Boot log: juno-uboot

    1 06:19:35.714092  lava-dispatcher, installed at version: 2024.01
    2 06:19:35.714456  start: 0 validate
    3 06:19:35.714676  Start time: 2024-08-31 06:19:35.714663+00:00 (UTC)
    4 06:19:35.714964  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 06:19:36.007419  Validating that http://storage.kernelci.org/mainline/master/v6.11-rc5-219-g1934261d89746/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 06:19:36.149959  Validating that http://storage.kernelci.org/mainline/master/v6.11-rc5-219-g1934261d89746/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb exists
    7 06:19:36.291275  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 06:19:36.432853  Validating that http://storage.kernelci.org/mainline/master/v6.11-rc5-219-g1934261d89746/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 06:19:36.581631  validate duration: 0.87
   11 06:19:36.582754  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 06:19:36.583217  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 06:19:36.583651  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 06:19:36.584335  Not decompressing ramdisk as can be used compressed.
   15 06:19:36.584840  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 06:19:36.585154  saving as /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/ramdisk/initrd.cpio.gz
   17 06:19:36.585440  total size: 5628169 (5 MB)
   18 06:19:36.867859  progress   0 % (0 MB)
   19 06:19:37.288467  progress   5 % (0 MB)
   20 06:19:37.433634  progress  10 % (0 MB)
   21 06:19:37.441491  progress  15 % (0 MB)
   22 06:19:37.579302  progress  20 % (1 MB)
   23 06:19:37.587205  progress  25 % (1 MB)
   24 06:19:37.595900  progress  30 % (1 MB)
   25 06:19:37.712355  progress  35 % (1 MB)
   26 06:19:37.720895  progress  40 % (2 MB)
   27 06:19:37.729918  progress  45 % (2 MB)
   28 06:19:37.737800  progress  50 % (2 MB)
   29 06:19:37.746657  progress  55 % (2 MB)
   30 06:19:37.754222  progress  60 % (3 MB)
   31 06:19:37.846630  progress  65 % (3 MB)
   32 06:19:37.853294  progress  70 % (3 MB)
   33 06:19:37.859327  progress  75 % (4 MB)
   34 06:19:37.866094  progress  80 % (4 MB)
   35 06:19:37.871924  progress  85 % (4 MB)
   36 06:19:37.878195  progress  90 % (4 MB)
   37 06:19:37.884456  progress  95 % (5 MB)
   38 06:19:37.889913  progress 100 % (5 MB)
   39 06:19:37.890706  5 MB downloaded in 1.31 s (4.11 MB/s)
   40 06:19:37.891236  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 06:19:37.892108  end: 1.1 download-retry (duration 00:00:01) [common]
   43 06:19:37.892402  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 06:19:37.892681  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 06:19:37.893102  downloading http://storage.kernelci.org/mainline/master/v6.11-rc5-219-g1934261d89746/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 06:19:37.893327  saving as /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/kernel/Image
   47 06:19:37.893521  total size: 66032128 (62 MB)
   48 06:19:37.893715  No compression specified
   49 06:19:38.039660  progress   0 % (0 MB)
   50 06:19:38.185385  progress   5 % (3 MB)
   51 06:19:38.337986  progress  10 % (6 MB)
   52 06:19:38.491682  progress  15 % (9 MB)
   53 06:19:38.637020  progress  20 % (12 MB)
   54 06:19:38.873894  progress  25 % (15 MB)
   55 06:19:39.018277  progress  30 % (18 MB)
   56 06:19:39.168172  progress  35 % (22 MB)
   57 06:19:39.318464  progress  40 % (25 MB)
   58 06:19:39.467534  progress  45 % (28 MB)
   59 06:19:39.615993  progress  50 % (31 MB)
   60 06:19:39.763112  progress  55 % (34 MB)
   61 06:19:39.938412  progress  60 % (37 MB)
   62 06:19:40.084105  progress  65 % (40 MB)
   63 06:19:40.267539  progress  70 % (44 MB)
   64 06:19:40.413725  progress  75 % (47 MB)
   65 06:19:40.559276  progress  80 % (50 MB)
   66 06:19:40.704562  progress  85 % (53 MB)
   67 06:19:40.853673  progress  90 % (56 MB)
   68 06:19:41.000658  progress  95 % (59 MB)
   69 06:19:41.255516  progress 100 % (62 MB)
   70 06:19:41.256217  62 MB downloaded in 3.36 s (18.73 MB/s)
   71 06:19:41.256768  end: 1.2.1 http-download (duration 00:00:03) [common]
   73 06:19:41.257680  end: 1.2 download-retry (duration 00:00:03) [common]
   74 06:19:41.258030  start: 1.3 download-retry (timeout 00:09:55) [common]
   75 06:19:41.258358  start: 1.3.1 http-download (timeout 00:09:55) [common]
   76 06:19:41.258828  downloading http://storage.kernelci.org/mainline/master/v6.11-rc5-219-g1934261d89746/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   77 06:19:41.259091  saving as /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/dtb/juno.dtb
   78 06:19:41.259318  total size: 27083 (0 MB)
   79 06:19:41.259548  No compression specified
   80 06:19:41.405291  progress 100 % (0 MB)
   81 06:19:41.406615  0 MB downloaded in 0.15 s (0.18 MB/s)
   82 06:19:41.407335  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 06:19:41.408534  end: 1.3 download-retry (duration 00:00:00) [common]
   85 06:19:41.408938  start: 1.4 download-retry (timeout 00:09:55) [common]
   86 06:19:41.409332  start: 1.4.1 http-download (timeout 00:09:55) [common]
   87 06:19:41.409893  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 06:19:41.410213  saving as /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/nfsrootfs/full.rootfs.tar
   89 06:19:41.410487  total size: 120894716 (115 MB)
   90 06:19:41.410765  Using unxz to decompress xz
   91 06:19:41.553540  progress   0 % (0 MB)
   92 06:19:42.138813  progress   5 % (5 MB)
   93 06:19:42.720741  progress  10 % (11 MB)
   94 06:19:43.276634  progress  15 % (17 MB)
   95 06:19:43.793764  progress  20 % (23 MB)
   96 06:19:44.254231  progress  25 % (28 MB)
   97 06:19:44.823222  progress  30 % (34 MB)
   98 06:19:45.356475  progress  35 % (40 MB)
   99 06:19:45.670536  progress  40 % (46 MB)
  100 06:19:46.022078  progress  45 % (51 MB)
  101 06:19:46.546659  progress  50 % (57 MB)
  102 06:19:47.163504  progress  55 % (63 MB)
  103 06:19:47.741483  progress  60 % (69 MB)
  104 06:19:48.311735  progress  65 % (74 MB)
  105 06:19:48.881948  progress  70 % (80 MB)
  106 06:19:49.472822  progress  75 % (86 MB)
  107 06:19:50.034727  progress  80 % (92 MB)
  108 06:19:50.614139  progress  85 % (98 MB)
  109 06:19:51.179314  progress  90 % (103 MB)
  110 06:19:51.715116  progress  95 % (109 MB)
  111 06:19:52.285906  progress 100 % (115 MB)
  112 06:19:52.294287  115 MB downloaded in 10.88 s (10.59 MB/s)
  113 06:19:52.294595  end: 1.4.1 http-download (duration 00:00:11) [common]
  115 06:19:52.295011  end: 1.4 download-retry (duration 00:00:11) [common]
  116 06:19:52.295174  start: 1.5 download-retry (timeout 00:09:44) [common]
  117 06:19:52.295332  start: 1.5.1 http-download (timeout 00:09:44) [common]
  118 06:19:52.295559  downloading http://storage.kernelci.org/mainline/master/v6.11-rc5-219-g1934261d89746/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 06:19:52.295673  saving as /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/modules/modules.tar
  120 06:19:52.295820  total size: 16068796 (15 MB)
  121 06:19:52.295951  Using unxz to decompress xz
  122 06:19:52.436758  progress   0 % (0 MB)
  123 06:19:52.510911  progress   5 % (0 MB)
  124 06:19:52.592597  progress  10 % (1 MB)
  125 06:19:52.667692  progress  15 % (2 MB)
  126 06:19:52.749016  progress  20 % (3 MB)
  127 06:19:52.822986  progress  25 % (3 MB)
  128 06:19:52.903380  progress  30 % (4 MB)
  129 06:19:52.977219  progress  35 % (5 MB)
  130 06:19:53.056669  progress  40 % (6 MB)
  131 06:19:53.131720  progress  45 % (6 MB)
  132 06:19:53.210045  progress  50 % (7 MB)
  133 06:19:53.286089  progress  55 % (8 MB)
  134 06:19:53.364814  progress  60 % (9 MB)
  135 06:19:53.442160  progress  65 % (9 MB)
  136 06:19:53.521872  progress  70 % (10 MB)
  137 06:19:53.605586  progress  75 % (11 MB)
  138 06:19:53.690180  progress  80 % (12 MB)
  139 06:19:53.765835  progress  85 % (13 MB)
  140 06:19:53.845054  progress  90 % (13 MB)
  141 06:19:53.915446  progress  95 % (14 MB)
  142 06:19:53.995327  progress 100 % (15 MB)
  143 06:19:54.002652  15 MB downloaded in 1.71 s (8.98 MB/s)
  144 06:19:54.002959  end: 1.5.1 http-download (duration 00:00:02) [common]
  146 06:19:54.003372  end: 1.5 download-retry (duration 00:00:02) [common]
  147 06:19:54.003534  start: 1.6 prepare-tftp-overlay (timeout 00:09:43) [common]
  148 06:19:54.003691  start: 1.6.1 extract-nfsrootfs (timeout 00:09:43) [common]
  149 06:19:59.674046  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc
  150 06:19:59.674370  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 06:19:59.674579  start: 1.6.2 lava-overlay (timeout 00:09:37) [common]
  152 06:19:59.674906  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd
  153 06:19:59.675140  makedir: /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin
  154 06:19:59.675318  makedir: /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/tests
  155 06:19:59.675486  makedir: /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/results
  156 06:19:59.675665  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-add-keys
  157 06:19:59.675937  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-add-sources
  158 06:19:59.676184  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-background-process-start
  159 06:19:59.676419  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-background-process-stop
  160 06:19:59.676665  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-common-functions
  161 06:19:59.676890  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-echo-ipv4
  162 06:19:59.677113  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-install-packages
  163 06:19:59.677330  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-installed-packages
  164 06:19:59.677549  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-os-build
  165 06:19:59.677771  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-probe-channel
  166 06:19:59.677989  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-probe-ip
  167 06:19:59.678209  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-target-ip
  168 06:19:59.678429  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-target-mac
  169 06:19:59.678653  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-target-storage
  170 06:19:59.678873  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-test-case
  171 06:19:59.679089  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-test-event
  172 06:19:59.679308  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-test-feedback
  173 06:19:59.679525  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-test-raise
  174 06:19:59.679730  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-test-reference
  175 06:19:59.679982  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-test-runner
  176 06:19:59.680201  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-test-set
  177 06:19:59.680417  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-test-shell
  178 06:19:59.680629  Updating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-add-keys (debian)
  179 06:19:59.680900  Updating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-add-sources (debian)
  180 06:19:59.681162  Updating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-install-packages (debian)
  181 06:19:59.681413  Updating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-installed-packages (debian)
  182 06:19:59.681660  Updating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/bin/lava-os-build (debian)
  183 06:19:59.681880  Creating /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/environment
  184 06:19:59.682056  LAVA metadata
  185 06:19:59.682181  - LAVA_JOB_ID=681592
  186 06:19:59.682302  - LAVA_DISPATCHER_IP=192.168.56.230
  187 06:19:59.682515  start: 1.6.2.1 ssh-authorize (timeout 00:09:37) [common]
  188 06:19:59.682956  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 06:19:59.683133  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:37) [common]
  190 06:19:59.683254  skipped lava-vland-overlay
  191 06:19:59.683403  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 06:19:59.683567  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:37) [common]
  193 06:19:59.683685  skipped lava-multinode-overlay
  194 06:19:59.683826  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 06:19:59.683975  start: 1.6.2.4 test-definition (timeout 00:09:37) [common]
  196 06:19:59.684109  Loading test definitions
  197 06:19:59.684276  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:37) [common]
  198 06:19:59.684390  Using /lava-681592 at stage 0
  199 06:19:59.684877  uuid=681592_1.6.2.4.1 testdef=None
  200 06:19:59.685048  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 06:19:59.685207  start: 1.6.2.4.2 test-overlay (timeout 00:09:37) [common]
  202 06:19:59.685955  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 06:19:59.686345  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:37) [common]
  205 06:19:59.687339  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 06:19:59.687759  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:37) [common]
  208 06:19:59.688854  runner path: /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/0/tests/0_timesync-off test_uuid 681592_1.6.2.4.1
  209 06:19:59.689144  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 06:19:59.689554  start: 1.6.2.4.5 git-repo-action (timeout 00:09:37) [common]
  212 06:19:59.689691  Using /lava-681592 at stage 0
  213 06:19:59.689885  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 06:19:59.690037  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/0/tests/1_kselftest-lkdtm'
  215 06:20:02.120502  Running '/usr/bin/git checkout kernelci.org
  216 06:20:02.243694  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 06:20:02.244403  uuid=681592_1.6.2.4.5 testdef=None
  218 06:20:02.244603  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 06:20:02.244997  start: 1.6.2.4.6 test-overlay (timeout 00:09:34) [common]
  221 06:20:02.246148  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 06:20:02.246552  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:34) [common]
  224 06:20:02.248241  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 06:20:02.248671  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:34) [common]
  227 06:20:02.250268  runner path: /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/0/tests/1_kselftest-lkdtm test_uuid 681592_1.6.2.4.5
  228 06:20:02.250429  BOARD='juno-uboot'
  229 06:20:02.250556  BRANCH='mainline'
  230 06:20:02.250672  SKIPFILE='/dev/null'
  231 06:20:02.250783  SKIP_INSTALL='True'
  232 06:20:02.250892  TESTPROG_URL='http://storage.kernelci.org/mainline/master/v6.11-rc5-219-g1934261d89746/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 06:20:02.250988  TST_CASENAME=''
  234 06:20:02.251080  TST_CMDFILES='lkdtm'
  235 06:20:02.251342  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 06:20:02.251685  Creating lava-test-runner.conf files
  238 06:20:02.251800  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/681592/lava-overlay-2b5okabd/lava-681592/0 for stage 0
  239 06:20:02.251956  - 0_timesync-off
  240 06:20:02.252067  - 1_kselftest-lkdtm
  241 06:20:02.252284  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 06:20:02.252451  start: 1.6.2.5 compress-overlay (timeout 00:09:34) [common]
  243 06:20:14.322465  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 06:20:14.322712  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:22) [common]
  245 06:20:14.322980  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 06:20:14.323222  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 06:20:14.323456  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:22) [common]
  248 06:20:14.540119  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 06:20:14.540352  start: 1.6.4 extract-modules (timeout 00:09:22) [common]
  250 06:20:14.540501  extracting modules file /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/modules/modules.tar to /var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc
  251 06:20:15.083652  extracting modules file /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/modules/modules.tar to /var/lib/lava/dispatcher/tmp/681592/extract-overlay-ramdisk-dazysg3r/ramdisk
  252 06:20:15.640723  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 06:20:15.640978  start: 1.6.5 apply-overlay-tftp (timeout 00:09:21) [common]
  254 06:20:15.641162  [common] Applying overlay to NFS
  255 06:20:15.641306  [common] Applying overlay /var/lib/lava/dispatcher/tmp/681592/compress-overlay-inws0hxj/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc
  256 06:20:17.019287  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 06:20:17.019539  start: 1.6.6 prepare-kernel (timeout 00:09:20) [common]
  258 06:20:17.019741  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:20) [common]
  259 06:20:17.020014  Converting downloaded kernel to a uImage
  260 06:20:17.020208  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/kernel/Image /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/kernel/uImage
  261 06:20:17.783446  output: Image Name:   
  262 06:20:17.783665  output: Created:      Sat Aug 31 06:20:17 2024
  263 06:20:17.783850  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 06:20:17.783993  output: Data Size:    66032128 Bytes = 64484.50 KiB = 62.97 MiB
  265 06:20:17.784126  output: Load Address: 80200000
  266 06:20:17.784244  output: Entry Point:  80200000
  267 06:20:17.784359  output: 
  268 06:20:17.784545  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 06:20:17.784710  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 06:20:17.784873  start: 1.6.7 configure-preseed-file (timeout 00:09:19) [common]
  271 06:20:17.785028  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 06:20:17.785190  start: 1.6.8 compress-ramdisk (timeout 00:09:19) [common]
  273 06:20:17.785323  Building ramdisk /var/lib/lava/dispatcher/tmp/681592/extract-overlay-ramdisk-dazysg3r/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/681592/extract-overlay-ramdisk-dazysg3r/ramdisk
  274 06:20:18.980580  >> 240373 blocks

  275 06:20:24.646067  Adding RAMdisk u-boot header.
  276 06:20:24.646296  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/681592/extract-overlay-ramdisk-dazysg3r/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/681592/extract-overlay-ramdisk-dazysg3r/ramdisk.cpio.gz.uboot
  277 06:20:24.958587  output: Image Name:   
  278 06:20:24.958778  output: Created:      Sat Aug 31 06:20:24 2024
  279 06:20:24.958940  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 06:20:24.959083  output: Data Size:    30914586 Bytes = 30190.03 KiB = 29.48 MiB
  281 06:20:24.959220  output: Load Address: 00000000
  282 06:20:24.959354  output: Entry Point:  00000000
  283 06:20:24.959483  output: 
  284 06:20:24.959696  rename /var/lib/lava/dispatcher/tmp/681592/extract-overlay-ramdisk-dazysg3r/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/ramdisk/ramdisk.cpio.gz.uboot
  285 06:20:24.959952  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  286 06:20:24.960110  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  287 06:20:24.960262  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:12) [common]
  288 06:20:24.960391  No LXC device requested
  289 06:20:24.960541  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 06:20:24.960690  start: 1.8 deploy-device-env (timeout 00:09:12) [common]
  291 06:20:24.960832  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 06:20:24.960941  Checking files for TFTP limit of 4294967296 bytes.
  293 06:20:24.961598  end: 1 tftp-deploy (duration 00:00:48) [common]
  294 06:20:24.961772  start: 2 uboot-action (timeout 00:05:00) [common]
  295 06:20:24.961932  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 06:20:24.962081  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 06:20:24.962231  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 06:20:24.962382  Using kernel file from prepare-kernel: 681592/tftp-deploy-5_ztulfa/kernel/uImage
  299 06:20:24.962567  substitutions:
  300 06:20:24.962677  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 06:20:24.962794  - {DTB_ADDR}: 0x8fc00000
  302 06:20:24.962909  - {DTB}: 681592/tftp-deploy-5_ztulfa/dtb/juno.dtb
  303 06:20:24.963022  - {INITRD}: 681592/tftp-deploy-5_ztulfa/ramdisk/ramdisk.cpio.gz.uboot
  304 06:20:24.963133  - {KERNEL_ADDR}: 0x80200000
  305 06:20:24.963241  - {KERNEL}: 681592/tftp-deploy-5_ztulfa/kernel/uImage
  306 06:20:24.963350  - {LAVA_MAC}: None
  307 06:20:24.963472  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc
  308 06:20:24.963576  - {NFS_SERVER_IP}: 192.168.56.230
  309 06:20:24.963684  - {PRESEED_CONFIG}: None
  310 06:20:24.963811  - {PRESEED_LOCAL}: None
  311 06:20:24.963927  - {RAMDISK_ADDR}: 0x8fe00000
  312 06:20:24.964034  - {RAMDISK}: 681592/tftp-deploy-5_ztulfa/ramdisk/ramdisk.cpio.gz.uboot
  313 06:20:24.964140  - {ROOT_PART}: None
  314 06:20:24.964245  - {ROOT}: None
  315 06:20:24.964351  - {SERVER_IP}: 192.168.56.230
  316 06:20:24.964457  - {TEE_ADDR}: 0x83000000
  317 06:20:24.964562  - {TEE}: None
  318 06:20:24.964669  Parsed boot commands:
  319 06:20:24.964771  - setenv autoload no
  320 06:20:24.964876  - setenv initrd_high 0xffffffffffffffff
  321 06:20:24.964980  - setenv fdt_high 0xffffffffffffffff
  322 06:20:24.965084  - dhcp
  323 06:20:24.965189  - setenv serverip 192.168.56.230
  324 06:20:24.965294  - tftp 0x80200000 681592/tftp-deploy-5_ztulfa/kernel/uImage
  325 06:20:24.965398  - tftp 0x8fe00000 681592/tftp-deploy-5_ztulfa/ramdisk/ramdisk.cpio.gz.uboot
  326 06:20:24.965504  - setenv initrd_size ${filesize}
  327 06:20:24.965609  - tftp 0x8fc00000 681592/tftp-deploy-5_ztulfa/dtb/juno.dtb
  328 06:20:24.965713  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 06:20:24.965823  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 06:20:24.965972  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 06:20:24.966330  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 06:20:24.966444  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 06:20:24.970720  Setting prompt string to ['lava-test: # ']
  335 06:20:24.971207  end: 2.3 connect-device (duration 00:00:00) [common]
  336 06:20:24.971429  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 06:20:24.971619  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 06:20:24.971836  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 06:20:24.972265  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 06:20:32.107488  >> OK - accepted request

  341 06:20:32.109778  Returned 0 in 7 seconds
  342 06:20:32.210885  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 06:20:32.212390  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 06:20:32.212920  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 06:20:32.213356  Setting prompt string to ['Hit any key to stop autoboot']
  347 06:20:32.213731  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 06:20:32.215049  Trying 127.0.0.1...
  349 06:20:32.215446  Connected to 127.0.0.1.
  350 06:20:32.215768  Escape character is '^]'.
  351 06:20:32.242472  ��
  352 06:20:32.242926  
  353 06:20:32.243279  ARM V2M-Juno Boot loader v1.0.0
  354 06:20:32.243589  HBI0262 build 2068
  355 06:20:32.243933  
  356 06:20:32.245634  MBbios update in progress DO NOT SWITCH OFF...
  357 06:20:42.926795  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 06:20:42.927334  MBbios update complete.
  359 06:20:43.622265  
  360 06:20:43.622781  ARM V2M_Juno Firmware v1.5.1
  361 06:20:43.623131  Build Date: Apr  3 2019
  362 06:20:43.623450  
  363 06:20:43.625477  Time :  00:00:00 
  364 06:20:43.625927  Date :  01:01:2000 
  365 06:20:43.849187  
  366 06:20:43.849676  Press Enter to stop auto boot...
  367 06:20:43.850029  
  368 06:20:48.965746  
  369 06:20:48.966299  Powering up system...
  370 06:20:49.157725  
  371 06:20:49.158262  Switching on ATXPSU...
  372 06:20:50.820603  PMIC RAM configuration (pms_v103.bin)...
  373 06:20:54.834070  MBtemp   : 39 degC
  374 06:20:54.852888  
  375 06:20:54.853391  Configuring motherboard (rev B, var A)...
  376 06:20:54.856020  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 06:20:58.293788  IOFPGA  config: PASSED
  378 06:21:00.372289  OSC CLK config: PASSED
  379 06:21:00.372841  
  380 06:21:00.373207  Configuring SCC registers...
  381 06:21:00.373534  Writing SCC 0x00000054 with 0x0007FFFE
  382 06:21:00.373843  Writing SCC 0x0000005C with 0x00FE001E
  383 06:21:00.374141  Writing SCC 0x00000100 with 0x003F1000
  384 06:21:00.374737  Writing SCC 0x00000104 with 0x0001F300
  385 06:21:00.375054  Writing SCC 0x00000108 with 0x00371000
  386 06:21:00.375342  Writing SCC 0x0000010C with 0x0001B300
  387 06:21:00.375756  Writing SCC 0x00000118 with 0x003F1000
  388 06:21:00.376243  Writing SCC 0x0000011C with 0x0001F100
  389 06:21:00.376698  Writing SCC 0x000000F8 with 0x0BEC0000
  390 06:21:00.377092  Writing SCC 0x000000FC with 0xABE40000
  391 06:21:00.377382  Writing SCC 0x0000000C with 0x000000C2
  392 06:21:00.409252  Writing SCC 0x00000010 with 0x000000C2
  393 06:21:00.409740  
  394 06:21:00.410087  Peripheral ID0:0x000000AD
  395 06:21:00.410403  Peripheral ID1:0x000000B0
  396 06:21:00.410700  Peripheral ID2:0x0000000B
  397 06:21:00.410985  Peripheral ID3:0x00000000
  398 06:21:00.411258  Peripheral ID4:0x0000000D
  399 06:21:00.411532  Peripheral ID5:0x000000F0
  400 06:21:00.411860  Peripheral ID6:0x00000005
  401 06:21:00.412149  Peripheral ID7:0x000000B1
  402 06:21:00.412825  
  403 06:21:00.524236  Programming NOR Flash
  404 06:21:01.451628  PCIE clock configured...
  405 06:21:01.643601  
  406 06:21:01.659549  Testing motherboard interfaces (FPGA build 118)...
  407 06:21:01.660056  SRAM 32MB test: PASSED
  408 06:21:01.947436  LAN9118   test: PASSED
  409 06:21:02.187354  ERROR: SMC USB SRAM mode lock
  410 06:21:02.187899  SMC USB   test: FAILED
  411 06:21:02.203250  KMI1/2    test: PASSED
  412 06:21:02.219225  MMC       test: PASSED
  413 06:21:02.235213  PB/LEDs   test: PASSED
  414 06:21:02.267216  FPGA UART test: PASSED
  415 06:21:02.507088  PCIe init test: PASSED
  416 06:21:02.507595  MAC addrs test: PASSED
  417 06:21:02.507997  
  418 06:21:02.555030  SMC MAC address 0002-F700-584D
  419 06:21:02.571025  Setting HDMI0 mode for SVGA.
  420 06:21:02.698903  Setting HDMI1 mode for SVGA.
  421 06:21:02.794866  
  422 06:21:02.906737  SoC SMB clock enabled.
  423 06:21:03.034724  
  424 06:21:03.035204  Testing SMB clock...
  425 06:21:03.146641  SMB clock running
  426 06:21:03.194667  Releasing system resets...
  427 06:21:03.306572  
  428 06:21:03.307056  UART0 set to SoC UART0
  429 06:21:03.307410  UART1 set to SoC UART1
  430 06:21:03.307726  
  431 06:21:03.418497  NOTICE:  Booting Trusted Firmware
  432 06:21:03.436292  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 06:21:03.439581  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 06:21:03.440076  NOTICE:  BL1: Booting BL2
  435 06:21:03.457307  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 06:21:03.460491  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 06:21:04.965301  NOTICE:  BL1: Booting BL31
  438 06:21:04.965817  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 06:21:04.968512  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 06:21:05.378095  
  441 06:21:05.378637  
  442 06:21:05.381303  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 06:21:05.381784  
  444 06:21:05.716979  DRAM:  8 GiB
  445 06:21:05.779731  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 06:21:05.780251  Core:  21 devices, 8 uclasses, devicetree: board
  447 06:21:05.783000  Flash: 64 MiB
  448 06:21:05.823695  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 06:21:05.824215  
  450 06:21:05.824559  In:    serial@7ff80000
  451 06:21:05.824874  Out:   serial@7ff80000
  452 06:21:05.825173  Err:   serial@7ff80000
  453 06:21:05.825460  Net:   eth0: ethernet@200000000
  455 06:21:05.877935  Hit any key to stop autoboot:  1 
  456 06:21:05.878716  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 06:21:05.879275  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  458 06:21:05.879664  Setting prompt string to ['VExpress64#']
  459 06:21:05.880096  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  460 06:21:05.906825   0 
  461 06:21:05.907731  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 06:21:05.908225  Sending with 100 millisecond of delay
  464 06:21:08.664540  VExpress64# setenv autoload no
  465 06:21:08.765260  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  466 06:21:08.768998  setenv autoload no
  467 06:21:08.769751  Sending with 100 millisecond of delay
  469 06:21:14.381866  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 06:21:14.482600  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 06:21:14.483427  setenv initrd_high 0xffffffffffffffff
  472 06:21:14.484108  Sending with 100 millisecond of delay
  474 06:21:19.645272  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 06:21:19.745979  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  476 06:21:19.746821  setenv fdt_high 0xffffffffffffffff
  477 06:21:19.747468  Sending with 100 millisecond of delay
  479 06:21:20.399644  VExpress64# dhcp
  480 06:21:20.500365  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 06:21:20.501235  dhcp
  482 06:21:20.501620  smc911x: detected LAN9118 controller
  483 06:21:21.983497  smc911x: phy initialized
  484 06:21:21.984036  smc911x: MAC 00:02:f7:00:58:4d
  485 06:21:21.986710  BOOTP broadcast 1
  486 06:21:22.226377  BOOTP broadcast 2
  487 06:21:22.738021  BOOTP broadcast 3
  488 06:21:23.729491  BOOTP broadcast 4
  489 06:21:25.728256  BOOTP broadcast 5
  490 06:21:25.752080  DHCP client bound to address 192.168.6.16 (3767 ms)
  491 06:21:25.755284  smc911x: MAC 00:02:f7:00:58:4d
  492 06:21:25.755963  Sending with 100 millisecond of delay
  494 06:21:30.315666  VExpress64# setenv serverip 192.168.56.230
  495 06:21:30.416397  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:55)
  496 06:21:30.417261  setenv serverip 192.168.56.230
  497 06:21:30.417934  Sending with 100 millisecond of delay
  499 06:21:39.035282  VExpress64# tftp 0x80200000 681592/tftp-deploy-5_ztulfa/kernel/uImage
  500 06:21:39.135982  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:46)
  501 06:21:39.136752  tftp 0x80200000 681592/tftp-deploy-5_ztulfa/kernel/uImage
  502 06:21:39.137127  smc911x: detected LAN9118 controller
  503 06:21:40.609619  smc911x: phy initialized
  504 06:21:40.643473  smc911x: MAC 00:02:f7:00:58:4d
  505 06:21:40.644016  Using ethernet@200000000 device
  506 06:21:40.644720  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  507 06:21:40.645090  Filename '681592/tftp-deploy-5_ztulfa/kernel/uImage'.
  508 06:21:40.645400  Load address: 0x80200000
  509 06:21:46.082820  Loading: *#################################################################
  510 06:21:46.546533  	 #################################################################
  511 06:21:47.042213  	 #################################################################
  512 06:21:47.489900  	 #################################################################
  513 06:21:47.937636  	 #################################################################
  514 06:21:48.385239  	 #################################################################
  515 06:21:48.832885  	 #################################################################
  516 06:21:49.264808  	 #################################################################
  517 06:21:49.696503  	 #################################################################
  518 06:21:50.128172  	 #################################################################
  519 06:21:50.575824  	 #################################################################
  520 06:21:51.023574  	 #################################################################
  521 06:21:51.471446  	 #################################################################
  522 06:21:51.935184  	 #################################################################
  523 06:21:52.702624  	 #################################################################
  524 06:21:53.150323  	 #################################################################
  525 06:21:53.566144  	 #################################################################
  526 06:21:54.013741  	 #################################################################
  527 06:21:54.445519  	 #################################################################
  528 06:21:54.877151  	 #################################################################
  529 06:21:55.325056  	 #################################################################
  530 06:21:55.772664  	 #################################################################
  531 06:21:56.188477  	 #################################################################
  532 06:21:56.636208  	 #################################################################
  533 06:21:57.131753  	 #################################################################
  534 06:21:57.579589  	 #################################################################
  535 06:21:58.011321  	 #################################################################
  536 06:21:58.443237  	 #################################################################
  537 06:21:58.890804  	 #################################################################
  538 06:21:59.354492  	 #################################################################
  539 06:21:59.834138  	 #################################################################
  540 06:22:00.313852  	 #################################################################
  541 06:22:00.761681  	 #################################################################
  542 06:22:01.225399  	 #################################################################
  543 06:22:01.689005  	 #################################################################
  544 06:22:02.152819  	 #################################################################
  545 06:22:02.600362  	 #################################################################
  546 06:22:03.080060  	 #################################################################
  547 06:22:03.559891  	 #################################################################
  548 06:22:04.007532  	 #################################################################
  549 06:22:04.423200  	 #################################################################
  550 06:22:04.870928  	 #################################################################
  551 06:22:05.318655  	 #################################################################
  552 06:22:05.766272  	 #################################################################
  553 06:22:06.198015  	 #################################################################
  554 06:22:06.629673  	 #################################################################
  555 06:22:07.093349  	 #################################################################
  556 06:22:07.541044  	 #################################################################
  557 06:22:07.988772  	 #################################################################
  558 06:22:08.420496  	 #################################################################
  559 06:22:08.868356  	 #################################################################
  560 06:22:09.300106  	 #################################################################
  561 06:22:09.731712  	 #################################################################
  562 06:22:10.163462  	 #################################################################
  563 06:22:10.595314  	 #################################################################
  564 06:22:11.042973  	 #################################################################
  565 06:22:11.490741  	 #################################################################
  566 06:22:11.938420  	 #################################################################
  567 06:22:12.386273  	 #################################################################
  568 06:22:12.817930  	 #################################################################
  569 06:22:13.265684  	 #################################################################
  570 06:22:13.697380  	 #################################################################
  571 06:22:14.129228  	 #################################################################
  572 06:22:14.576890  	 #################################################################
  573 06:22:15.008563  	 #################################################################
  574 06:22:15.440444  	 #################################################################
  575 06:22:15.856258  	 #################################################################
  576 06:22:16.287969  	 #################################################################
  577 06:22:16.719574  	 #################################################################
  578 06:22:16.799560  	 ##############
  579 06:22:16.800081  	 1.7 MiB/s
  580 06:22:16.800425  done
  581 06:22:16.817411  Bytes transferred = 66032192 (3ef9240 hex)
  582 06:22:16.817867  smc911x: MAC 00:02:f7:00:58:4d
  583 06:22:16.821170  Sending with 100 millisecond of delay
  585 06:22:27.843408  VExpress64# tftp 0x8fe00000 681592/tftp-deploy-5_ztulfa/ramdisk/ramdisk.cpio.gz.uboot
  586 06:22:27.944161  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:57)
  587 06:22:27.944937  tftp 0x8fe00000 681592/tftp-deploy-5_ztulfa/ramdisk/ramdisk.cpio.gz.uboot
  588 06:22:27.945296  smc911x: detected LAN9118 controller
  589 06:22:29.441395  smc911x: phy initialized
  590 06:22:29.441935  smc911x: MAC 00:02:f7:00:58:4d
  591 06:22:29.442396  Using ethernet@200000000 device
  592 06:22:29.443125  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  593 06:22:29.444783  Filename '681592/tftp-deploy-5_ztulfa/ramdisk/ramdisk.cpio.gz.uboot'.
  594 06:22:29.445240  Load address: 0x8fe00000
  595 06:22:34.832908  Loading: *#################################################################
  596 06:22:35.264777  	 #################################################################
  597 06:22:35.728537  	 #################################################################
  598 06:22:36.176215  	 #################################################################
  599 06:22:36.591974  	 #################################################################
  600 06:22:37.039673  	 #################################################################
  601 06:22:37.487278  	 #################################################################
  602 06:22:37.919182  	 #################################################################
  603 06:22:38.350865  	 #################################################################
  604 06:22:38.782422  	 #################################################################
  605 06:22:39.230093  	 #################################################################
  606 06:22:39.645885  	 #################################################################
  607 06:22:40.093705  	 #################################################################
  608 06:22:40.525389  	 #################################################################
  609 06:22:40.957166  	 #################################################################
  610 06:22:41.388826  	 #################################################################
  611 06:22:41.836525  	 #################################################################
  612 06:22:42.300127  	 #################################################################
  613 06:22:42.716049  	 #################################################################
  614 06:22:43.147723  	 #################################################################
  615 06:22:43.579489  	 #################################################################
  616 06:22:43.995201  	 #################################################################
  617 06:22:44.410775  	 #################################################################
  618 06:22:44.858531  	 #################################################################
  619 06:22:45.290284  	 #################################################################
  620 06:22:45.705951  	 #################################################################
  621 06:22:46.153698  	 #################################################################
  622 06:22:46.569373  	 #################################################################
  623 06:22:47.033086  	 #################################################################
  624 06:22:47.480840  	 #################################################################
  625 06:22:47.912466  	 #################################################################
  626 06:22:48.344281  	 #################################################################
  627 06:22:48.504254  	 ##########################
  628 06:22:48.504776  	 1.5 MiB/s
  629 06:22:48.505148  done
  630 06:22:48.520257  Bytes transferred = 30914650 (1d7b85a hex)
  631 06:22:48.520723  smc911x: MAC 00:02:f7:00:58:4d
  632 06:22:48.521473  Sending with 100 millisecond of delay
  634 06:22:53.081034  VExpress64# setenv initrd_size ${filesize}
  635 06:22:53.181751  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:32)
  636 06:22:53.182522  setenv initrd_size ${filesize}
  637 06:22:53.183174  Sending with 100 millisecond of delay
  639 06:23:01.650186  VExpress64# tftp 0x8fc00000 681592/tftp-deploy-5_ztulfa/dtb/juno.dtb
  640 06:23:01.750896  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:23)
  641 06:23:01.751724  tftp 0x8fc00000 681592/tftp-deploy-5_ztulfa/dtb/juno.dtb
  642 06:23:01.752156  smc911x: detected LAN9118 controller
  643 06:23:03.248589  smc911x: phy initialized
  644 06:23:03.249085  smc911x: MAC 00:02:f7:00:58:4d
  645 06:23:03.249613  Using ethernet@200000000 device
  646 06:23:03.250140  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  647 06:23:03.250667  Filename '681592/tftp-deploy-5_ztulfa/dtb/juno.dtb'.
  648 06:23:03.251156  Load address: 0x8fc00000
  649 06:23:08.267086  Loading: *##
  650 06:23:08.267377  	 4.9 KiB/s
  651 06:23:08.267570  done
  652 06:23:08.267747  Bytes transferred = 27083 (69cb hex)
  653 06:23:08.270274  smc911x: MAC 00:02:f7:00:58:4d
  654 06:23:08.270747  Sending with 100 millisecond of delay
  656 06:23:46.798311  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  657 06:23:46.899083  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:38)
  658 06:23:46.899922  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  659 06:23:46.900593  Sending with 100 millisecond of delay
  661 06:23:52.663040  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  662 06:23:52.763830  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  663 06:23:52.764388  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:32)
  664 06:23:52.765257  bootm 0x80200000 0x8fe00000 0x8fc00000
  665 06:23:52.765643  ## Booting kernel from Legacy Image at 80200000 ...
  666 06:23:52.765983     Image Name:   
  667 06:23:52.766298     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  668 06:23:52.766607     Data Size:    66032128 Bytes = 63 MiB
  669 06:23:52.766901     Load Address: 80200000
  670 06:23:52.767193     Entry Point:  80200000
  671 06:23:53.289047     Verifying Checksum ... OK
  672 06:23:53.289542  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  673 06:23:53.289904     Image Name:   
  674 06:23:53.290574     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  675 06:23:53.290937     Data Size:    30914586 Bytes = 29.5 MiB
  676 06:23:53.291248     Load Address: 00000000
  677 06:23:53.291551     Entry Point:  00000000
  678 06:23:53.559974     Verifying Checksum ... OK
  679 06:23:53.560492  ## Flattened Device Tree blob at 8fc00000
  680 06:23:53.563177     Booting using the fdt blob at 0x8fc00000
  681 06:23:53.563634     Loading Kernel Image
  682 06:23:53.642956     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  683 06:23:53.643421  
  684 06:23:53.643810  Starting kernel ...
  685 06:23:53.644151  
  686 06:23:53.644920  end: 2.4.3 bootloader-commands (duration 00:02:48) [common]
  687 06:23:53.645426  start: 2.4.4 auto-login-action (timeout 00:01:31) [common]
  688 06:23:53.645795  Setting prompt string to ['Linux version [0-9]']
  689 06:23:53.646172  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  690 06:23:53.646565  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  691 06:23:53.724994  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  692 06:23:53.725965  start: 2.4.4.1 login-action (timeout 00:01:31) [common]
  693 06:23:53.726433  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  694 06:23:53.726822  Setting prompt string to []
  695 06:23:53.727208  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  696 06:23:53.727573  Using line separator: #'\n'#
  697 06:23:53.727932  No login prompt set.
  698 06:23:53.728280  Parsing kernel messages
  699 06:23:53.728679  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  700 06:23:53.729346  [login-action] Waiting for messages, (timeout 00:01:31)
  701 06:23:53.729769  Waiting using forced prompt support (timeout 00:00:46)
  702 06:23:53.732255  [    0.000000] Linux version 6.11.0-rc5 (KernelCI@build-j302854-arm64-gcc-12-defconfig-kselftest-zvtdr) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Sat Aug 31 04:52:48 UTC 2024
  703 06:23:53.732692  [    0.000000] KASLR disabled due to lack of seed
  704 06:23:53.733115  [    0.000000] Machine model: ARM Juno development board (r0)
  705 06:23:53.733517  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  706 06:23:53.748806  [    0.000000] printk: legacy bootconsole [pl11] enabled
  707 06:23:53.752023  [    0.000000] efi: UEFI not found.
  708 06:23:53.828898  [    0.000000] NUMA: No NUMA configuration found
  709 06:23:53.829719  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  710 06:23:53.830126  [    0.000000] NUMA: NODE_DATA [mem 0x9fefe18c0-0x9fefe3fff]
  711 06:23:53.830542  [    0.000000] Zone ranges:
  712 06:23:53.830936  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  713 06:23:53.831322  [    0.000000]   DMA32    empty
  714 06:23:53.831700  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  715 06:23:53.832199  [    0.000000] Movable zone start for each node
  716 06:23:53.832685  [    0.000000] Early memory node ranges
  717 06:23:53.860775  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  718 06:23:53.861233  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  719 06:23:53.864008  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  720 06:23:53.977463  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  721 06:23:53.977932  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  722 06:23:53.978271  [    0.000000] psci: probing for conduit method from DT.
  723 06:23:53.978588  [    0.000000] psci: PSCIv1.1 detected in firmware.
  724 06:23:53.978891  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  725 06:23:53.979183  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  726 06:23:53.979470  [    0.000000] psci: SMC Calling Convention v1.1
  727 06:23:53.980674  [    0.000000] percpu: Embedded 34 pages/cpu s98584 r8192 d32488 u139264
  728 06:23:54.022102  [    0.000000] Detected VIPT I-cache on CPU0
  729 06:23:54.022555  [    0.000000] CPU features: detected: ARM erratum 843419
  730 06:23:54.022899  [    0.000000] CPU features: detected: ARM erratum 845719
  731 06:23:54.023208  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  732 06:23:54.023508  [    0.000000] alternatives: applying boot alternatives
  733 06:23:54.069263  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  734 06:23:54.069742  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  735 06:23:54.070113  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  736 06:23:54.070429  <6>[    0.000000] Fallback order for Node 0: 0 
  737 06:23:54.070733  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  738 06:23:54.071032  <6>[    0.000000] Policy zone: Normal
  739 06:23:54.114591  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  740 06:23:54.115047  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  741 06:23:54.115383  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  742 06:23:54.115696  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  743 06:23:54.117822  <6>[    0.000000] software IO TLB: area num 8.
  744 06:23:54.153924  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  745 06:23:55.990342  <4>[    0.000000] **********************************************************
  746 06:23:55.990876  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  747 06:23:55.991224  <4>[    0.000000] **                                                      **
  748 06:23:55.992026  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  749 06:23:55.992373  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  750 06:23:55.993877  <4>[    0.000000] ** might reduce the security of your system.            **
  751 06:23:56.034056  <4>[    0.000000] **                                                      **
  752 06:23:56.034558  <4>[    0.000000] ** If you see this message and you are not debugging    **
  753 06:23:56.034906  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  754 06:23:56.035677  <4>[    0.000000] ** administrator!                                       **
  755 06:23:56.036061  <4>[    0.000000] **                                                      **
  756 06:23:56.036373  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  757 06:23:56.062320  <4>[    0.000000] **********************************************************
  758 06:23:56.062799  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  759 06:23:56.065592  <6>[    0.000000] ftrace: allocating 75189 entries in 294 pages
  760 06:23:56.367253  <6>[    0.000000] ftrace: allocated 294 pages with 4 groups
  761 06:23:56.367819  <6>[    0.000000] trace event string verifier disabled
  762 06:23:56.368282  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  763 06:23:56.369223  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  764 06:23:56.369610  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  765 06:23:56.370011  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  766 06:23:56.370408  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  767 06:23:56.370892  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  768 06:23:56.416599  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  769 06:23:56.417062  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  770 06:23:56.417501  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
  771 06:23:56.417913  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
  772 06:23:56.419424  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
  773 06:23:56.521471  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  774 06:23:56.522004  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  775 06:23:56.522465  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  776 06:23:56.522880  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  777 06:23:56.523846  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  778 06:23:56.524230  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  779 06:23:56.525302  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  780 06:23:56.573319  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  781 06:23:56.573797  <3>[    0.000000] timer_sp804: timer clock not found: -517
  782 06:23:56.574235  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  783 06:23:56.574644  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  784 06:23:56.575056  <3>[    0.000000] timer_sp804: timer clock not found: -517
  785 06:23:56.575449  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  786 06:23:56.620226  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  787 06:23:56.620696  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  788 06:23:56.621133  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  789 06:23:56.621558  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  790 06:23:56.621955  <6>[    0.010608] Console: colour dummy device 80x25
  791 06:23:56.670962  <6>[    0.015767] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  792 06:23:56.671456  <6>[    0.026678] pid_max: default: 32768 minimum: 301
  793 06:23:56.671926  <6>[    0.032406] LSM: initializing lsm=capability,landlock,bpf,ima
  794 06:23:56.672351  <6>[    0.038781] landlock: Up and running.
  795 06:23:56.672745  <6>[    0.042852] LSM support for eBPF active
  796 06:23:56.673136  <6>[    0.047756] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 06:23:56.674184  <6>[    0.055752] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  798 06:23:56.706856  <6>[    0.078570] rcu: Hierarchical SRCU implementation.
  799 06:23:56.707314  <6>[    0.083752] rcu: 	Max phase no-delay instances is 1000.
  800 06:23:56.710074  <6>[    0.090541] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  801 06:23:56.732801  <6>[    0.115017] EFI services will not be available.
  802 06:23:56.736103  <6>[    0.121999] smp: Bringing up secondary CPUs ...
  803 06:23:56.780778  <6>[    0.129548] CPU features: detected: Spectre-v2
  804 06:23:56.781239  <6>[    0.129562] CPU features: detected: Spectre-v3a
  805 06:23:56.781673  <6>[    0.129571] CPU features: detected: Spectre-BHB
  806 06:23:56.782089  <6>[    0.129583] CPU features: detected: ARM erratum 832075
  807 06:23:56.782483  <6>[    0.129589] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  808 06:23:56.782877  <6>[    0.129596] Detected PIPT I-cache on CPU1
  809 06:23:56.783260  <6>[    0.129745] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  810 06:23:56.784308  <6>[    0.132553] Detected PIPT I-cache on CPU2
  811 06:23:56.824678  <6>[    0.132652] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  812 06:23:56.825135  <6>[    0.135322] Detected VIPT I-cache on CPU3
  813 06:23:56.825568  <6>[    0.135506] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  814 06:23:56.825972  <6>[    0.138323] Detected VIPT I-cache on CPU4
  815 06:23:56.826364  <6>[    0.138473] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  816 06:23:56.826750  <6>[    0.141353] Detected VIPT I-cache on CPU5
  817 06:23:56.827131  <6>[    0.141500] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  818 06:23:56.867764  <6>[    0.141848] smp: Brought up 1 node, 6 CPUs
  819 06:23:56.868263  <6>[    0.229898] SMP: Total of 6 processors activated.
  820 06:23:56.868607  <6>[    0.234972] CPU: All CPU(s) started at EL2
  821 06:23:56.868920  <6>[    0.239530] CPU features: detected: 32-bit EL0 Support
  822 06:23:56.869224  <6>[    0.245055] CPU features: detected: 32-bit EL1 Support
  823 06:23:56.869519  <6>[    0.250561] CPU features: detected: CRC32 instructions
  824 06:23:56.870995  <6>[    0.256200] alternatives: applying system-wide alternatives
  825 06:23:56.902750  <6>[    0.274534] Memory: 7998972K/8372224K available (24832K kernel code, 7908K rwdata, 14304K rodata, 17280K init, 836K bss, 331796K reserved, 32768K cma-reserved)
  826 06:23:56.905960  <6>[    0.291090] devtmpfs: initialized
  827 06:23:56.970717  <6>[    0.343438] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  828 06:23:56.973908  <6>[    0.353626] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  829 06:23:57.039042  <6>[    0.380798] 16416 pages in range for non-PLT usage
  830 06:23:57.039518  <6>[    0.380815] 507936 pages in range for PLT usage
  831 06:23:57.039904  <6>[    0.386629] pinctrl core: initialized pinctrl subsystem
  832 06:23:57.040227  <6>[    0.404125] DMI not present or invalid.
  833 06:23:57.040525  <6>[    0.413938] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  834 06:23:57.040823  <6>[    0.423778] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  835 06:23:57.042195  <6>[    0.432033] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  836 06:23:57.084914  <6>[    0.441824] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  837 06:23:57.085352  <6>[    0.450441] audit: initializing netlink subsys (disabled)
  838 06:23:57.085676  <5>[    0.456756] audit: type=2000 audit(0.368:1): state=initialized audit_enabled=0 res=1
  839 06:23:57.085981  <6>[    0.461879] thermal_sys: Registered thermal governor 'step_wise'
  840 06:23:57.086274  <6>[    0.464907] thermal_sys: Registered thermal governor 'power_allocator'
  841 06:23:57.086565  <6>[    0.471562] cpuidle: using governor menu
  842 06:23:57.106644  <6>[    0.483699] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  843 06:23:57.109861  <6>[    0.491163] ASID allocator initialised with 65536 entries
  844 06:23:57.125768  <6>[    0.507668] Serial: AMBA PL011 UART driver
  845 06:23:57.194304  <6>[    0.552263] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  846 06:23:57.194779  <6>[    0.560201] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  847 06:23:57.195142  <6>[    0.569166] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  848 06:23:57.195473  <6>[    0.577044] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  849 06:23:57.195817  <6>[    0.585584] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  850 06:23:57.241768  <6>[    0.593822] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  851 06:23:57.242240  <6>[    0.602122] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  852 06:23:57.242597  <6>[    0.610368] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  853 06:23:57.242923  <6>[    0.618556] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  854 06:23:57.243232  <6>[    0.626738] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  855 06:23:57.245064  <6>[    0.637108] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  856 06:23:57.290545  <6>[    0.644960] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  857 06:23:57.291008  <6>[    0.653082] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  858 06:23:57.291359  <6>[    0.660985] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  859 06:23:57.291687  <6>[    0.670038] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  860 06:23:57.292057  <6>[    0.677951] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  861 06:23:57.338423  <6>[    0.688445] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  862 06:23:57.338888  <6>[    0.696328] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  863 06:23:57.339270  <6>[    0.704450] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  864 06:23:57.339601  <6>[    0.712368] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  865 06:23:57.339968  <6>[    0.721448] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  866 06:23:57.340283  <6>[    0.729369] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  867 06:23:57.378452  <6>[    0.738574] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  868 06:23:57.378915  <6>[    0.746514] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  869 06:23:57.379273  <6>[    0.755692] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  870 06:23:57.381684  <6>[    0.763637] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 06:23:57.397664  <6>[    0.790117] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  872 06:23:57.426472  <6>[    0.799461] printk: legacy console [ttyAMA0] enabled
  873 06:23:57.426930  <6>[    0.799461] printk: legacy console [ttyAMA0] enabled
  874 06:23:57.427287  <6>[    0.810104] printk: legacy bootconsole [pl11] disabled
  875 06:23:57.429738  <6>[    0.810104] printk: legacy bootconsole [pl11] disabled
  876 06:23:57.475316  <6>[    0.836869] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  877 06:23:57.475830  <6>[    0.844015] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  878 06:23:57.476203  <6>[    0.850576] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  879 06:23:57.476536  <6>[    0.857653] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  880 06:23:57.476849  <6>[    0.864210] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  881 06:23:57.478601  <6>[    0.871285] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  882 06:23:57.501336  <6>[    0.877840] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  883 06:23:57.501795  <6>[    0.884925] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  884 06:23:57.504510  <6>[    0.899369] ACPI: Interpreter disabled.
  885 06:23:57.561430  <6>[    0.912555] iommu: Default domain type: Translated
  886 06:23:57.561924  <6>[    0.917646] iommu: DMA domain TLB invalidation policy: strict mode
  887 06:23:57.562287  <5>[    0.928716] SCSI subsystem initialized
  888 06:23:57.562622  <6>[    0.935199] usbcore: registered new interface driver usbfs
  889 06:23:57.563069  <6>[    0.941141] usbcore: registered new interface driver hub
  890 06:23:57.563387  <6>[    0.946923] usbcore: registered new device driver usb
  891 06:23:57.564669  <6>[    0.954958] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  892 06:23:57.609571  <6>[    0.964816] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  893 06:23:57.610029  <6>[    0.972268] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  894 06:23:57.610380  <6>[    0.982060] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  895 06:23:57.610706  <6>[    0.991516] pps_core: LinuxPPS API ver. 1 registered
  896 06:23:57.611014  <6>[    0.996866] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  897 06:23:57.612794  <6>[    1.006493] PTP clock support registered
  898 06:23:57.666504  <6>[    1.011592] EDAC MC: Ver: 3.0.0
  899 06:23:57.666962  <6>[    1.016695] scmi_core: SCMI protocol bus registered
  900 06:23:57.667319  <6>[    1.025418] FPGA manager framework
  901 06:23:57.667644  <6>[    1.029727] Advanced Linux Sound Architecture Driver Initialized.
  902 06:23:57.668007  <6>[    1.039021] NET: Registered PF_ATMPVC protocol family
  903 06:23:57.668315  <6>[    1.044371] NET: Registered PF_ATMSVC protocol family
  904 06:23:57.668611  <6>[    1.050647] vgaarb: loaded
  905 06:23:57.668901  <6>[    1.054934] clocksource: Switched to clocksource arch_sys_counter
  906 06:23:57.669936  <5>[    1.063739] VFS: Disk quotas dquot_6.6.0
  907 06:23:57.689243  <6>[    1.068041] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  908 06:23:57.692438  <6>[    1.077324] pnp: PnP ACPI: disabled
  909 06:23:57.760305  <6>[    1.112894] NET: Registered PF_INET protocol family
  910 06:23:57.761480  <6>[    1.118340] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  911 06:23:57.761877  <6>[    1.134245] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  912 06:23:57.762212  <6>[    1.143246] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  913 06:23:57.762532  <6>[    1.151371] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  914 06:23:57.809624  <6>[    1.160121] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  915 06:23:57.810085  <6>[    1.169723] TCP: Hash tables configured (established 65536 bind 65536)
  916 06:23:57.810437  <6>[    1.177295] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  917 06:23:57.810763  <6>[    1.185310] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  918 06:23:57.811078  <6>[    1.192612] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  919 06:23:57.811375  <6>[    1.200984] NET: Registered PF_UNIX/PF_LOCAL protocol family
  920 06:23:57.859166  <6>[    1.208768] RPC: Registered named UNIX socket transport module.
  921 06:23:57.859622  <6>[    1.214993] RPC: Registered udp transport module.
  922 06:23:57.860022  <6>[    1.219983] RPC: Registered tcp transport module.
  923 06:23:57.860347  <6>[    1.224971] RPC: Registered tcp-with-tls transport module.
  924 06:23:57.860662  <6>[    1.230740] RPC: Registered tcp NFSv4.1 backchannel transport module.
  925 06:23:57.860966  <6>[    1.237498] NET: Registered PF_XDP protocol family
  926 06:23:57.861259  <6>[    1.242601] PCI: CLS 0 bytes, default 64
  927 06:23:57.862387  <6>[    1.248045] Unpacking initramfs...
  928 06:23:57.920111  <6>[    1.269980] kvm [1]: nv: 529 coarse grained trap handlers
  929 06:23:57.920574  <6>[    1.276575] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  930 06:23:57.920926  <6>[    1.276575] Only trusted guests should be used on this system.
  931 06:23:57.921254  <6>[    1.291144] kvm [1]: IPA Size Limit: 40 bits
  932 06:23:57.921562  <6>[    1.299224] kvm [1]: vgic interrupt IRQ9
  933 06:23:57.921860  <6>[    1.303529] kvm [1]: Hyp nVHE mode initialized successfully
  934 06:23:57.923446  <5>[    1.315861] Initialise system trusted keyrings
  935 06:23:57.938249  <6>[    1.321286] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  936 06:23:57.996086  <6>[    1.344249] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  937 06:23:57.996551  <5>[    1.352707] NFS: Registering the id_resolver key type
  938 06:23:57.996902  <5>[    1.358182] Key type id_resolver registered
  939 06:23:57.997229  <5>[    1.362669] Key type id_legacy registered
  940 06:23:57.997534  <6>[    1.367144] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  941 06:23:57.997834  <6>[    1.374160] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  942 06:23:57.999391  <6>[    1.382717] 9p: Installing v9fs 9p2000 file system support
  943 06:23:58.136037  <6>[    1.484969] NET: Registered PF_ALG protocol family
  944 06:23:58.136522  <5>[    1.490120] Key type asymmetric registered
  945 06:23:58.136877  <5>[    1.494524] Asymmetric key parser 'x509' registered
  946 06:23:58.137204  <6>[    1.500157] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  947 06:23:58.137517  <6>[    1.507874] io scheduler mq-deadline registered
  948 06:23:58.137816  <6>[    1.512713] io scheduler kyber registered
  949 06:23:58.138113  <6>[    1.517177] io scheduler bfq registered
  950 06:23:58.139195  <4>[    1.522722] test_firmware: interface ready
  951 06:23:58.219078  <6>[    1.601751] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  952 06:23:58.431995  <6>[    1.813026] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  953 06:23:58.481529  <6>[    1.833583] msm_serial: driver initialized
  954 06:23:58.482022  <6>[    1.839180] SuperH (H)SCI(F) driver initialized
  955 06:23:58.482386  <6>[    1.844398] STM32 USART driver initialized
  956 06:23:58.482712  <5>[    1.856498] arm-smmu 7fb00000.iommu: probing hardware configuration...
  957 06:23:58.483024  <5>[    1.863334] arm-smmu 7fb00000.iommu: SMMUv1 with:
  958 06:23:58.483327  <5>[    1.868329] arm-smmu 7fb00000.iommu: 	stage 2 translation
  959 06:23:58.483624  <5>[    1.874019] arm-smmu 7fb00000.iommu: 	coherent table walk
  960 06:23:58.526641  <5>[    1.879736] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  961 06:23:58.527133  <5>[    1.887184] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  962 06:23:58.527496  <5>[    1.894020] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  963 06:23:58.527859  <5>[    1.900844] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  964 06:23:58.528184  <5>[    1.908446] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  965 06:23:58.528486  <5>[    1.915454] arm-smmu 7fb10000.iommu: probing hardware configuration...
  966 06:23:58.528783  <5>[    1.922326] arm-smmu 7fb10000.iommu: SMMUv1 with:
  967 06:23:58.570997  <5>[    1.927341] arm-smmu 7fb10000.iommu: 	stage 2 translation
  968 06:23:58.571472  <5>[    1.933136] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  969 06:23:58.571863  <5>[    1.939190] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  970 06:23:58.572195  <5>[    1.946895] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  971 06:23:58.572504  <5>[    1.954260] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  972 06:23:58.572802  <5>[    1.961093] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  973 06:23:58.574202  <5>[    1.967916] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  974 06:23:58.615172  <5>[    1.975497] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  975 06:23:58.615624  <5>[    1.982509] arm-smmu 7fb20000.iommu: probing hardware configuration...
  976 06:23:58.616082  <5>[    1.989342] arm-smmu 7fb20000.iommu: SMMUv1 with:
  977 06:23:58.616440  <5>[    1.994338] arm-smmu 7fb20000.iommu: 	stage 2 translation
  978 06:23:58.616754  <5>[    2.000037] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  979 06:23:58.617054  <5>[    2.006079] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  980 06:23:58.660002  <5>[    2.013778] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  981 06:23:58.660471  <5>[    2.021133] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  982 06:23:58.660822  <5>[    2.027965] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  983 06:23:58.661143  <5>[    2.034788] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  984 06:23:58.661443  <5>[    2.042320] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  985 06:23:58.662406  <5>[    2.049256] arm-smmu 7fb30000.iommu: probing hardware configuration...
  986 06:23:58.663493  <5>[    2.056085] arm-smmu 7fb30000.iommu: SMMUv1 with:
  987 06:23:58.714592  <5>[    2.061094] arm-smmu 7fb30000.iommu: 	stage 2 translation
  988 06:23:58.715049  <5>[    2.066786] arm-smmu 7fb30000.iommu: 	coherent table walk
  989 06:23:58.716107  <5>[    2.072490] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  990 06:23:58.716585  <5>[    2.079851] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  991 06:23:58.716920  <5>[    2.086704] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  992 06:23:58.717224  <5>[    2.093533] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  993 06:23:58.718288  <5>[    2.101061] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  994 06:23:58.768569  <6>[    2.141499] loop: module loaded
  995 06:23:58.769026  <6>[    2.145499] lkdtm: No crash points registered, enable through debugfs
  996 06:23:58.771752  <6>[    2.157561] megasas: 07.727.03.00-rc1
  997 06:23:58.833140  <6>[    2.188994] thunder_xcv, ver 1.0
  998 06:23:58.833613  <6>[    2.192659] thunder_bgx, ver 1.0
  999 06:23:58.834056  <6>[    2.196319] nicpf, ver 1.0
 1000 06:23:58.834461  <6>[    2.203584] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1001 06:23:58.835532  <6>[    2.211109] hns3: Copyright (c) 2017 Huawei Corporation.
 1002 06:23:58.835941  <6>[    2.216899] hclge is initializing
 1003 06:23:58.836353  <6>[    2.220698] e1000: Intel(R) PRO/1000 Network Driver
 1004 06:23:58.836739  <6>[    2.225870] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1005 06:23:58.837214  <6>[    2.232073] e1000e: Intel(R) PRO/1000 Network Driver
 1006 06:23:58.882463  <6>[    2.237343] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1007 06:23:58.882941  <6>[    2.243709] igb: Intel(R) Gigabit Ethernet Network Driver
 1008 06:23:58.883385  <6>[    2.249402] igb: Copyright (c) 2007-2014 Intel Corporation.
 1009 06:23:58.883824  <6>[    2.255425] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1010 06:23:58.884229  <6>[    2.261989] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1011 06:23:58.885757  <6>[    2.269413] sky2: driver version 1.30
 1012 06:24:00.212766  <6>[    3.600943] Freeing initrd memory: 30184K
 1013 06:24:00.251844  <5>[    3.632467] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1014 06:24:00.301900  <6>[    3.653771] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1015 06:24:00.303093  <6>[    3.664299] VFIO - User Level meta-driver version: 0.3
 1016 06:24:00.303497  <6>[    3.676290] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1017 06:24:00.303972  <6>[    3.679059] usbcore: registered new interface driver usb-storage
 1018 06:24:00.304391  <6>[    3.683666] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1019 06:24:00.304798  <6>[    3.683917] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1020 06:24:00.350906  <6>[    3.684758] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1021 06:24:00.351407  <6>[    3.684860] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1022 06:24:00.352583  <6>[    3.685616] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1023 06:24:00.352977  <6>[    3.722449] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1024 06:24:00.353391  <6>[    3.731079] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1025 06:24:00.353790  <6>[    3.742387] rtc-pl031 1c170000.rtc: registered as rtc0
 1026 06:24:00.404570  <6>[    3.747888] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:17 UTC (946684997)
 1027 06:24:00.405053  <6>[    3.754968] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1028 06:24:00.405494  <6>[    3.759741] i2c_dev: i2c /dev entries driver
 1029 06:24:00.405909  <6>[    3.767937] hub 2-0:1.0: USB hub found
 1030 06:24:00.406301  <6>[    3.772173] hub 2-0:1.0: 1 port detected
 1031 06:24:00.407380  <6>[    3.782129] hub 1-0:1.0: USB hub found
 1032 06:24:00.407756  <6>[    3.783476] sp805-wdt 1c0f0000.watchdog: registration successful
 1033 06:24:00.408281  <6>[    3.786400] hub 1-0:1.0: 1 port detected
 1034 06:24:00.460803  <6>[    3.809697] sdhci: Secure Digital Host Controller Interface driver
 1035 06:24:00.461327  <6>[    3.812420] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1036 06:24:00.461795  <6>[    3.816173] sdhci: Copyright(c) Pierre Ossman
 1037 06:24:00.462215  <6>[    3.818328] Synopsys Designware Multimedia Card Interface Driver
 1038 06:24:00.462616  <6>[    3.838546] sdhci-pltfm: SDHCI platform and OF driver helper
 1039 06:24:00.463004  <6>[    3.853186] leds-syscon 1c010008.0.led: registered LED (null)
 1040 06:24:00.526102  <6>[    3.860289] leds-syscon 1c010008.1.led: registered LED (null)
 1041 06:24:00.526601  <6>[    3.869723] leds-syscon 1c010008.2.led: registered LED (null)
 1042 06:24:00.527054  <6>[    3.878669] leds-syscon 1c010008.3.led: registered LED (null)
 1043 06:24:00.527471  <6>[    3.888227] leds-syscon 1c010008.4.led: registered LED (null)
 1044 06:24:00.527892  <6>[    3.896809] leds-syscon 1c010008.5.led: registered LED (null)
 1045 06:24:00.528284  <6>[    3.903614] leds-syscon 1c010008.6.led: registered LED (null)
 1046 06:24:00.528674  <6>[    3.910297] leds-syscon 1c010008.7.led: registered LED (null)
 1047 06:24:00.529728  <6>[    3.919507] ledtrig-cpu: registered to indicate activity on CPUs
 1048 06:24:00.594467  <6>[    3.930726] hid: raw HID events driver (C) Jiri Kosina
 1049 06:24:00.594937  <6>[    3.939870] usbcore: registered new interface driver usbhid
 1050 06:24:00.595292  <6>[    3.945757] usbhid: USB HID core driver
 1051 06:24:00.595620  <6>[    3.952895] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1052 06:24:00.596653  <6>[    3.968173] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
 1053 06:24:00.597658  <6>[    3.980122] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
 1054 06:24:00.657507  <6>[    4.008931] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1055 06:24:00.657969  <6>[    4.016565] IPv4 over IPsec tunneling driver
 1056 06:24:00.658317  <6>[    4.022721] IPsec XFRM device driver
 1057 06:24:00.658682  <6>[    4.026932] NET: Registered PF_INET6 protocol family
 1058 06:24:00.658999  <6>[    4.032394] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1059 06:24:00.659308  <6>[    4.036977] Segment Routing with IPv6
 1060 06:24:00.659603  <6>[    4.043834] In-situ OAM (IOAM) with IPv6
 1061 06:24:00.660665  <6>[    4.050261] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1062 06:24:00.707285  <6>[    4.060022] NET: Registered PF_PACKET protocol family
 1063 06:24:00.707739  <6>[    4.065467] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1064 06:24:00.708145  <6>[    4.079785] 9pnet: Installing 9P2000 support
 1065 06:24:00.708475  <5>[    4.084561] Key type dns_resolver registered
 1066 06:24:00.708782  <6>[    4.089755] NET: Registered PF_VSOCK protocol family
 1067 06:24:00.710592  <6>[    4.095087] mpls_gso: MPLS GSO support
 1068 06:24:00.790328  <6>[    4.178786] registered taskstats version 1
 1069 06:24:00.819188  <5>[    4.194038] Loading compiled-in X.509 certificates
 1070 06:24:00.819642  <6>[    4.202297] hub 2-1:1.0: USB hub found
 1071 06:24:00.822381  <6>[    4.206782] hub 2-1:1.0: 4 ports detected
 1072 06:24:00.876431  <5>[    4.257133] Loaded X.509 cert 'Build time autogenerated kernel key: 5146fd72830484094f4b453bff40ad45ec624973'
 1073 06:24:00.978930  <6>[    4.325727] Demotion targets for Node 0: null
 1074 06:24:00.979416  <6>[    4.331305] ima: No TPM chip found, activating TPM-bypass!
 1075 06:24:00.979806  <6>[    4.337114] ima: Allocated hash algorithm: sha1
 1076 06:24:00.980150  <6>[    4.342027] ima: No architecture policies found
 1077 06:24:00.980467  <6>[    4.354509] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1078 06:24:00.980771  <6>[    4.367016] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1079 06:24:00.997197  <6>[    4.374919] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1080 06:24:01.068061  <3>[    4.426967] scpi_protocol scpi: incorrect or no SCP firmware found
 1081 06:24:01.068538  <3>[    4.433460] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1082 06:24:01.071314  <6>[    4.451749] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1083 06:24:01.374895  <4>[    4.759124] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1084 06:24:02.622257  <4>[    6.006973] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1085 06:24:02.856242  <6>[    6.231865] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1086 06:24:02.878176  <6>[    6.259066] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084980000, IRQ: 22
 1087 06:24:11.058356  <5>[    8.339047] Sending DHCP requests ..., OK
 1088 06:24:11.058914  <6>[   14.423752] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16
 1089 06:24:11.059363  <6>[   14.431746] IP-Config: Complete:
 1090 06:24:11.060502  <6>[   14.435269]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1
 1091 06:24:11.060893  <6>[   14.445678]      host=192.168.6.16, domain=, nis-domain=(none)
 1092 06:24:11.062041  <6>[   14.451813]      bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath=
 1093 06:24:11.080762  <6>[   14.451833]      nameserver0=10.255.253.1
 1094 06:24:11.081229  <6>[   14.468220] clk: Disabling unused clocks
 1095 06:24:11.081671  <6>[   14.472504] PM: genpd: Disabling unused power domains
 1096 06:24:11.082087  <6>[   14.477888] ALSA device list:
 1097 06:24:11.084105  <6>[   14.481155]   No soundcards found.
 1098 06:24:11.154615  <6>[   14.537761] Freeing unused kernel memory: 17280K
 1099 06:24:11.157889  <6>[   14.542899] Run /init as init process
 1100 06:24:11.189730  Loading, please wait...
 1101 06:24:11.333690  Starting systemd-udevd version 252.22-1~deb12u1
 1102 06:24:12.357146  <6>[   15.726075] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1103 06:24:12.473920  <4>[   15.853410] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1104 06:24:14.999433  <6>[   18.380144] usbcore: registered new device driver onboard-usb-dev
 1105 06:24:15.127249  <6>[   18.519947] tda998x 0-0070: found TDA19988
 1106 06:24:15.286892  <6>[   18.670617] tda998x 0-0071: found TDA19988
 1107 06:24:15.318754  Begin: Loading essential drivers ... done.
 1108 06:24:15.351625  Begin: Running /scripts/init-premount ... done.
 1109 06:24:15.351991  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1110 06:24:15.355004  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1111 06:24:15.371061  Device /sys/class/net/eth0 found
 1112 06:24:15.371568  done.
 1113 06:24:15.476870  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1114 06:24:15.586694  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1115 06:24:15.587205  IP-Config: eth0 guessed broadcast address 192.168.6.255
 1116 06:24:15.588290  IP-Config: eth0 complete (dhcp from 192.168.6.1):
 1117 06:24:15.588666   address: 192.168.6.16     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1118 06:24:15.589002   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1119 06:24:15.589312   rootserver: 192.168.6.1 rootpath: 
 1120 06:24:15.590354   filename  : 
 1121 06:24:15.685507  done.
 1122 06:24:15.701656  Begin: Running /scripts/nfs-bottom ... done.
 1123 06:24:15.765618  Begin: Running /scripts/init-bottom ... done.
 1124 06:24:18.269097  <30>[   21.649464] systemd[1]: System time before build time, advancing clock.
 1125 06:24:18.704503  <30>[   22.055208] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1126 06:24:18.705055  <30>[   22.088446] systemd[1]: Detected architecture arm64.
 1127 06:24:18.705434  
 1128 06:24:18.722877  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1129 06:24:18.723360  
 1130 06:24:18.738811  <30>[   22.122813] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1131 06:24:20.865577  <30>[   24.245979] systemd[1]: Queued start job for default target graphical.target.
 1132 06:24:20.931433  <30>[   24.308341] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1133 06:24:20.934747  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1134 06:24:20.963394  <30>[   24.335615] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1135 06:24:20.963896  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1136 06:24:21.027317  <30>[   24.363661] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1137 06:24:21.027737  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1138 06:24:21.028078  <30>[   24.391166] systemd[1]: Created slice user.slice - User and Session Slice.
 1139 06:24:21.028946  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1140 06:24:21.030771  <30>[   24.416307] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1141 06:24:21.086670  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1142 06:24:21.087144  <30>[   24.444149] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1143 06:24:21.087504  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1144 06:24:21.147656  <30>[   24.471422] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1145 06:24:21.148177  <30>[   24.491364] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1146 06:24:21.148542           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1147 06:24:21.148869  <30>[   24.515209] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1148 06:24:21.149182  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1149 06:24:21.150954  <30>[   24.539214] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1150 06:24:21.212731  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1151 06:24:21.213204  <30>[   24.563241] systemd[1]: Reached target paths.target - Path Units.
 1152 06:24:21.213561  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1153 06:24:21.213889  <30>[   24.583195] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1154 06:24:21.214202  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1155 06:24:21.216053  <30>[   24.607168] systemd[1]: Reached target slices.target - Slice Units.
 1156 06:24:21.278273  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1157 06:24:21.278764  <30>[   24.627211] systemd[1]: Reached target swap.target - Swaps.
 1158 06:24:21.279129  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1159 06:24:21.279456  <30>[   24.647246] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1160 06:24:21.279803  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1161 06:24:21.281551  <30>[   24.672063] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1162 06:24:21.302436  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1163 06:24:21.362134  <30>[   24.703856] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1164 06:24:21.362632  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1165 06:24:21.363001  <30>[   24.730395] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1166 06:24:21.363336  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1167 06:24:21.365417  <30>[   24.757356] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1168 06:24:21.409180  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1169 06:24:21.409662  <30>[   24.782756] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1170 06:24:21.412349  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1171 06:24:21.436218  <30>[   24.812762] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1172 06:24:21.439448  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1173 06:24:21.468107  <30>[   24.840947] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1174 06:24:21.471335  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1175 06:24:21.530073  <30>[   24.907468] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1176 06:24:21.533280           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1177 06:24:21.566090  <30>[   24.943991] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1178 06:24:21.569221           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1179 06:24:21.629992  <30>[   25.007441] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1180 06:24:21.633220           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1181 06:24:21.665946  <30>[   25.043779] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1182 06:24:21.669241           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1183 06:24:21.747916  <30>[   25.120081] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1184 06:24:21.751144           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1185 06:24:21.782891  <30>[   25.160331] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1186 06:24:21.786090           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1187 06:24:21.825838  <30>[   25.200303] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1188 06:24:21.829050           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1189 06:24:21.858876  <30>[   25.236261] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1190 06:24:21.862022           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1191 06:24:21.931817  <30>[   25.303951] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1192 06:24:21.932333           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1193 06:24:21.975362  <4>[   25.335075] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1194 06:24:21.975892  <30>[   25.344447] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1195 06:24:21.976266  <6>[   25.351092] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1196 06:24:21.976607           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1197 06:24:21.998928  <6>[   25.370787] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1198 06:24:22.069738  <30>[   25.432000] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1199 06:24:22.070246           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1200 06:24:22.072923  <6>[   25.457833] fuse: init (API version 7.40)
 1201 06:24:22.119901  <4>[   25.500073] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1202 06:24:22.159683  <30>[   25.536242] systemd[1]: Starting systemd-journald.service - Journal Service...
 1203 06:24:22.162880           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1204 06:24:22.205323  <30>[   25.582452] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1205 06:24:22.208090           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1206 06:24:22.247626  <30>[   25.619578] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1207 06:24:22.250784           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1208 06:24:22.313756  <30>[   25.684526] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1209 06:24:22.317001           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1210 06:24:22.374586  <30>[   25.752116] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1211 06:24:22.377896           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1212 06:24:22.422569  <30>[   25.800780] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1213 06:24:22.425731  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1214 06:24:22.475491  <30>[   25.826179] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1215 06:24:22.476143  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1216 06:24:22.476628  <30>[   25.853105] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1217 06:24:22.478688  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1218 06:24:22.533474  <30>[   25.880684] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1219 06:24:22.534149  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1220 06:24:22.534582  <30>[   25.906066] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1221 06:24:22.536757  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1222 06:24:22.572395  <30>[   25.937539] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1223 06:24:22.573700  <30>[   25.946945] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1224 06:24:22.575599  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1225 06:24:22.612346  <30>[   25.977288] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1226 06:24:22.612873  <30>[   25.986504] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1227 06:24:22.615593  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1228 06:24:22.653387  <30>[   26.016146] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1229 06:24:22.653863  <30>[   26.026484] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1230 06:24:22.654226  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1231 06:24:22.694350  <30>[   26.056085] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1232 06:24:22.694814  <30>[   26.066261] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1233 06:24:22.697629  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1234 06:24:22.736300  <30>[   26.099831] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1235 06:24:22.736771  <30>[   26.110408] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1236 06:24:22.739578  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1237 06:24:22.763321  <30>[   26.141191] systemd[1]: Started systemd-journald.service - Journal Service.
 1238 06:24:22.766552  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1239 06:24:22.804525  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1240 06:24:22.826504  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1241 06:24:22.850467  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1242 06:24:22.874430  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1243 06:24:22.904376  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1244 06:24:23.000197           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1245 06:24:23.029246           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1246 06:24:23.063005           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1247 06:24:23.096268           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1248 06:24:23.151055           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1249 06:24:23.194143           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1250 06:24:23.251952  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1251 06:24:23.255147  <46>[   26.633124] systemd-journald[221]: Received client request to flush runtime journal.
 1252 06:24:23.275834  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1253 06:24:23.377983  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1254 06:24:23.457820  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1255 06:24:23.681494           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1256 06:24:24.065269  <5>[   27.450969] random: crng init done
 1257 06:24:24.585029  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1258 06:24:25.561419  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1259 06:24:25.564629  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1260 06:24:25.585529  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1261 06:24:25.648542           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1262 06:24:25.671510  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1263 06:24:25.695505  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1264 06:24:25.773480           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1265 06:24:26.242258  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1266 06:24:26.317228           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1267 06:24:26.583835  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1268 06:24:26.830755  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1269 06:24:26.972612           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1270 06:24:27.012327           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1271 06:24:27.507016  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1272 06:24:27.563362  <5>[   30.943629] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1273 06:24:27.682967  <5>[   31.043785] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1274 06:24:27.683470  <5>[   31.051873] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1275 06:24:27.684701  <4>[   31.063344] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1276 06:24:27.686345  <6>[   31.072332] cfg80211: failed to load regulatory.db
 1277 06:24:28.228644  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1278 06:24:28.229163  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1279 06:24:28.296560  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1280 06:24:28.297018  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1281 06:24:28.297413  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1282 06:24:28.299842  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1283 06:24:28.350195  <46>[   31.697455] systemd-journald[221]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1284 06:24:28.351036  <46>[   31.715697] systemd-journald[221]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1285 06:24:28.353420  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1286 06:24:28.408241  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1287 06:24:28.411400  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1288 06:24:28.439330  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1289 06:24:28.481253  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1290 06:24:28.484387  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1291 06:24:28.517167  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1292 06:24:28.520288  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1293 06:24:28.549158  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1294 06:24:28.570164  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1295 06:24:29.512649           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1296 06:24:30.461033           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1297 06:24:30.604034           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1298 06:24:30.631043           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1299 06:24:31.059793  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1300 06:24:31.107689  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1301 06:24:31.169795  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1302 06:24:31.191863  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1303 06:24:31.208632  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1304 06:24:31.246680  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1305 06:24:31.267713  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1306 06:24:31.300436  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1307 06:24:31.303664  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1308 06:24:31.356682           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1309 06:24:31.499750  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1310 06:24:31.632448  
 1311 06:24:31.632937  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1312 06:24:31.633267  
 1313 06:24:31.635621  debian-bookworm-arm64 login: root (automatic login)
 1314 06:24:31.636051  
 1315 06:24:32.211798  Linux debian-bookworm-arm64 6.11.0-rc5 #1 SMP PREEMPT Sat Aug 31 04:52:48 UTC 2024 aarch64
 1316 06:24:32.212096  
 1317 06:24:32.212340  The programs included with the Debian GNU/Linux system are free software;
 1318 06:24:32.212559  the exact distribution terms for each program are described in the
 1319 06:24:32.213186  individual files in /usr/share/doc/*/copyright.
 1320 06:24:32.213358  
 1321 06:24:32.213538  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1322 06:24:32.215024  permitted by applicable law.
 1323 06:24:34.246863  Matched prompt #10: / #
 1325 06:24:34.248260  Setting prompt string to ['/ #']
 1326 06:24:34.248829  end: 2.4.4.1 login-action (duration 00:00:41) [common]
 1328 06:24:34.250022  end: 2.4.4 auto-login-action (duration 00:00:41) [common]
 1329 06:24:34.250565  start: 2.4.5 expect-shell-connection (timeout 00:00:51) [common]
 1330 06:24:34.250968  Setting prompt string to ['/ #']
 1331 06:24:34.251440  Forcing a shell prompt, looking for ['/ #']
 1333 06:24:34.302411  / # 
 1334 06:24:34.303040  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1335 06:24:34.303557  Waiting using forced prompt support (timeout 00:02:30)
 1336 06:24:34.309774  
 1337 06:24:34.326170  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1338 06:24:34.326835  start: 2.4.6 export-device-env (timeout 00:00:51) [common]
 1339 06:24:34.327310  Sending with 100 millisecond of delay
 1341 06:24:46.702300  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc'
 1342 06:24:46.803229  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/681592/extract-nfsrootfs-wybnehnc'
 1343 06:24:46.803978  Sending with 100 millisecond of delay
 1345 06:24:52.415602  / # export NFS_SERVER_IP='192.168.56.230'
 1346 06:24:52.516482  export NFS_SERVER_IP='192.168.56.230'
 1347 06:24:52.517355  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1348 06:24:52.517938  end: 2.4 uboot-commands (duration 00:04:28) [common]
 1349 06:24:52.518565  end: 2 uboot-action (duration 00:04:28) [common]
 1350 06:24:52.519129  start: 3 lava-test-retry (timeout 00:04:44) [common]
 1351 06:24:52.519738  start: 3.1 lava-test-shell (timeout 00:04:44) [common]
 1352 06:24:52.520210  Using namespace: common
 1354 06:24:52.621380  / # #
 1355 06:24:52.622031  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1356 06:24:52.633877  #
 1357 06:24:52.634652  Using /lava-681592
 1359 06:24:52.735732  / # export SHELL=/bin/bash
 1360 06:24:52.745832  export SHELL=/bin/bash
 1362 06:24:52.862880  / # . /lava-681592/environment
 1363 06:24:52.873684  . /lava-681592/environment
 1365 06:24:53.017275  / # /lava-681592/bin/lava-test-runner /lava-681592/0
 1366 06:24:53.017872  Test shell timeout: 10s (minimum of the action and connection timeout)
 1367 06:24:53.033509  /lava-681592/bin/lava-test-runner /lava-681592/0
 1368 06:24:53.711119  + export TESTRUN_ID=0_timesync-off
 1369 06:24:53.714331  + TESTRUN_ID=0_timesync-off
 1370 06:24:53.714815  + cd /lava-681592/0/tests/0_timesync-off
 1371 06:24:53.715175  ++ cat uuid
 1372 06:24:53.748029  + UUID=681592_1.6.2.4.1
 1373 06:24:53.748514  + set +x
 1374 06:24:53.751319  <LAVA_SIGNAL_STARTRUN 0_timesync-off 681592_1.6.2.4.1>
 1375 06:24:53.751813  + systemctl stop systemd-timesyncd
 1376 06:24:53.752451  Received signal: <STARTRUN> 0_timesync-off 681592_1.6.2.4.1
 1377 06:24:53.752818  Starting test lava.0_timesync-off (681592_1.6.2.4.1)
 1378 06:24:53.753262  Skipping test definition patterns.
 1379 06:24:53.905818  + set +x
 1380 06:24:53.906096  <LAVA_SIGNAL_ENDRUN 0_timesync-off 681592_1.6.2.4.1>
 1381 06:24:53.906471  Received signal: <ENDRUN> 0_timesync-off 681592_1.6.2.4.1
 1382 06:24:53.906673  Ending use of test pattern.
 1383 06:24:53.906835  Ending test lava.0_timesync-off (681592_1.6.2.4.1), duration 0.15
 1385 06:24:54.133096  + export TESTRUN_ID=1_kselftest-lkdtm
 1386 06:24:54.150785  + TESTRUN_ID=1_kselftest-lkdtm
 1387 06:24:54.154092  + cd /lava-681592/0/tests/1_kselftest-lkdtm
 1388 06:24:54.154565  ++ cat uuid
 1389 06:24:54.214885  + UUID=681592_1.6.2.4.5
 1390 06:24:54.215379  + set +x
 1391 06:24:54.215728  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 681592_1.6.2.4.5>
 1392 06:24:54.216116  + cd ./automated/linux/kselftest/
 1393 06:24:54.216676  Received signal: <STARTRUN> 1_kselftest-lkdtm 681592_1.6.2.4.5
 1394 06:24:54.217005  Starting test lava.1_kselftest-lkdtm (681592_1.6.2.4.5)
 1395 06:24:54.217405  Skipping test definition patterns.
 1396 06:24:54.218293  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/mainline/master/v6.11-rc5-219-g1934261d89746/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g mainline -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1397 06:24:54.425822  INFO: install_deps skipped
 1398 06:24:55.275149  --2024-08-31 06:24:55--  http://storage.kernelci.org/mainline/master/v6.11-rc5-219-g1934261d89746/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1399 06:24:55.303027  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1400 06:24:55.434155  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1401 06:24:55.590907  HTTP request sent, awaiting response... 200 OK
 1402 06:24:55.591442  Length: 6478736 (6.2M) [application/octet-stream]
 1403 06:24:55.591849  Saving to: 'kselftest_armhf.tar.gz'
 1404 06:24:55.592187  
 1405 06:25:12.234357  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  32.07K   114KB/s               
kselftest_armhf.tar   1%[                    ]  81.29K   134KB/s               
kselftest_armhf.tar   2%[                    ] 127.70K   154KB/s               
kselftest_armhf.tar   2%[                    ] 168.48K   152KB/s               
kselftest_armhf.tar   3%[                    ] 214.89K   156KB/s               
kselftest_armhf.tar   4%[                    ] 261.29K   161KB/s               
kselftest_armhf.tar   4%[                    ] 297.85K   161KB/s               
kselftest_armhf.tar   5%[>                   ] 334.42K   161KB/s               
kselftest_armhf.tar   6%[>                   ] 386.45K   164KB/s               
kselftest_armhf.tar   6%[>                   ] 441.29K   168KB/s               
kselftest_armhf.tar   7%[>                   ] 500.35K   172KB/s               
kselftest_armhf.tar   8%[>                   ] 562.23K   176KB/s    eta 33s    
kselftest_armhf.tar   9%[>                   ] 626.92K   181KB/s    eta 33s    
kselftest_armhf.tar  10%[=>                  ] 691.60K   187KB/s    eta 33s    
kselftest_armhf.tar  11%[=>                  ] 745.04K   191KB/s    eta 33s    
kselftest_armhf.tar  12%[=>                  ] 797.07K   199KB/s    eta 33s    
kselftest_armhf.tar  13%[=>                  ] 853.32K   206KB/s    eta 28s    
kselftest_armhf.tar  14%[=>                  ] 910.98K   209KB/s    eta 28s    
kselftest_armhf.tar  15%[==>                 ] 985.51K   220KB/s    eta 28s    
kselftest_armhf.tar  16%[==>                 ]   1.03M   228KB/s    eta 28s    
kselftest_armhf.tar  17%[==>                 ]   1.09M   232KB/s    eta 28s    
kselftest_armhf.tar  18%[==>                 ]   1.17M   248KB/s    eta 24s    
kselftest_armhf.tar  19%[==>                 ]   1.24M   252KB/s    eta 24s    
kselftest_armhf.tar  21%[===>                ]   1.30M   260KB/s    eta 24s    
kselftest_armhf.tar  22%[===>                ]   1.39M   273KB/s    eta 24s    
kselftest_armhf.tar  23%[===>                ]   1.47M   282KB/s    eta 24s    
kselftest_armhf.tar  25%[====>               ]   1.55M   293KB/s    eta 20s    
kselftest_armhf.tar  26%[====>               ]   1.65M   310KB/s    eta 20s    
kselftest_armhf.tar  28%[====>               ]   1.73M   319KB/s    eta 20s    
kselftest_armhf.tar  30%[=====>              ]   1.85M   342KB/s    eta 20s    
kselftest_armhf.tar  31%[=====>              ]   1.95M   352KB/s    eta 20s    
kselftest_armhf.tar  33%[=====>              ]   2.09M   383KB/s    eta 15s    
kselftest_armhf.tar  35%[======>             ]   2.20M   402KB/s    eta 15s    
kselftest_armhf.tar  37%[======>             ]   2.31M   404KB/s    eta 15s    
kselftest_armhf.tar  41%[=======>            ]   2.54M   453KB/s    eta 15s    
kselftest_armhf.tar  41%[=======>            ]   2.58M   445KB/s    eta 15s    
kselftest_armhf.tar  44%[=======>            ]   2.75M   476KB/s    eta 11s    
kselftest_armhf.tar  45%[========>           ]   2.82M   474KB/s    eta 11s    
kselftest_armhf.tar  47%[========>           ]   2.92M   485KB/s    eta 11s    
kselftest_armhf.tar  48%[========>           ]   3.00M   489KB/s    eta 11s    
kselftest_armhf.tar  50%[=========>          ]   3.10M   506KB/s    eta 11s    
kselftest_armhf.tar  51%[=========>          ]   3.20M   512KB/s    eta 9s     
kselftest_armhf.tar  53%[=========>          ]   3.30M   522KB/s    eta 9s     
kselftest_armhf.tar  55%[==========>         ]   3.41M   534KB/s    eta 9s     
kselftest_armhf.tar  56%[==========>         ]   3.51M   540KB/s    eta 9s     
kselftest_armhf.tar  58%[==========>         ]   3.62M   540KB/s    eta 9s     
kselftest_armhf.tar  60%[===========>        ]   3.72M   542KB/s    eta 7s     
kselftest_armhf.tar  61%[===========>        ]   3.83M   535KB/s    eta 7s     
kselftest_armhf.tar  63%[===========>        ]   3.93M   529KB/s    eta 7s     
kselftest_armhf.tar  65%[============>       ]   4.04M   525KB/s    eta 7s     
kselftest_armhf.tar  67%[============>       ]   4.14M   505KB/s    eta 7s     
kselftest_armhf.tar  68%[============>       ]   4.25M   520KB/s    eta 5s     
kselftest_armhf.tar  70%[=============>      ]   4.36M   507KB/s    eta 5s     
kselftest_armhf.tar  72%[=============>      ]   4.47M   507KB/s    eta 5s     
kselftest_armhf.tar  74%[=============>      ]   4.60M   524KB/s    eta 5s     
kselftest_armhf.tar  76%[==============>     ]   4.70M   524KB/s    eta 5s     
kselftest_armhf.tar  78%[==============>     ]   4.82M   528KB/s    eta 4s     
kselftest_armhf.tar  79%[==============>     ]   4.93M   532KB/s    eta 4s     
kselftest_armhf.tar  81%[===============>    ]   5.06M   538KB/s    eta 4s     
kselftest_armhf.tar  83%[===============>    ]   5.17M   545KB/s    eta 4s     
kselftest_armhf.tar  85%[================>   ]   5.30M   552KB/s    eta 4s     
kselftest_armhf.tar  86%[================>   ]   5.35M   460KB/s    eta 2s     
kselftest_armhf.tar  89%[================>   ]   5.54M   480KB/s    eta 2s     
kselftest_armhf.tar  90%[=================>  ]   5.57M   451KB/s    eta 2s     
kselftest_armhf.tar  91%[=================>  ]   5.66M   446KB/s    eta 2s     
kselftest_armhf.tar  93%[=================>  ]   5.75M   433KB/s    eta 1s     
kselftest_armhf.tar  94%[=================>  ]   5.84M   429KB/s    eta 1s     
kselftest_armhf.tar  95%[==================> ]   5.89M   412KB/s    eta 1s     
kselftest_armhf.tar  96%[==================> ]   5.99M   407KB/s    eta 1s     
kselftest_armhf.tar  98%[==================> ]   6.09M   401KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   6.14M   386KB/s    eta 0s     
kselftest_armhf.tar 100%[===================>]   6.18M   393KB/s    in 17s     
 1406 06:25:12.235284  
 1407 06:25:12.398883  2024-08-31 06:25:12 (380 KB/s) - 'kselftest_armhf.tar.gz' saved [6478736/6478736]
 1408 06:25:12.399160  
 1409 06:25:15.558847  <4>[   78.918519] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1410 06:25:15.559384  <4>[   78.925794] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1411 06:25:15.559576  <4>[   78.933121] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1412 06:25:15.559740  <4>[   78.940614] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1413 06:25:15.559961  <4>[   78.947828] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1414 06:25:15.602506  <4>[   78.955038] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1415 06:25:15.602863  <4>[   78.962856] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1416 06:25:15.603076  <4>[   78.970605] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1417 06:25:15.603523  <4>[   78.977812] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1418 06:25:15.603697  <4>[   78.985017] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1419 06:25:15.603903  <4>[   78.992483] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1420 06:25:15.646170  <4>[   79.000223] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1421 06:25:15.646465  <4>[   79.007428] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1422 06:25:15.646666  <4>[   79.014640] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1423 06:25:15.646893  <4>[   79.022367] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1424 06:25:15.647312  <4>[   79.029574] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1425 06:25:15.647488  <4>[   79.036779] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1426 06:25:15.689671  <4>[   79.044245] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1427 06:25:15.689977  <4>[   79.051976] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1428 06:25:15.690180  <4>[   79.059208] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1429 06:25:15.690417  <4>[   79.066417] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1430 06:25:15.690833  <4>[   79.074144] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1431 06:25:15.691013  <4>[   79.081349] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1432 06:25:15.732534  <4>[   79.088554] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1433 06:25:15.732823  <4>[   79.096282] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1434 06:25:15.733024  <4>[   79.103495] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1435 06:25:15.733208  <4>[   79.110699] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1436 06:25:15.735657  <4>[   79.117903] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1437 06:25:15.780749  <4>[   79.140673] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1438 06:25:15.781035  <4>[   79.151103] amba 20010000.etf: deferred probe pending: (reason unknown)
 1439 06:25:15.781232  <4>[   79.158021] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1440 06:25:15.781404  <4>[   79.165015] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1441 06:25:15.781563  <4>[   79.172187] amba 20070000.etr: deferred probe pending: (reason unknown)
 1442 06:25:15.824160  <4>[   79.179096] amba 20100000.stm: deferred probe pending: (reason unknown)
 1443 06:25:15.824506  <4>[   79.186007] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1444 06:25:15.824736  <4>[   79.193541] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1445 06:25:15.824929  <4>[   79.200981] amba 22040000.etm: deferred probe pending: (reason unknown)
 1446 06:25:15.825100  <4>[   79.207890] amba 22020000.cti: deferred probe pending: (reason unknown)
 1447 06:25:15.825229  <4>[   79.214801] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1448 06:25:15.867609  <4>[   79.221967] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1449 06:25:15.867928  <4>[   79.229396] amba 22140000.etm: deferred probe pending: (reason unknown)
 1450 06:25:15.868127  <4>[   79.236308] amba 22120000.cti: deferred probe pending: (reason unknown)
 1451 06:25:15.868304  <4>[   79.243223] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1452 06:25:15.868482  <4>[   79.250680] amba 23040000.etm: deferred probe pending: (reason unknown)
 1453 06:25:15.868665  <4>[   79.257596] amba 23020000.cti: deferred probe pending: (reason unknown)
 1454 06:25:15.911039  <4>[   79.264558] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1455 06:25:15.911335  <4>[   79.271727] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1456 06:25:15.911539  <4>[   79.279155] amba 23140000.etm: deferred probe pending: (reason unknown)
 1457 06:25:15.911725  <4>[   79.286059] amba 23120000.cti: deferred probe pending: (reason unknown)
 1458 06:25:15.911929  <4>[   79.292964] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1459 06:25:15.912042  <4>[   79.300390] amba 23240000.etm: deferred probe pending: (reason unknown)
 1460 06:25:15.914187  <4>[   79.307294] amba 23220000.cti: deferred probe pending: (reason unknown)
 1461 06:25:15.954364  <4>[   79.314199] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1462 06:25:15.954650  <4>[   79.321626] amba 23340000.etm: deferred probe pending: (reason unknown)
 1463 06:25:15.954851  <4>[   79.328542] amba 23320000.cti: deferred probe pending: (reason unknown)
 1464 06:25:15.955030  <4>[   79.335449] amba 20020000.cti: deferred probe pending: (reason unknown)
 1465 06:25:15.955192  <4>[   79.342354] amba 20110000.cti: deferred probe pending: (reason unknown)
 1466 06:25:15.991328  <4>[   79.349267] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1467 06:25:15.991621  <4>[   79.359567] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1468 06:25:15.994484  <4>[   79.369872] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1469 06:25:49.653023  skiplist:
 1470 06:25:49.670861  ========================================
 1471 06:25:49.673974  ========================================
 1472 06:25:49.832537  lkdtm:PANIC.sh
 1473 06:25:49.832831  lkdtm:PANIC_STOP_IRQOFF.sh
 1474 06:25:49.833010  lkdtm:BUG.sh
 1475 06:25:49.833169  lkdtm:WARNING.sh
 1476 06:25:49.833321  lkdtm:WARNING_MESSAGE.sh
 1477 06:25:49.833466  lkdtm:EXCEPTION.sh
 1478 06:25:49.833610  lkdtm:LOOP.sh
 1479 06:25:49.833753  lkdtm:EXHAUST_STACK.sh
 1480 06:25:49.833907  lkdtm:CORRUPT_STACK.sh
 1481 06:25:49.834013  lkdtm:CORRUPT_STACK_STRONG.sh
 1482 06:25:49.834119  lkdtm:ARRAY_BOUNDS.sh
 1483 06:25:49.834479  lkdtm:CORRUPT_LIST_ADD.sh
 1484 06:25:49.834586  lkdtm:CORRUPT_LIST_DEL.sh
 1485 06:25:49.834696  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1486 06:25:49.834802  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1487 06:25:49.834892  lkdtm:REPORT_STACK_CANARY.sh
 1488 06:25:49.834994  lkdtm:UNSET_SMEP.sh
 1489 06:25:49.835088  lkdtm:DOUBLE_FAULT.sh
 1490 06:25:49.835690  lkdtm:CORRUPT_PAC.sh
 1491 06:25:49.875683  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1492 06:25:49.875976  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1493 06:25:49.876150  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1494 06:25:49.876308  lkdtm:WRITE_AFTER_FREE.sh
 1495 06:25:49.876459  lkdtm:READ_AFTER_FREE.sh
 1496 06:25:49.876604  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1497 06:25:49.876749  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1498 06:25:49.876888  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1499 06:25:49.876997  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1500 06:25:49.877337  lkdtm:SLAB_FREE_DOUBLE.sh
 1501 06:25:49.877442  lkdtm:SLAB_FREE_CROSS.sh
 1502 06:25:49.877550  lkdtm:SLAB_FREE_PAGE.sh
 1503 06:25:49.877656  lkdtm:SOFTLOCKUP.sh
 1504 06:25:49.877763  lkdtm:HARDLOCKUP.sh
 1505 06:25:49.877853  lkdtm:SMP_CALL_LOCKUP.sh
 1506 06:25:49.877954  lkdtm:SPINLOCKUP.sh
 1507 06:25:49.878046  lkdtm:HUNG_TASK.sh
 1508 06:25:49.878880  lkdtm:EXEC_DATA.sh
 1509 06:25:49.879084  lkdtm:EXEC_STACK.sh
 1510 06:25:49.879253  lkdtm:EXEC_KMALLOC.sh
 1511 06:25:49.918896  lkdtm:EXEC_VMALLOC.sh
 1512 06:25:49.919130  lkdtm:EXEC_RODATA.sh
 1513 06:25:49.919299  lkdtm:EXEC_USERSPACE.sh
 1514 06:25:49.919454  lkdtm:EXEC_NULL.sh
 1515 06:25:49.919605  lkdtm:ACCESS_USERSPACE.sh
 1516 06:25:49.919750  lkdtm:ACCESS_NULL.sh
 1517 06:25:49.920029  lkdtm:WRITE_RO.sh
 1518 06:25:49.920282  lkdtm:WRITE_RO_AFTER_INIT.sh
 1519 06:25:49.920531  lkdtm:WRITE_KERN.sh
 1520 06:25:49.920783  lkdtm:WRITE_OPD.sh
 1521 06:25:49.921032  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1522 06:25:49.921280  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1523 06:25:49.921530  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1524 06:25:49.921781  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1525 06:25:49.922084  lkdtm:REFCOUNT_DEC_ZERO.sh
 1526 06:25:49.922349  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1527 06:25:49.922978  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1528 06:25:49.962285  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1529 06:25:49.962738  lkdtm:REFCOUNT_INC_ZERO.sh
 1530 06:25:49.963080  lkdtm:REFCOUNT_ADD_ZERO.sh
 1531 06:25:49.963392  lkdtm:REFCOUNT_INC_SATURATED.sh
 1532 06:25:49.963692  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1533 06:25:49.964056  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1534 06:25:49.964349  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1535 06:25:49.964633  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1536 06:25:49.964915  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1537 06:25:49.965202  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1538 06:25:49.965559  lkdtm:REFCOUNT_TIMING.sh
 1539 06:25:49.965846  lkdtm:ATOMIC_TIMING.sh
 1540 06:25:49.966126  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1541 06:25:49.966798  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1542 06:25:49.967119  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1543 06:25:50.005438  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1544 06:25:50.005900  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1545 06:25:50.006235  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1546 06:25:50.006548  lkdtm:USERCOPY_STACK_BEYOND.sh
 1547 06:25:50.006851  lkdtm:USERCOPY_KERNEL.sh
 1548 06:25:50.007143  lkdtm:STACKLEAK_ERASING.sh
 1549 06:25:50.007427  lkdtm:CFI_FORWARD_PROTO.sh
 1550 06:25:50.007707  lkdtm:CFI_BACKWARD.sh
 1551 06:25:50.008033  lkdtm:FORTIFY_STRSCPY.sh
 1552 06:25:50.008321  lkdtm:FORTIFY_STR_OBJECT.sh
 1553 06:25:50.008683  lkdtm:FORTIFY_STR_MEMBER.sh
 1554 06:25:50.008972  lkdtm:FORTIFY_MEM_OBJECT.sh
 1555 06:25:50.009254  lkdtm:FORTIFY_MEM_MEMBER.sh
 1556 06:25:50.009527  lkdtm:PPC_SLB_MULTIHIT.sh
 1557 06:25:50.009799  lkdtm:stack-entropy.sh
 1558 06:25:50.010470  ============== Tests to run ===============
 1559 06:25:50.048609  lkdtm:PANIC.sh
 1560 06:25:50.049061  lkdtm:PANIC_STOP_IRQOFF.sh
 1561 06:25:50.049400  lkdtm:BUG.sh
 1562 06:25:50.049717  lkdtm:WARNING.sh
 1563 06:25:50.050018  lkdtm:WARNING_MESSAGE.sh
 1564 06:25:50.050311  lkdtm:EXCEPTION.sh
 1565 06:25:50.050594  lkdtm:LOOP.sh
 1566 06:25:50.050879  lkdtm:EXHAUST_STACK.sh
 1567 06:25:50.051161  lkdtm:CORRUPT_STACK.sh
 1568 06:25:50.051437  lkdtm:CORRUPT_STACK_STRONG.sh
 1569 06:25:50.051826  lkdtm:ARRAY_BOUNDS.sh
 1570 06:25:50.052125  lkdtm:CORRUPT_LIST_ADD.sh
 1571 06:25:50.052569  lkdtm:CORRUPT_LIST_DEL.sh
 1572 06:25:50.052864  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1573 06:25:50.053147  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1574 06:25:50.053428  lkdtm:REPORT_STACK_CANARY.sh
 1575 06:25:50.053703  lkdtm:UNSET_SMEP.sh
 1576 06:25:50.053982  lkdtm:DOUBLE_FAULT.sh
 1577 06:25:50.054257  lkdtm:CORRUPT_PAC.sh
 1578 06:25:50.054934  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1579 06:25:50.091810  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1580 06:25:50.092257  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1581 06:25:50.092594  lkdtm:WRITE_AFTER_FREE.sh
 1582 06:25:50.092910  lkdtm:READ_AFTER_FREE.sh
 1583 06:25:50.093206  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1584 06:25:50.093493  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1585 06:25:50.093778  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1586 06:25:50.094065  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1587 06:25:50.094346  lkdtm:SLAB_FREE_DOUBLE.sh
 1588 06:25:50.094629  lkdtm:SLAB_FREE_CROSS.sh
 1589 06:25:50.094984  lkdtm:SLAB_FREE_PAGE.sh
 1590 06:25:50.095276  lkdtm:SOFTLOCKUP.sh
 1591 06:25:50.095555  lkdtm:HARDLOCKUP.sh
 1592 06:25:50.095864  lkdtm:SMP_CALL_LOCKUP.sh
 1593 06:25:50.096145  lkdtm:SPINLOCKUP.sh
 1594 06:25:50.096421  lkdtm:HUNG_TASK.sh
 1595 06:25:50.096698  lkdtm:EXEC_DATA.sh
 1596 06:25:50.097366  lkdtm:EXEC_STACK.sh
 1597 06:25:50.097689  lkdtm:EXEC_KMALLOC.sh
 1598 06:25:50.134989  lkdtm:EXEC_VMALLOC.sh
 1599 06:25:50.135437  lkdtm:EXEC_RODATA.sh
 1600 06:25:50.135802  lkdtm:EXEC_USERSPACE.sh
 1601 06:25:50.136137  lkdtm:EXEC_NULL.sh
 1602 06:25:50.136442  lkdtm:ACCESS_USERSPACE.sh
 1603 06:25:50.136737  lkdtm:ACCESS_NULL.sh
 1604 06:25:50.137028  lkdtm:WRITE_RO.sh
 1605 06:25:50.137308  lkdtm:WRITE_RO_AFTER_INIT.sh
 1606 06:25:50.137590  lkdtm:WRITE_KERN.sh
 1607 06:25:50.137869  lkdtm:WRITE_OPD.sh
 1608 06:25:50.138231  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1609 06:25:50.138520  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1610 06:25:50.138800  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1611 06:25:50.139076  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1612 06:25:50.139355  lkdtm:REFCOUNT_DEC_ZERO.sh
 1613 06:25:50.139632  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1614 06:25:50.140352  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1615 06:25:50.178154  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1616 06:25:50.178609  lkdtm:REFCOUNT_INC_ZERO.sh
 1617 06:25:50.178948  lkdtm:REFCOUNT_ADD_ZERO.sh
 1618 06:25:50.179257  lkdtm:REFCOUNT_INC_SATURATED.sh
 1619 06:25:50.179553  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1620 06:25:50.179885  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1621 06:25:50.180180  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1622 06:25:50.180463  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1623 06:25:50.180742  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1624 06:25:50.181024  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1625 06:25:50.181382  lkdtm:REFCOUNT_TIMING.sh
 1626 06:25:50.181671  lkdtm:ATOMIC_TIMING.sh
 1627 06:25:50.181948  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1628 06:25:50.182225  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1629 06:25:50.182893  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1630 06:25:50.231768  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1631 06:25:50.232291  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1632 06:25:50.232634  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1633 06:25:50.232945  lkdtm:USERCOPY_STACK_BEYOND.sh
 1634 06:25:50.233306  lkdtm:USERCOPY_KERNEL.sh
 1635 06:25:50.233603  lkdtm:STACKLEAK_ERASING.sh
 1636 06:25:50.233887  lkdtm:CFI_FORWARD_PROTO.sh
 1637 06:25:50.234165  lkdtm:CFI_BACKWARD.sh
 1638 06:25:50.234447  lkdtm:FORTIFY_STRSCPY.sh
 1639 06:25:50.234731  lkdtm:FORTIFY_STR_OBJECT.sh
 1640 06:25:50.235079  lkdtm:FORTIFY_STR_MEMBER.sh
 1641 06:25:50.235457  lkdtm:FORTIFY_MEM_OBJECT.sh
 1642 06:25:50.235743  lkdtm:FORTIFY_MEM_MEMBER.sh
 1643 06:25:50.236513  lkdtm:PPC_SLB_MULTIHIT.sh
 1644 06:25:50.236854  lkdtm:stack-entropy.sh
 1645 06:25:50.237142  ===========End Tests to run ===============
 1646 06:25:50.237536  shardfile-lkdtm pass
 1647 06:25:53.096916  <12>[  116.480624] kselftest: Running tests in lkdtm
 1648 06:25:53.128714  TAP version 13
 1649 06:25:53.176709  1..86
 1650 06:25:53.240761  # timeout set to 45
 1651 06:25:53.241266  # selftests: lkdtm: PANIC.sh
 1652 06:25:54.056295  # Skipping PANIC: crashes entire system
 1653 06:25:54.072193  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1654 06:25:54.136294  # timeout set to 45
 1655 06:25:54.152193  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1656 06:25:54.424034  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1657 06:25:54.455958  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1658 06:25:54.519910  # timeout set to 45
 1659 06:25:54.520419  # selftests: lkdtm: BUG.sh
 1660 06:25:55.075961  <6>[  118.434428] lkdtm: Performing direct entry BUG
 1661 06:25:55.076517  <4>[  118.439337] ------------[ cut here ]------------
 1662 06:25:55.077307  <2>[  118.444237] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1663 06:25:55.077701  <0>[  118.449830] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1664 06:25:55.079594  <4>[  118.456901] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1665 06:25:55.119385  <4>[  118.474532] CPU: 3 UID: 0 PID: 770 Comm: cat Tainted: G            E      6.11.0-rc5 #1
 1666 06:25:55.119955  <4>[  118.482826] Tainted: [E]=UNSIGNED_MODULE
 1667 06:25:55.120318  <4>[  118.487018] Hardware name: ARM Juno development board (r0) (DT)
 1668 06:25:55.121006  <4>[  118.493214] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1669 06:25:55.121347  <4>[  118.500459] pc : lkdtm_BUG+0x14/0x20
 1670 06:25:55.121652  <4>[  118.504322] lr : lkdtm_do_action+0x2c/0x60
 1671 06:25:55.121942  <4>[  118.508699] sp : ffff800085183910
 1672 06:25:55.122901  <4>[  118.512282] x29: ffff800085183910 x28: ffff00080ab3de00 x27: 0000000000000000
 1673 06:25:55.162792  <4>[  118.519716] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac53f000
 1674 06:25:55.163272  <4>[  118.527149] x23: ffff000802572488 x22: ffff800085183a80 x21: ffff800083c444c8
 1675 06:25:55.163613  <4>[  118.534581] x20: ffff00080a0bf000 x19: ffff800083c444c8 x18: 0000000000000000
 1676 06:25:55.163983  <4>[  118.542014] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffac53f000
 1677 06:25:55.164289  <4>[  118.549445] x14: 0000000000000000 x13: 205d383234343334 x12: 2e38313120205b3e
 1678 06:25:55.166077  <4>[  118.556878] x11: 20676e696d726f66 x10: 726550203a6d7464 x9 : ffff800080cb6394
 1679 06:25:55.206138  <4>[  118.564310] x8 : ffff800085183658 x7 : ffff800083792dc0 x6 : 0000000000000001
 1680 06:25:55.206595  <4>[  118.571742] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1681 06:25:55.206935  <4>[  118.579173] x2 : 0000000000000000 x1 : ffff00080ab3de00 x0 : ffff800080cb7180
 1682 06:25:55.207247  <4>[  118.586606] Call trace:
 1683 06:25:55.207541  <4>[  118.589318]  lkdtm_BUG+0x14/0x20
 1684 06:25:55.207880  <4>[  118.592826]  lkdtm_do_action+0x2c/0x60
 1685 06:25:55.208176  <4>[  118.596854]  direct_entry+0xa8/0x100
 1686 06:25:55.209433  <4>[  118.600707]  full_proxy_write+0x68/0xc8
 1687 06:25:55.249582  <4>[  118.604827]  vfs_write+0xd8/0x370
 1688 06:25:55.250038  <4>[  118.608424]  ksys_write+0x80/0x118
 1689 06:25:55.250372  <4>[  118.612100]  __arm64_sys_write+0x28/0x40
 1690 06:25:55.250679  <4>[  118.616299]  invoke_syscall+0x84/0x120
 1691 06:25:55.250974  <4>[  118.620331]  el0_svc_common.constprop.0+0x5c/0x108
 1692 06:25:55.251270  <4>[  118.625406]  do_el0_svc+0x30/0x48
 1693 06:25:55.251554  <4>[  118.629001]  el0_svc+0x3c/0x110
 1694 06:25:55.251877  <4>[  118.632421]  el0t_64_sync_handler+0x100/0x130
 1695 06:25:55.252164  <4>[  118.637059]  el0t_64_sync+0x190/0x198
 1696 06:25:55.252461  <0>[  118.641004] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1697 06:25:55.293202  <4>[  118.647376] ---[ end trace 0000000000000000 ]---
 1698 06:25:55.293849  <6>[  118.652266] note: cat[770] exited with irqs disabled
 1699 06:25:55.294197  <6>[  118.657616] note: cat[770] exited with preempt_count 1
 1700 06:25:55.294553  <4>[  118.663290] ------------[ cut here ]------------
 1701 06:25:55.294842  <4>[  118.668188] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1702 06:25:55.336539  # S<4>[  118.678079] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1703 06:25:55.337040  <4>[  118.695837] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.11.0-rc5 #1
 1704 06:25:55.337382  egmentation fault<4>[  118.704485] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1705 06:25:55.337676  
 1706 06:25:55.337946  <4>[  118.710924] Hardware name: ARM Juno development board (r0) (DT)
 1707 06:25:55.338376  <4>[  118.717300] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1708 06:25:55.338662  <4>[  118.724561] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1709 06:25:55.338924  <4>[  118.729996] lr : ct_idle_enter+0x10/0x20
 1710 06:25:55.339704  <4>[  118.734201] sp : ffff800084153d50
 1711 06:25:55.379843  <4>[  118.737784] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000
 1712 06:25:55.380305  <4>[  118.745221] x26: 0000000000000000 x25: 0000001ba0e192ac x24: 0000000000000000
 1713 06:25:55.380621  <4>[  118.752657] x23: ffff000802043880 x22: ffff000802043880 x21: 0000000000000000
 1714 06:25:55.380912  <4>[  118.760092] x20: ffff000802043898 x19: ffff00097ee86068 x18: 0000000000000000
 1715 06:25:55.381184  # [ <4>[  118.767527] x17: 3831376263303830 x16: 3030386666666620 x15: 3a20307820303065
 1716 06:25:55.423086  <4>[  118.775277] x14: 0000000000000000 x13: 0000000000000010 x12: 0101010101010101
 1717 06:25:55.423543   118.434428] lkdtm: Performing di<4>[  118.782714] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008181fecc
 1718 06:25:55.423888  rect entry BUG
 1719 06:25:55.424173  # [  118.439337] <4>[  118.793004] x8 : ffff800084153cb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 1720 06:25:55.424449  ------------[ cut here ]---------<4>[  118.803276] x5 : 4000000000000002 x4 : ffff8008fc543000 x3 : ffff800084153d50
 1721 06:25:55.424725  ---
 1722 06:25:55.426343  # [  118.444237] kernel BUG <4>[  118.813548] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 1723 06:25:55.466249  at drivers/misc/lkdtm/bugs.c:105<4>[  118.823819] Call trace:
 1724 06:25:55.466757  !
 1725 06:25:55.467219  # [  118.449830] Internal erro<4>[  118.829306]  ct_kernel_exit.constprop.0+0xfc/0x118
 1726 06:25:55.467627  r: Oops - BUG: 00000000f2000800 [<4>[  118.837227]  ct_idle_enter+0x10/0x20
 1727 06:25:55.468038  #1] PREEMPT SMP
 1728 06:25:55.468396  # [  118.456901]<4>[  118.843931]  cpuidle_enter_state+0x2a0/0x6a8
 1729 06:25:55.468748   Modules linked in: cfg80211 rfki<4>[  118.851332]  cpuidle_enter+0x40/0x60
 1730 06:25:55.469520  ll fuse dm_mod tda998x onboard_us<4>[  118.858036]  do_idle+0x214/0x2b0
 1731 06:25:55.509446  b_dev crct10dif_ce cec panfrost h<4>[  118.864391]  cpu_startup_entry+0x3c/0x50
 1732 06:25:55.509925  dlcd drm_shmem_helper drm_dma_hel<4>[  118.871442]  secondary_start_kernel+0x140/0x168
 1733 06:25:55.510338  per gpu_sched drm_kms_helper drm <4>[  118.879102]  __secondary_switched+0xb8/0xc0
 1734 06:25:55.510714  backlight smsc(E)
 1735 06:25:55.511063  # [  118.47453<4>[  118.886417] ---[ end trace 0000000000000000 ]---
 1736 06:25:55.511407  2] CPU: 3 UID: 0 PID: 770 Comm: cat Tainted: G            E      6.11.0-rc5 #1
 1737 06:25:55.511752  # [  118.482826] Tainted: [E]=UNSIGNED_MODULE
 1738 06:25:55.512566  # [  118.487018] Hardware name: ARM Juno development board (r0) (DT)
 1739 06:25:55.552600  # [  118.493214] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1740 06:25:55.553071  # [  118.500459] pc : lkdtm_BUG+0x14/0x20
 1741 06:25:55.553484  # [  118.504322] lr : lkdtm_do_action+0x2c/0x60
 1742 06:25:55.553854  # [  118.508699] sp : ffff800085183910
 1743 06:25:55.554204  # [  118.512282] x29: ffff800085183910 x28: ffff00080ab3de00 x27: 0000000000000000
 1744 06:25:55.554547  # [  118.519716] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac53f000
 1745 06:25:55.555805  # [  118.527149] x23: ffff000802572488 x22: ffff800085183a80 x21: ffff800083c444c8
 1746 06:25:55.595759  # [  118.534581] x20: ffff00080a0bf000 x19: ffff800083c444c8 x18: 0000000000000000
 1747 06:25:55.596245  # [  118.542014] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffac53f000
 1748 06:25:55.596650  # [  118.549445] x14: 0000000000000000 x13: 205d383234343334 x12: 2e38313120205b3e
 1749 06:25:55.597018  # [  118.556878] x11: 20676e696d726f66 x10: 726550203a6d7464 x9 : ffff800080cb6394
 1750 06:25:55.597365  # [  118.564310] x8 : ffff800085183658 x7 : ffff800083792dc0 x6 : 0000000000000001
 1751 06:25:55.599079  # [  118.571742] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1752 06:25:55.638860  # [  118.579173] x2 : 0000000000000000 x1 : ffff00080ab3de00 x0 : ffff800080cb7180
 1753 06:25:55.639415  # [  118.586606] Call trace:
 1754 06:25:55.639961  # [  118.589318]  lkdtm_BUG+0x14/0x20
 1755 06:25:55.640344  # [  118.592826]  lkdtm_do_action+0x2c/0x60
 1756 06:25:55.640839  # [  118.596854]  direct_entry+0xa8/0x100
 1757 06:25:55.641224  # [  118.600707]  full_proxy_write+0x68/0xc8
 1758 06:25:55.641637  # [  118.604827]  vfs_write+0xd8/0x370
 1759 06:25:55.642097  # [  118.608424]  ksys_write+0x80/0x118
 1760 06:25:55.642483  # [  118.612100]  __arm64_sys_write+0x28/0x40
 1761 06:25:55.642838  # [  118.616299]  invoke_syscall+0x84/0x120
 1762 06:25:55.643635  # [  118.620331]  el0_svc_common.constprop.0+0x5c/0x108
 1763 06:25:55.682031  # [  118.625406]  do_el0_svc+0x30/0x48
 1764 06:25:55.682558  # [  118.629001]  el0_svc+0x3c/0x110
 1765 06:25:55.683044  # [  118.632421]  el0t_64_sync_handler+0x100/0x130
 1766 06:25:55.683431  # [  118.637059]  el0t_64_sync+0x190/0x198
 1767 06:25:55.683913  # [  118.641004] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1768 06:25:55.684281  # [  118.647376] ---[ end trace 0000000000000000 ]---
 1769 06:25:55.685112  # [  118.652266] note: cat[770] exited with irqs disabled
 1770 06:25:55.685543  # [  118.657616] note: cat[770] exited with preempt_count 1
 1771 06:25:55.685966  # [  118.663290] ------------[ cut here ]------------
 1772 06:25:55.725246  # [  118.668188] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1773 06:25:55.726038  # [  118.678079] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1774 06:25:55.726374  # [  118.695837] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.11.0-rc5 #1
 1775 06:25:55.726668  # [  118.704485] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1776 06:25:55.751769  # [  118.710924] Hardware name: ARM Juno development board (r0) (DT)
 1777 06:25:55.752253  # BUG: saw 'kernel BUG at': ok
 1778 06:25:55.752559  ok 3 selftests: lkdtm: BUG.sh
 1779 06:25:55.752842  # timeout set to 45
 1780 06:25:55.754975  # selftests: lkdtm: WARNING.sh
 1781 06:25:56.035924  <6>[  119.394381] lkdtm: Performing direct entry WARNING
 1782 06:25:56.036455  <4>[  119.399622] ------------[ cut here ]------------
 1783 06:25:56.037164  <4>[  119.404524] WARNING: CPU: 0 PID: 817 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x38/0x50
 1784 06:25:56.037517  <4>[  119.413358] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1785 06:25:56.079276  <4>[  119.430989] CPU: 0 UID: 0 PID: 817 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 1786 06:25:56.079762  <4>[  119.439288] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1787 06:25:56.080528  <4>[  119.445134] Hardware name: ARM Juno development board (r0) (DT)
 1788 06:25:56.080876  <4>[  119.451329] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1789 06:25:56.081189  <4>[  119.458575] pc : lkdtm_WARNING+0x38/0x50
 1790 06:25:56.081489  <4>[  119.462779] lr : lkdtm_do_action+0x2c/0x60
 1791 06:25:56.081783  <4>[  119.467156] sp : ffff80008523b890
 1792 06:25:56.082839  <4>[  119.470739] x29: ffff80008523b890 x28: ffff000802a01300 x27: 0000000000000000
 1793 06:25:56.122735  <4>[  119.478174] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa0af000
 1794 06:25:56.123205  <4>[  119.485606] x23: ffff000802572488 x22: ffff80008523ba00 x21: ffff800083c444d8
 1795 06:25:56.123547  <4>[  119.493039] x20: ffff00080a0b8000 x19: ffff800083c444d8 x18: 0000000000000000
 1796 06:25:56.124290  <4>[  119.500471] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaa0af000
 1797 06:25:56.124638  <4>[  119.507903] x14: 0000000000000000 x13: 205d313833343933 x12: 2e39313120205b3e
 1798 06:25:56.126044  <4>[  119.515335] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800080cb6394
 1799 06:25:56.166131  <4>[  119.522768] x8 : ffff80008523b5d8 x7 : ffff800083792dc0 x6 : 0000000000000001
 1800 06:25:56.166984  <4>[  119.530201] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1801 06:25:56.167358  <4>[  119.537632] x2 : 0000000000000000 x1 : ffff800083fae528 x0 : 0000000000000001
 1802 06:25:56.167682  <4>[  119.545064] Call trace:
 1803 06:25:56.168027  <4>[  119.547777]  lkdtm_WARNING+0x38/0x50
 1804 06:25:56.168327  <4>[  119.551633]  lkdtm_do_action+0x2c/0x60
 1805 06:25:56.168618  <4>[  119.555661]  direct_entry+0xa8/0x100
 1806 06:25:56.168897  <4>[  119.559515]  full_proxy_write+0x68/0xc8
 1807 06:25:56.169670  <4>[  119.563635]  vfs_write+0xd8/0x370
 1808 06:25:56.214619  <4>[  119.567233]  ksys_write+0x80/0x118
 1809 06:25:56.215112  <4>[  119.570909]  __arm64_sys_write+0x28/0x40
 1810 06:25:56.215487  <4>[  119.575108]  invoke_syscall+0x84/0x120
 1811 06:25:56.215965  <4>[  119.579139]  el0_svc_common.constprop.0+0x5c/0x108
 1812 06:25:56.216378  <4>[  119.584215]  do_el0_svc+0x30/0x48
 1813 06:25:56.216769  <4>[  119.587809]  el0_svc+0x3c/0x110
 1814 06:25:56.217153  <4>[  119.591229]  el0t_64_sync_handler+0x100/0x130
 1815 06:25:56.217528  <4>[  119.595867]  el0t_64_sync+0x190/0x198
 1816 06:25:56.218361  <4>[  119.599807] ---[ end trace 0000000000000000 ]---
 1817 06:25:56.344044  # [  119.394381] lkdtm: Performing direct entry WARNING
 1818 06:25:56.344523  # [  119.399622] ------------[ cut here ]------------
 1819 06:25:56.344851  # [  119.404524] WARNING: CPU: 0 PID: 817 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x38/0x50
 1820 06:25:56.345494  # [  119.413358] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1821 06:25:56.387245  # [  119.430989] CPU: 0 UID: 0 PID: 817 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 1822 06:25:56.387734  # [  119.439288] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1823 06:25:56.388157  # [  119.445134] Hardware name: ARM Juno development board (r0) (DT)
 1824 06:25:56.388488  # [  119.451329] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1825 06:25:56.388805  # [  119.458575] pc : lkdtm_WARNING+0x38/0x50
 1826 06:25:56.389112  # [  119.462779] lr : lkdtm_do_action+0x2c/0x60
 1827 06:25:56.389409  # [  119.467156] sp : ffff80008523b890
 1828 06:25:56.390142  # [  119.470739] x29: ffff80008523b890 x28: ffff000802a01300 x27: 0000000000000000
 1829 06:25:56.430394  # [  119.478174] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa0af000
 1830 06:25:56.430915  # [  119.485606] x23: ffff000802572488 x22: ffff80008523ba00 x21: ffff800083c444d8
 1831 06:25:56.431392  # [  119.493039] x20: ffff00080a0b8000 x19: ffff800083c444d8 x18: 0000000000000000
 1832 06:25:56.431840  # [  119.500471] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaa0af000
 1833 06:25:56.432248  # [  119.507903] x14: 0000000000000000 x13: 205d313833343933 x12: 2e39313120205b3e
 1834 06:25:56.433665  # [  119.515335] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800080cb6394
 1835 06:25:56.473656  # [  119.522768] x8 : ffff80008523b5d8 x7 : ffff800083792dc0 x6 : 0000000000000001
 1836 06:25:56.474165  # [  119.530201] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1837 06:25:56.474623  # [  119.537632] x2 : 0000000000000000 x1 : ffff800083fae528 x0 : 0000000000000001
 1838 06:25:56.475088  # [  119.545064] Call trace:
 1839 06:25:56.475510  # [  119.547777]  lkdtm_WARNING+0x38/0x50
 1840 06:25:56.475950  # [  119.551633]  lkdtm_do_action+0x2c/0x60
 1841 06:25:56.476337  # [  119.555661]  direct_entry+0xa8/0x100
 1842 06:25:56.476866  # [  119.559515]  full_proxy_write+0x68/0xc8
 1843 06:25:56.477608  # [  119.563635]  vfs_write+0xd8/0x370
 1844 06:25:56.516720  # [  119.567233]  ksys_write+0x80/0x118
 1845 06:25:56.517290  # [  119.570909]  __arm64_sys_write+0x28/0x40
 1846 06:25:56.517660  # [  119.575108]  invoke_syscall+0x84/0x120
 1847 06:25:56.517987  # [  119.579139]  el0_svc_common.constprop.0+0x5c/0x108
 1848 06:25:56.518295  # [  119.584215]  do_el0_svc+0x30/0x48
 1849 06:25:56.518594  # [  119.587809]  el0_svc+0x3c/0x110
 1850 06:25:56.518886  # [  119.591229]  el0t_64_sync_handler+0x100/0x130
 1851 06:25:56.519173  # [  119.595867]  el0t_64_sync+0x190/0x198
 1852 06:25:56.519459  # [  119.599807] ---[ end trace 0000000000000000 ]---
 1853 06:25:56.519814  # WARNING: saw 'WARNING:': ok
 1854 06:25:56.520220  ok 4 selftests: lkdtm: WARNING.sh
 1855 06:25:56.520909  # timeout set to 45
 1856 06:25:56.535404  # selftests: lkdtm: WARNING_MESSAGE.sh
 1857 06:25:56.943691  <6>[  120.300854] lkdtm: Performing direct entry WARNING_MESSAGE
 1858 06:25:56.944294  <4>[  120.306681] ------------[ cut here ]------------
 1859 06:25:56.945066  <4>[  120.311620] Warning message trigger count: 2
 1860 06:25:56.945419  <4>[  120.316283] WARNING: CPU: 5 PID: 861 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1861 06:25:56.947280  <4>[  120.325815] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1862 06:25:56.987040  <4>[  120.343446] CPU: 5 UID: 0 PID: 861 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 1863 06:25:56.987879  <4>[  120.351742] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1864 06:25:56.988280  <4>[  120.357588] Hardware name: ARM Juno development board (r0) (DT)
 1865 06:25:56.988704  <4>[  120.363784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1866 06:25:56.989111  <4>[  120.371029] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1867 06:25:56.989502  <4>[  120.375930] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1868 06:25:56.989892  <4>[  120.380829] sp : ffff8000852db940
 1869 06:25:57.030582  <4>[  120.384412] x29: ffff8000852db940 x28: ffff0008046bde00 x27: 0000000000000000
 1870 06:25:57.031052  <4>[  120.391847] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f22f000
 1871 06:25:57.031494  <4>[  120.399279] x23: ffff000802572488 x22: ffff8000852dbab0 x21: ffff800083c444e8
 1872 06:25:57.031958  <4>[  120.406712] x20: ffff000802848000 x19: ffff800083c444e8 x18: 0000000000000000
 1873 06:25:57.032361  <4>[  120.414144] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f22f000
 1874 06:25:57.033857  <4>[  120.421576] x14: 0000000000000000 x13: 205d303236313133 x12: 2e30323120205b3e
 1875 06:25:57.073953  <4>[  120.429008] x11: 656820747563205b x10: 000000000000005d x9 : ffff80008015d794
 1876 06:25:57.074427  <4>[  120.436441] x8 : ffff8000852db658 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 1877 06:25:57.074876  <4>[  120.443872] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 1878 06:25:57.075289  <4>[  120.451304] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008046bde00
 1879 06:25:57.075678  <4>[  120.458736] Call trace:
 1880 06:25:57.076101  <4>[  120.461449]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1881 06:25:57.076483  <4>[  120.466002]  lkdtm_do_action+0x2c/0x60
 1882 06:25:57.077265  <4>[  120.470032]  direct_entry+0xa8/0x100
 1883 06:25:57.127128  <4>[  120.473886]  full_proxy_write+0x68/0xc8
 1884 06:25:57.127627  <4>[  120.478006]  vfs_write+0xd8/0x370
 1885 06:25:57.128033  <4>[  120.481602]  ksys_write+0x80/0x118
 1886 06:25:57.128822  <4>[  120.485278]  __arm64_sys_write+0x28/0x40
 1887 06:25:57.129229  <4>[  120.489477]  invoke_syscall+0x84/0x120
 1888 06:25:57.129551  <4>[  120.493509]  el0_svc_common.constprop.0+0x5c/0x108
 1889 06:25:57.129857  <4>[  120.498584]  do_el0_svc+0x30/0x48
 1890 06:25:57.130221  <4>[  120.502178]  el0_svc+0x3c/0x110
 1891 06:25:57.130630  <4>[  120.505598]  el0t_64_sync_handler+0x100/0x130
 1892 06:25:57.131018  <4>[  120.510236]  el0t_64_sync+0x190/0x198
 1893 06:25:57.131503  <4>[  120.514175] ---[ end trace 0000000000000000 ]---
 1894 06:25:57.250217  # [  120.300854] lkdtm: Performing direct entry WARNING_MESSAGE
 1895 06:25:57.250743  # [  120.306681] ------------[ cut here ]------------
 1896 06:25:57.251213  # [  120.311620] Warning message trigger count: 2
 1897 06:25:57.251634  # [  120.316283] WARNING: CPU: 5 PID: 861 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1898 06:25:57.253506  # [  120.325815] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1899 06:25:57.293376  # [  120.343446] CPU: 5 UID: 0 PID: 861 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 1900 06:25:57.293871  # [  120.351742] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1901 06:25:57.294325  # [  120.357588] Hardware name: ARM Juno development board (r0) (DT)
 1902 06:25:57.294744  # [  120.363784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1903 06:25:57.295150  # [  120.371029] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1904 06:25:57.295542  # [  120.375930] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1905 06:25:57.295970  # [  120.380829] sp : ffff8000852db940
 1906 06:25:57.336459  # [  120.384412] x29: ffff8000852db940 x28: ffff0008046bde00 x27: 0000000000000000
 1907 06:25:57.336944  # [  120.391847] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f22f000
 1908 06:25:57.337392  # [  120.399279] x23: ffff000802572488 x22: ffff8000852dbab0 x21: ffff800083c444e8
 1909 06:25:57.337807  # [  120.406712] x20: ffff000802848000 x19: ffff800083c444e8 x18: 0000000000000000
 1910 06:25:57.338208  # [  120.414144] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f22f000
 1911 06:25:57.338599  # [  120.421576] x14: 0000000000000000 x13: 205d303236313133 x12: 2e30323120205b3e
 1912 06:25:57.379638  # [  120.429008] x11: 656820747563205b x10: 000000000000005d x9 : ffff80008015d794
 1913 06:25:57.380688  # [  120.436441] x8 : ffff8000852db658 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 1914 06:25:57.381121  # [  120.443872] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 1915 06:25:57.381567  # [  120.451304] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008046bde00
 1916 06:25:57.381982  # [  120.458736] Call trace:
 1917 06:25:57.382382  # [  120.461449]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1918 06:25:57.382836  # [  120.466002]  lkdtm_do_action+0x2c/0x60
 1919 06:25:57.383231  # [  120.470032]  direct_entry+0xa8/0x100
 1920 06:25:57.383712  # [  120.473886]  full_proxy_write+0x68/0xc8
 1921 06:25:57.422672  # [  120.478006]  vfs_write+0xd8/0x370
 1922 06:25:57.423559  # [  120.481602]  ksys_write+0x80/0x118
 1923 06:25:57.423960  # [  120.485278]  __arm64_sys_write+0x28/0x40
 1924 06:25:57.424347  # [  120.489477]  invoke_syscall+0x84/0x120
 1925 06:25:57.424713  # [  120.493509]  el0_svc_common.constprop.0+0x5c/0x108
 1926 06:25:57.425069  # [  120.498584]  do_el0_svc+0x30/0x48
 1927 06:25:57.425413  # [  120.502178]  el0_svc+0x3c/0x110
 1928 06:25:57.425762  # [  120.505598]  el0t_64_sync_handler+0x100/0x130
 1929 06:25:57.426107  # [  120.510236]  el0t_64_sync+0x190/0x198
 1930 06:25:57.426441  # [  120.514175] ---[ end trace 0000000000000000 ]---
 1931 06:25:57.426863  # WARNING_MESSAGE: saw 'message trigger': ok
 1932 06:25:57.443690  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1933 06:25:57.444155  # timeout set to 45
 1934 06:25:57.446882  # selftests: lkdtm: EXCEPTION.sh
 1935 06:25:57.830842  <6>[  121.188067] lkdtm: Performing direct entry EXCEPTION
 1936 06:25:57.831743  <1>[  121.194089] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1937 06:25:57.832154  <1>[  121.203301] Mem abort info:
 1938 06:25:57.832470  <1>[  121.206383]   ESR = 0x0000000096000044
 1939 06:25:57.832761  <1>[  121.210490]   EC = 0x25: DABT (current EL), IL = 32 bits
 1940 06:25:57.833039  <1>[  121.216473]   SET = 0, FnV = 0
 1941 06:25:57.833307  <1>[  121.219851]   EA = 0, S1PTW = 0
 1942 06:25:57.833598  <1>[  121.223279]   FSC = 0x04: level 0 translation fault
 1943 06:25:57.834271  <1>[  121.228452] Data abort info:
 1944 06:25:57.874348  <1>[  121.231619]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1945 06:25:57.874855  <1>[  121.237396]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1946 06:25:57.875195  <1>[  121.242740]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1947 06:25:57.875502  <1>[  121.248347] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886984000
 1948 06:25:57.876159  <1>[  121.255083] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1949 06:25:57.876466  <0>[  121.262186] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1950 06:25:57.917700  <4>[  121.268732] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1951 06:25:57.918197  <4>[  121.286335] CPU: 2 UID: 0 PID: 900 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 1952 06:25:57.918899  <4>[  121.294629] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1953 06:25:57.919235  <4>[  121.300477] Hardware name: ARM Juno development board (r0) (DT)
 1954 06:25:57.919515  <4>[  121.306668] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1955 06:25:57.920928  <4>[  121.313909] pc : lkdtm_EXCEPTION+0x18/0x30
 1956 06:25:57.960979  <4>[  121.318287] lr : lkdtm_do_action+0x2c/0x60
 1957 06:25:57.961435  <4>[  121.322658] sp : ffff800085393a30
 1958 06:25:57.961866  <4>[  121.326239] x29: ffff800085393a30 x28: ffff00080b8a1300 x27: 0000000000000000
 1959 06:25:57.962167  <4>[  121.333669] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9215f000
 1960 06:25:57.962847  <4>[  121.341102] x23: ffff000802572488 x22: ffff800085393ba0 x21: ffff800083c444f8
 1961 06:25:57.963193  <4>[  121.348533] x20: ffff000804c44000 x19: ffff800083c444f8 x18: 0000000000000000
 1962 06:25:58.004417  <4>[  121.355959] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9215f000
 1963 06:25:58.004866  <4>[  121.363384] x14: 0000000000000000 x13: 205d373630383831 x12: 2e31323120205b3e
 1964 06:25:58.005176  <4>[  121.370808] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800080cb6394
 1965 06:25:58.005457  <4>[  121.378235] x8 : ffff800085393778 x7 : ffff800083792dc0 x6 : 0000000000000001
 1966 06:25:58.005730  <4>[  121.385663] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1967 06:25:58.005997  <4>[  121.393087] x2 : 0000000000000000 x1 : ffff00080b8a1300 x0 : 0000000000000000
 1968 06:25:58.007626  <4>[  121.400511] Call trace:
 1969 06:25:58.047748  <4>[  121.403221]  lkdtm_EXCEPTION+0x18/0x30
 1970 06:25:58.048197  <4>[  121.407245]  lkdtm_do_action+0x2c/0x60
 1971 06:25:58.048502  <4>[  121.411268]  direct_entry+0xa8/0x100
 1972 06:25:58.048783  <4>[  121.415116]  full_proxy_write+0x68/0xc8
 1973 06:25:58.049051  <4>[  121.419229]  vfs_write+0xd8/0x370
 1974 06:25:58.049315  <4>[  121.422820]  ksys_write+0x80/0x118
 1975 06:25:58.049578  <4>[  121.426490]  __arm64_sys_write+0x28/0x40
 1976 06:25:58.049832  <4>[  121.430683]  invoke_syscall+0x84/0x120
 1977 06:25:58.050080  <4>[  121.434709]  el0_svc_common.constprop.0+0x5c/0x108
 1978 06:25:58.050336  <4>[  121.439779]  do_el0_svc+0x30/0x48
 1979 06:25:58.050964  <4>[  121.443367]  el0_svc+0x3c/0x110
 1980 06:25:58.079391  <4>[  121.446781]  el0t_64_sync_handler+0x100/0x130
 1981 06:25:58.079975  <4>[  121.451413]  el0t_64_sync+0x190/0x198
 1982 06:25:58.080492  <0>[  121.455350] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 1983 06:25:58.082480  <4>[  121.461717] ---[ end trace 0000000000000000 ]---
 1984 06:25:58.082921  # Segmentation fault
 1985 06:25:58.218859  # [  121.188067] lkdtm: Performing direct entry EXCEPTION
 1986 06:25:58.219155  # [  121.194089] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1987 06:25:58.219355  # [  121.203301] Mem abort info:
 1988 06:25:58.219529  # [  121.206383]   ESR = 0x0000000096000044
 1989 06:25:58.219701  # [  121.210490]   EC = 0x25: DABT (current EL), IL = 32 bits
 1990 06:25:58.219878  # [  121.216473]   SET = 0, FnV = 0
 1991 06:25:58.220026  # [  121.219851]   EA = 0, S1PTW = 0
 1992 06:25:58.220168  # [  121.223279]   FSC = 0x04: level 0 translation fault
 1993 06:25:58.222012  # [  121.228452] Data abort info:
 1994 06:25:58.262015  # [  121.231619]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1995 06:25:58.262268  # [  121.237396]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1996 06:25:58.262454  # [  121.242740]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1997 06:25:58.262621  # [  121.248347] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886984000
 1998 06:25:58.262776  # [  121.255083] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1999 06:25:58.262914  # [  121.262186] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2000 06:25:58.305154  # [  121.268732] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2001 06:25:58.305423  # [  121.286335] CPU: 2 UID: 0 PID: 900 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2002 06:25:58.305616  # [  121.294629] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2003 06:25:58.305786  # [  121.300477] Hardware name: ARM Juno development board (r0) (DT)
 2004 06:25:58.305946  # [  121.306668] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2005 06:25:58.308328  # [  121.313909] pc : lkdtm_EXCEPTION+0x18/0x30
 2006 06:25:58.348285  # [  121.318287] lr : lkdtm_do_action+0x2c/0x60
 2007 06:25:58.348544  # [  121.322658] sp : ffff800085393a30
 2008 06:25:58.348769  # [  121.326239] x29: ffff800085393a30 x28: ffff00080b8a1300 x27: 0000000000000000
 2009 06:25:58.348945  # [  121.333669] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9215f000
 2010 06:25:58.349109  # [  121.341102] x23: ffff000802572488 x22: ffff800085393ba0 x21: ffff800083c444f8
 2011 06:25:58.349262  # [  121.348533] x20: ffff000804c44000 x19: ffff800083c444f8 x18: 0000000000000000
 2012 06:25:58.351508  # [  121.355959] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9215f000
 2013 06:25:58.391458  # [  121.363384] x14: 0000000000000000 x13: 205d373630383831 x12: 2e31323120205b3e
 2014 06:25:58.391725  # [  121.370808] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800080cb6394
 2015 06:25:58.391972  # [  121.378235] x8 : ffff800085393778 x7 : ffff800083792dc0 x6 : 0000000000000001
 2016 06:25:58.392149  # [  121.385663] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2017 06:25:58.392311  # [  121.393087] x2 : 0000000000000000 x1 : ffff00080b8a1300 x0 : 0000000000000000
 2018 06:25:58.392503  # [  121.400511] Call trace:
 2019 06:25:58.394623  # [  121.403221]  lkdtm_EXCEPTION+0x18/0x30
 2020 06:25:58.434664  # [  121.407245]  lkdtm_do_action+0x2c/0x60
 2021 06:25:58.434916  # [  121.411268]  direct_entry+0xa8/0x100
 2022 06:25:58.435104  # [  121.415116]  full_proxy_write+0x68/0xc8
 2023 06:25:58.435271  # [  121.419229]  vfs_write+0xd8/0x370
 2024 06:25:58.435429  # [  121.422820]  ksys_write+0x80/0x118
 2025 06:25:58.435587  # [  121.426490]  __arm64_sys_write+0x28/0x40
 2026 06:25:58.435713  # [  121.430683]  invoke_syscall+0x84/0x120
 2027 06:25:58.435869  # [  121.434709]  el0_svc_common.constprop.0+0x5c/0x108
 2028 06:25:58.435996  # [  121.439779]  do_el0_svc+0x30/0x48
 2029 06:25:58.436117  # [  121.443367]  el0_svc+0x3c/0x110
 2030 06:25:58.437841  # [  121.446781]  el0t_64_sync_handler+0x100/0x130
 2031 06:25:58.471844  # [  121.451413]  el0t_64_sync+0x190/0x198
 2032 06:25:58.472113  # [  121.455350] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2033 06:25:58.472305  # [  121.461717] ---[ end trace 0000000000000000 ]---
 2034 06:25:58.472519  # EXCEPTION: saw 'call trace:': ok
 2035 06:25:58.472687  ok 6 selftests: lkdtm: EXCEPTION.sh
 2036 06:25:58.472845  # timeout set to 45
 2037 06:25:58.474989  # selftests: lkdtm: LOOP.sh
 2038 06:25:58.603224  # Skipping LOOP: Hangs the system
 2039 06:25:58.635108  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2040 06:25:58.699137  # timeout set to 45
 2041 06:25:58.699627  # selftests: lkdtm: EXHAUST_STACK.sh
 2042 06:25:58.986998  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2043 06:25:59.018913  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2044 06:25:59.082819  # timeout set to 45
 2045 06:25:59.083325  # selftests: lkdtm: CORRUPT_STACK.sh
 2046 06:25:59.370709  # Skipping CORRUPT_STACK: Crashes entire system on success
 2047 06:25:59.402554  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2048 06:25:59.471346  # timeout set to 45
 2049 06:25:59.474638  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2050 06:25:59.762301  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2051 06:25:59.778329  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2052 06:25:59.842268  # timeout set to 45
 2053 06:25:59.858239  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2054 06:26:00.367762  <6>[  123.725392] lkdtm: Performing direct entry ARRAY_BOUNDS
 2055 06:26:00.368339  <6>[  123.731003] lkdtm: Array access within bounds ...
 2056 06:26:00.368717  <6>[  123.736034] lkdtm: Array access beyond bounds ...
 2057 06:26:00.369058  <4>[  123.741174] ------------[ cut here ]------------
 2058 06:26:00.369752  <3>[  123.746585] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2059 06:26:00.370100  <3>[  123.754582] index 8 is out of range for type 'char [8]'
 2060 06:26:00.371206  <4>[  123.760109] CPU: 2 UID: 0 PID: 1099 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2061 06:26:00.411040  <4>[  123.768488] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2062 06:26:00.411542  <4>[  123.774332] Hardware name: ARM Juno development board (r0) (DT)
 2063 06:26:00.411929  <4>[  123.780523] Call trace:
 2064 06:26:00.412622  <4>[  123.783232]  dump_backtrace+0xa0/0x128
 2065 06:26:00.412948  <4>[  123.787259]  show_stack+0x30/0x48
 2066 06:26:00.413242  <4>[  123.790844]  dump_stack_lvl+0xc0/0xd0
 2067 06:26:00.413524  <4>[  123.794781]  dump_stack+0x18/0x28
 2068 06:26:00.413804  <4>[  123.798365]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2069 06:26:00.414079  <4>[  123.803520]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2070 06:26:00.414464  <4>[  123.807980]  lkdtm_do_action+0x2c/0x60
 2071 06:26:00.454540  <4>[  123.812004]  direct_entry+0xa8/0x100
 2072 06:26:00.455023  <4>[  123.815852]  full_proxy_write+0x68/0xc8
 2073 06:26:00.455355  <4>[  123.819965]  vfs_write+0xd8/0x370
 2074 06:26:00.455662  <4>[  123.823555]  ksys_write+0x80/0x118
 2075 06:26:00.456014  <4>[  123.827225]  __arm64_sys_write+0x28/0x40
 2076 06:26:00.456306  <4>[  123.831418]  invoke_syscall+0x84/0x120
 2077 06:26:00.456588  <4>[  123.835443]  el0_svc_common.constprop.0+0x5c/0x108
 2078 06:26:00.456869  <4>[  123.840512]  do_el0_svc+0x30/0x48
 2079 06:26:00.457144  <4>[  123.844100]  el0_svc+0x3c/0x110
 2080 06:26:00.457419  <4>[  123.847513]  el0t_64_sync_handler+0x100/0x130
 2081 06:26:00.458139  <4>[  123.852145]  el0t_64_sync+0x190/0x198
 2082 06:26:00.485821  <4>[  123.856127] ---[ end trace ]---
 2083 06:26:00.486289  <3>[  123.859582] lkdtm: FAIL: survived array bounds overflow!
 2084 06:26:00.489064  <4>[  123.865187] lkdtm: This is probably expected, since this kernel (6.11.0-rc5 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2085 06:26:00.615370  # [  123.725392] lkdtm: Performing direct entry ARRAY_BOUNDS
 2086 06:26:00.616134  # [  123.731003] lkdtm: Array access within bounds ...
 2087 06:26:00.616555  # [  123.736034] lkdtm: Array access beyond bounds ...
 2088 06:26:00.617086  # [  123.741174] ------------[ cut here ]------------
 2089 06:26:00.617395  # [  123.746585] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2090 06:26:00.617676  # [  123.754582] index 8 is out of range for type 'char [8]'
 2091 06:26:00.618623  # [  123.760109] CPU: 2 UID: 0 PID: 1099 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2092 06:26:00.658498  # [  123.768488] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2093 06:26:00.658952  # [  123.774332] Hardware name: ARM Juno development board (r0) (DT)
 2094 06:26:00.659260  # [  123.780523] Call trace:
 2095 06:26:00.659541  # [  123.783232]  dump_backtrace+0xa0/0x128
 2096 06:26:00.659855  # [  123.787259]  show_stack+0x30/0x48
 2097 06:26:00.660123  # [  123.790844]  dump_stack_lvl+0xc0/0xd0
 2098 06:26:00.660381  # [  123.794781]  dump_stack+0x18/0x28
 2099 06:26:00.660633  # [  123.798365]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2100 06:26:00.660882  # [  123.803520]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2101 06:26:00.661705  # [  123.807980]  lkdtm_do_action+0x2c/0x60
 2102 06:26:00.701612  # [  123.812004]  direct_entry+0xa8/0x100
 2103 06:26:00.702031  # [  123.815852]  full_proxy_write+0x68/0xc8
 2104 06:26:00.702334  # [  123.819965]  vfs_write+0xd8/0x370
 2105 06:26:00.702614  # [  123.823555]  ksys_write+0x80/0x118
 2106 06:26:00.702886  # [  123.827225]  __arm64_sys_write+0x28/0x40
 2107 06:26:00.703148  # [  123.831418]  invoke_syscall+0x84/0x120
 2108 06:26:00.703405  # [  123.835443]  el0_svc_common.constprop.0+0x5c/0x108
 2109 06:26:00.703661  # [  123.840512]  do_el0_svc+0x30/0x48
 2110 06:26:00.703966  # [  123.844100]  el0_svc+0x3c/0x110
 2111 06:26:00.704224  # [  123.847513]  el0t_64_sync_handler+0x100/0x130
 2112 06:26:00.704822  # [  123.852145]  el0t_64_sync+0x190/0x198
 2113 06:26:00.743524  # [  123.856127] ---[ end trace ]---
 2114 06:26:00.743975  # [  123.859582] lkdtm: FAIL: survived array bounds overflow!
 2115 06:26:00.744289  # [  123.865187] lkdtm: This is probably expected, since this kernel (6.11.0-rc5 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2116 06:26:00.744577  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2117 06:26:00.744849  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2118 06:26:00.746832  # timeout set to 45
 2119 06:26:00.762713  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2120 06:26:01.251729  <6>[  124.609716] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2121 06:26:01.252297  <6>[  124.615767] lkdtm: attempting good list addition
 2122 06:26:01.253019  <6>[  124.620715] lkdtm: attempting corrupted list addition
 2123 06:26:01.253368  <4>[  124.626087] ------------[ cut here ]------------
 2124 06:26:01.253682  <4>[  124.631074] list_add corruption. next->prev should be prev (ffff8000856f3868), but was 0000000000000000. (next=ffff8000856f3898).
 2125 06:26:01.255151  <4>[  124.643160] WARNING: CPU: 0 PID: 1143 at lib/list_debug.c:29 __list_add_valid_or_report+0xa8/0xf8
 2126 06:26:01.294951  <4>[  124.652340] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2127 06:26:01.295840  <4>[  124.669971] CPU: 0 UID: 0 PID: 1143 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2128 06:26:01.296220  <4>[  124.678355] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2129 06:26:01.296549  <4>[  124.684201] Hardware name: ARM Juno development board (r0) (DT)
 2130 06:26:01.338406  <4>[  124.690396] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2131 06:26:01.338866  <4>[  124.697642] pc : __list_add_valid_or_report+0xa8/0xf8
 2132 06:26:01.339206  <4>[  124.702976] lr : __list_add_valid_or_report+0xa8/0xf8
 2133 06:26:01.339522  <4>[  124.708308] sp : ffff8000856f3800
 2134 06:26:01.339863  <4>[  124.711891] x29: ffff8000856f3800 x28: ffff00080cfe3880 x27: 0000000000000000
 2135 06:26:01.340165  <4>[  124.719326] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88c2f000
 2136 06:26:01.340455  <4>[  124.726758] x23: ffff000802572488 x22: ffff8000856f3a10 x21: ffff8000856f3888
 2137 06:26:01.381804  <4>[  124.734191] x20: ffff8000856f3868 x19: ffff8000856f3898 x18: 0000000000000000
 2138 06:26:01.382259  <4>[  124.741624] x17: 3836383366363538 x16: 3030303866666666 x15: 2820766572702065
 2139 06:26:01.382604  <4>[  124.749058] x14: 6220646c756f6873 x13: 205d343730313336 x12: 2e34323120205b3e
 2140 06:26:01.382985  <4>[  124.756490] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80008015d794
 2141 06:26:01.383299  <4>[  124.763923] x8 : ffff8000856f3518 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 2142 06:26:01.383599  <4>[  124.771356] x5 : ffff8000837ead68 x4 : ffff00097ee10f50 x3 : ffff8008fc4dd000
 2143 06:26:01.425218  <4>[  124.778788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfe3880
 2144 06:26:01.425677  <4>[  124.786220] Call trace:
 2145 06:26:01.426015  <4>[  124.788933]  __list_add_valid_or_report+0xa8/0xf8
 2146 06:26:01.426328  <4>[  124.793919]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2147 06:26:01.426635  <4>[  124.798647]  lkdtm_do_action+0x2c/0x60
 2148 06:26:01.426927  <4>[  124.802677]  direct_entry+0xa8/0x100
 2149 06:26:01.427212  <4>[  124.806531]  full_proxy_write+0x68/0xc8
 2150 06:26:01.427495  <4>[  124.810649]  vfs_write+0xd8/0x370
 2151 06:26:01.427770  <4>[  124.814246]  ksys_write+0x80/0x118
 2152 06:26:01.428103  <4>[  124.817922]  __arm64_sys_write+0x28/0x40
 2153 06:26:01.428862  <4>[  124.822120]  invoke_syscall+0x84/0x120
 2154 06:26:01.469310  <4>[  124.826153]  el0_svc_common.constprop.0+0x5c/0x108
 2155 06:26:01.469847  <4>[  124.831228]  do_el0_svc+0x30/0x48
 2156 06:26:01.470209  <4>[  124.834822]  el0_svc+0x3c/0x110
 2157 06:26:01.470593  <4>[  124.838242]  el0t_64_sync_handler+0x100/0x130
 2158 06:26:01.471044  <4>[  124.842880]  el0t_64_sync+0x190/0x198
 2159 06:26:01.471461  <4>[  124.846819] ---[ end trace 0000000000000000 ]---
 2160 06:26:01.472412  <3>[  124.852554] lkdtm: Overwrite did not happen, but no BUG?!
 2161 06:26:01.595955  # [  124.609716] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2162 06:26:01.596245  # [  124.615767] lkdtm: attempting good list addition
 2163 06:26:01.596741  # [  124.620715] lkdtm: attempting corrupted list addition
 2164 06:26:01.596941  # [  124.626087] ------------[ cut here ]------------
 2165 06:26:01.597110  # [  124.631074] list_add corruption. next->prev should be prev (ffff8000856f3868), but was 0000000000000000. (next=ffff8000856f3898).
 2166 06:26:01.599175  # [  124.643160] WARNING: CPU: 0 PID: 1143 at lib/list_debug.c:29 __list_add_valid_or_report+0xa8/0xf8
 2167 06:26:01.639140  # [  124.652340] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2168 06:26:01.639426  # [  124.669971] CPU: 0 UID: 0 PID: 1143 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2169 06:26:01.639616  # [  124.678355] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2170 06:26:01.640069  # [  124.684201] Hardware name: ARM Juno development board (r0) (DT)
 2171 06:26:01.642251  # [  124.690396] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2172 06:26:01.682276  # [  124.697642] pc : __list_add_valid_or_report+0xa8/0xf8
 2173 06:26:01.682542  # [  124.702976] lr : __list_add_valid_or_report+0xa8/0xf8
 2174 06:26:01.682714  # [  124.708308] sp : ffff8000856f3800
 2175 06:26:01.682871  # [  124.711891] x29: ffff8000856f3800 x28: ffff00080cfe3880 x27: 0000000000000000
 2176 06:26:01.683023  # [  124.719326] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88c2f000
 2177 06:26:01.683179  # [  124.726758] x23: ffff000802572488 x22: ffff8000856f3a10 x21: ffff8000856f3888
 2178 06:26:01.685399  # [  124.734191] x20: ffff8000856f3868 x19: ffff8000856f3898 x18: 0000000000000000
 2179 06:26:01.725426  # [  124.741624] x17: 3836383366363538 x16: 3030303866666666 x15: 2820766572702065
 2180 06:26:01.725669  # [  124.749058] x14: 6220646c756f6873 x13: 205d343730313336 x12: 2e34323120205b3e
 2181 06:26:01.725840  # [  124.756490] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80008015d794
 2182 06:26:01.725997  # [  124.763923] x8 : ffff8000856f3518 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 2183 06:26:01.726148  # [  124.771356] x5 : ffff8000837ead68 x4 : ffff00097ee10f50 x3 : ffff8008fc4dd000
 2184 06:26:01.768609  # [  124.778788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfe3880
 2185 06:26:01.768872  # [  124.786220] Call trace:
 2186 06:26:01.769042  # [  124.788933]  __list_add_valid_or_report+0xa8/0xf8
 2187 06:26:01.769199  # [  124.793919]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2188 06:26:01.769349  # [  124.798647]  lkdtm_do_action+0x2c/0x60
 2189 06:26:01.769508  # [  124.802677]  direct_entry+0xa8/0x100
 2190 06:26:01.769655  # [  124.806531]  full_proxy_write+0x68/0xc8
 2191 06:26:01.769794  # [  124.810649]  vfs_write+0xd8/0x370
 2192 06:26:01.769886  # [  124.814246]  ksys_write+0x80/0x118
 2193 06:26:01.769977  # [  124.817922]  __arm64_sys_write+0x28/0x40
 2194 06:26:01.771716  # [  124.822120]  invoke_syscall+0x84/0x120
 2195 06:26:01.821585  # [  124.826153]  el0_svc_common.constprop.0+0x5c/0x108
 2196 06:26:01.821836  # [  124.831228]  do_el0_svc+0x30/0x48
 2197 06:26:01.822008  # [  124.834822]  el0_svc+0x3c/0x110
 2198 06:26:01.822163  # [  124.838242]  el0t_64_sync_handler+0x100/0x130
 2199 06:26:01.822314  # [  124.842880]  el0t_64_sync+0x190/0x198
 2200 06:26:01.822471  # [  124.846819] ---[ end trace 0000000000000000 ]---
 2201 06:26:01.822616  # [  124.852554] lkdtm: Overwrite did not happen, but no BUG?!
 2202 06:26:01.822759  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2203 06:26:01.822885  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2204 06:26:01.822977  # timeout set to 45
 2205 06:26:01.824762  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2206 06:26:02.189510  <6>[  125.547713] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2207 06:26:02.189834  <6>[  125.553638] lkdtm: attempting good list removal
 2208 06:26:02.190098  <6>[  125.558623] lkdtm: attempting corrupted list removal
 2209 06:26:02.190328  <4>[  125.563910] ------------[ cut here ]------------
 2210 06:26:02.190816  <4>[  125.568843] list_del corruption. next->prev should be ffff800085793ab0, but was 0000000000000000. (next=ffff800085793ad8)
 2211 06:26:02.192794  <4>[  125.580195] WARNING: CPU: 3 PID: 1187 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x110/0x120
 2212 06:26:02.232689  <4>[  125.590074] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2213 06:26:02.233234  <4>[  125.607704] CPU: 3 UID: 0 PID: 1187 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2214 06:26:02.233454  <4>[  125.616087] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2215 06:26:02.233680  <4>[  125.621933] Hardware name: ARM Juno development board (r0) (DT)
 2216 06:26:02.276330  <4>[  125.628129] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2217 06:26:02.276813  <4>[  125.635375] pc : __list_del_entry_valid_or_report+0x110/0x120
 2218 06:26:02.277277  <4>[  125.641406] lr : __list_del_entry_valid_or_report+0x110/0x120
 2219 06:26:02.277659  <4>[  125.647434] sp : ffff800085793a60
 2220 06:26:02.277976  <4>[  125.651017] x29: ffff800085793a60 x28: ffff00080ab38040 x27: 0000000000000000
 2221 06:26:02.278280  <4>[  125.658451] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97cdf000
 2222 06:26:02.278654  <4>[  125.665883] x23: ffff000802572488 x22: ffff800085793ac8 x21: ffff8000822f9ca0
 2223 06:26:02.319753  <4>[  125.673316] x20: ffff800085793ab0 x19: ffff800085793ab0 x18: 0000000000000000
 2224 06:26:02.320268  <4>[  125.680748] x17: 20747562202c3062 x16: 6133393735383030 x15: 3038666666662065
 2225 06:26:02.320616  <4>[  125.688181] x14: 6220646c756f6873 x13: 205d333438383635 x12: 2e35323120205b3e
 2226 06:26:02.320936  <4>[  125.695614] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80008015d794
 2227 06:26:02.321238  <4>[  125.703047] x8 : ffff800085793778 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 2228 06:26:02.323060  <4>[  125.710478] x5 : ffff8000837ead68 x4 : ffff00097ee76f50 x3 : ffff8008fc543000
 2229 06:26:02.363195  <4>[  125.717911] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 2230 06:26:02.363657  <4>[  125.725343] Call trace:
 2231 06:26:02.364048  <4>[  125.728056]  __list_del_entry_valid_or_report+0x110/0x120
 2232 06:26:02.364369  <4>[  125.733739]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2233 06:26:02.364671  <4>[  125.738467]  lkdtm_do_action+0x2c/0x60
 2234 06:26:02.364961  <4>[  125.742498]  direct_entry+0xa8/0x100
 2235 06:26:02.365248  <4>[  125.746352]  full_proxy_write+0x68/0xc8
 2236 06:26:02.365527  <4>[  125.750471]  vfs_write+0xd8/0x370
 2237 06:26:02.365805  <4>[  125.754068]  ksys_write+0x80/0x118
 2238 06:26:02.366479  <4>[  125.757744]  __arm64_sys_write+0x28/0x40
 2239 06:26:02.406527  <4>[  125.761943]  invoke_syscall+0x84/0x120
 2240 06:26:02.407097  <4>[  125.765975]  el0_svc_common.constprop.0+0x5c/0x108
 2241 06:26:02.407451  <4>[  125.771051]  do_el0_svc+0x30/0x48
 2242 06:26:02.407768  <4>[  125.774645]  el0_svc+0x3c/0x110
 2243 06:26:02.408116  <4>[  125.778066]  el0t_64_sync_handler+0x100/0x130
 2244 06:26:02.408448  <4>[  125.782703]  el0t_64_sync+0x190/0x198
 2245 06:26:02.408769  <4>[  125.786643] ---[ end trace 0000000000000000 ]---
 2246 06:26:02.409708  <3>[  125.791852] lkdtm: Overwrite did not happen, but no BUG?!
 2247 06:26:02.536328  # [  125.547713] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2248 06:26:02.536845  # [  125.553638] lkdtm: attempting good list removal
 2249 06:26:02.537210  # [  125.558623] lkdtm: attempting corrupted list removal
 2250 06:26:02.537556  # [  125.563910] ------------[ cut here ]------------
 2251 06:26:02.537892  # [  125.568843] list_del corruption. next->prev should be ffff800085793ab0, but was 0000000000000000. (next=ffff800085793ad8)
 2252 06:26:02.539498  # [  125.580195] WARNING: CPU: 3 PID: 1187 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x110/0x120
 2253 06:26:02.579453  # [  125.590074] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2254 06:26:02.579970  # [  125.607704] CPU: 3 UID: 0 PID: 1187 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2255 06:26:02.580325  # [  125.616087] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2256 06:26:02.580637  # [  125.621933] Hardware name: ARM Juno development board (r0) (DT)
 2257 06:26:02.582727  # [  125.628129] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2258 06:26:02.622569  # [  125.635375] pc : __list_del_entry_valid_or_report+0x110/0x120
 2259 06:26:02.623067  # [  125.641406] lr : __list_del_entry_valid_or_report+0x110/0x120
 2260 06:26:02.623608  # [  125.647434] sp : ffff800085793a60
 2261 06:26:02.624184  # [  125.651017] x29: ffff800085793a60 x28: ffff00080ab38040 x27: 0000000000000000
 2262 06:26:02.625175  # [  125.658451] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97cdf000
 2263 06:26:02.625793  # [  125.665883] x23: ffff000802572488 x22: ffff800085793ac8 x21: ffff8000822f9ca0
 2264 06:26:02.665466  # [  125.673316] x20: ffff800085793ab0 x19: ffff800085793ab0 x18: 0000000000000000
 2265 06:26:02.666003  # [  125.680748] x17: 20747562202c3062 x16: 6133393735383030 x15: 3038666666662065
 2266 06:26:02.666211  # [  125.688181] x14: 6220646c756f6873 x13: 205d333438383635 x12: 2e35323120205b3e
 2267 06:26:02.666413  # [  125.695614] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80008015d794
 2268 06:26:02.666572  # [  125.703047] x8 : ffff800085793778 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 2269 06:26:02.666721  # [  125.710478] x5 : ffff8000837ead68 x4 : ffff00097ee76f50 x3 : ffff8008fc543000
 2270 06:26:02.708639  # [  125.717911] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 2271 06:26:02.708895  # [  125.725343] Call trace:
 2272 06:26:02.709068  # [  125.728056]  __list_del_entry_valid_or_report+0x110/0x120
 2273 06:26:02.709225  # [  125.733739]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2274 06:26:02.709377  # [  125.738467]  lkdtm_do_action+0x2c/0x60
 2275 06:26:02.709524  # [  125.742498]  direct_entry+0xa8/0x100
 2276 06:26:02.709666  # [  125.746352]  full_proxy_write+0x68/0xc8
 2277 06:26:02.709814  # [  125.750471]  vfs_write+0xd8/0x370
 2278 06:26:02.709982  # [  125.754068]  ksys_write+0x80/0x118
 2279 06:26:02.710147  # [  125.757744]  __arm64_sys_write+0x28/0x40
 2280 06:26:02.711873  # [  125.761943]  invoke_syscall+0x84/0x120
 2281 06:26:02.762379  # [  125.765975]  el0_svc_common.constprop.0+0x5c/0x108
 2282 06:26:02.762891  # [  125.771051]  do_el0_svc+0x30/0x48
 2283 06:26:02.763256  # [  125.774645]  el0_svc+0x3c/0x110
 2284 06:26:02.763587  # [  125.778066]  el0t_64_sync_handler+0x100/0x130
 2285 06:26:02.763957  # [  125.782703]  el0t_64_sync+0x190/0x198
 2286 06:26:02.764272  # [  125.786643] ---[ end trace 0000000000000000 ]---
 2287 06:26:02.764577  # [  125.791852] lkdtm: Overwrite did not happen, but no BUG?!
 2288 06:26:02.764874  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2289 06:26:02.765165  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2290 06:26:02.765530  # timeout set to 45
 2291 06:26:02.766185  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2292 06:26:03.115869  <6>[  126.473790] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2293 06:26:03.116973  <6>[  126.480455] lkdtm: attempting bad read from page below current stack
 2294 06:26:03.117450  <1>[  126.487223] Unable to handle kernel paging request at virtual address ffff80008582ffff
 2295 06:26:03.117975  <1>[  126.495498] Mem abort info:
 2296 06:26:03.118343  <1>[  126.498802]   ESR = 0x0000000096000007
 2297 06:26:03.118701  <1>[  126.502870]   EC = 0x25: DABT (current EL), IL = 32 bits
 2298 06:26:03.119185  <1>[  126.508482]   SET = 0, FnV = 0
 2299 06:26:03.119635  <1>[  126.511822]   EA = 0, S1PTW = 0
 2300 06:26:03.159354  <1>[  126.515248]   FSC = 0x07: level 3 translation fault
 2301 06:26:03.159979  <1>[  126.520419] Data abort info:
 2302 06:26:03.160372  <1>[  126.523582]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2303 06:26:03.161225  <1>[  126.529359]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2304 06:26:03.161711  <1>[  126.534700]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2305 06:26:03.162082  <1>[  126.540305] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 2306 06:26:03.162785  <1>[  126.547301] [ffff80008582ffff] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000008855cf003, pte=0000000000000000
 2307 06:26:03.202680  <0>[  126.560186] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2308 06:26:03.203603  <4>[  126.566733] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2309 06:26:03.204056  <4>[  126.584334] CPU: 2 UID: 0 PID: 1226 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2310 06:26:03.204414  <4>[  126.592713] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2311 06:26:03.246111  <4>[  126.598558] Hardware name: ARM Juno development board (r0) (DT)
 2312 06:26:03.247019  <4>[  126.604755] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2313 06:26:03.247417  <4>[  126.611995] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2314 06:26:03.247764  <4>[  126.617678] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2315 06:26:03.248176  <4>[  126.623356] sp : ffff800085833b10
 2316 06:26:03.248537  <4>[  126.626942] x29: ffff800085833b10 x28: ffff00080ab38040 x27: 0000000000000000
 2317 06:26:03.248846  <4>[  126.634369] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9eb8f000
 2318 06:26:03.289300  <4>[  126.641795] x23: ffff000802572488 x22: ffff800085833ca0 x21: ffff800083c44628
 2319 06:26:03.289777  <4>[  126.649225] x20: ffff000802a99000 x19: ffff800085830000 x18: 0000000000000000
 2320 06:26:03.290468  <4>[  126.656651] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9eb8f000
 2321 06:26:03.290798  <4>[  126.664078] x14: 0000000000000000 x13: 205d353534303834 x12: 2e36323120205b3e
 2322 06:26:03.291091  <4>[  126.671502] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80008015d794
 2323 06:26:03.291370  <4>[  126.678927] x8 : ffff800085833828 x7 : ffff800083792dc0 x6 : 0000000000000001
 2324 06:26:03.332744  <4>[  126.686351] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2325 06:26:03.333199  <4>[  126.693774] x2 : 0000000000000000 x1 : ffff00080ab38040 x0 : 0000000000000038
 2326 06:26:03.333882  <4>[  126.701198] Call trace:
 2327 06:26:03.334203  <4>[  126.703911]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2328 06:26:03.334496  <4>[  126.709246]  lkdtm_do_action+0x2c/0x60
 2329 06:26:03.334771  <4>[  126.713268]  direct_entry+0xa8/0x100
 2330 06:26:03.335040  <4>[  126.717117]  full_proxy_write+0x68/0xc8
 2331 06:26:03.335298  <4>[  126.721231]  vfs_write+0xd8/0x370
 2332 06:26:03.335554  <4>[  126.724822]  ksys_write+0x80/0x118
 2333 06:26:03.336191  <4>[  126.728492]  __arm64_sys_write+0x28/0x40
 2334 06:26:03.380876  <4>[  126.732684]  invoke_syscall+0x84/0x120
 2335 06:26:03.381355  <4>[  126.736711]  el0_svc_common.constprop.0+0x5c/0x108
 2336 06:26:03.381688  <4>[  126.741780]  do_el0_svc+0x30/0x48
 2337 06:26:03.382426  <4>[  126.745368]  el0_svc+0x3c/0x110
 2338 06:26:03.382804  <4>[  126.748783]  el0t_64_sync_handler+0x100/0x130
 2339 06:26:03.383147  <4>[  126.753418]  el0t_64_sync+0x190/0x198
 2340 06:26:03.383427  <0>[  126.757361] Code: f000bd00 91350000 3900bfff 97d292e9 (385ff261) 
 2341 06:26:03.384279  <4>[  126.763729] ---[ end trace 0000000000000000 ]---
 2342 06:26:03.384750  # Segmentation fault
 2343 06:26:03.503919  # [  126.473790] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2344 06:26:03.504254  # [  126.480455] lkdtm: attempting bad read from page below current stack
 2345 06:26:03.504453  # [  126.487223] Unable to handle kernel paging request at virtual address ffff80008582ffff
 2346 06:26:03.504631  # [  126.495498] Mem abort info:
 2347 06:26:03.504781  # [  126.498802]   ESR = 0x0000000096000007
 2348 06:26:03.504921  # [  126.502870]   EC = 0x25: DABT (current EL), IL = 32 bits
 2349 06:26:03.505057  # [  126.508482]   SET = 0, FnV = 0
 2350 06:26:03.507092  # [  126.511822]   EA = 0, S1PTW = 0
 2351 06:26:03.547397  # [  126.515248]   FSC = 0x07: level 3 translation fault
 2352 06:26:03.547932  # [  126.520419] Data abort info:
 2353 06:26:03.548294  # [  126.523582]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2354 06:26:03.548618  # [  126.529359]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2355 06:26:03.548923  # [  126.534700]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2356 06:26:03.549221  # [  126.540305] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 2357 06:26:03.550665  # [  126.547301] [ffff80008582ffff] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000008855cf003, pte=0000000000000000
 2358 06:26:03.590557  # [  126.560186] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2359 06:26:03.591503  # [  126.566733] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2360 06:26:03.591975  # [  126.584334] CPU: 2 UID: 0 PID: 1226 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2361 06:26:03.592332  # [  126.592713] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2362 06:26:03.593907  # [  126.598558] Hardware name: ARM Juno development board (r0) (DT)
 2363 06:26:03.633697  # [  126.604755] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2364 06:26:03.634170  # [  126.611995] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2365 06:26:03.634587  # [  126.617678] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2366 06:26:03.634975  # [  126.623356] sp : ffff800085833b10
 2367 06:26:03.635294  # [  126.626942] x29: ffff800085833b10 x28: ffff00080ab38040 x27: 0000000000000000
 2368 06:26:03.635702  # [  126.634369] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9eb8f000
 2369 06:26:03.636988  # [  126.641795] x23: ffff000802572488 x22: ffff800085833ca0 x21: ffff800083c44628
 2370 06:26:03.676858  # [  126.649225] x20: ffff000802a99000 x19: ffff800085830000 x18: 0000000000000000
 2371 06:26:03.677354  # [  126.656651] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9eb8f000
 2372 06:26:03.677715  # [  126.664078] x14: 0000000000000000 x13: 205d353534303834 x12: 2e36323120205b3e
 2373 06:26:03.678040  # [  126.671502] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80008015d794
 2374 06:26:03.678480  # [  126.678927] x8 : ffff800085833828 x7 : ffff800083792dc0 x6 : 0000000000000001
 2375 06:26:03.680181  # [  126.686351] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2376 06:26:03.720082  # [  126.693774] x2 : 0000000000000000 x1 : ffff00080ab38040 x0 : 0000000000000038
 2377 06:26:03.720567  # [  126.701198] Call trace:
 2378 06:26:03.720943  # [  126.703911]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2379 06:26:03.721274  # [  126.709246]  lkdtm_do_action+0x2c/0x60
 2380 06:26:03.721949  # [  126.713268]  direct_entry+0xa8/0x100
 2381 06:26:03.722304  # [  126.717117]  full_proxy_write+0x68/0xc8
 2382 06:26:03.722607  # [  126.721231]  vfs_write+0xd8/0x370
 2383 06:26:03.722898  # [  126.724822]  ksys_write+0x80/0x118
 2384 06:26:03.723199  # [  126.728492]  __arm64_sys_write+0x28/0x40
 2385 06:26:03.723689  # [  126.732684]  invoke_syscall+0x84/0x120
 2386 06:26:03.763231  # [  126.736711]  el0_svc_common.constprop.0+0x5c/0x108
 2387 06:26:03.763746  # [  126.741780]  do_el0_svc+0x30/0x48
 2388 06:26:03.764230  # [  126.745368]  el0_svc+0x3c/0x110
 2389 06:26:03.764656  # [  126.748783]  el0t_64_sync_handler+0x100/0x130
 2390 06:26:03.765065  # [  126.753418]  el0t_64_sync+0x190/0x198
 2391 06:26:03.765457  # [  126.757361] Code: f000bd00 91350000 3900bfff 97d292e9 (385ff261) 
 2392 06:26:03.765846  # [  126.763729] ---[ end trace 0000000000000000 ]---
 2393 06:26:03.766265  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2394 06:26:03.766630  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2395 06:26:03.767329  # timeout set to 45
 2396 06:26:03.781816  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2397 06:26:04.062421  <6>[  127.416059] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2398 06:26:04.062917  <6>[  127.422755] lkdtm: attempting bad read from page above current stack
 2399 06:26:04.063256  <1>[  127.429449] Unable to handle kernel paging request at virtual address ffff80008590c000
 2400 06:26:04.063563  <1>[  127.437700] Mem abort info:
 2401 06:26:04.064266  <1>[  127.440813]   ESR = 0x0000000096000007
 2402 06:26:04.064583  <1>[  127.445126]   EC = 0x25: DABT (current EL), IL = 32 bits
 2403 06:26:04.064869  <1>[  127.450761]   SET = 0, FnV = 0
 2404 06:26:04.065137  <1>[  127.454102]   EA = 0, S1PTW = 0
 2405 06:26:04.065791  <1>[  127.457531]   FSC = 0x07: level 3 translation fault
 2406 06:26:04.105943  <1>[  127.462702] Data abort info:
 2407 06:26:04.106415  <1>[  127.465865]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2408 06:26:04.106751  <1>[  127.471646]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2409 06:26:04.107055  <1>[  127.476987]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2410 06:26:04.107341  <1>[  127.482591] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 2411 06:26:04.107648  <1>[  127.489591] [ffff80008590c000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000008855cf003, pte=0000000000000000
 2412 06:26:04.149164  <0>[  127.502463] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2413 06:26:04.149777  <4>[  127.509009] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2414 06:26:04.150562  <4>[  127.526613] CPU: 2 UID: 0 PID: 1280 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2415 06:26:04.151031  <4>[  127.534991] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2416 06:26:04.152446  <4>[  127.540834] Hardware name: ARM Juno development board (r0) (DT)
 2417 06:26:04.192557  <4>[  127.547026] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2418 06:26:04.193092  <4>[  127.554266] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2419 06:26:04.193440  <4>[  127.560036] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x68
 2420 06:26:04.194132  <4>[  127.565799] sp : ffff80008590bb50
 2421 06:26:04.194461  <4>[  127.569379] x29: ffff80008590bb50 x28: ffff00080ab3b880 x27: 0000000000000000
 2422 06:26:04.194757  <4>[  127.576807] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e0df000
 2423 06:26:04.195668  <4>[  127.584232] x23: ffff000802572488 x22: ffff80008590bce0 x21: ffff800083c44638
 2424 06:26:04.235810  <4>[  127.591657] x20: ffff0008069c9000 x19: ffff80008590c000 x18: 0000000000000000
 2425 06:26:04.236344  <4>[  127.599082] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e0df000
 2426 06:26:04.236846  <4>[  127.606505] x14: 0000000000000000 x13: 205d353537323234 x12: 2e37323120205b3e
 2427 06:26:04.237162  <4>[  127.613929] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80008015d794
 2428 06:26:04.237449  <4>[  127.621356] x8 : ffff80008590b868 x7 : ffff800083792dc0 x6 : 0000000000000001
 2429 06:26:04.238987  <4>[  127.628788] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2430 06:26:04.279525  <4>[  127.636211] x2 : 0000000000000000 x1 : ffff00080ab3b880 x0 : ffff800082459d08
 2431 06:26:04.280001  <4>[  127.643637] Call trace:
 2432 06:26:04.280332  <4>[  127.646348]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2433 06:26:04.280636  <4>[  127.651764]  lkdtm_do_action+0x2c/0x60
 2434 06:26:04.280916  <4>[  127.655787]  direct_entry+0xa8/0x100
 2435 06:26:04.281180  <4>[  127.659636]  full_proxy_write+0x68/0xc8
 2436 06:26:04.281437  <4>[  127.663749]  vfs_write+0xd8/0x370
 2437 06:26:04.281691  <4>[  127.667341]  ksys_write+0x80/0x118
 2438 06:26:04.281942  <4>[  127.671012]  __arm64_sys_write+0x28/0x40
 2439 06:26:04.282569  <4>[  127.675205]  invoke_syscall+0x84/0x120
 2440 06:26:04.321251  <4>[  127.679231]  el0_svc_common.constprop.0+0x5c/0x108
 2441 06:26:04.321771  <4>[  127.684300]  do_el0_svc+0x30/0x48
 2442 06:26:04.322176  <4>[  127.687888]  el0_svc+0x3c/0x110
 2443 06:26:04.322559  <4>[  127.691303]  el0t_64_sync_handler+0x100/0x130
 2444 06:26:04.323048  <4>[  127.695935]  el0t_64_sync+0x190/0x198
 2445 06:26:04.323873  <0>[  127.699872] Code: 91401273 97d29302 f000bd00 91342000 (39400261) 
 2446 06:26:04.324663  <4>[  127.706239] ---[ end trace 0000000000000000 ]---
 2447 06:26:04.325095  # Segmentation fault
 2448 06:26:04.452039  # [  127.416059] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2449 06:26:04.452571  # [  127.422755] lkdtm: attempting bad read from page above current stack
 2450 06:26:04.452981  # [  127.429449] Unable to handle kernel paging request at virtual address ffff80008590c000
 2451 06:26:04.453300  # [  127.437700] Mem abort info:
 2452 06:26:04.453587  # [  127.440813]   ESR = 0x0000000096000007
 2453 06:26:04.453863  # [  127.445126]   EC = 0x25: DABT (current EL), IL = 32 bits
 2454 06:26:04.454136  # [  127.450761]   SET = 0, FnV = 0
 2455 06:26:04.455053  # [  127.454102]   EA = 0, S1PTW = 0
 2456 06:26:04.494976  # [  127.457531]   FSC = 0x07: level 3 translation fault
 2457 06:26:04.495402  # [  127.462702] Data abort info:
 2458 06:26:04.495710  # [  127.465865]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2459 06:26:04.496041  # [  127.471646]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2460 06:26:04.496315  # [  127.476987]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2461 06:26:04.496579  # [  127.482591] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 2462 06:26:04.498247  # [  127.489591] [ffff80008590c000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000008855cf003, pte=0000000000000000
 2463 06:26:04.538198  # [  127.502463] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2464 06:26:04.538679  # [  127.509009] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2465 06:26:04.539035  # [  127.526613] CPU: 2 UID: 0 PID: 1280 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2466 06:26:04.539355  # [  127.534991] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2467 06:26:04.541445  # [  127.540834] Hardware name: ARM Juno development board (r0) (DT)
 2468 06:26:04.581313  # [  127.547026] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2469 06:26:04.582180  # [  127.554266] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2470 06:26:04.582562  # [  127.560036] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x68
 2471 06:26:04.582890  # [  127.565799] sp : ffff80008590bb50
 2472 06:26:04.583197  # [  127.569379] x29: ffff80008590bb50 x28: ffff00080ab3b880 x27: 0000000000000000
 2473 06:26:04.583611  # [  127.576807] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e0df000
 2474 06:26:04.584722  # [  127.584232] x23: ffff000802572488 x22: ffff80008590bce0 x21: ffff800083c44638
 2475 06:26:04.624536  # [  127.591657] x20: ffff0008069c9000 x19: ffff80008590c000 x18: 0000000000000000
 2476 06:26:04.625018  # [  127.599082] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e0df000
 2477 06:26:04.625411  # [  127.606505] x14: 0000000000000000 x13: 205d353537323234 x12: 2e37323120205b3e
 2478 06:26:04.625800  # [  127.613929] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80008015d794
 2479 06:26:04.626114  # [  127.621356] x8 : ffff80008590b868 x7 : ffff800083792dc0 x6 : 0000000000000001
 2480 06:26:04.627730  # [  127.628788] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2481 06:26:04.667693  # [  127.636211] x2 : 0000000000000000 x1 : ffff00080ab3b880 x0 : ffff800082459d08
 2482 06:26:04.668210  # [  127.643637] Call trace:
 2483 06:26:04.668565  # [  127.646348]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2484 06:26:04.668993  # [  127.651764]  lkdtm_do_action+0x2c/0x60
 2485 06:26:04.669310  # [  127.655787]  direct_entry+0xa8/0x100
 2486 06:26:04.669607  # [  127.659636]  full_proxy_write+0x68/0xc8
 2487 06:26:04.669896  # [  127.663749]  vfs_write+0xd8/0x370
 2488 06:26:04.670185  # [  127.667341]  ksys_write+0x80/0x118
 2489 06:26:04.670465  # [  127.671012]  __arm64_sys_write+0x28/0x40
 2490 06:26:04.671242  # [  127.675205]  invoke_syscall+0x84/0x120
 2491 06:26:04.710860  # [  127.679231]  el0_svc_common.constprop.0+0x5c/0x108
 2492 06:26:04.711328  # [  127.684300]  do_el0_svc+0x30/0x48
 2493 06:26:04.711666  # [  127.687888]  el0_svc+0x3c/0x110
 2494 06:26:04.712039  # [  127.691303]  el0t_64_sync_handler+0x100/0x130
 2495 06:26:04.712343  # [  127.695935]  el0t_64_sync+0x190/0x198
 2496 06:26:04.712637  # [  127.699872] Code: 91401273 97d29302 f000bd00 91342000 (39400261) 
 2497 06:26:04.712927  # [  127.706239] ---[ end trace 0000000000000000 ]---
 2498 06:26:04.713217  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2499 06:26:04.714051  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2500 06:26:04.714505  # timeout set to 45
 2501 06:26:04.729236  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2502 06:26:05.098906  <6>[  128.474525] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2503 06:26:05.102058  <6>[  128.480738] lkdtm: Recorded stack canary for pid 1346 at offset 1
 2504 06:26:05.133820  <6>[  128.509291] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2505 06:26:05.137110  <6>[  128.515471] lkdtm: ok: stack canaries differ between pid 1346 and pid 1348 at offset 1.
 2506 06:26:05.255673  # [  128.474525] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2507 06:26:05.256155  # [  128.480738] lkdtm: Recorded stack canary for pid 1346 at offset 1
 2508 06:26:05.256835  # [  128.509291] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2509 06:26:05.257150  # [  128.515471] lkdtm: ok: stack canaries differ between pid 1346 and pid 1348 at offset 1.
 2510 06:26:05.259034  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2511 06:26:05.290804  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2512 06:26:05.338771  # timeout set to 45
 2513 06:26:05.354714  # selftests: lkdtm: UNSET_SMEP.sh
 2514 06:26:05.820268  <6>[  129.197827] lkdtm: Performing direct entry UNSET_SMEP
 2515 06:26:05.823578  <3>[  129.203677] lkdtm: XFAIL: this test is x86_64-only
 2516 06:26:05.924380  # [  129.197827] lkdtm: Performing direct entry UNSET_SMEP
 2517 06:26:05.927523  # [  129.203677] lkdtm: XFAIL: this test is x86_64-only
 2518 06:26:05.959414  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2519 06:26:06.007407  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2520 06:26:06.071276  # timeout set to 45
 2521 06:26:06.071800  # selftests: lkdtm: DOUBLE_FAULT.sh
 2522 06:26:06.488912  <6>[  129.865998] lkdtm: Performing direct entry DOUBLE_FAULT
 2523 06:26:06.492012  <3>[  129.871582] lkdtm: XFAIL: this test is ia32-only
 2524 06:26:06.596826  # [  129.865998] lkdtm: Performing direct entry DOUBLE_FAULT
 2525 06:26:06.600091  # [  129.871582] lkdtm: XFAIL: this test is ia32-only
 2526 06:26:06.631860  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2527 06:26:06.679915  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2528 06:26:06.743878  # timeout set to 45
 2529 06:26:06.744358  # selftests: lkdtm: CORRUPT_PAC.sh
 2530 06:26:07.176490  <6>[  130.550832] lkdtm: Performing direct entry CORRUPT_PAC
 2531 06:26:07.179767  <3>[  130.557315] lkdtm: FAIL: CPU lacks pointer authentication feature
 2532 06:26:07.285335  # [  130.550832] lkdtm: Performing direct entry CORRUPT_PAC
 2533 06:26:07.288541  # [  130.557315] lkdtm: FAIL: CPU lacks pointer authentication feature
 2534 06:26:07.320487  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2535 06:26:07.368465  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2536 06:26:07.435312  # timeout set to 45
 2537 06:26:07.438495  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2538 06:26:07.862395  <6>[  131.236802] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2539 06:26:07.865423  <3>[  131.244304] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2540 06:26:07.972949  # [  131.236802] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2541 06:26:07.976186  # [  131.244304] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2542 06:26:08.008090  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2543 06:26:08.061989  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2544 06:26:08.128817  # timeout set to 45
 2545 06:26:08.132079  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2546 06:26:08.572006  <6>[  131.925692] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2547 06:26:08.572546  <6>[  131.931983] lkdtm: Attempting slab linear overflow ...
 2548 06:26:08.573287  <3>[  131.937467] =============================================================================
 2549 06:26:08.573659  <3>[  131.945930] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2550 06:26:08.573986  <3>[  131.953958] -----------------------------------------------------------------------------
 2551 06:26:08.574297  <3>[  131.953958] 
 2552 06:26:08.575581  <3>[  131.964154] 0xffff00080ad63800-0xffff00080ad63803 @offset=14336. First byte 0x78 instead of 0xcc
 2553 06:26:08.615375  <3>[  131.973227] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080ad63800-0xffff00080ad63803=0xcc
 2554 06:26:08.616262  <3>[  131.982128] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=12 cpu=5 pid=1556
 2555 06:26:08.616646  <4>[  131.990088]  __kmalloc_cache_noprof+0x2bc/0x308
 2556 06:26:08.616977  <4>[  131.994902]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2557 06:26:08.617289  <4>[  131.999889]  lkdtm_do_action+0x2c/0x60
 2558 06:26:08.617586  <4>[  132.003918]  direct_entry+0xa8/0x100
 2559 06:26:08.617877  <4>[  132.007771]  full_proxy_write+0x68/0xc8
 2560 06:26:08.618956  <4>[  132.011890]  vfs_write+0xd8/0x370
 2561 06:26:08.658877  <4>[  132.015486]  ksys_write+0x80/0x118
 2562 06:26:08.659360  <4>[  132.019161]  __arm64_sys_write+0x28/0x40
 2563 06:26:08.659720  <4>[  132.023359]  invoke_syscall+0x84/0x120
 2564 06:26:08.660087  <4>[  132.027390]  el0_svc_common.constprop.0+0x5c/0x108
 2565 06:26:08.660395  <4>[  132.032465]  do_el0_svc+0x30/0x48
 2566 06:26:08.660691  <4>[  132.036059]  el0_svc+0x3c/0x110
 2567 06:26:08.661343  <4>[  132.039479]  el0t_64_sync_handler+0x100/0x130
 2568 06:26:08.661667  <4>[  132.044115]  el0t_64_sync+0x190/0x198
 2569 06:26:08.661979  <3>[  132.048053] Freed in skb_free_head+0x58/0xc8 age=15 cpu=5 pid=1556
 2570 06:26:08.662478  <4>[  132.054522]  kfree+0x238/0x278
 2571 06:26:08.702359  <4>[  132.057851]  skb_free_head+0x58/0xc8
 2572 06:26:08.702835  <4>[  132.061702]  skb_release_data+0x15c/0x200
 2573 06:26:08.703272  <4>[  132.065989]  sk_skb_reason_drop+0x70/0x1a8
 2574 06:26:08.703678  <4>[  132.070364]  dev_kfree_skb_any_reason+0x64/0x80
 2575 06:26:08.704111  <4>[  132.075177]  smsc911x_hard_start_xmit+0x134/0x278
 2576 06:26:08.704497  <4>[  132.080163]  dev_hard_start_xmit+0xac/0x208
 2577 06:26:08.704875  <4>[  132.084623]  sch_direct_xmit+0xd4/0x1d8
 2578 06:26:08.705267  <4>[  132.088738]  __dev_queue_xmit+0x52c/0xed0
 2579 06:26:08.705648  <4>[  132.093023]  ip_finish_output2+0x3ac/0x628
 2580 06:26:08.706300  <4>[  132.097400]  __ip_finish_output+0xbc/0x1b8
 2581 06:26:08.745667  <4>[  132.101774]  ip_finish_output+0x3c/0x120
 2582 06:26:08.746121  <4>[  132.105975]  ip_output+0x70/0x110
 2583 06:26:08.746466  <4>[  132.109566]  __ip_queue_xmit+0x170/0x488
 2584 06:26:08.746784  <4>[  132.113768]  ip_queue_xmit+0x3c/0x58
 2585 06:26:08.747086  <4>[  132.117620]  __tcp_transmit_skb+0x570/0xdc8
 2586 06:26:08.747380  <3>[  132.122086] Slab 0xfffffdffe02b5800 objects=10 used=4 fp=0xffff00080ad64000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2587 06:26:08.747674  <3>[  132.135779] Object 0xffff00080ad63400 @offset=13312 fp=0xffff00080ad64000
 2588 06:26:08.748873  <3>[  132.135779] 
 2589 06:26:08.788864  <3>[  132.144590] Redzone  ffff00080ad63000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 06:26:08.789356  <3>[  132.154357] Redzone  ffff00080ad63010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 06:26:08.789717  <3>[  132.164122] Redzone  ffff00080ad63020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 06:26:08.790044  <3>[  132.173887] Redzone  ffff00080ad63030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 06:26:08.832112  <3>[  132.183653] Redzone  ffff00080ad63040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 06:26:08.832587  <3>[  132.193418] Redzone  ffff00080ad63050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 06:26:08.832942  <3>[  132.203183] Redzone  ffff00080ad63060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 06:26:08.833268  <3>[  132.212949] Redzone  ffff00080ad63070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 06:26:08.835448  <3>[  132.222714] Redzone  ffff00080ad63080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 06:26:08.875416  <3>[  132.232479] Redzone  ffff00080ad63090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 06:26:08.875976  <3>[  132.242244] Redzone  ffff00080ad630a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 06:26:08.876353  <3>[  132.252009] Redzone  ffff00080ad630b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 06:26:08.876698  <3>[  132.261776] Redzone  ffff00080ad630c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 06:26:08.918622  <3>[  132.271551] Redzone  ffff00080ad630d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 06:26:08.919111  <3>[  132.281319] Redzone  ffff00080ad630e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 06:26:08.919475  <3>[  132.291086] Redzone  ffff00080ad630f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 06:26:08.919876  <3>[  132.300852] Redzone  ffff00080ad63100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 06:26:08.961880  <3>[  132.310617] Redzone  ffff00080ad63110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 06:26:08.962349  <3>[  132.320382] Redzone  ffff00080ad63120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 06:26:08.962757  <3>[  132.330148] Redzone  ffff00080ad63130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 06:26:08.963086  <3>[  132.339913] Redzone  ffff00080ad63140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 06:26:08.965185  <3>[  132.349679] Redzone  ffff00080ad63150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 06:26:09.005123  <3>[  132.359444] Redzone  ffff00080ad63160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 06:26:09.005596  <3>[  132.369210] Redzone  ffff00080ad63170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 06:26:09.005951  <3>[  132.378975] Redzone  ffff00080ad63180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 06:26:09.006277  <3>[  132.388740] Redzone  ffff00080ad63190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 06:26:09.048345  <3>[  132.398505] Redzone  ffff00080ad631a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 06:26:09.048829  <3>[  132.408270] Redzone  ffff00080ad631b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 06:26:09.049191  <3>[  132.418035] Redzone  ffff00080ad631c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 06:26:09.049522  <3>[  132.427800] Redzone  ffff00080ad631d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 06:26:09.051631  <3>[  132.437564] Redzone  ffff00080ad631e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 06:26:09.091623  <3>[  132.447329] Redzone  ffff00080ad631f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 06:26:09.092143  <3>[  132.457094] Redzone  ffff00080ad63200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 06:26:09.092510  <3>[  132.466860] Redzone  ffff00080ad63210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 06:26:09.092842  <3>[  132.476625] Redzone  ffff00080ad63220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 06:26:09.134858  <3>[  132.486390] Redzone  ffff00080ad63230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 06:26:09.135327  <3>[  132.496155] Redzone  ffff00080ad63240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 06:26:09.135681  <3>[  132.505920] Redzone  ffff00080ad63250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 06:26:09.136062  <3>[  132.515685] Redzone  ffff00080ad63260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 06:26:09.138151  <3>[  132.525450] Redzone  ffff00080ad63270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 06:26:09.178156  <3>[  132.535216] Redzone  ffff00080ad63280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 06:26:09.178657  <3>[  132.544981] Redzone  ffff00080ad63290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 06:26:09.179024  <3>[  132.554746] Redzone  ffff00080ad632a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 06:26:09.179357  <3>[  132.564511] Redzone  ffff00080ad632b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 06:26:09.221365  <3>[  132.574276] Redzone  ffff00080ad632c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 06:26:09.221838  <3>[  132.584041] Redzone  ffff00080ad632d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 06:26:09.222194  <3>[  132.593807] Redzone  ffff00080ad632e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 06:26:09.222523  <3>[  132.603572] Redzone  ffff00080ad632f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 06:26:09.264561  <3>[  132.613337] Redzone  ffff00080ad63300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 06:26:09.265036  <3>[  132.623102] Redzone  ffff00080ad63310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 06:26:09.265379  <3>[  132.632867] Redzone  ffff00080ad63320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 06:26:09.265699  <3>[  132.642632] Redzone  ffff00080ad63330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 06:26:09.267852  <3>[  132.652397] Redzone  ffff00080ad63340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 06:26:09.307820  <3>[  132.662162] Redzone  ffff00080ad63350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 06:26:09.308284  <3>[  132.671927] Redzone  ffff00080ad63360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 06:26:09.308626  <3>[  132.681692] Redzone  ffff00080ad63370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 06:26:09.308939  <3>[  132.691457] Redzone  ffff00080ad63380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 06:26:09.350979  <3>[  132.701222] Redzone  ffff00080ad63390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 06:26:09.351870  <3>[  132.710987] Redzone  ffff00080ad633a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 06:26:09.352252  <3>[  132.720752] Redzone  ffff00080ad633b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 06:26:09.352579  <3>[  132.730518] Redzone  ffff00080ad633c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 06:26:09.354334  <3>[  132.740283] Redzone  ffff00080ad633d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 06:26:09.394757  <3>[  132.750048] Redzone  ffff00080ad633e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 06:26:09.395252  <3>[  132.759813] Redzone  ffff00080ad633f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 06:26:09.395694  <3>[  132.769579] Object   ffff00080ad63400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 06:26:09.396142  <3>[  132.779344] Object   ffff00080ad63410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 06:26:09.437583  <3>[  132.789109] Object   ffff00080ad63420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 06:26:09.438046  <3>[  132.798875] Object   ffff00080ad63430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 06:26:09.438390  <3>[  132.808640] Object   ffff00080ad63440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 06:26:09.438703  <3>[  132.818405] Object   ffff00080ad63450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 06:26:09.440881  <3>[  132.828170] Object   ffff00080ad63460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 06:26:09.480865  <3>[  132.837935] Object   ffff00080ad63470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 06:26:09.481346  <3>[  132.847700] Object   ffff00080ad63480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 06:26:09.481688  <3>[  132.857465] Object   ffff00080ad63490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 06:26:09.482005  <3>[  132.867230] Object   ffff00080ad634a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 06:26:09.524091  <3>[  132.876995] Object   ffff00080ad634b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 06:26:09.524552  <3>[  132.886760] Object   ffff00080ad634c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 06:26:09.524901  <3>[  132.896525] Object   ffff00080ad634d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 06:26:09.525217  <3>[  132.906290] Object   ffff00080ad634e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 06:26:09.567329  <3>[  132.916055] Object   ffff00080ad634f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 06:26:09.567820  <3>[  132.925821] Object   ffff00080ad63500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 06:26:09.568179  <3>[  132.935586] Object   ffff00080ad63510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 06:26:09.568498  <3>[  132.945351] Object   ffff00080ad63520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 06:26:09.570603  <3>[  132.955116] Object   ffff00080ad63530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 06:26:09.610578  <3>[  132.964881] Object   ffff00080ad63540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 06:26:09.611037  <3>[  132.974646] Object   ffff00080ad63550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 06:26:09.611381  <3>[  132.984411] Object   ffff00080ad63560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 06:26:09.611697  <3>[  132.994176] Object   ffff00080ad63570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 06:26:09.653838  <3>[  133.003941] Object   ffff00080ad63580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 06:26:09.654321  <3>[  133.013706] Object   ffff00080ad63590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 06:26:09.654669  <3>[  133.023472] Object   ffff00080ad635a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 06:26:09.655079  <3>[  133.033237] Object   ffff00080ad635b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 06:26:09.657137  <3>[  133.043002] Object   ffff00080ad635c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 06:26:09.697061  <3>[  133.052767] Object   ffff00080ad635d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 06:26:09.697518  <3>[  133.062532] Object   ffff00080ad635e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 06:26:09.697859  <3>[  133.072297] Object   ffff00080ad635f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 06:26:09.698172  <3>[  133.082063] Object   ffff00080ad63600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 06:26:09.740297  <3>[  133.091828] Object   ffff00080ad63610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 06:26:09.740759  <3>[  133.101593] Object   ffff00080ad63620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 06:26:09.741101  <3>[  133.111358] Object   ffff00080ad63630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 06:26:09.741417  <3>[  133.121124] Object   ffff00080ad63640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 06:26:09.743574  <3>[  133.130888] Object   ffff00080ad63650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 06:26:09.783581  <3>[  133.140654] Object   ffff00080ad63660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 06:26:09.784101  <3>[  133.150419] Object   ffff00080ad63670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 06:26:09.784450  <3>[  133.160184] Object   ffff00080ad63680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 06:26:09.784767  <3>[  133.169950] Object   ffff00080ad63690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 06:26:09.826804  <3>[  133.179715] Object   ffff00080ad636a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 06:26:09.827267  <3>[  133.189479] Object   ffff00080ad636b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 06:26:09.827614  <3>[  133.199245] Object   ffff00080ad636c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 06:26:09.827992  <3>[  133.209010] Object   ffff00080ad636d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 06:26:09.870072  <3>[  133.218775] Object   ffff00080ad636e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 06:26:09.870547  <3>[  133.228540] Object   ffff00080ad636f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 06:26:09.870892  <3>[  133.238305] Object   ffff00080ad63700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 06:26:09.871209  <3>[  133.248071] Object   ffff00080ad63710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 06:26:09.873385  <3>[  133.257836] Object   ffff00080ad63720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 06:26:09.913302  <3>[  133.267601] Object   ffff00080ad63730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 06:26:09.913762  <3>[  133.277366] Object   ffff00080ad63740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 06:26:09.914105  <3>[  133.287131] Object   ffff00080ad63750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 06:26:09.914423  <3>[  133.296896] Object   ffff00080ad63760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 06:26:09.956537  <3>[  133.306661] Object   ffff00080ad63770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 06:26:09.956998  <3>[  133.316426] Object   ffff00080ad63780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 06:26:09.957340  <3>[  133.326192] Object   ffff00080ad63790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 06:26:09.957657  <3>[  133.335957] Object   ffff00080ad637a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 06:26:09.959740  <3>[  133.345722] Object   ffff00080ad637b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 06:26:09.999753  <3>[  133.355487] Object   ffff00080ad637c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 06:26:10.000260  <3>[  133.365252] Object   ffff00080ad637d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 06:26:10.000611  <3>[  133.375017] Object   ffff00080ad637e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 06:26:10.000929  <3>[  133.384782] Object   ffff00080ad637f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2717 06:26:10.042981  <3>[  133.394548] Redzone  ffff00080ad63800: cc cc cc cc cc cc cc cc                          ........
 2718 06:26:10.043444  <3>[  133.403618] Padding  ffff00080ad63854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 06:26:10.043825  <3>[  133.413383] Padding  ffff00080ad63864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 06:26:10.044162  <3>[  133.423148] Padding  ffff00080ad63874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 06:26:10.046275  <3>[  133.432913] Padding  ffff00080ad63884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 06:26:10.086248  <3>[  133.442678] Padding  ffff00080ad63894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 06:26:10.086715  <3>[  133.452444] Padding  ffff00080ad638a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 06:26:10.087055  <3>[  133.462209] Padding  ffff00080ad638b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 06:26:10.087371  <3>[  133.471974] Padding  ffff00080ad638c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 06:26:10.129489  <3>[  133.481739] Padding  ffff00080ad638d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 06:26:10.129955  <3>[  133.491504] Padding  ffff00080ad638e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 06:26:10.130303  <3>[  133.501270] Padding  ffff00080ad638f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 06:26:10.130624  <3>[  133.511035] Padding  ffff00080ad63904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 06:26:10.132771  <3>[  133.520800] Padding  ffff00080ad63914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 06:26:10.172739  <3>[  133.530565] Padding  ffff00080ad63924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 06:26:10.173193  <3>[  133.540330] Padding  ffff00080ad63934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 06:26:10.173540  <3>[  133.550095] Padding  ffff00080ad63944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 06:26:10.173898  <3>[  133.559860] Padding  ffff00080ad63954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 06:26:10.216040  <3>[  133.569625] Padding  ffff00080ad63964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 06:26:10.216505  <3>[  133.579390] Padding  ffff00080ad63974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 06:26:10.216901  <3>[  133.589156] Padding  ffff00080ad63984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 06:26:10.217219  <3>[  133.598920] Padding  ffff00080ad63994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 06:26:10.259268  <3>[  133.608685] Padding  ffff00080ad639a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 06:26:10.259731  <3>[  133.618451] Padding  ffff00080ad639b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 06:26:10.260127  <3>[  133.628216] Padding  ffff00080ad639c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 06:26:10.260441  <3>[  133.637981] Padding  ffff00080ad639d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 06:26:10.262537  <3>[  133.647746] Padding  ffff00080ad639e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 06:26:10.302492  <3>[  133.657511] Padding  ffff00080ad639f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 06:26:10.302956  <3>[  133.667276] Padding  ffff00080ad63a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 06:26:10.303299  <3>[  133.677042] Padding  ffff00080ad63a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 06:26:10.303617  <3>[  133.686807] Padding  ffff00080ad63a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 06:26:10.345768  <3>[  133.696573] Padding  ffff00080ad63a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 06:26:10.346227  <3>[  133.706338] Padding  ffff00080ad63a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 06:26:10.346574  <3>[  133.716103] Padding  ffff00080ad63a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 06:26:10.346889  <3>[  133.725868] Padding  ffff00080ad63a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 06:26:10.349062  <3>[  133.735633] Padding  ffff00080ad63a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 06:26:10.389029  <3>[  133.745398] Padding  ffff00080ad63a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 06:26:10.389485  <3>[  133.755163] Padding  ffff00080ad63a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 06:26:10.389825  <3>[  133.764928] Padding  ffff00080ad63aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 06:26:10.390142  <3>[  133.774693] Padding  ffff00080ad63ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 06:26:10.432259  <3>[  133.784458] Padding  ffff00080ad63ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 06:26:10.432724  <3>[  133.794223] Padding  ffff00080ad63ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 06:26:10.433069  <3>[  133.803988] Padding  ffff00080ad63ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 06:26:10.433383  <3>[  133.813753] Padding  ffff00080ad63af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 06:26:10.435555  <3>[  133.823519] Padding  ffff00080ad63b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 06:26:10.475546  <3>[  133.833284] Padding  ffff00080ad63b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 06:26:10.476069  <3>[  133.843049] Padding  ffff00080ad63b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 06:26:10.476418  <3>[  133.852814] Padding  ffff00080ad63b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 06:26:10.476738  <3>[  133.862579] Padding  ffff00080ad63b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 06:26:10.518739  <3>[  133.872344] Padding  ffff00080ad63b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 06:26:10.519204  <3>[  133.882109] Padding  ffff00080ad63b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 06:26:10.519553  <3>[  133.891874] Padding  ffff00080ad63b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 06:26:10.519917  <3>[  133.901639] Padding  ffff00080ad63b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 06:26:10.562015  <3>[  133.911404] Padding  ffff00080ad63b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 06:26:10.562474  <3>[  133.921169] Padding  ffff00080ad63ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 06:26:10.562818  <3>[  133.930935] Padding  ffff00080ad63bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 06:26:10.563137  <3>[  133.940700] Padding  ffff00080ad63bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 06:26:10.565293  <3>[  133.950465] Padding  ffff00080ad63bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 06:26:10.605322  <3>[  133.960230] Padding  ffff00080ad63be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 06:26:10.605779  <3>[  133.969995] Padding  ffff00080ad63bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2777 06:26:10.606118  <4>[  133.979417] CPU: 5 UID: 0 PID: 1556 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 2778 06:26:10.606436  <4>[  133.987802] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2779 06:26:10.606740  <4>[  133.993649] Hardware name: ARM Juno development board (r0) (DT)
 2780 06:26:10.607039  <4>[  133.999845] Call trace:
 2781 06:26:10.608535  <4>[  134.002557]  dump_backtrace+0xa0/0x128
 2782 06:26:10.648784  <4>[  134.006592]  show_stack+0x30/0x48
 2783 06:26:10.649241  <4>[  134.010183]  dump_stack_lvl+0x90/0xd0
 2784 06:26:10.649581  <4>[  134.014124]  dump_stack+0x18/0x28
 2785 06:26:10.649894  <4>[  134.017715]  print_trailer+0x160/0x230
 2786 06:26:10.650192  <4>[  134.021742]  check_object+0xec/0x4b8
 2787 06:26:10.650483  <4>[  134.025594]  free_to_partial_list+0x310/0x658
 2788 06:26:10.650774  <4>[  134.030230]  __slab_free+0x1c4/0x340
 2789 06:26:10.651057  <4>[  134.034081]  kfree+0x238/0x278
 2790 06:26:10.651339  <4>[  134.037410]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2791 06:26:10.652012  <4>[  134.042400]  lkdtm_do_action+0x2c/0x60
 2792 06:26:10.652350  <4>[  134.046429]  direct_entry+0xa8/0x100
 2793 06:26:10.692139  <4>[  134.050283]  full_proxy_write+0x68/0xc8
 2794 06:26:10.692601  <4>[  134.054402]  vfs_write+0xd8/0x370
 2795 06:26:10.692942  <4>[  134.057998]  ksys_write+0x80/0x118
 2796 06:26:10.693257  <4>[  134.061674]  __arm64_sys_write+0x28/0x40
 2797 06:26:10.693556  <4>[  134.065873]  invoke_syscall+0x84/0x120
 2798 06:26:10.693846  <4>[  134.069903]  el0_svc_common.constprop.0+0x5c/0x108
 2799 06:26:10.694496  <4>[  134.074979]  do_el0_svc+0x30/0x48
 2800 06:26:10.694822  <4>[  134.078573]  el0_svc+0x3c/0x110
 2801 06:26:10.695248  <4>[  134.081992]  el0t_64_sync_handler+0x100/0x130
 2802 06:26:10.695664  <4>[  134.086630]  el0t_64_sync+0x190/0x198
 2803 06:26:10.710194  <3>[  134.090571] FIX kmalloc-1k: Object at 0xffff00080ad63400 not freed
 2804 06:26:10.862344  # [  131.925692] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2805 06:26:10.863360  # [  131.931983] lkdtm: Attempting slab linear overflow ...
 2806 06:26:10.863997  # [  131.937467] =============================================================================
 2807 06:26:10.864545  # [  131.945930] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2808 06:26:10.865042  # [  131.953958] -----------------------------------------------------------------------------
 2809 06:26:10.865505  # 
 2810 06:26:10.905506  # [  131.964154] 0xffff00080ad63800-0xffff00080ad63803 @offset=14336. First byte 0x78 instead of 0xcc
 2811 06:26:10.905990  # [  131.973227] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080ad63800-0xffff00080ad63803=0xcc
 2812 06:26:10.906326  # [  131.982128] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=12 cpu=5 pid=1556
 2813 06:26:10.906634  # [  131.990088]  __kmalloc_cache_noprof+0x2bc/0x308
 2814 06:26:10.906927  # [  131.994902]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2815 06:26:10.907216  # [  131.999889]  lkdtm_do_action+0x2c/0x60
 2816 06:26:10.907493  # [  132.003918]  direct_entry+0xa8/0x100
 2817 06:26:10.907764  # [  132.007771]  full_proxy_write+0x68/0xc8
 2818 06:26:10.908740  # [  132.011890]  vfs_write+0xd8/0x370
 2819 06:26:10.948617  # [  132.015486]  ksys_write+0x80/0x118
 2820 06:26:10.949058  # [  132.019161]  __arm64_sys_write+0x28/0x40
 2821 06:26:10.949381  # [  132.023359]  invoke_syscall+0x84/0x120
 2822 06:26:10.949684  # [  132.027390]  el0_svc_common.constprop.0+0x5c/0x108
 2823 06:26:10.949970  # [  132.032465]  do_el0_svc+0x30/0x48
 2824 06:26:10.950248  # [  132.036059]  el0_svc+0x3c/0x110
 2825 06:26:10.950522  # [  132.039479]  el0t_64_sync_handler+0x100/0x130
 2826 06:26:10.950793  # [  132.044115]  el0t_64_sync+0x190/0x198
 2827 06:26:10.951064  # [  132.048053] Freed in skb_free_head+0x58/0xc8 age=15 cpu=5 pid=1556
 2828 06:26:10.951834  # [  132.054522]  kfree+0x238/0x278
 2829 06:26:10.991762  # [  132.057851]  skb_free_head+0x58/0xc8
 2830 06:26:10.992242  # [  132.061702]  skb_release_data+0x15c/0x200
 2831 06:26:10.992569  # [  132.065989]  sk_skb_reason_drop+0x70/0x1a8
 2832 06:26:10.993251  # [  132.070364]  dev_kfree_skb_any_reason+0x64/0x80
 2833 06:26:10.993579  # [  132.075177]  smsc911x_hard_start_xmit+0x134/0x278
 2834 06:26:10.993876  # [  132.080163]  dev_hard_start_xmit+0xac/0x208
 2835 06:26:10.994160  # [  132.084623]  sch_direct_xmit+0xd4/0x1d8
 2836 06:26:10.994440  # [  132.088738]  __dev_queue_xmit+0x52c/0xed0
 2837 06:26:10.994711  # [  132.093023]  ip_finish_output2+0x3ac/0x628
 2838 06:26:10.995067  # [  132.097400]  __ip_finish_output+0xbc/0x1b8
 2839 06:26:11.034938  # [  132.101774]  ip_finish_output+0x3c/0x120
 2840 06:26:11.035609  # [  132.105975]  ip_output+0x70/0x110
 2841 06:26:11.035987  # [  132.109566]  __ip_queue_xmit+0x170/0x488
 2842 06:26:11.036794  # [  132.113768]  ip_queue_xmit+0x3c/0x58
 2843 06:26:11.037131  # [  132.117620]  __tcp_transmit_skb+0x570/0xdc8
 2844 06:26:11.037427  # [  132.122086] Slab 0xfffffdffe02b5800 objects=10 used=4 fp=0xffff00080ad64000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2845 06:26:11.037719  # [  132.135779] Object 0xffff00080ad63400 @offset=13312 fp=0xffff00080ad64000
 2846 06:26:11.038007  # 
 2847 06:26:11.078107  # [  132.144590] Redzone  ffff00080ad63000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 06:26:11.078949  # [  132.154357] Redzone  ffff00080ad63010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 06:26:11.079311  # [  132.164122] Redzone  ffff00080ad63020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 06:26:11.079639  # [  132.173887] Redzone  ffff00080ad63030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 06:26:11.081518  # [  132.183653] Redzone  ffff00080ad63040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 06:26:11.121281  # [  132.193418] Redzone  ffff00080ad63050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 06:26:11.121801  # [  132.203183] Redzone  ffff00080ad63060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 06:26:11.122247  # [  132.212949] Redzone  ffff00080ad63070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 06:26:11.122658  # [  132.222714] Redzone  ffff00080ad63080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 06:26:11.164369  # [  132.232479] Redzone  ffff00080ad63090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 06:26:11.165376  # [  132.242244] Redzone  ffff00080ad630a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 06:26:11.165782  # [  132.252009] Redzone  ffff00080ad630b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 06:26:11.166248  # [  132.261776] Redzone  ffff00080ad630c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 06:26:11.207523  # [  132.271551] Redzone  ffff00080ad630d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 06:26:11.208130  # [  132.281319] Redzone  ffff00080ad630e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 06:26:11.208624  # [  132.291086] Redzone  ffff00080ad630f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 06:26:11.209464  # [  132.300852] Redzone  ffff00080ad63100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 06:26:11.209920  # [  132.310617] Redzone  ffff00080ad63110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 06:26:11.250634  # [  132.320382] Redzone  ffff00080ad63120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 06:26:11.251529  # [  132.330148] Redzone  ffff00080ad63130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 06:26:11.251969  # [  132.339913] Redzone  ffff00080ad63140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 06:26:11.252334  # [  132.349679] Redzone  ffff00080ad63150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 06:26:11.293912  # [  132.359444] Redzone  ffff00080ad63160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 06:26:11.294417  # [  132.369210] Redzone  ffff00080ad63170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 06:26:11.295168  # [  132.378975] Redzone  ffff00080ad63180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 06:26:11.295569  # [  132.388740] Redzone  ffff00080ad63190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 06:26:11.297121  # [  132.398505] Redzone  ffff00080ad631a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 06:26:11.337115  # [  132.408270] Redzone  ffff00080ad631b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 06:26:11.337712  # [  132.418035] Redzone  ffff00080ad631c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 06:26:11.338445  # [  132.427800] Redzone  ffff00080ad631d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 06:26:11.339490  # [  132.437564] Redzone  ffff00080ad631e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 06:26:11.380281  # [  132.447329] Redzone  ffff00080ad631f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 06:26:11.380870  # [  132.457094] Redzone  ffff00080ad63200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 06:26:11.381227  # [  132.466860] Redzone  ffff00080ad63210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 06:26:11.381547  # [  132.476625] Redzone  ffff00080ad63220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 06:26:11.383497  # [  132.486390] Redzone  ffff00080ad63230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 06:26:11.423353  # [  132.496155] Redzone  ffff00080ad63240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 06:26:11.423868  # [  132.505920] Redzone  ffff00080ad63250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 06:26:11.424224  # [  132.515685] Redzone  ffff00080ad63260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 06:26:11.424541  # [  132.525450] Redzone  ffff00080ad63270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 06:26:11.466576  # [  132.535216] Redzone  ffff00080ad63280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 06:26:11.467111  # [  132.544981] Redzone  ffff00080ad63290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 06:26:11.467458  # [  132.554746] Redzone  ffff00080ad632a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 06:26:11.467883  # [  132.564511] Redzone  ffff00080ad632b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 06:26:11.469769  # [  132.574276] Redzone  ffff00080ad632c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 06:26:11.509727  # [  132.584041] Redzone  ffff00080ad632d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 06:26:11.510296  # [  132.593807] Redzone  ffff00080ad632e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 06:26:11.510677  # [  132.603572] Redzone  ffff00080ad632f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 06:26:11.511008  # [  132.613337] Redzone  ffff00080ad63300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 06:26:11.552889  # [  132.623102] Redzone  ffff00080ad63310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 06:26:11.553373  # [  132.632867] Redzone  ffff00080ad63320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 06:26:11.553739  # [  132.642632] Redzone  ffff00080ad63330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 06:26:11.554069  # [  132.652397] Redzone  ffff00080ad63340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 06:26:11.556202  # [  132.662162] Redzone  ffff00080ad63350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 06:26:11.595991  # [  132.671927] Redzone  ffff00080ad63360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 06:26:11.596478  # [  132.681692] Redzone  ffff00080ad63370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 06:26:11.596914  # [  132.691457] Redzone  ffff00080ad63380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 06:26:11.597327  # [  132.701222] Redzone  ffff00080ad63390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 06:26:11.639211  # [  132.710987] Redzone  ffff00080ad633a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 06:26:11.639698  # [  132.720752] Redzone  ffff00080ad633b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 06:26:11.640167  # [  132.730518] Redzone  ffff00080ad633c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 06:26:11.640578  # [  132.740283] Redzone  ffff00080ad633d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 06:26:11.642445  # [  132.750048] Redzone  ffff00080ad633e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 06:26:11.682640  # [  132.759813] Redzone  ffff00080ad633f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 06:26:11.683138  # [  132.769579] Object   ffff00080ad63400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 06:26:11.683471  # [  132.779344] Object   ffff00080ad63410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 06:26:11.683771  # [  132.789109] Object   ffff00080ad63420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 06:26:11.725448  # [  132.798875] Object   ffff00080ad63430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 06:26:11.725910  # [  132.808640] Object   ffff00080ad63440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 06:26:11.726240  # [  132.818405] Object   ffff00080ad63450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 06:26:11.726536  # [  132.828170] Object   ffff00080ad63460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 06:26:11.728719  # [  132.837935] Object   ffff00080ad63470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 06:26:11.768658  # [  132.847700] Object   ffff00080ad63480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 06:26:11.769144  # [  132.857465] Object   ffff00080ad63490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2921 06:26:11.769499  # [  132.867230] Object   ffff00080ad634a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2922 06:26:11.769825  # [  132.876995] Object   ffff00080ad634b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2923 06:26:11.811884  # [  132.886760] Object   ffff00080ad634c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2924 06:26:11.812394  # [  132.896525] Object   ffff00080ad634d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2925 06:26:11.813148  # [  132.906290] Object   ffff00080ad634e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2926 06:26:11.813518  # [  132.916055] Object   ffff00080ad634f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2927 06:26:11.815227  # [  132.925821] Object   ffff00080ad63500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2928 06:26:11.855030  # [  132.935586] Object   ffff00080ad63510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2929 06:26:11.855537  # [  132.945351] Object   ffff00080ad63520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2930 06:26:11.856025  # [  132.955116] Object   ffff00080ad63530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2931 06:26:11.856440  # [  132.964881] Object   ffff00080ad63540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2932 06:26:11.898121  # [  132.974646] Object   ffff00080ad63550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2933 06:26:11.899221  # [  132.984411] Object   ffff00080ad63560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  k<6>[  135.267422] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2934 06:26:11.899744  kkkkkkkkkkkkkkk
 2935 06:26:11.900253  # [  132.994176<6>[  135.277503] lkdtm: Attempting vmalloc linear overflow ...
 2936 06:26:11.901407  ] Object   ffff00080ad63570: 6b <1>[  135.284960] Unable to handle kernel paging request at virtual address ffff8000849f6000
 2937 06:26:11.941415  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<1>[  135.295865] Mem abort info:
 2938 06:26:11.941955   6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 06:26:11.942414  <1>[  135.302852]   ESR = 0x0000000096000047
 2940 06:26:11.942826  # [  133.003941] Object   ffff00<1>[  135.308440]   EC = 0x25: DABT (current EL), IL = 32 bits
 2941 06:26:11.943766  080ad63580: 6b 6b 6b 6b 6b 6b 6b<1>[  135.316778]   SET = 0, FnV = 0
 2942 06:26:11.944198   6b 6b 6b 6b 6b 6b 6b 6b 6b  kkk<1>[  135.322870]   EA = 0, S1PTW = 0
 2943 06:26:11.944601  kkkkkkkkkkkkk
 2944 06:26:11.944999  # [  133.013706] <1>[  135.329062]   FSC = 0x07: level 3 translation fault
 2945 06:26:11.945549  Object   ffff00080ad63590: 6b 6b<1>[  135.336975] Data abort info:
 2946 06:26:11.984476   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[  135.342893]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 2947 06:26:11.985028  b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 06:26:11.985500  # <1>[  135.351423]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2949 06:26:11.986303  [  133.023472] Object   ffff0008<1>[  135.359519]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2950 06:26:11.986692  0ad635a0: 6b 6b 6b 6b 6b 6b 6b 6<1>[  135.367876] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 2951 06:26:12.028046  b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkk<1>[  135.377625] [ffff8000849f6000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000008816ab003, pte=0000000000000000
 2952 06:26:12.028606  kkkkkkkkkkk
 2953 06:26:12.029067  # [<0 > [1 3 31.03335.393219] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 2954 06:26:12.029517  ject   ffff00080ad635b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 06:26:12.029925  # [  133.043002] Object   ffff00080ad635c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 06:26:12.030938  # [  133.052767] Object   ffff00080ad635d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 06:26:12.070806  # [  133.062532] Object   ffff00080ad635e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 06:26:12.071294  # [  133.072297] Object   ffff00080ad635f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 06:26:12.071713  # [  133.082063] Object   ffff00080ad63600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 06:26:12.072134  # [  133.091828] Object   ffff00080ad63610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 06:26:12.113968  # [  133.101593] Object   ffff00080ad63620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 06:26:12.114453  # [  133.111358] Object   ffff00080ad63630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 06:26:12.114873  # [  133.121124] Object   ffff00080ad63640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 06:26:12.115248  # [  133.130888] Object   ffff00080ad63650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 06:26:12.157148  # [  133.140654] Object   ffff00080ad63660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 06:26:12.157591  # [  133.150419] Object   ffff00080ad63670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 06:26:12.157920  # [  133.160184] Object   ffff00080ad63680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 06:26:12.158212  # [  133.169950] Object   ffff00080ad63690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 06:26:12.160422  # [  133.179715] Object   ffff00080ad636a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 06:26:12.200369  # [  133.189479] Object   ffff00080ad636b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 06:26:12.200841  # [  133.199245] Object   ffff00080ad636c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 06:26:12.201192  # [  133.209010] Object   ffff00080ad636d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 06:26:12.201513  # [  133.218775] Object   ffff00080ad636e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 06:26:12.243567  # [  133.228540] Object   ffff00080ad636f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 06:26:12.244074  # [  133.238305] Object   ffff00080ad63700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 06:26:12.244428  # [  133.248071] Object   ffff00080ad63710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 06:26:12.244752  # [  133.257836] Object   ffff00080ad63720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 06:26:12.246866  # [  133.267601] Object   ffff00080ad63730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 06:26:12.286684  # [  133.277366] Object   ffff00080ad63740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 06:26:12.287156  # [  133.287131] Object   ffff00080ad63750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 06:26:12.287512  # [  133.296896] Object   ffff00080ad63760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 06:26:12.287882  # [  133.306661] Object   ffff00080ad63770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 06:26:12.329856  # [  133.316426] Object   ffff00080ad63780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 06:26:12.330324  # [  133.326192] Object   ffff00080ad63790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 06:26:12.330677  # [  133.335957] Object   ffff00080ad637a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 06:26:12.330997  # [  133.345722] Object   ffff00080ad637b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 06:26:12.333121  # [  133.355487] Object   ffff00080ad637c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 06:26:12.372956  # [  133.365252] Object   ffff00080ad637d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 06:26:12.373397  # [  133.375017] Object   ffff00080ad637e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 06:26:12.373720  # [  133.384782] Object   ffff00080ad637f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2991 06:26:12.374012  # [  133.394548] Redzone  ffff00080ad63800: cc cc cc cc cc cc cc cc                          ........
 2992 06:26:12.416217  # [  133.403618] Padding  ffff00080ad63854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2993 06:26:12.416681  # [  133.413383] Padding  ffff00080ad63864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2994 06:26:12.417031  # [  133.423148] Padding  ffff00080ad63874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2995 06:26:12.417355  # [  133.432913] Padding  ffff00080ad63884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2996 06:26:12.419528  # [  133.442678] Padding  ffff00080ad63894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2997 06:26:12.459373  # [  133.452444] Padding  ffff00080ad638a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2998 06:26:12.459887  # [  133.462209] Padding  ffff00080ad638b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2999 06:26:12.460248  # [  133.471974] Padding  ffff00080ad638c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3000 06:26:12.460567  # [  133.481739] Padding  ffff00080ad638d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3001 06:26:12.502504  # [  133.491504] Padding  ffff00080ad638e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3002 06:26:12.502976  # [  133.501270] Padding  ffff00080ad638f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3003 06:26:12.503329  # [  133.511035] Padding  ffff00080ad63904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 06:26:12.503654  # [  133.520800] Padding  ffff00080ad63914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 06:26:12.505803  # [  133.530565] Padding  ffff00080ad63924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 06:26:12.545705  # [  133.540330] Padding  ffff00080ad63934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 06:26:12.546172  # [  133.550095] Padding  ffff00080ad63944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 06:26:12.546523  # [  133.559860] Padding  ffff00080ad63954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 06:26:12.546847  # [  133.569625] Padding  ffff00080ad63964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 06:26:12.588829  # [  133.579390] Padding  ffff00080ad63974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 06:26:12.589295  # [  133.589156] Padding  ffff00080ad63984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 06:26:12.589648  # [  133.598920] Padding  ffff00080ad63994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3013 06:26:12.589971  # [  133.608685] Padding  ffff00080ad639a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3014 06:26:12.592143  # [  133.618451] Padding  ffff00080ad639b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 06:26:12.632047  # [  133.628216] Padding  ffff00080ad639c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 06:26:12.632506  # [  133.637981] Padding  ffff00080ad639d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 06:26:12.632855  # [  133.647746] Padding  ffff00080ad639e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 06:26:12.633183  # [  133.657511] Padding  ffff00080ad639f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 06:26:12.675152  # [  133.667276] Padding  ffff00080ad63a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 06:26:12.675625  # [  133.677042] Padding  ffff00080ad63a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 06:26:12.676058  # [  133.686807] Padding  ffff00080ad63a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 06:26:12.676401  # [  133.696573] Padding  ffff00080ad63a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 06:26:12.678446  # [  133.706338] Padding  ffff00080ad63a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 06:26:12.718303  # [  133.716103] Padding  ffff00080ad63a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 06:26:12.718767  # [  133.725868] Padding  ffff00080ad63a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 06:26:12.719119  # [  133.735633] Padding  ffff00080ad63a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 06:26:12.719437  # [  133.745398] Padding  ffff00080ad63a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 06:26:12.761478  # [  133.755163] Padding  ffff00080ad63a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 06:26:12.761961  # [  133.764928] Padding  ffff00080ad63aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 06:26:12.762326  # [  133.774693] Padding  ffff00080ad63ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 06:26:12.762650  # [  133.784458] Padding  ffff00080ad63ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 06:26:12.764722  # [  133.794223] Padding  ffff00080ad63ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 06:26:12.804644  # [  133.803988] Padding  ffff00080ad63ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 06:26:12.805128  # [  133.813753] Padding  ffff00080ad63af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 06:26:12.805488  # [  133.823519] Padding  ffff00080ad63b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 06:26:12.805810  # [  133.833284] Padding  ffff00080ad63b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 06:26:12.847761  # [  133.843049] Padding  ffff00080ad63b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 06:26:12.848264  # [  133.852814] Padding  ffff00080ad63b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 06:26:12.848619  # [  133.862579] Padding  ffff00080ad63b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 06:26:12.848946  # [  133.872344] Padding  ffff00080ad63b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 06:26:12.891005  # [  133.882109] Padding  ffff00080ad63b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 06:26:12.891472  # [  133.891874] Padding  ffff00080ad63b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 06:26:12.891863  # [  133.901639] Padding  ffff00080ad63b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 06:26:12.892196  # [  133.911404] Padding  ffff00080ad63b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 06:26:12.892503  # [  133.921169] Padding  ffff00080ad63ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 06:26:12.934102  # [  133.930935] Padding  ffff00080ad63bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 06:26:12.934566  # [  133.940700] Padding  ffff00080ad63bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 06:26:12.934925  # [  133.950465] Padding  ffff00080ad63bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 06:26:12.935247  # [  133.960230] Padding  ffff00080ad63be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 06:26:12.977287  # [  133.969995] Padding  ffff00080ad63bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3051 06:26:12.977751  # [  133.979417] CPU: 5 UID: 0 PID: 1556 Comm: cat Tainted: G      D W   E      6.11.0-rc5 #1
 3052 06:26:12.978102  # [  133.987802] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3053 06:26:12.978419  # [  133.993649] Hardware name: ARM Juno development board (r0) (DT)
 3054 06:26:12.978722  # [  133.999845] Call trace:
 3055 06:26:12.979016  # [  134.002557]  dump_backtrace+0xa0/0x128
 3056 06:26:12.979307  # [  134.006592]  show_stack+0x30/0x48
 3057 06:26:12.979591  # [  134.010183]  dump_stack_lvl+0x90/0xd0
 3058 06:26:12.979937  # [  134.014124]  dump_stack+0x18/0x28
 3059 06:26:12.980706  # [  134.017715]  print_trailer+0x160/0x230
 3060 06:26:13.020393  # [  134.021742]  check_object+0xec/0x4b8
 3061 06:26:13.020859  # [  134.025594]  free_to_partial_list+0x310/0x658
 3062 06:26:13.021299  # [  134.030230]  __slab_free+0x1c4/0x340
 3063 06:26:13.021700  # [  134.034081]  kfree+0x238/0x278
 3064 06:26:13.022095  # [  134.037410]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3065 06:26:13.022479  # [  134.042400]  lkdtm_do_action+0x2c/0x60
 3066 06:26:13.022858  # [  134.046429]  direct_entry+0xa8/0x100
 3067 06:26:13.023225  # [  134.050283]  full_proxy_write+0x68/0xc8
 3068 06:26:13.023669  # [  134.054402]  vfs_write+0xd8/0x370
 3069 06:26:13.024084  # [  134.057998]  ksys_write+0x80/0x118
 3070 06:26:13.024842  # [  134.061674]  __arm64_sys_write+0x28/0x40
 3071 06:26:13.063644  # [  134.065873]  invoke_syscall+0x84/0x120
 3072 06:26:13.064141  # [  134.069903]  el0_svc_common.constprop.0+0x5c/0x108
 3073 06:26:13.064574  # [  134.074979]  do_el0_svc+0x30/0x48
 3074 06:26:13.065008  # [  134.078573]  el0_svc+0x3c/0x110
 3075 06:26:13.065397  # [  134.081992]  el0t_64_sync_handler+0x100/0x130
 3076 06:26:13.065707  # [  134.086630]  el0t_64_sync+0x190/0x198
 3077 06:26:13.066000  # [  134.090571] FIX kmalloc-1k: Object at 0xffff00080ad63400 not freed
 3078 06:26:13.066291  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3079 06:26:13.066580  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3080 06:26:13.066936  # timeout set to 45
 3081 06:26:13.067612  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3082 06:26:13.106940  <4>[  136.465083] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3083 06:26:13.107403  <4>[  136.482685] CPU: 2 UID: 0 PID: 1595 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3084 06:26:13.107757  <4>[  136.491065] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3085 06:26:13.108128  <4>[  136.498126] Hardware name: ARM Juno development board (r0) (DT)
 3086 06:26:13.150214  <4>[  136.504317] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3087 06:26:13.150685  <4>[  136.511557] pc : __memset+0x94/0x188
 3088 06:26:13.151041  <4>[  136.515409] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3089 06:26:13.151365  <4>[  136.521002] sp : ffff800085dc38a0
 3090 06:26:13.151679  <4>[  136.524582] x29: ffff800085dc38a0 x28: ffff00080ab38040 x27: 0000000000000000
 3091 06:26:13.152013  <4>[  136.532010] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff957cf000
 3092 06:26:13.152305  <4>[  136.539435] x23: ffff000802572488 x22: ffff800085dc3a20 x21: ffff800083c446a0
 3093 06:26:13.193571  <4>[  136.546861] x20: ffff8000849fd000 x19: ffff8000849f5000 x18: 0000000000000000
 3094 06:26:13.194040  <4>[  136.554285] x17: ffff8000806d6470 x16: ffff800080cb6930 x15: ffff800080cb6394
 3095 06:26:13.194390  <4>[  136.561709] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 3096 06:26:13.194717  <4>[  136.569134] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 3097 06:26:13.195023  <4>[  136.576559] x8 : ffff8000849f6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3098 06:26:13.196859  <4>[  136.583983] x5 : ffff800083750000 x4 : 0000000000000000 x3 : 0000000000000000
 3099 06:26:13.236998  <4>[  136.591407] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff8000849f5000
 3100 06:26:13.237457  <4>[  136.598831] Call trace:
 3101 06:26:13.237801  <4>[  136.601541]  __memset+0x94/0x188
 3102 06:26:13.238120  <4>[  136.605040]  lkdtm_do_action+0x2c/0x60
 3103 06:26:13.238420  <4>[  136.609065]  direct_entry+0xa8/0x100
 3104 06:26:13.238713  <4>[  136.612913]  full_proxy_write+0x68/0xc8
 3105 06:26:13.239002  <4>[  136.617027]  vfs_write+0xd8/0x370
 3106 06:26:13.239286  <4>[  136.620618]  ksys_write+0x80/0x118
 3107 06:26:13.239569  <4>[  136.624288]  __arm64_sys_write+0x28/0x40
 3108 06:26:13.239924  <4>[  136.628481]  invoke_syscall+0x84/0x120
 3109 06:26:13.240625  <4>[  136.632507]  el0_svc_common.constprop.0+0x5c/0x108
 3110 06:26:13.281401  <4>[  136.637576]  do_el0_svc+0x30/0x48
 3111 06:26:13.282255  <4>[  136.641164]  el0_svc+0x3c/0x110
 3112 06:26:13.282609  <4>[  136.644577]  el0t_64_sync_handler+0x100/0x130
 3113 06:26:13.282980  <4>[  136.649209]  el0t_64_sync+0x190/0x198
 3114 06:26:13.283338  <0>[  136.653146] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3115 06:26:13.284962  <4>[  136.659513] ---[ end trace 0000000000000000 ]---
 3116 06:26:13.285431  # Segmentation fault
 3117 06:26:13.424464  # [  135.267422] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3118 06:26:13.424931  # [  135.277503] lkdtm: Attempting vmalloc linear overflow ...
 3119 06:26:13.425328  # [  135.284960] Unable to handle kernel paging request at virtual address ffff8000849f6000
 3120 06:26:13.425694  # [  135.295865] Mem abort info:
 3121 06:26:13.426043  # [  135.302852]   ESR = 0x0000000096000047
 3122 06:26:13.426385  # [  135.308440]   EC = 0x25: DABT (current EL), IL = 32 bits
 3123 06:26:13.426723  # [  135.316778]   SET = 0, FnV = 0
 3124 06:26:13.427057  # [  135.322870]   EA = 0, S1PTW = 0
 3125 06:26:13.467676  # [  135.329062]   FSC = 0x07: level 3 translation fault
 3126 06:26:13.468210  # [  135.336975] Data abort info:
 3127 06:26:13.468645  # [  135.342893]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3128 06:26:13.469056  # [  135.351423]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3129 06:26:13.469453  # [  135.359519]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3130 06:26:13.469835  # [  135.367876] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3131 06:26:13.470889  # [  135.377625] [ffff8000849f6000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000008816ab003, pte=0000000000000000
 3132 06:26:13.510853  # [  135.393219] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3133 06:26:13.511333  # [  136.465083] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3134 06:26:13.511802  # [  136.482685] CPU: 2 UID: 0 PID: 1595 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3135 06:26:13.512223  # [  136.491065] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3136 06:26:13.514147  # [  136.498126] Hardware name: ARM Juno development board (r0) (DT)
 3137 06:26:13.554388  # [  136.504317] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3138 06:26:13.554862  # [  136.511557] pc : __memset+0x94/0x188
 3139 06:26:13.555298  # [  136.515409] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3140 06:26:13.555703  # [  136.521002] sp : ffff800085dc38a0
 3141 06:26:13.556131  # [  136.524582] x29: ffff800085dc38a0 x28: ffff00080ab38040 x27: 0000000000000000
 3142 06:26:13.556524  # [  136.532010] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff957cf000
 3143 06:26:13.557317  # [  136.539435] x23: ffff000802572488 x22: ffff800085dc3a20 x21: ffff800083c446a0
 3144 06:26:13.597183  # [  136.546861] x20: ffff8000849fd000 x19: ffff8000849f5000 x18: 0000000000000000
 3145 06:26:13.597661  # [  136.554285] x17: ffff8000806d6470 x16: ffff800080cb6930 x15: ffff800080cb6394
 3146 06:26:13.598007  # [  136.561709] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 3147 06:26:13.598322  # [  136.569134] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 3148 06:26:13.598624  # [  136.576559] x8 : ffff8000849f6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3149 06:26:13.600433  # [  136.583983] x5 : ffff800083750000 x4 : 0000000000000000 x3 : 0000000000000000
 3150 06:26:13.640242  # [  136.591407] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff8000849f5000
 3151 06:26:13.640692  # [  136.598831] Call trace:
 3152 06:26:13.641002  # [  136.601541]  __memset+0x94/0x188
 3153 06:26:13.641406  # [  136.605040]  lkdtm_do_action+0x2c/0x60
 3154 06:26:13.641699  # [  136.609065]  direct_entry+0xa8/0x100
 3155 06:26:13.642308  # [  136.612913]  full_proxy_write+0x68/0xc8
 3156 06:26:13.642603  # [  136.617027]  vfs_write+0xd8/0x370
 3157 06:26:13.642865  # [  136.620618]  ksys_write+0x80/0x118
 3158 06:26:13.643120  # [  136.624288]  __arm64_sys_write+0x28/0x40
 3159 06:26:13.643543  # [  136.628481]  invoke_syscall+0x84/0x120
 3160 06:26:13.643918  # [  136.632507]  el0_svc_common.constprop.0+0x5c/0x108
 3161 06:26:13.693172  # [  136.637576]  do_el0_svc+0x30/0x48
 3162 06:26:13.693602  # [  136.641164]  el0_svc+0x3c/0x110
 3163 06:26:13.693905  # [  136.644577]  el0t_64_sync_handler+0x100/0x130
 3164 06:26:13.694189  # [  136.649209]  el0t_64_sync+0x190/0x198
 3165 06:26:13.694537  # [  136.653146] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3166 06:26:13.694918  # [  136.659513] ---[ end trace 0000000000000000 ]---
 3167 06:26:13.695261  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3168 06:26:13.695596  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3169 06:26:13.696003  # timeout set to 45
 3170 06:26:13.696852  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3171 06:26:13.824229  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3172 06:26:13.856202  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3173 06:26:13.920161  # timeout set to 45
 3174 06:26:13.920642  # selftests: lkdtm: READ_AFTER_FREE.sh
 3175 06:26:14.439535  <6>[  137.802714] lkdtm: Performing direct entry READ_AFTER_FREE
 3176 06:26:14.440033  <6>[  137.809342] lkdtm: Value in memory before free: 12345678
 3177 06:26:14.440685  <6>[  137.815053] lkdtm: Attempting bad read from freed memory
 3178 06:26:14.442871  <6>[  137.821125] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3179 06:26:14.582298  # [  137.802714] lkdtm: Performing direct entry READ_AFTER_FREE
 3180 06:26:14.582571  # [  137.809342] lkdtm: Value in memory before free: 12345678
 3181 06:26:14.582745  # [  137.815053] lkdtm: Attempting bad read from freed memory
 3182 06:26:14.582905  # [  137.821125] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3183 06:26:14.585552  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3184 06:26:14.617594  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3185 06:26:14.689489  # timeout set to 45
 3186 06:26:14.692700  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3187 06:26:14.978372  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3188 06:26:14.994458  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3189 06:26:15.058416  # timeout set to 45
 3190 06:26:15.074356  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3191 06:26:15.581714  <6>[  138.945618] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3192 06:26:15.582199  <6>[  138.952005] lkdtm: Value in memory before free: 12345678
 3193 06:26:15.585040  <6>[  138.957654] lkdtm: Attempting to read from freed memory
 3194 06:26:15.585469  <6>[  138.963541] lkdtm: Memory correctly poisoned (0)
 3195 06:26:15.730737  # [  138.945618] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3196 06:26:15.731233  # [  138.952005] lkdtm: Value in memory before free: 12345678
 3197 06:26:15.731949  # [  138.957654] lkdtm: Attempting to read from freed memory
 3198 06:26:15.732283  # [  138.963541] lkdtm: Memory correctly poisoned (0)
 3199 06:26:15.734099  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3200 06:26:15.781700  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3201 06:26:15.829692  # timeout set to 45
 3202 06:26:15.845690  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3203 06:26:16.343303  <6>[  139.721389] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3204 06:26:16.346524  <6>[  139.727531] lkdtm: Memory appears initialized (6b, no earlier values)
 3205 06:26:16.488200  # [  139.721389] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3206 06:26:16.488678  # [  139.727531] lkdtm: Memory appears initialized (6b, no earlier values)
 3207 06:26:16.491465  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3208 06:26:16.523292  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3209 06:26:16.605013  # timeout set to 45
 3210 06:26:16.608263  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3211 06:26:17.126737  <6>[  140.500939] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3212 06:26:17.130004  <6>[  140.507131] lkdtm: Memory appears initialized (0, no earlier values)
 3213 06:26:17.266426  # [  140.500939] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3214 06:26:17.266720  # [  140.507131] lkdtm: Memory appears initialized (0, no earlier values)
 3215 06:26:17.269640  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3216 06:26:17.301592  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3217 06:26:17.381531  # timeout set to 45
 3218 06:26:17.381796  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3219 06:26:17.846877  <6>[  141.204704] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3220 06:26:17.847422  <6>[  141.210651] lkdtm: Attempting double slab free ...
 3221 06:26:17.847837  <3>[  141.215934] =============================================================================
 3222 06:26:17.848568  <3>[  141.224400] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3223 06:26:17.848928  <3>[  141.224400] 
 3224 06:26:17.850384  <3>[  141.237390] -----------------------------------------------------------------------------
 3225 06:26:17.850834  <3>[  141.237390] 
 3226 06:26:17.890141  <3>[  141.247586] Slab 0xfffffdffe0059bc0 objects=25 used=0 fp=0xffff00080166f008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3227 06:26:17.890646  <4>[  141.260848] CPU: 3 UID: 0 PID: 1895 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3228 06:26:17.891388  <4>[  141.269233] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3229 06:26:17.891758  <4>[  141.276298] Hardware name: ARM Juno development board (r0) (DT)
 3230 06:26:17.892140  <4>[  141.282493] Call trace:
 3231 06:26:17.893724  <4>[  141.285206]  dump_backtrace+0xa0/0x128
 3232 06:26:17.933634  <4>[  141.289240]  show_stack+0x30/0x48
 3233 06:26:17.934112  <4>[  141.292830]  dump_stack_lvl+0x90/0xd0
 3234 06:26:17.934470  <4>[  141.296771]  dump_stack+0x18/0x28
 3235 06:26:17.934801  <4>[  141.300362]  slab_err+0xcc/0x110
 3236 06:26:17.935110  <4>[  141.303866]  free_to_partial_list+0x4d4/0x658
 3237 06:26:17.935411  <4>[  141.308502]  __slab_free+0x1c4/0x340
 3238 06:26:17.935731  <4>[  141.312353]  kmem_cache_free+0x230/0x268
 3239 06:26:17.936107  <4>[  141.316553]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3240 06:26:17.936402  <4>[  141.321194]  lkdtm_do_action+0x2c/0x60
 3241 06:26:17.936802  <4>[  141.325224]  direct_entry+0xa8/0x100
 3242 06:26:17.937489  <4>[  141.329078]  full_proxy_write+0x68/0xc8
 3243 06:26:17.987322  <4>[  141.333197]  vfs_write+0xd8/0x370
 3244 06:26:17.987848  <4>[  141.336793]  ksys_write+0x80/0x118
 3245 06:26:17.988242  <4>[  141.340469]  __arm64_sys_write+0x28/0x40
 3246 06:26:17.988578  <4>[  141.344668]  invoke_syscall+0x84/0x120
 3247 06:26:17.988891  <4>[  141.348701]  el0_svc_common.constprop.0+0x5c/0x108
 3248 06:26:17.989275  <4>[  141.353776]  do_el0_svc+0x30/0x48
 3249 06:26:17.989588  <4>[  141.357370]  el0_svc+0x3c/0x110
 3250 06:26:17.989878  <4>[  141.360790]  el0t_64_sync_handler+0x100/0x130
 3251 06:26:17.990203  <4>[  141.365427]  el0t_64_sync+0x190/0x198
 3252 06:26:17.990956  <3>[  141.369368] FIX lkdtm-heap-double_free: Object at 0xffff00080166f008 not freed
 3253 06:26:18.148659  # [  141.204704] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3254 06:26:18.149200  # [  141.210651] lkdtm: Attempting double slab free ...
 3255 06:26:18.149584  # [  141.215934] =============================================================================
 3256 06:26:18.150402  # [  141.224400] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3257 06:26:18.150808  # 
 3258 06:26:18.151130  # [  141.237390] -----------------------------------------------------------------------------
 3259 06:26:18.151884  # 
 3260 06:26:18.191927  # [  141.247586] Slab 0xfffffdffe0059bc0 objects=25 used=0 fp=0xffff00080166f008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3261 06:26:18.192440  # [  141.260848] CPU: 3 UID: 0 PID: 1895 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3262 06:26:18.192815  # [  141.269233] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3263 06:26:18.193150  # [  141.276298] Hardware name: ARM Juno development board (r0) (DT)
 3264 06:26:18.193504  # [  141.282493] Call trace:
 3265 06:26:18.193813  # [  141.285206]  dump_backtrace+0xa0/0x128
 3266 06:26:18.195194  # [  141.289240]  show_stack+0x30/0x48
 3267 06:26:18.235059  # [  141.292830]  dump_stack_lvl+0x90/0xd0
 3268 06:26:18.235535  # [  141.296771]  dump_stack+0x18/0x28
 3269 06:26:18.235941  # [  141.300362]  slab_err+0xcc/0x110
 3270 06:26:18.236278  # [  141.303866]  free_to_partial_list+0x4d4/0x658
 3271 06:26:18.236592  # [  141.308502]  __slab_free+0x1c4/0x340
 3272 06:26:18.236892  # [  141.312353]  kmem_cache_free+0x230/0x268
 3273 06:26:18.237188  # [  141.316553]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3274 06:26:18.237473  # [  141.321194]  lkdtm_do_action+0x2c/0x60
 3275 06:26:18.237762  # [  141.325224]  direct_entry+0xa8/0x100
 3276 06:26:18.238155  # [  141.329078]  full_proxy_write+0x68/0xc8
 3277 06:26:18.238920  # [  141.333197]  vfs_write+0xd8/0x370
 3278 06:26:18.278161  # [  141.336793]  ksys_write+0x80/0x118
 3279 06:26:18.278706  # [  141.340469]  __arm64_sys_write+0x28/0x40
 3280 06:26:18.279175  # [  141.344668]  invoke_syscall+0x84/0x120
 3281 06:26:18.279593  # [  141.348701]  el0_svc_common.constprop.0+0x5c/0x108
 3282 06:26:18.280061  # [  141.353776]  do_el0_svc+0x30/0x48
 3283 06:26:18.280460  # [  141.357370]  el0_svc+0x3c/0x110
 3284 06:26:18.280844  # [  141.360790]  el0t_64_sync_handler+0x100/0x130
 3285 06:26:18.281300  # [  141.365427]  el0t_64_sync+0x190/0x198
 3286 06:26:18.281683  # [  141.369368] FIX lkdtm-heap-double_free: Object at 0xffff00080166f008 not freed
 3287 06:26:18.282422  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3288 06:26:18.299098  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3289 06:26:18.299561  # timeout set to 45
 3290 06:26:18.302310  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3291 06:26:18.744130  <6>[  142.101773] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3292 06:26:18.744642  <6>[  142.107654] lkdtm: Attempting cross-cache slab free ...
 3293 06:26:18.744991  <4>[  142.113216] ------------[ cut here ]------------
 3294 06:26:18.745293  <4>[  142.118152] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3295 06:26:18.745578  <4>[  142.126783] WARNING: CPU: 5 PID: 1934 at mm/slub.c:4527 cache_from_obj+0xf4/0x140
 3296 06:26:18.787273  <4>[  142.134572] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3297 06:26:18.788270  <4>[  142.152203] CPU: 5 UID: 0 PID: 1934 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3298 06:26:18.788682  <4>[  142.160587] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3299 06:26:18.789021  <4>[  142.167652] Hardware name: ARM Juno development board (r0) (DT)
 3300 06:26:18.789344  <4>[  142.173847] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3301 06:26:18.790844  <4>[  142.181093] pc : cache_from_obj+0xf4/0x140
 3302 06:26:18.830741  <4>[  142.185469] lr : cache_from_obj+0xf4/0x140
 3303 06:26:18.831236  <4>[  142.189843] sp : ffff8000862db980
 3304 06:26:18.831590  <4>[  142.193426] x29: ffff8000862db980 x28: ffff00080ab38040 x27: 0000000000000000
 3305 06:26:18.831973  <4>[  142.200861] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88f0f000
 3306 06:26:18.832286  <4>[  142.208294] x23: ffff000802572488 x22: ffff800080cb8688 x21: ffff0008023c99c0
 3307 06:26:18.832587  <4>[  142.215727] x20: ffff0008023c9b40 x19: ffff0008045a8008 x18: 0000000000000000
 3308 06:26:18.834035  <4>[  142.223160] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3309 06:26:18.874141  <4>[  142.230593] x14: 2d6d74646b6c202e x13: 205d323531383131 x12: 2e32343120205b3e
 3310 06:26:18.874607  <4>[  142.238025] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80008015d794
 3311 06:26:18.874961  <4>[  142.245458] x8 : ffff8000862db698 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 3312 06:26:18.875287  <4>[  142.252890] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 3313 06:26:18.875595  <4>[  142.260322] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 3314 06:26:18.875940  <4>[  142.267754] Call trace:
 3315 06:26:18.877433  <4>[  142.270467]  cache_from_obj+0xf4/0x140
 3316 06:26:18.917548  <4>[  142.274495]  kmem_cache_free+0x44/0x268
 3317 06:26:18.918007  <4>[  142.278609]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3318 06:26:18.918353  <4>[  142.283163]  lkdtm_do_action+0x2c/0x60
 3319 06:26:18.918677  <4>[  142.287193]  direct_entry+0xa8/0x100
 3320 06:26:18.918983  <4>[  142.291047]  full_proxy_write+0x68/0xc8
 3321 06:26:18.919282  <4>[  142.295166]  vfs_write+0xd8/0x370
 3322 06:26:18.919574  <4>[  142.298763]  ksys_write+0x80/0x118
 3323 06:26:18.919937  <4>[  142.302439]  __arm64_sys_write+0x28/0x40
 3324 06:26:18.920242  <4>[  142.306638]  invoke_syscall+0x84/0x120
 3325 06:26:18.921022  <4>[  142.310670]  el0_svc_common.constprop.0+0x5c/0x108
 3326 06:26:18.961411  <4>[  142.315746]  do_el0_svc+0x30/0x48
 3327 06:26:18.961871  <4>[  142.319340]  el0_svc+0x3c/0x110
 3328 06:26:18.962219  <4>[  142.322761]  el0t_64_sync_handler+0x100/0x130
 3329 06:26:18.962540  <4>[  142.327398]  el0t_64_sync+0x190/0x198
 3330 06:26:18.962845  <4>[  142.331338] ---[ end trace 0000000000000000 ]---
 3331 06:26:18.963144  <3>[  142.336448] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=57 cpu=5 pid=1934
 3332 06:26:18.963439  <4>[  142.344031]  kmem_cache_alloc_noprof+0x2ac/0x2f8
 3333 06:26:18.963727  <4>[  142.348962]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3334 06:26:18.964063  <4>[  142.353534]  lkdtm_do_action+0x2c/0x60
 3335 06:26:18.964827  <4>[  142.357581]  direct_entry+0xa8/0x100
 3336 06:26:19.014551  <4>[  142.361473]  full_proxy_write+0x68/0xc8
 3337 06:26:19.015471  <4>[  142.365610]  vfs_write+0xd8/0x370
 3338 06:26:19.016207  <4>[  142.369229]  ksys_write+0x80/0x118
 3339 06:26:19.016643  <4>[  142.372919]  __arm64_sys_write+0x28/0x40
 3340 06:26:19.017275  <4>[  142.377130]  invoke_syscall+0x84/0x120
 3341 06:26:19.017757  <4>[  142.381177]  el0_svc_common.constprop.0+0x5c/0x108
 3342 06:26:19.018269  <4>[  142.386271]  do_el0_svc+0x30/0x48
 3343 06:26:19.018683  <4>[  142.389883]  el0_svc+0x3c/0x110
 3344 06:26:19.019656  <4>[  142.393334]  el0t_64_sync_handler+0x100/0x130
 3345 06:26:19.020069  <4>[  142.397986]  el0t_64_sync+0x190/0x198
 3346 06:26:19.160814  # [  142.101773] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3347 06:26:19.161358  # [  142.107654] lkdtm: Attempting cross-cache slab free ...
 3348 06:26:19.161817  # [  142.113216] ------------[ cut here ]------------
 3349 06:26:19.162241  # [  142.118152] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3350 06:26:19.162652  # [  142.126783] WARNING: CPU: 5 PID: 1934 at mm/slub.c:4527 cache_from_obj+0xf4/0x140
 3351 06:26:19.204263  # [  142.134572] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3352 06:26:19.204758  # [  142.152203] CPU: 5 UID: 0 PID: 1934 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3353 06:26:19.205218  # [  142.160587] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3354 06:26:19.205646  # [  142.167652] Hardware name: ARM Juno development board (r0) (DT)
 3355 06:26:19.206050  # [  142.173847] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3356 06:26:19.206440  # [  142.181093] pc : cache_from_obj+0xf4/0x140
 3357 06:26:19.207239  # [  142.185469] lr : cache_from_obj+0xf4/0x140
 3358 06:26:19.247066  # [  142.189843] sp : ffff8000862db980
 3359 06:26:19.247548  # [  142.193426] x29: ffff8000862db980 x28: ffff00080ab38040 x27: 0000000000000000
 3360 06:26:19.248044  # [  142.200861] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88f0f000
 3361 06:26:19.248900  # [  142.208294] x23: ffff000802572488 x22: ffff800080cb8688 x21: ffff0008023c99c0
 3362 06:26:19.249284  # [  142.215727] x20: ffff0008023c9b40 x19: ffff0008045a8008 x18: 0000000000000000
 3363 06:26:19.250340  # [  142.223160] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3364 06:26:19.290209  # [  142.230593] x14: 2d6d74646b6c202e x13: 205d323531383131 x12: 2e32343120205b3e
 3365 06:26:19.291079  # [  142.238025] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80008015d794
 3366 06:26:19.291485  # [  142.245458] x8 : ffff8000862db698 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 3367 06:26:19.291946  # [  142.252890] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 3368 06:26:19.292389  # [  142.260322] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 3369 06:26:19.292908  # [  142.267754] Call trace:
 3370 06:26:19.293418  # [  142.270467]  cache_from_obj+0xf4/0x140
 3371 06:26:19.333404  # [  142.274495]  kmem_cache_free+0x44/0x268
 3372 06:26:19.333897  # [  142.278609]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3373 06:26:19.334345  # [  142.283163]  lkdtm_do_action+0x2c/0x60
 3374 06:26:19.335060  # [  142.287193]  direct_entry+0xa8/0x100
 3375 06:26:19.335406  # [  142.291047]  full_proxy_write+0x68/0xc8
 3376 06:26:19.335719  # [  142.295166]  vfs_write+0xd8/0x370
 3377 06:26:19.336068  # [  142.298763]  ksys_write+0x80/0x118
 3378 06:26:19.336376  # [  142.302439]  __arm64_sys_write+0x28/0x40
 3379 06:26:19.336771  # [  142.306638]  invoke_syscall+0x84/0x120
 3380 06:26:19.337178  # [  142.310670]  el0_svc_common.constprop.0+0x5c/0x108
 3381 06:26:19.337652  # [  142.315746]  do_el0_svc+0x30/0x48
 3382 06:26:19.376643  # [  142.319340]  el0_svc+0x3c/0x110
 3383 06:26:19.377182  # [  142.322761]  el0t_64_sync_handler+0x100/0x130
 3384 06:26:19.377649  # [  142.327398]  el0t_64_sync+0x190/0x198
 3385 06:26:19.378078  # [  142.331338] ---[ end trace 0000000000000000 ]---
 3386 06:26:19.378477  # [  142.336448] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=57 cpu=5 pid=1934
 3387 06:26:19.378870  # [  142.344031]  kmem_cache_alloc_noprof+0x2ac/0x2f8
 3388 06:26:19.379257  # [  142.348962]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3389 06:26:19.379695  # [  142.353534]  lkdtm_do_action+0x2c/0x60
 3390 06:26:19.380082  # [  142.357581]  direct_entry+0xa8/0x100
 3391 06:26:19.380741  # [  142.361473]  full_proxy_write+0x68/0xc8
 3392 06:26:19.419747  # [  142.365610]  vfs_write+0xd8/0x370
 3393 06:26:19.420263  # [  142.369229]  ksys_write+0x80/0x118
 3394 06:26:19.420620  # [  142.372919]  __arm64_sys_write+0x28/0x40
 3395 06:26:19.420945  # [  142.377130]  invoke_syscall+0x84/0x120
 3396 06:26:19.421254  # [  142.381177]  el0_svc_common.constprop.0+0x5c/0x108
 3397 06:26:19.421554  # [  142.386271]  do_el0_svc+0x30/0x48
 3398 06:26:19.421848  # [  142.389883]  el0_svc+0x3c/0x110
 3399 06:26:19.422134  # [  142.393334]  el0t_64_sync_handler+0x100/0x130
 3400 06:26:19.422421  # [  142.397986]  el0t_64_sync+0x190/0x198
 3401 06:26:19.422788  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3402 06:26:19.423555  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3403 06:26:19.438519  # timeout set to 45
 3404 06:26:19.438993  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3405 06:26:19.728180  <6>[  143.085607] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3406 06:26:19.728723  <6>[  143.091395] lkdtm: Attempting non-Slab slab free ...
 3407 06:26:19.729092  <4>[  143.096690] ------------[ cut here ]------------
 3408 06:26:19.729431  <4>[  143.101628] virt_to_cache: Object is not a Slab page!
 3409 06:26:19.729749  <4>[  143.107222] WARNING: CPU: 2 PID: 1973 at mm/slub.c:4513 cache_from_obj+0xc8/0x140
 3410 06:26:19.771312  <4>[  143.115007] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3411 06:26:19.771866  <4>[  143.132610] CPU: 2 UID: 0 PID: 1973 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3412 06:26:19.772243  <4>[  143.140988] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3413 06:26:19.772940  <4>[  143.148049] Hardware name: ARM Juno development board (r0) (DT)
 3414 06:26:19.773287  <4>[  143.154240] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3415 06:26:19.773599  <4>[  143.161480] pc : cache_from_obj+0xc8/0x140
 3416 06:26:19.774874  <4>[  143.165849] lr : cache_from_obj+0xc8/0x140
 3417 06:26:19.814725  <4>[  143.170218] sp : ffff80008637b9b0
 3418 06:26:19.815215  <4>[  143.173798] x29: ffff80008637b9b0 x28: ffff00080ab38040 x27: 0000000000000000
 3419 06:26:19.815582  <4>[  143.181225] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a93f000
 3420 06:26:19.815964  <4>[  143.188650] x23: ffff000802572488 x22: ffff800080cb7e48 x21: ffff800083c44740
 3421 06:26:19.816283  <4>[  143.196074] x20: 0000000000000000 x19: ffff800083e5623e x18: 0000000000000000
 3422 06:26:19.816589  <4>[  143.203499] x17: ffff8000803f291c x16: ffff8000803f2860 x15: ffff8000800be2ac
 3423 06:26:19.858021  <4>[  143.210923] x14: ffff80008182593c x13: ffff80008002d244 x12: ffff800080473090
 3424 06:26:19.858488  <4>[  143.218347] x11: ffff800080472fd0 x10: ffff800080472b60 x9 : ffff80008182e2c0
 3425 06:26:19.858839  <4>[  143.225771] x8 : ffff80008637b508 x7 : 0000000000000000 x6 : 58b9bd000800ffff
 3426 06:26:19.859166  <4>[  143.233195] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 3427 06:26:19.859477  <4>[  143.240619] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 3428 06:26:19.859810  <4>[  143.248042] Call trace:
 3429 06:26:19.860128  <4>[  143.250753]  cache_from_obj+0xc8/0x140
 3430 06:26:19.861255  <4>[  143.254775]  kmem_cache_free+0x44/0x268
 3431 06:26:19.901397  <4>[  143.258883]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3432 06:26:19.901863  <4>[  143.263344]  lkdtm_do_action+0x2c/0x60
 3433 06:26:19.902217  <4>[  143.267367]  direct_entry+0xa8/0x100
 3434 06:26:19.902539  <4>[  143.271215]  full_proxy_write+0x68/0xc8
 3435 06:26:19.902848  <4>[  143.275327]  vfs_write+0xd8/0x370
 3436 06:26:19.903148  <4>[  143.278917]  ksys_write+0x80/0x118
 3437 06:26:19.903442  <4>[  143.282587]  __arm64_sys_write+0x28/0x40
 3438 06:26:19.903734  <4>[  143.286779]  invoke_syscall+0x84/0x120
 3439 06:26:19.904074  <4>[  143.290805]  el0_svc_common.constprop.0+0x5c/0x108
 3440 06:26:19.904844  <4>[  143.295873]  do_el0_svc+0x30/0x48
 3441 06:26:19.928021  <4>[  143.299461]  el0_svc+0x3c/0x110
 3442 06:26:19.928581  <4>[  143.302875]  el0t_64_sync_handler+0x100/0x130
 3443 06:26:19.928980  <4>[  143.307507]  el0t_64_sync+0x190/0x198
 3444 06:26:19.931158  <4>[  143.311440] ---[ end trace 0000000000000000 ]---
 3445 06:26:20.083206  # [  143.085607] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3446 06:26:20.083836  # [  143.091395] lkdtm: Attempting non-Slab slab free ...
 3447 06:26:20.084605  # [  143.096690] ------------[ cut here ]------------
 3448 06:26:20.084972  # [  143.101628] virt_to_cache: Object is not a Slab page!
 3449 06:26:20.085298  # [  143.107222] WARNING: CPU: 2 PID: 1973 at mm/slub.c:4513 cache_from_obj+0xc8/0x140
 3450 06:26:20.126385  # [  143.115007] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3451 06:26:20.127152  # [  143.132610] CPU: 2 UID: 0 PID: 1973 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3452 06:26:20.128061  # [  143.140988] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3453 06:26:20.128512  # [  143.148049] Hardware name: ARM Juno development board (r0) (DT)
 3454 06:26:20.128972  # [  143.154240] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3455 06:26:20.129314  # [  143.161480] pc : cache_from_obj+0xc8/0x140
 3456 06:26:20.129733  # [  143.165849] lr : cache_from_obj+0xc8/0x140
 3457 06:26:20.130361  # [  143.170218] sp : ffff80008637b9b0
 3458 06:26:20.169489  # [  143.173798] x29: ffff80008637b9b0 x28: ffff00080ab38040 x27: 0000000000000000
 3459 06:26:20.170060  # [  143.181225] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a93f000
 3460 06:26:20.170911  # [  143.188650] x23: ffff000802572488 x22: ffff800080cb7e48 x21: ffff800083c44740
 3461 06:26:20.171303  # [  143.196074] x20: 0000000000000000 x19: ffff800083e5623e x18: 0000000000000000
 3462 06:26:20.171722  # [  143.203499] x17: ffff8000803f291c x16: ffff8000803f2860 x15: ffff8000800be2ac
 3463 06:26:20.172707  # [  143.210923] x14: ffff80008182593c x13: ffff80008002d244 x12: ffff800080473090
 3464 06:26:20.212406  # [  143.218347] x11: ffff800080472fd0 x10: ffff800080472b60 x9 : ffff80008182e2c0
 3465 06:26:20.212673  # [  143.225771] x8 : ffff80008637b508 x7 : 0000000000000000 x6 : 58b9bd000800ffff
 3466 06:26:20.212863  # [  143.233195] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 3467 06:26:20.213040  # [  143.240619] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 3468 06:26:20.213191  # [  143.248042] Call trace:
 3469 06:26:20.213336  # [  143.250753]  cache_from_obj+0xc8/0x140
 3470 06:26:20.213481  # [  143.254775]  kmem_cache_free+0x44/0x268
 3471 06:26:20.215807  # [  143.258883]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3472 06:26:20.255701  # [  143.263344]  lkdtm_do_action+0x2c/0x60
 3473 06:26:20.256646  # [  143.267367]  direct_entry+0xa8/0x100
 3474 06:26:20.257087  # [  143.271215]  full_proxy_write+0x68/0xc8
 3475 06:26:20.257427  # [  143.275327]  vfs_write+0xd8/0x370
 3476 06:26:20.257740  # [  143.278917]  ksys_write+0x80/0x118
 3477 06:26:20.258039  # [  143.282587]  __arm64_sys_write+0x28/0x40
 3478 06:26:20.258336  # [  143.286779]  invoke_syscall+0x84/0x120
 3479 06:26:20.258622  # [  143.290805]  el0_svc_common.constprop.0+0x5c/0x108
 3480 06:26:20.259018  # [  143.295873]  do_el0_svc+0x30/0x48
 3481 06:26:20.259371  # [  143.299461]  el0_svc+0x3c/0x110
 3482 06:26:20.259755  # [  143.302875]  el0t_64_sync_handler+0x100/0x130
 3483 06:26:20.287843  # [  143.307507]  el0t_64_sync+0x190/0x198
 3484 06:26:20.288328  # [  143.311440] ---[ end trace 0000000000000000 ]---
 3485 06:26:20.288687  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3486 06:26:20.289016  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3487 06:26:20.289371  # timeout set to 45
 3488 06:26:20.291055  # selftests: lkdtm: SOFTLOCKUP.sh
 3489 06:26:20.514853  # Skipping SOFTLOCKUP: Hangs the system
 3490 06:26:20.530830  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3491 06:26:20.610846  # timeout set to 45
 3492 06:26:20.611341  # selftests: lkdtm: HARDLOCKUP.sh
 3493 06:26:20.898632  # Skipping HARDLOCKUP: Hangs the system
 3494 06:26:20.930581  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3495 06:26:20.978563  # timeout set to 45
 3496 06:26:20.979053  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3497 06:26:21.266303  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3498 06:26:21.298366  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3499 06:26:21.362289  # timeout set to 45
 3500 06:26:21.362783  # selftests: lkdtm: SPINLOCKUP.sh
 3501 06:26:21.650137  # Skipping SPINLOCKUP: Hangs the system
 3502 06:26:21.682071  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3503 06:26:21.745998  # timeout set to 45
 3504 06:26:21.746493  # selftests: lkdtm: HUNG_TASK.sh
 3505 06:26:22.033887  # Skipping HUNG_TASK: Hangs the system
 3506 06:26:22.065810  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3507 06:26:22.129687  # timeout set to 45
 3508 06:26:22.130192  # selftests: lkdtm: EXEC_DATA.sh
 3509 06:26:22.643470  <6>[  145.999957] lkdtm: Performing direct entry EXEC_DATA
 3510 06:26:22.644523  <6>[  146.006243] lkdtm: attempting ok execution at ffff800080cb8828
 3511 06:26:22.644928  <6>[  146.012812] lkdtm: attempting bad execution at ffff800083fae578
 3512 06:26:22.645463  <1>[  146.019067] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fae578
 3513 06:26:22.646017  <1>[  146.029037] Mem abort info:
 3514 06:26:22.646365  <1>[  146.032134]   ESR = 0x000000008600000f
 3515 06:26:22.647182  <1>[  146.036170]   EC = 0x21: IABT (current EL), IL = 32 bits
 3516 06:26:22.686793  <1>[  146.041773]   SET = 0, FnV = 0
 3517 06:26:22.687104  <1>[  146.045111]   EA = 0, S1PTW = 0
 3518 06:26:22.687308  <1>[  146.048536]   FSC = 0x0f: level 3 permission fault
 3519 06:26:22.687744  <1>[  146.053618] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3520 06:26:22.687935  <1>[  146.060622] [ffff800083fae578] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000000841d3003, pte=00780000841ae703
 3521 06:26:22.688087  <0>[  146.073505] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3522 06:26:22.730050  <4>[  146.080051] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3523 06:26:22.730343  <4>[  146.097654] CPU: 2 UID: 0 PID: 2187 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3524 06:26:22.730529  <4>[  146.106033] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3525 06:26:22.730744  <4>[  146.113095] Hardware name: ARM Juno development board (r0) (DT)
 3526 06:26:22.730945  <4>[  146.119287] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3527 06:26:22.733188  <4>[  146.126527] pc : data_area+0x0/0x40
 3528 06:26:22.773490  <4>[  146.130293] lr : execute_location+0x84/0xb0
 3529 06:26:22.773786  <4>[  146.134758] sp : ffff80008666bb20
 3530 06:26:22.774035  <4>[  146.138343] x29: ffff80008666bb20 x28: ffff00080b884b40 x27: 0000000000000000
 3531 06:26:22.774265  <4>[  146.145776] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa8bf000
 3532 06:26:22.774465  <4>[  146.153202] x23: ffff000802572488 x22: ffff80008666bcc0 x21: 0000000000000001
 3533 06:26:22.774659  <4>[  146.160629] x20: ffff800080cb8828 x19: ffff800083fae578 x18: 0000000000000000
 3534 06:26:22.816818  <4>[  146.168059] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 3535 06:26:22.817126  <4>[  146.175483] x14: 0000000000000000 x13: 205d323138323130 x12: 2e36343120205b3e
 3536 06:26:22.817378  <4>[  146.182908] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3537 06:26:22.817600  <4>[  146.190333] x8 : ffff80008666b838 x7 : ffff800083792dc0 x6 : 0000000000000001
 3538 06:26:22.817811  <4>[  146.197757] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3539 06:26:22.818012  <4>[  146.205183] x2 : 0000000000000000 x1 : ffff00080b884b40 x0 : 0000000000000033
 3540 06:26:22.819913  <4>[  146.212612] Call trace:
 3541 06:26:22.860189  <4>[  146.215322]  data_area+0x0/0x40
 3542 06:26:22.860482  <4>[  146.218734]  lkdtm_EXEC_DATA+0x24/0x38
 3543 06:26:22.860729  <4>[  146.222761]  lkdtm_do_action+0x2c/0x60
 3544 06:26:22.860949  <4>[  146.226792]  direct_entry+0xa8/0x100
 3545 06:26:22.861147  <4>[  146.230643]  full_proxy_write+0x68/0xc8
 3546 06:26:22.861274  <4>[  146.234756]  vfs_write+0xd8/0x370
 3547 06:26:22.861395  <4>[  146.238346]  ksys_write+0x80/0x118
 3548 06:26:22.861516  <4>[  146.242017]  __arm64_sys_write+0x28/0x40
 3549 06:26:22.861634  <4>[  146.246210]  invoke_syscall+0x84/0x120
 3550 06:26:22.861746  <4>[  146.250236]  el0_svc_common.constprop.0+0x5c/0x108
 3551 06:26:22.863325  <4>[  146.255306]  do_el0_svc+0x30/0x48
 3552 06:26:22.899847  <4>[  146.258894]  el0_svc+0x3c/0x110
 3553 06:26:22.900142  <4>[  146.262309]  el0t_64_sync_handler+0x100/0x130
 3554 06:26:22.900664  <4>[  146.266940]  el0t_64_sync+0x190/0x198
 3555 06:26:22.900879  <0>[  146.270878] Code: 023c9b40 ffff0008 023c9840 ffff0008 (aa1e03e9) 
 3556 06:26:22.902985  <4>[  146.277245] ---[ end trace 0000000000000000 ]---
 3557 06:26:22.903206  # Segmentation fault
 3558 06:26:23.061562  # [  145.999957] lkdtm: Performing direct entry EXEC_DATA
 3559 06:26:23.062111  # [  146.006243] lkdtm: attempting ok execution at ffff800080cb8828
 3560 06:26:23.062307  # [  146.012812] lkdtm: attempting bad execution at ffff800083fae578
 3561 06:26:23.062515  # [  146.019067] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fae578
 3562 06:26:23.062696  # [  146.029037] Mem abort info:
 3563 06:26:23.062868  # [  146.032134]   ESR = 0x000000008600000f
 3564 06:26:23.064803  # [  146.036170]   EC = 0x21: IABT (current EL), IL = 32 bits
 3565 06:26:23.065031  # [  146.041773]   SET = 0, FnV = 0
 3566 06:26:23.104749  # [  146.045111]   EA = 0, S1PTW = 0
 3567 06:26:23.105015  # [  146.048536]   FSC = 0x0f: level 3 permission fault
 3568 06:26:23.105240  # [  146.053618] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3569 06:26:23.105447  # [  146.060622] [ffff800083fae578] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000000841d3003, pte=00780000841ae703
 3570 06:26:23.105644  # [  146.073505] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3571 06:26:23.147827  # [  146.080051] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3572 06:26:23.148110  # [  146.097654] CPU: 2 UID: 0 PID: 2187 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3573 06:26:23.148607  # [  146.106033] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3574 06:26:23.148798  # [  146.113095] Hardware name: ARM Juno development board (r0) (DT)
 3575 06:26:23.149001  # [  146.119287] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3576 06:26:23.150943  # [  146.126527] pc : data_area+0x0/0x40
 3577 06:26:23.191008  # [  146.130293] lr : execute_location+0x84/0xb0
 3578 06:26:23.191268  # [  146.134758] sp : ffff80008666bb20
 3579 06:26:23.191498  # [  146.138343] x29: ffff80008666bb20 x28: ffff00080b884b40 x27: 0000000000000000
 3580 06:26:23.191708  # [  146.145776] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa8bf000
 3581 06:26:23.191932  # [  146.153202] x23: ffff000802572488 x22: ffff80008666bcc0 x21: 0000000000000001
 3582 06:26:23.192136  # [  146.160629] x20: ffff800080cb8828 x19: ffff800083fae578 x18: 0000000000000000
 3583 06:26:23.194190  # [  146.168059] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 3584 06:26:23.234262  # [  146.175483] x14: 0000000000000000 x13: 205d323138323130 x12: 2e36343120205b3e
 3585 06:26:23.234527  # [  146.182908] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3586 06:26:23.234700  # [  146.190333] x8 : ffff80008666b838 x7 : ffff800083792dc0 x6 : 0000000000000001
 3587 06:26:23.234857  # [  146.197757] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3588 06:26:23.235008  # [  146.205183] x2 : 0000000000000000 x1 : ffff00080b884b40 x0 : 0000000000000033
 3589 06:26:23.235154  # [  146.212612] Call trace:
 3590 06:26:23.237405  # [  146.215322]  data_area+0x0/0x40
 3591 06:26:23.277416  # [  146.218734]  lkdtm_EXEC_DATA+0x24/0x38
 3592 06:26:23.277676  # [  146.222761]  lkdtm_do_action+0x2c/0x60
 3593 06:26:23.277847  # [  146.226792]  direct_entry+0xa8/0x100
 3594 06:26:23.278005  # [  146.230643]  full_proxy_write+0x68/0xc8
 3595 06:26:23.278155  # [  146.234756]  vfs_write+0xd8/0x370
 3596 06:26:23.278300  # [  146.238346]  ksys_write+0x80/0x118
 3597 06:26:23.278679  # [  146.242017]  __arm64_sys_write+0x28/0x40
 3598 06:26:23.278809  # [  146.246210]  invoke_syscall+0x84/0x120
 3599 06:26:23.278927  # [  146.250236]  el0_svc_common.constprop.0+0x5c/0x108
 3600 06:26:23.279099  # [  146.255306]  do_el0_svc+0x30/0x48
 3601 06:26:23.280611  # [  146.258894]  el0_svc+0x3c/0x110
 3602 06:26:23.319612  # [  146.262309]  el0t_64_sync_handler+0x100/0x130
 3603 06:26:23.319917  # [  146.266940]  el0t_64_sync+0x190/0x198
 3604 06:26:23.320095  # [  146.270878] Code: 023c9b40 ffff0008 023c9840 ffff0008 (aa1e03e9) 
 3605 06:26:23.320255  # [  146.277245] ---[ end trace 0000000000000000 ]---
 3606 06:26:23.320410  # EXEC_DATA: saw 'call trace:': ok
 3607 06:26:23.322753  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3608 06:26:23.322976  # timeout set to 45
 3609 06:26:23.323143  # selftests: lkdtm: EXEC_STACK.sh
 3610 06:26:23.638359  <6>[  146.995774] lkdtm: Performing direct entry EXEC_STACK
 3611 06:26:23.639220  <6>[  147.001216] lkdtm: attempting ok execution at ffff800080cb8828
 3612 06:26:23.639579  <6>[  147.007552] lkdtm: attempting bad execution at ffff80008672b968
 3613 06:26:23.640002  <1>[  147.013954] Unable to handle kernel execute from non-executable memory at virtual address ffff80008672b968
 3614 06:26:23.640365  <1>[  147.023965] Mem abort info:
 3615 06:26:23.640711  <1>[  147.027051]   ESR = 0x000000008600000f
 3616 06:26:23.641816  <1>[  147.031096]   EC = 0x21: IABT (current EL), IL = 32 bits
 3617 06:26:23.681983  <1>[  147.036702]   SET = 0, FnV = 0
 3618 06:26:23.682607  <1>[  147.040047]   EA = 0, S1PTW = 0
 3619 06:26:23.683005  <1>[  147.043480]   FSC = 0x0f: level 3 permission fault
 3620 06:26:23.683956  <1>[  147.048562] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3621 06:26:23.684368  <1>[  147.055569] [ffff80008672b968] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088a9e3003, pte=00680008834ec703
 3622 06:26:23.684826  <0>[  147.068460] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3623 06:26:23.725273  <4>[  147.075011] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3624 06:26:23.725854  <4>[  147.092613] CPU: 1 UID: 0 PID: 2237 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3625 06:26:23.726179  <4>[  147.100993] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3626 06:26:23.726472  <4>[  147.108055] Hardware name: ARM Juno development board (r0) (DT)
 3627 06:26:23.726900  <4>[  147.114245] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3628 06:26:23.728431  <4>[  147.121486] pc : 0xffff80008672b968
 3629 06:26:23.768515  <4>[  147.125247] lr : execute_location+0x84/0xb0
 3630 06:26:23.768965  <4>[  147.129714] sp : ffff80008672b920
 3631 06:26:23.769273  <4>[  147.133294] x29: ffff80008672b920 x28: ffff0008055dcb40 x27: 0000000000000000
 3632 06:26:23.769561  <4>[  147.140722] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb8cf000
 3633 06:26:23.769830  <4>[  147.148147] x23: ffff000802572488 x22: ffff80008672bb10 x21: 0000000000000001
 3634 06:26:23.770214  <4>[  147.155572] x20: ffff800080cb8828 x19: ffff80008672b968 x18: 0000000000000000
 3635 06:26:23.811890  <4>[  147.162997] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3636 06:26:23.812424  <4>[  147.170421] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 3637 06:26:23.812889  <4>[  147.177846] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 3638 06:26:23.813307  <4>[  147.185270] x8 : ffff80008672b578 x7 : 0000000000000000 x6 : 0000000000000001
 3639 06:26:23.813707  <4>[  147.192694] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3640 06:26:23.814097  <4>[  147.200118] x2 : 0000000000000000 x1 : ffff0008055dcb40 x0 : 0000000000000033
 3641 06:26:23.815128  <4>[  147.207542] Call trace:
 3642 06:26:23.855283  <4>[  147.210253]  0xffff80008672b968
 3643 06:26:23.855758  <4>[  147.213663]  lkdtm_EXEC_STACK+0x40/0x70
 3644 06:26:23.856233  <4>[  147.217776]  lkdtm_do_action+0x2c/0x60
 3645 06:26:23.856648  <4>[  147.221800]  direct_entry+0xa8/0x100
 3646 06:26:23.857045  <4>[  147.225648]  full_proxy_write+0x68/0xc8
 3647 06:26:23.857432  <4>[  147.229761]  vfs_write+0xd8/0x370
 3648 06:26:23.857818  <4>[  147.233352]  ksys_write+0x80/0x118
 3649 06:26:23.858189  <4>[  147.237023]  __arm64_sys_write+0x28/0x40
 3650 06:26:23.858564  <4>[  147.241215]  invoke_syscall+0x84/0x120
 3651 06:26:23.858935  <4>[  147.245241]  el0_svc_common.constprop.0+0x5c/0x108
 3652 06:26:23.859666  <4>[  147.250310]  do_el0_svc+0x30/0x48
 3653 06:26:23.894374  <4>[  147.253898]  el0_svc+0x3c/0x110
 3654 06:26:23.894922  <4>[  147.257313]  el0t_64_sync_handler+0x100/0x130
 3655 06:26:23.895391  <4>[  147.261945]  el0t_64_sync+0x190/0x198
 3656 06:26:23.895838  <0>[  147.265883] Code: 80cb6394 ffff8000 008843f0 00000000 (aa1e03e9) 
 3657 06:26:23.896255  <4>[  147.272249] ---[ end trace 0000000000000000 ]---
 3658 06:26:23.897599  # Segmentation fault
 3659 06:26:24.054290  # [  146.995774] lkdtm: Performing direct entry EXEC_STACK
 3660 06:26:24.054749  # [  147.001216] lkdtm: attempting ok execution at ffff800080cb8828
 3661 06:26:24.055054  # [  147.007552] lkdtm: attempting bad execution at ffff80008672b968
 3662 06:26:24.055332  # [  147.013954] Unable to handle kernel execute from non-executable memory at virtual address ffff80008672b968
 3663 06:26:24.055606  # [  147.023965] Mem abort info:
 3664 06:26:24.055914  # [  147.027051]   ESR = 0x000000008600000f
 3665 06:26:24.057482  # [  147.031096]   EC = 0x21: IABT (current EL), IL = 32 bits
 3666 06:26:24.057881  # [  147.036702]   SET = 0, FnV = 0
 3667 06:26:24.097274  # [  147.040047]   EA = 0, S1PTW = 0
 3668 06:26:24.098035  # [  147.043480]   FSC = 0x0f: level 3 permission fault
 3669 06:26:24.098360  # [  147.048562] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3670 06:26:24.098652  # [  147.055569] [ffff80008672b968] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088a9e3003, pte=00680008834ec703
 3671 06:26:24.098926  # [  147.068460] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3672 06:26:24.140449  # [  147.075011] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3673 06:26:24.140890  # [  147.092613] CPU: 1 UID: 0 PID: 2237 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3674 06:26:24.141220  # [  147.100993] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3675 06:26:24.141515  # [  147.108055] Hardware name: ARM Juno development board (r0) (DT)
 3676 06:26:24.141795  # [  147.114245] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3677 06:26:24.143720  # [  147.121486] pc : 0xffff80008672b968
 3678 06:26:24.183710  # [  147.125247] lr : execute_location+0x84/0xb0
 3679 06:26:24.184169  # [  147.129714] sp : ffff80008672b920
 3680 06:26:24.184500  # [  147.133294] x29: ffff80008672b920 x28: ffff0008055dcb40 x27: 0000000000000000
 3681 06:26:24.185287  # [  147.140722] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb8cf000
 3682 06:26:24.185615  # [  147.148147] x23: ffff000802572488 x22: ffff80008672bb10 x21: 0000000000000001
 3683 06:26:24.185895  # [  147.155572] x20: ffff800080cb8828 x19: ffff80008672b968 x18: 0000000000000000
 3684 06:26:24.186948  # [  147.162997] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3685 06:26:24.226883  # [  147.170421] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 3686 06:26:24.227332  # [  147.177846] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 3687 06:26:24.227662  # [  147.185270] x8 : ffff80008672b578 x7 : 0000000000000000 x6 : 0000000000000001
 3688 06:26:24.228084  # [  147.192694] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3689 06:26:24.228390  # [  147.200118] x2 : 0000000000000000 x1 : ffff0008055dcb40 x0 : 0000000000000033
 3690 06:26:24.228703  # [  147.207542] Call trace:
 3691 06:26:24.230050  # [  147.210253]  0xffff80008672b968
 3692 06:26:24.270003  # [  147.213663]  lkdtm_EXEC_STACK+0x40/0x70
 3693 06:26:24.270433  # [  147.217776]  lkdtm_do_action+0x2c/0x60
 3694 06:26:24.270824  # [  147.221800]  direct_entry+0xa8/0x100
 3695 06:26:24.271131  # [  147.225648]  full_proxy_write+0x68/0xc8
 3696 06:26:24.271412  # [  147.229761]  vfs_write+0xd8/0x370
 3697 06:26:24.271683  # [  147.233352]  ksys_write+0x80/0x118
 3698 06:26:24.272009  # [  147.237023]  __arm64_sys_write+0x28/0x40
 3699 06:26:24.272274  # [  147.241215]  invoke_syscall+0x84/0x120
 3700 06:26:24.272602  # [  147.245241]  el0_svc_common.constprop.0+0x5c/0x108
 3701 06:26:24.272872  # [  147.250310]  do_el0_svc+0x30/0x48
 3702 06:26:24.273547  # [  147.253898]  el0_svc+0x3c/0x110
 3703 06:26:24.312229  # [  147.257313]  el0t_64_sync_handler+0x100/0x130
 3704 06:26:24.312704  # [  147.261945]  el0t_64_sync+0x190/0x198
 3705 06:26:24.313027  # [  147.265883] Code: 80cb6394 ffff8000 008843f0 00000000 (aa1e03e9) 
 3706 06:26:24.313321  # [  147.272249] ---[ end trace 0000000000000000 ]---
 3707 06:26:24.313601  # EXEC_STACK: saw 'call trace:': ok
 3708 06:26:24.313941  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3709 06:26:24.314210  # timeout set to 45
 3710 06:26:24.315382  # selftests: lkdtm: EXEC_KMALLOC.sh
 3711 06:26:24.644975  <6>[  147.999912] lkdtm: Performing direct entry EXEC_KMALLOC
 3712 06:26:24.645595  <6>[  148.005514] lkdtm: attempting ok execution at ffff800080cb8828
 3713 06:26:24.646392  <6>[  148.012769] lkdtm: attempting bad execution at ffff000805def940
 3714 06:26:24.646775  <1>[  148.019033] Unable to handle kernel execute from non-executable memory at virtual address ffff000805def940
 3715 06:26:24.647148  <1>[  148.029105] Mem abort info:
 3716 06:26:24.647552  <1>[  148.032239]   ESR = 0x000000008600000f
 3717 06:26:24.647911  <1>[  148.036310]   EC = 0x21: IABT (current EL), IL = 32 bits
 3718 06:26:24.648712  <1>[  148.041918]   SET = 0, FnV = 0
 3719 06:26:24.688481  <1>[  148.045283]   EA = 0, S1PTW = 0
 3720 06:26:24.689061  <1>[  148.048716]   FSC = 0x0f: level 3 permission fault
 3721 06:26:24.689681  <1>[  148.053803] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3722 06:26:24.690597  <1>[  148.060803] [ffff000805def940] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbe7003, pte=0068000885def707
 3723 06:26:24.691124  <0>[  148.073682] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3724 06:26:24.731756  <4>[  148.080233] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3725 06:26:24.732352  <4>[  148.097835] CPU: 1 UID: 0 PID: 2287 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3726 06:26:24.733102  <4>[  148.106213] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3727 06:26:24.733477  <4>[  148.113275] Hardware name: ARM Juno development board (r0) (DT)
 3728 06:26:24.733837  <4>[  148.119466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3729 06:26:24.735288  <4>[  148.126707] pc : 0xffff000805def940
 3730 06:26:24.775108  <4>[  148.130468] lr : execute_location+0x84/0xb0
 3731 06:26:24.775558  <4>[  148.134933] sp : ffff8000867ebc10
 3732 06:26:24.775907  <4>[  148.138514] x29: ffff8000867ebc10 x28: ffff0008055da5c0 x27: 0000000000000000
 3733 06:26:24.776238  <4>[  148.145944] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8442f000
 3734 06:26:24.776519  <4>[  148.153374] x23: ffff000802572488 x22: ffff8000867ebdc0 x21: 0000000000000001
 3735 06:26:24.776796  <4>[  148.160799] x20: ffff800080cb8828 x19: ffff000805def940 x18: 0000000000000000
 3736 06:26:24.778298  <4>[  148.168223] x17: ffff800080473090 x16: ffff800080472fd0 x15: ffff800080472b60
 3737 06:26:24.818486  <4>[  148.175648] x14: 0000000000000000 x13: 205d393637323130 x12: 2e38343120205b3e
 3738 06:26:24.818947  <4>[  148.183075] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3739 06:26:24.819254  <4>[  148.190507] x8 : ffff8000867eb928 x7 : ffff800083792dc0 x6 : 0000000000000001
 3740 06:26:24.819539  <4>[  148.197931] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3741 06:26:24.819852  <4>[  148.205355] x2 : 0000000000000000 x1 : ffff0008055da5c0 x0 : 0000000000000033
 3742 06:26:24.820122  <4>[  148.212784] Call trace:
 3743 06:26:24.821657  <4>[  148.215495]  0xffff000805def940
 3744 06:26:24.861871  <4>[  148.218905]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3745 06:26:24.862284  <4>[  148.223192]  lkdtm_do_action+0x2c/0x60
 3746 06:26:24.862596  <4>[  148.227216]  direct_entry+0xa8/0x100
 3747 06:26:24.862881  <4>[  148.231065]  full_proxy_write+0x68/0xc8
 3748 06:26:24.863154  <4>[  148.235178]  vfs_write+0xd8/0x370
 3749 06:26:24.863418  <4>[  148.238769]  ksys_write+0x80/0x118
 3750 06:26:24.863681  <4>[  148.242438]  __arm64_sys_write+0x28/0x40
 3751 06:26:24.863973  <4>[  148.246631]  invoke_syscall+0x84/0x120
 3752 06:26:24.864229  <4>[  148.250657]  el0_svc_common.constprop.0+0x5c/0x108
 3753 06:26:24.865065  <4>[  148.255727]  do_el0_svc+0x30/0x48
 3754 06:26:24.865379  <4>[  148.259315]  el0_svc+0x3c/0x110
 3755 06:26:24.893912  <4>[  148.262729]  el0t_64_sync_handler+0x100/0x130
 3756 06:26:24.894483  <4>[  148.267361]  el0t_64_sync+0x190/0x198
 3757 06:26:24.895340  <0>[  148.271298] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3758 06:26:24.897177  <4>[  148.277665] ---[ end trace 0000000000000000 ]---
 3759 06:26:24.897759  # Segmentation fault
 3760 06:26:25.048822  # [  147.999912] lkdtm: Performing direct entry EXEC_KMALLOC
 3761 06:26:25.049105  # [  148.005514] lkdtm: attempting ok execution at ffff800080cb8828
 3762 06:26:25.049332  # [  148.012769] lkdtm: attempting bad execution at ffff000805def940
 3763 06:26:25.049536  # [  148.019033] Unable to handle kernel execute from non-executable memory at virtual address ffff000805def940
 3764 06:26:25.050009  # [  148.029105] Mem abort info:
 3765 06:26:25.050180  # [  148.032239]   ESR = 0x000000008600000f
 3766 06:26:25.050354  # [  148.036310]   EC = 0x21: IABT (current EL), IL = 32 bits
 3767 06:26:25.050525  # [  148.041918]   SET = 0, FnV = 0
 3768 06:26:25.051996  # [  148.045283]   EA = 0, S1PTW = 0
 3769 06:26:25.091948  # [  148.048716]   FSC = 0x0f: level 3 permission fault
 3770 06:26:25.092194  # [  148.053803] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3771 06:26:25.092723  # [  148.060803] [ffff000805def940] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbe7003, pte=0068000885def707
 3772 06:26:25.092920  # [  148.073682] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3773 06:26:25.135404  # [  148.080233] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3774 06:26:25.136337  # [  148.097835] CPU: 1 UID: 0 PID: 2287 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3775 06:26:25.136737  # [  148.106213] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3776 06:26:25.137153  # [  148.113275] Hardware name: ARM Juno development board (r0) (DT)
 3777 06:26:25.137566  # [  148.119466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3778 06:26:25.137958  # [  148.126707] pc : 0xffff000805def940
 3779 06:26:25.138815  # [  148.130468] lr : execute_location+0x84/0xb0
 3780 06:26:25.139191  # [  148.134933] sp : ffff8000867ebc10
 3781 06:26:25.178896  # [  148.138514] x29: ffff8000867ebc10 x28: ffff0008055da5c0 x27: 0000000000000000
 3782 06:26:25.179371  # [  148.145944] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8442f000
 3783 06:26:25.179841  # [  148.153374] x23: ffff000802572488 x22: ffff8000867ebdc0 x21: 0000000000000001
 3784 06:26:25.180253  # [  148.160799] x20: ffff800080cb8828 x19: ffff000805def940 x18: 0000000000000000
 3785 06:26:25.180646  # [  148.168223] x17: ffff800080473090 x16: ffff800080472fd0 x15: ffff800080472b60
 3786 06:26:25.221748  # [  148.175648] x14: 0000000000000000 x13: 205d393637323130 x12: 2e38343120205b3e
 3787 06:26:25.222242  # [  148.183075] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3788 06:26:25.222981  # [  148.190507] x8 : ffff8000867eb928 x7 : ffff800083792dc0 x6 : 0000000000000001
 3789 06:26:25.223344  # [  148.197931] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3790 06:26:25.223668  # [  148.205355] x2 : 0000000000000000 x1 : ffff0008055da5c0 x0 : 0000000000000033
 3791 06:26:25.224030  # [  148.212784] Call trace:
 3792 06:26:25.224335  # [  148.215495]  0xffff000805def940
 3793 06:26:25.225082  # [  148.218905]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3794 06:26:25.264872  # [  148.223192]  lkdtm_do_action+0x2c/0x60
 3795 06:26:25.265356  # [  148.227216]  direct_entry+0xa8/0x100
 3796 06:26:25.265714  # [  148.231065]  full_proxy_write+0x68/0xc8
 3797 06:26:25.266044  # [  148.235178]  vfs_write+0xd8/0x370
 3798 06:26:25.266355  # [  148.238769]  ksys_write+0x80/0x118
 3799 06:26:25.266655  # [  148.242438]  __arm64_sys_write+0x28/0x40
 3800 06:26:25.266992  # [  148.246631]  invoke_syscall+0x84/0x120
 3801 06:26:25.267320  # [  148.250657]  el0_svc_common.constprop.0+0x5c/0x108
 3802 06:26:25.267613  # [  148.255727]  do_el0_svc+0x30/0x48
 3803 06:26:25.268007  # [  148.259315]  el0_svc+0x3c/0x110
 3804 06:26:25.268749  # [  148.262729]  el0t_64_sync_handler+0x100/0x130
 3805 06:26:25.301650  # [  148.267361]  el0t_64_sync+0x190/0x198
 3806 06:26:25.302135  # [  148.271298] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3807 06:26:25.302511  # [  148.277665] ---[ end trace 0000000000000000 ]---
 3808 06:26:25.302847  # EXEC_KMALLOC: saw 'call trace:': ok
 3809 06:26:25.303164  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3810 06:26:25.303466  # timeout set to 45
 3811 06:26:25.304878  # selftests: lkdtm: EXEC_VMALLOC.sh
 3812 06:26:25.636214  <6>[  148.993491] lkdtm: Performing direct entry EXEC_VMALLOC
 3813 06:26:25.636695  <6>[  148.999139] lkdtm: attempting ok execution at ffff800080cb8828
 3814 06:26:25.637143  <6>[  149.005452] lkdtm: attempting bad execution at ffff800084a15000
 3815 06:26:25.637845  <1>[  149.011701] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a15000
 3816 06:26:25.638194  <1>[  149.021686] Mem abort info:
 3817 06:26:25.638597  <1>[  149.024878]   ESR = 0x000000008600000f
 3818 06:26:25.639467  <1>[  149.028989]   EC = 0x21: IABT (current EL), IL = 32 bits
 3819 06:26:25.679643  <1>[  149.034604]   SET = 0, FnV = 0
 3820 06:26:25.680257  <1>[  149.037948]   EA = 0, S1PTW = 0
 3821 06:26:25.681094  <1>[  149.041386]   FSC = 0x0f: level 3 permission fault
 3822 06:26:25.681456  <1>[  149.046466] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3823 06:26:25.681766  <1>[  149.053482] [ffff800084a15000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088a436003, pte=0068000888a2f703
 3824 06:26:25.682136  <0>[  149.066359] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3825 06:26:25.722954  <4>[  149.072905] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3826 06:26:25.723523  <4>[  149.090507] CPU: 1 UID: 0 PID: 2337 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3827 06:26:25.723972  <4>[  149.098888] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3828 06:26:25.724416  <4>[  149.105957] Hardware name: ARM Juno development board (r0) (DT)
 3829 06:26:25.724733  <4>[  149.112155] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3830 06:26:25.726240  <4>[  149.119400] pc : 0xffff800084a15000
 3831 06:26:25.766215  <4>[  149.123162] lr : execute_location+0x84/0xb0
 3832 06:26:25.767205  <4>[  149.127626] sp : ffff8000868b3b00
 3833 06:26:25.767610  <4>[  149.131211] x29: ffff8000868b3b00 x28: ffff0008046bde00 x27: 0000000000000000
 3834 06:26:25.768082  <4>[  149.138640] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88d6f000
 3835 06:26:25.768499  <4>[  149.146067] x23: ffff000802572488 x22: ffff8000868b3cb0 x21: 0000000000000001
 3836 06:26:25.768834  <4>[  149.153492] x20: ffff800080cb8828 x19: ffff800084a15000 x18: 0000000000000000
 3837 06:26:25.809727  <4>[  149.160917] x17: ffff8000806d6470 x16: ffff800080cb6930 x15: ffff800080cb6394
 3838 06:26:25.810207  <4>[  149.168341] x14: 0000000000000000 x13: 205d323534353030 x12: 2e39343120205b3e
 3839 06:26:25.810543  <4>[  149.175766] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3840 06:26:25.810843  <4>[  149.183190] x8 : ffff8000868b3818 x7 : ffff800083792dc0 x6 : 0000000000000001
 3841 06:26:25.811133  <4>[  149.190614] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3842 06:26:25.811413  <4>[  149.198037] x2 : 0000000000000000 x1 : ffff0008046bde00 x0 : 0000000000000033
 3843 06:26:25.812898  <4>[  149.205462] Call trace:
 3844 06:26:25.853064  <4>[  149.208173]  0xffff800084a15000
 3845 06:26:25.853486  <4>[  149.211582]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3846 06:26:25.853834  <4>[  149.215869]  lkdtm_do_action+0x2c/0x60
 3847 06:26:25.854135  <4>[  149.219892]  direct_entry+0xa8/0x100
 3848 06:26:25.854411  <4>[  149.223741]  full_proxy_write+0x68/0xc8
 3849 06:26:25.854679  <4>[  149.227853]  vfs_write+0xd8/0x370
 3850 06:26:25.854937  <4>[  149.231444]  ksys_write+0x80/0x118
 3851 06:26:25.855195  <4>[  149.235114]  __arm64_sys_write+0x28/0x40
 3852 06:26:25.855449  <4>[  149.239307]  invoke_syscall+0x84/0x120
 3853 06:26:25.855698  <4>[  149.243333]  el0_svc_common.constprop.0+0x5c/0x108
 3854 06:26:25.856383  <4>[  149.248402]  do_el0_svc+0x30/0x48
 3855 06:26:25.892296  <4>[  149.251990]  el0_svc+0x3c/0x110
 3856 06:26:25.892982  <4>[  149.255406]  el0t_64_sync_handler+0x100/0x130
 3857 06:26:25.893524  <4>[  149.260037]  el0t_64_sync+0x190/0x198
 3858 06:26:25.893960  <0>[  149.263981] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3859 06:26:25.894312  <4>[  149.270348] ---[ end trace 0000000000000000 ]---
 3860 06:26:25.895639  # Segmentation fault
 3861 06:26:26.065370  # [  148.993491] lkdtm: Performing direct entry EXEC_VMALLOC
 3862 06:26:26.065858  # [  148.999139] lkdtm: attempting ok execution at ffff800080cb8828
 3863 06:26:26.066198  # [  149.005452] lkdtm: attempting bad execution at ffff800084a15000
 3864 06:26:26.066500  # [  149.011701] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a15000
 3865 06:26:26.066791  # [  149.021686] Mem abort info:
 3866 06:26:26.067068  # [  149.024878]   ESR = 0x000000008600000f
 3867 06:26:26.068610  # [  149.028989]   EC = 0x21: IABT (current EL), IL = 32 bits
 3868 06:26:26.069019  # [  149.034604]   SET = 0, FnV = 0
 3869 06:26:26.108522  # [  149.037948]   EA = 0, S1PTW = 0
 3870 06:26:26.108969  # [  149.041386]   FSC = 0x0f: level 3 permission fault
 3871 06:26:26.109299  # [  149.046466] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3872 06:26:26.109599  # [  149.053482] [ffff800084a15000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088a436003, pte=0068000888a2f703
 3873 06:26:26.109886  # [  149.066359] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3874 06:26:26.151667  # [  149.072905] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3875 06:26:26.152215  # [  149.090507] CPU: 1 UID: 0 PID: 2337 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3876 06:26:26.152579  # [  149.098888] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3877 06:26:26.152913  # [  149.105957] Hardware name: ARM Juno development board (r0) (DT)
 3878 06:26:26.153228  # [  149.112155] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3879 06:26:26.154978  # [  149.119400] pc : 0xffff800084a15000
 3880 06:26:26.194897  # [  149.123162] lr : execute_location+0x84/0xb0
 3881 06:26:26.195407  # [  149.127626] sp : ffff8000868b3b00
 3882 06:26:26.195925  # [  149.131211] x29: ffff8000868b3b00 x28: ffff0008046bde00 x27: 0000000000000000
 3883 06:26:26.196340  # [  149.138640] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88d6f000
 3884 06:26:26.196673  # [  149.146067] x23: ffff000802572488 x22: ffff8000868b3cb0 x21: 0000000000000001
 3885 06:26:26.197052  # [  149.153492] x20: ffff800080cb8828 x19: ffff800084a15000 x18: 0000000000000000
 3886 06:26:26.198069  # [  149.160917] x17: ffff8000806d6470 x16: ffff800080cb6930 x15: ffff800080cb6394
 3887 06:26:26.238032  # [  149.168341] x14: 0000000000000000 x13: 205d323534353030 x12: 2e39343120205b3e
 3888 06:26:26.238566  # [  149.175766] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3889 06:26:26.238932  # [  149.183190] x8 : ffff8000868b3818 x7 : ffff800083792dc0 x6 : 0000000000000001
 3890 06:26:26.239262  # [  149.190614] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3891 06:26:26.239575  # [  149.198037] x2 : 0000000000000000 x1 : ffff0008046bde00 x0 : 0000000000000033
 3892 06:26:26.239936  # [  149.205462] Call trace:
 3893 06:26:26.241324  # [  149.208173]  0xffff800084a15000
 3894 06:26:26.281204  # [  149.211582]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3895 06:26:26.281682  # [  149.215869]  lkdtm_do_action+0x2c/0x60
 3896 06:26:26.282034  # [  149.219892]  direct_entry+0xa8/0x100
 3897 06:26:26.282355  # [  149.223741]  full_proxy_write+0x68/0xc8
 3898 06:26:26.282666  # [  149.227853]  vfs_write+0xd8/0x370
 3899 06:26:26.282968  # [  149.231444]  ksys_write+0x80/0x118
 3900 06:26:26.283260  # [  149.235114]  __arm64_sys_write+0x28/0x40
 3901 06:26:26.283548  # [  149.239307]  invoke_syscall+0x84/0x120
 3902 06:26:26.283889  # [  149.243333]  el0_svc_common.constprop.0+0x5c/0x108
 3903 06:26:26.284280  # [  149.248402]  do_el0_svc+0x30/0x48
 3904 06:26:26.285074  # [  149.251990]  el0_svc+0x3c/0x110
 3905 06:26:26.323961  # [  149.255406]  el0t_64_sync_handler+0x100/0x130
 3906 06:26:26.324447  # [  149.260037]  el0t_64_sync+0x190/0x198
 3907 06:26:26.325194  # [  149.263981] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3908 06:26:26.325571  # [  149.270348] ---[ end trace 0000000000000000 ]---
 3909 06:26:26.325976  # EXEC_VMALLOC: saw 'call trace:': ok
 3910 06:26:26.326294  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3911 06:26:26.326597  # timeout set to 45
 3912 06:26:26.327296  # selftests: lkdtm: EXEC_RODATA.sh
 3913 06:26:26.672101  <6>[  150.028800] lkdtm: Performing direct entry EXEC_RODATA
 3914 06:26:26.673042  <6>[  150.034293] lkdtm: attempting ok execution at ffff800080cb8828
 3915 06:26:26.673429  <6>[  150.040936] lkdtm: attempting bad execution at ffff800081cfe7a8
 3916 06:26:26.673797  <1>[  150.047191] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cfe7a8
 3917 06:26:26.674269  <1>[  150.057465] Mem abort info:
 3918 06:26:26.674676  <1>[  150.060568]   ESR = 0x000000008600000e
 3919 06:26:26.675631  <1>[  150.064615]   EC = 0x21: IABT (current EL), IL = 32 bits
 3920 06:26:26.715718  <1>[  150.070224]   SET = 0, FnV = 0
 3921 06:26:26.716524  <1>[  150.073563]   EA = 0, S1PTW = 0
 3922 06:26:26.716922  <1>[  150.076990]   FSC = 0x0e: level 2 permission fault
 3923 06:26:26.717444  <1>[  150.082075] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3924 06:26:26.717770  <1>[  150.089083] [ffff800081cfe7a8] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000081e00781
 3925 06:26:26.718265  <0>[  150.100035] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3926 06:26:26.759260  <4>[  150.106674] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3927 06:26:26.759919  <4>[  150.124279] CPU: 2 UID: 0 PID: 2387 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3928 06:26:26.760368  <4>[  150.132662] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3929 06:26:26.760740  <4>[  150.139723] Hardware name: ARM Juno development board (r0) (DT)
 3930 06:26:26.761025  <4>[  150.145914] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3931 06:26:26.762123  <4>[  150.153155] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3932 06:26:26.802276  <4>[  150.158052] lr : execute_location+0x84/0xb0
 3933 06:26:26.802774  <4>[  150.162514] sp : ffff80008694b9e0
 3934 06:26:26.803107  <4>[  150.166095] x29: ffff80008694b9e0 x28: ffff00080b8b9300 x27: 0000000000000000
 3935 06:26:26.803433  <4>[  150.173522] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9776f000
 3936 06:26:26.804075  <4>[  150.180948] x23: ffff000802572488 x22: ffff80008694bb80 x21: 0000000000000000
 3937 06:26:26.804383  <4>[  150.188374] x20: ffff800080cb8828 x19: ffff800081cfe7a8 x18: 0000000000000000
 3938 06:26:26.805542  <4>[  150.195803] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9776f000
 3939 06:26:26.845945  <4>[  150.203232] x14: 0000000000000000 x13: 205d363339303430 x12: 2e30353120205b3e
 3940 06:26:26.846388  <4>[  150.210657] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3941 06:26:26.846715  <4>[  150.218082] x8 : ffff80008694b6f8 x7 : ffff800083792dc0 x6 : 0000000000000001
 3942 06:26:26.846997  <4>[  150.225506] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3943 06:26:26.847270  <4>[  150.232930] x2 : 0000000000000000 x1 : ffff00080b8b9300 x0 : 0000000000000033
 3944 06:26:26.848999  <4>[  150.240359] Call trace:
 3945 06:26:26.889156  <4>[  150.243069]  lkdtm_rodata_do_nothing+0x0/0x8
 3946 06:26:26.889638  <4>[  150.247613]  lkdtm_EXEC_RODATA+0x24/0x38
 3947 06:26:26.889969  <4>[  150.251813]  lkdtm_do_action+0x2c/0x60
 3948 06:26:26.890655  <4>[  150.255837]  direct_entry+0xa8/0x100
 3949 06:26:26.890985  <4>[  150.259691]  full_proxy_write+0x68/0xc8
 3950 06:26:26.891282  <4>[  150.263804]  vfs_write+0xd8/0x370
 3951 06:26:26.891568  <4>[  150.267395]  ksys_write+0x80/0x118
 3952 06:26:26.891896  <4>[  150.271066]  __arm64_sys_write+0x28/0x40
 3953 06:26:26.892211  <4>[  150.275259]  invoke_syscall+0x84/0x120
 3954 06:26:26.892514  <4>[  150.279284]  el0_svc_common.constprop.0+0x5c/0x108
 3955 06:26:26.892866  <4>[  150.284353]  do_el0_svc+0x30/0x48
 3956 06:26:26.928548  <4>[  150.287941]  el0_svc+0x3c/0x110
 3957 06:26:26.929414  <4>[  150.291356]  el0t_64_sync_handler+0x100/0x130
 3958 06:26:26.929773  <4>[  150.295988]  el0t_64_sync+0x190/0x198
 3959 06:26:26.930094  <0>[  150.299926] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3960 06:26:26.930372  <4>[  150.306293] ---[ end trace 0000000000000000 ]---
 3961 06:26:26.931623  # Segmentation fault
 3962 06:26:27.115409  # [  150.028800] lkdtm: Performing direct entry EXEC_RODATA
 3963 06:26:27.115712  # [  150.034293] lkdtm: attempting ok execution at ffff800080cb8828
 3964 06:26:27.115985  # [  150.040936] lkdtm: attempting bad execution at ffff800081cfe7a8
 3965 06:26:27.116200  # [  150.047191] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cfe7a8
 3966 06:26:27.116386  # [  150.057465] Mem abort info:
 3967 06:26:27.116561  # [  150.060568]   ESR = 0x000000008600000e
 3968 06:26:27.116735  # [  150.064615]   EC = 0x21: IABT (current EL), IL = 32 bits
 3969 06:26:27.118523  # [  150.070224]   SET = 0, FnV = 0
 3970 06:26:27.118719  # [  150.073563]   EA = 0, S1PTW = 0
 3971 06:26:27.158617  # [  150.076990]   FSC = 0x0e: level 2 permission fault
 3972 06:26:27.158873  # [  150.082075] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3973 06:26:27.159104  # [  150.089083] [ffff800081cfe7a8] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000081e00781
 3974 06:26:27.159312  # [  150.100035] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3975 06:26:27.201661  # [  150.106674] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3976 06:26:27.201935  # [  150.124279] CPU: 2 UID: 0 PID: 2387 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 3977 06:26:27.202413  # [  150.132662] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3978 06:26:27.202632  # [  150.139723] Hardware name: ARM Juno development board (r0) (DT)
 3979 06:26:27.202801  # [  150.145914] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3980 06:26:27.202959  # [  150.153155] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3981 06:26:27.205110  # [  150.158052] lr : execute_location+0x84/0xb0
 3982 06:26:27.245186  # [  150.162514] sp : ffff80008694b9e0
 3983 06:26:27.245674  # [  150.166095] x29: ffff80008694b9e0 x28: ffff00080b8b9300 x27: 0000000000000000
 3984 06:26:27.246132  # [  150.173522] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9776f000
 3985 06:26:27.246678  # [  150.180948] x23: ffff000802572488 x22: ffff80008694bb80 x21: 0000000000000000
 3986 06:26:27.247159  # [  150.188374] x20: ffff800080cb8828 x19: ffff800081cfe7a8 x18: 0000000000000000
 3987 06:26:27.247542  # [  150.195803] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9776f000
 3988 06:26:27.288282  # [  150.203232] x14: 0000000000000000 x13: 205d363339303430 x12: 2e30353120205b3e
 3989 06:26:27.288814  # [  150.210657] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3990 06:26:27.289170  # [  150.218082] x8 : ffff80008694b6f8 x7 : ffff800083792dc0 x6 : 0000000000000001
 3991 06:26:27.289868  # [  150.225506] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3992 06:26:27.290253  # [  150.232930] x2 : 0000000000000000 x1 : ffff00080b8b9300 x0 : 0000000000000033
 3993 06:26:27.290570  # [  150.240359] Call trace:
 3994 06:26:27.290869  # [  150.243069]  lkdtm_rodata_do_nothing+0x0/0x8
 3995 06:26:27.291549  # [  150.247613]  lkdtm_EXEC_RODATA+0x24/0x38
 3996 06:26:27.331514  # [  150.251813]  lkdtm_do_action+0x2c/0x60
 3997 06:26:27.332037  # [  150.255837]  direct_entry+0xa8/0x100
 3998 06:26:27.332385  # [  150.259691]  full_proxy_write+0x68/0xc8
 3999 06:26:27.332696  # [  150.263804]  vfs_write+0xd8/0x370
 4000 06:26:27.333060  # [  150.267395]  ksys_write+0x80/0x118
 4001 06:26:27.333473  # [  150.271066]  __arm64_sys_write+0x28/0x40
 4002 06:26:27.333860  # [  150.275259]  invoke_syscall+0x84/0x120
 4003 06:26:27.334230  # [  150.279284]  el0_svc_common.constprop.0+0x5c/0x108
 4004 06:26:27.334613  # [  150.284353]  do_el0_svc+0x30/0x48
 4005 06:26:27.335027  # [  150.287941]  el0_svc+0x3c/0x110
 4006 06:26:27.335800  # [  150.291356]  el0t_64_sync_handler+0x100/0x130
 4007 06:26:27.368356  # [  150.295988]  el0t_64_sync+0x190/0x198
 4008 06:26:27.368829  # [  150.299926] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4009 06:26:27.369261  # [  150.306293] ---[ end trace 0000000000000000 ]---
 4010 06:26:27.369670  # EXEC_RODATA: saw 'call trace:': ok
 4011 06:26:27.370059  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4012 06:26:27.370446  # timeout set to 45
 4013 06:26:27.371510  # selftests: lkdtm: EXEC_USERSPACE.sh
 4014 06:26:27.720603  <6>[  151.077709] lkdtm: Performing direct entry EXEC_USERSPACE
 4015 06:26:27.721548  <6>[  151.083792] lkdtm: attempting ok execution at ffff800080cb8828
 4016 06:26:27.721930  <6>[  151.090042] lkdtm: attempting bad execution at 0000ffff9dc35000
 4017 06:26:27.722222  <1>[  151.096316] Unable to handle kernel execution of user memory at virtual address 0000ffff9dc35000
 4018 06:26:27.722506  <1>[  151.105590] Mem abort info:
 4019 06:26:27.722883  <1>[  151.108705]   ESR = 0x000000008600000f
 4020 06:26:27.724133  <1>[  151.112745]   EC = 0x21: IABT (current EL), IL = 32 bits
 4021 06:26:27.724635  <1>[  151.118354]   SET = 0, FnV = 0
 4022 06:26:27.764107  <1>[  151.121694]   EA = 0, S1PTW = 0
 4023 06:26:27.764599  <1>[  151.125120]   FSC = 0x0f: level 3 permission fault
 4024 06:26:27.764923  <1>[  151.130204] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008843b9000
 4025 06:26:27.765569  <1>[  151.136942] [0000ffff9dc35000] pgd=0000000000000000, p4d=080000088a524003, pud=0800000883f95003, pmd=080000088ac23003, pte=00a80008925e4f43
 4026 06:26:27.765881  <0>[  151.149817] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4027 06:26:27.807539  <4>[  151.156450] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4028 06:26:27.808271  <4>[  151.174054] CPU: 1 UID: 0 PID: 2437 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4029 06:26:27.808869  <4>[  151.182433] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4030 06:26:27.809474  <4>[  151.189494] Hardware name: ARM Juno development board (r0) (DT)
 4031 06:26:27.809816  <4>[  151.195686] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4032 06:26:27.810997  <4>[  151.202927] pc : 0xffff9dc35000
 4033 06:26:27.850931  <4>[  151.206344] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4034 06:26:27.851541  <4>[  151.211244] sp : ffff8000869fbb60
 4035 06:26:27.852056  <4>[  151.214825] x29: ffff8000869fbb60 x28: ffff00080ab39300 x27: 0000000000000000
 4036 06:26:27.852552  <4>[  151.222252] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9d9ff000
 4037 06:26:27.852904  <4>[  151.229678] x23: ffff000802572488 x22: ffff8000869fbce0 x21: ffff800083c447f0
 4038 06:26:27.853452  <4>[  151.237103] x20: ffff800080cb8828 x19: 0000ffff9dc35000 x18: 0000000000000000
 4039 06:26:27.854280  <4>[  151.244530] x17: ffff8000803a090c x16: ffff8000803a05c4 x15: ffff8000803b2d3c
 4040 06:26:27.894130  <4>[  151.251963] x14: 0000000000000000 x13: 205d323430303930 x12: 2e31353120205b3e
 4041 06:26:27.895115  <4>[  151.259393] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 4042 06:26:27.895629  <4>[  151.266820] x8 : ffff8000869fb878 x7 : ffff800083792dc0 x6 : 0000000000000001
 4043 06:26:27.896119  <4>[  151.274244] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4044 06:26:27.896578  <4>[  151.281668] x2 : 0000000000000000 x1 : ffff00080ab39300 x0 : 0000000000000033
 4045 06:26:27.897394  <4>[  151.289099] Call trace:
 4046 06:26:27.897763  <4>[  151.291814]  0xffff9dc35000
 4047 06:26:27.937584  <4>[  151.294876]  lkdtm_do_action+0x2c/0x60
 4048 06:26:27.938056  <4>[  151.298901]  direct_entry+0xa8/0x100
 4049 06:26:27.938868  <4>[  151.302750]  full_proxy_write+0x68/0xc8
 4050 06:26:27.939233  <4>[  151.306864]  vfs_write+0xd8/0x370
 4051 06:26:27.939630  <4>[  151.310454]  ksys_write+0x80/0x118
 4052 06:26:27.940057  <4>[  151.314124]  __arm64_sys_write+0x28/0x40
 4053 06:26:27.940441  <4>[  151.318318]  invoke_syscall+0x84/0x120
 4054 06:26:27.940829  <4>[  151.322345]  el0_svc_common.constprop.0+0x5c/0x108
 4055 06:26:27.941204  <4>[  151.327413]  do_el0_svc+0x30/0x48
 4056 06:26:27.941573  <4>[  151.331001]  el0_svc+0x3c/0x110
 4057 06:26:27.971950  <4>[  151.334416]  el0t_64_sync_handler+0x100/0x130
 4058 06:26:27.972594  <4>[  151.339047]  el0t_64_sync+0x190/0x198
 4059 06:26:27.973161  <0>[  151.342993] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4060 06:26:27.973664  <4>[  151.349360] ---[ end trace 0000000000000000 ]---
 4061 06:26:27.975090  # Segmentation fault
 4062 06:26:28.143051  # [  151.077709] lkdtm: Performing direct entry EXEC_USERSPACE
 4063 06:26:28.143512  # [  151.083792] lkdtm: attempting ok execution at ffff800080cb8828
 4064 06:26:28.143955  # [  151.090042] lkdtm: attempting bad execution at 0000ffff9dc35000
 4065 06:26:28.144319  # [  151.096316] Unable to handle kernel execution of user memory at virtual address 0000ffff9dc35000
 4066 06:26:28.144672  # [  151.105590] Mem abort info:
 4067 06:26:28.145012  # [  151.108705]   ESR = 0x000000008600000f
 4068 06:26:28.145346  # [  151.112745]   EC = 0x21: IABT (current EL), IL = 32 bits
 4069 06:26:28.146250  # [  151.118354]   SET = 0, FnV = 0
 4070 06:26:28.186263  # [  151.121694]   EA = 0, S1PTW = 0
 4071 06:26:28.186742  # [  151.125120]   FSC = 0x0f: level 3 permission fault
 4072 06:26:28.187178  # [  151.130204] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008843b9000
 4073 06:26:28.187589  # [  151.136942] [0000ffff9dc35000] pgd=0000000000000000, p4d=080000088a524003, pud=0800000883f95003, pmd=080000088ac23003, pte=00a80008925e4f43
 4074 06:26:28.188130  # [  151.149817] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4075 06:26:28.229424  # [  151.156450] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4076 06:26:28.229911  # [  151.174054] CPU: 1 UID: 0 PID: 2437 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4077 06:26:28.230259  # [  151.182433] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4078 06:26:28.230577  # [  151.189494] Hardware name: ARM Juno development board (r0) (DT)
 4079 06:26:28.230884  # [  151.195686] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4080 06:26:28.231183  # [  151.202927] pc : 0xffff9dc35000
 4081 06:26:28.232680  # [  151.206344] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4082 06:26:28.272578  # [  151.211244] sp : ffff8000869fbb60
 4083 06:26:28.273048  # [  151.214825] x29: ffff8000869fbb60 x28: ffff00080ab39300 x27: 0000000000000000
 4084 06:26:28.273401  # [  151.222252] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9d9ff000
 4085 06:26:28.273719  # [  151.229678] x23: ffff000802572488 x22: ffff8000869fbce0 x21: ffff800083c447f0
 4086 06:26:28.274391  # [  151.237103] x20: ffff800080cb8828 x19: 0000ffff9dc35000 x18: 0000000000000000
 4087 06:26:28.275752  # [  151.244530] x17: ffff8000803a090c x16: ffff8000803a05c4 x15: ffff8000803b2d3c
 4088 06:26:28.315819  # [  151.251963] x14: 0000000000000000 x13: 205d323430303930 x12: 2e31353120205b3e
 4089 06:26:28.316315  # [  151.259393] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 4090 06:26:28.316704  # [  151.266820] x8 : ffff8000869fb878 x7 : ffff800083792dc0 x6 : 0000000000000001
 4091 06:26:28.317051  # [  151.274244] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4092 06:26:28.317368  # [  151.281668] x2 : 0000000000000000 x1 : ffff00080ab39300 x0 : 0000000000000033
 4093 06:26:28.317670  # [  151.289099] Call trace:
 4094 06:26:28.317967  # [  151.291814]  0xffff9dc35000
 4095 06:26:28.318988  # [  151.294876]  lkdtm_do_action+0x2c/0x60
 4096 06:26:28.358868  # [  151.298901]  direct_entry+0xa8/0x100
 4097 06:26:28.359340  # [  151.302750]  full_proxy_write+0x68/0xc8
 4098 06:26:28.359705  # [  151.306864]  vfs_write+0xd8/0x370
 4099 06:26:28.360077  # [  151.310454]  ksys_write+0x80/0x118
 4100 06:26:28.360462  # [  151.314124]  __arm64_sys_write+0x28/0x40
 4101 06:26:28.360769  # [  151.318318]  invoke_syscall+0x84/0x120
 4102 06:26:28.361059  # [  151.322345]  el0_svc_common.constprop.0+0x5c/0x108
 4103 06:26:28.361349  # [  151.327413]  do_el0_svc+0x30/0x48
 4104 06:26:28.361634  # [  151.331001]  el0_svc+0x3c/0x110
 4105 06:26:28.362018  # [  151.334416]  el0t_64_sync_handler+0x100/0x130
 4106 06:26:28.362729  # [  151.339047]  el0t_64_sync+0x190/0x198
 4107 06:26:28.395746  # [  151.342993] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4108 06:26:28.396310  # [  151.349360] ---[ end trace 0000000000000000 ]---
 4109 06:26:28.396669  # EXEC_USERSPACE: saw 'call trace:': ok
 4110 06:26:28.398940  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4111 06:26:28.399429  # timeout set to 45
 4112 06:26:28.399808  # selftests: lkdtm: EXEC_NULL.sh
 4113 06:26:28.743598  <6>[  152.101072] lkdtm: Performing direct entry EXEC_NULL
 4114 06:26:28.744421  <6>[  152.106413] lkdtm: attempting ok execution at ffff800080cb8828
 4115 06:26:28.745363  <6>[  152.112580] lkdtm: attempting bad execution at 0000000000000000
 4116 06:26:28.745986  <1>[  152.118946] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4117 06:26:28.746490  <1>[  152.128078] Mem abort info:
 4118 06:26:28.747060  <1>[  152.131166]   ESR = 0x0000000086000004
 4119 06:26:28.747592  <1>[  152.135208]   EC = 0x21: IABT (current EL), IL = 32 bits
 4120 06:26:28.748062  <1>[  152.140813]   SET = 0, FnV = 0
 4121 06:26:28.787098  <1>[  152.144154]   EA = 0, S1PTW = 0
 4122 06:26:28.787654  <1>[  152.147581]   FSC = 0x04: level 0 translation fault
 4123 06:26:28.788176  <1>[  152.152751] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884893000
 4124 06:26:28.788927  <1>[  152.159489] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4125 06:26:28.789283  <0>[  152.166594] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4126 06:26:28.830581  <4>[  152.173227] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4127 06:26:28.831112  <4>[  152.190830] CPU: 1 UID: 0 PID: 2487 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4128 06:26:28.831526  <4>[  152.199212] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4129 06:26:28.831872  <4>[  152.206281] Hardware name: ARM Juno development board (r0) (DT)
 4130 06:26:28.832156  <4>[  152.212477] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4131 06:26:28.832489  <4>[  152.219720] pc : 0x0
 4132 06:26:28.832806  <4>[  152.222182] lr : execute_location+0x84/0xb0
 4133 06:26:28.833680  <4>[  152.226651] sp : ffff800086abb870
 4134 06:26:28.873642  <4>[  152.230232] x29: ffff800086abb870 x28: ffff0008057cde00 x27: 0000000000000000
 4135 06:26:28.874134  <4>[  152.237661] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa407f000
 4136 06:26:28.874831  <4>[  152.245086] x23: ffff000802572488 x22: ffff800086abba10 x21: 0000000000000000
 4137 06:26:28.875150  <4>[  152.252511] x20: ffff800080cb8828 x19: 0000000000000000 x18: 0000000000000000
 4138 06:26:28.875463  <4>[  152.259936] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4139 06:26:28.876856  <4>[  152.267360] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4140 06:26:28.917186  <4>[  152.274785] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 4141 06:26:28.917691  <4>[  152.282209] x8 : ffff800086abb4c8 x7 : 0000000000000000 x6 : 0000000000000001
 4142 06:26:28.918037  <4>[  152.289636] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4143 06:26:28.918352  <4>[  152.297066] x2 : 0000000000000000 x1 : ffff0008057cde00 x0 : 0000000000000033
 4144 06:26:28.918656  <4>[  152.304493] Call trace:
 4145 06:26:28.918950  <4>[  152.307208]  0x0
 4146 06:26:28.919237  <4>[  152.309312]  lkdtm_EXEC_NULL+0x20/0x38
 4147 06:26:28.920436  <4>[  152.313337]  lkdtm_do_action+0x2c/0x60
 4148 06:26:28.960587  <4>[  152.317361]  direct_entry+0xa8/0x100
 4149 06:26:28.961058  <4>[  152.321209]  full_proxy_write+0x68/0xc8
 4150 06:26:28.961420  <4>[  152.325322]  vfs_write+0xd8/0x370
 4151 06:26:28.961737  <4>[  152.328913]  ksys_write+0x80/0x118
 4152 06:26:28.962040  <4>[  152.332583]  __arm64_sys_write+0x28/0x40
 4153 06:26:28.962337  <4>[  152.336776]  invoke_syscall+0x84/0x120
 4154 06:26:28.962629  <4>[  152.340802]  el0_svc_common.constprop.0+0x5c/0x108
 4155 06:26:28.962915  <4>[  152.345871]  do_el0_svc+0x30/0x48
 4156 06:26:28.963202  <4>[  152.349460]  el0_svc+0x3c/0x110
 4157 06:26:28.963514  <4>[  152.352875]  el0t_64_sync_handler+0x100/0x130
 4158 06:26:28.964321  <4>[  152.357507]  el0t_64_sync+0x190/0x198
 4159 06:26:28.986350  <0>[  152.361449] Code: ???????? ???????? ???????? ???????? (????????) 
 4160 06:26:28.986904  <4>[  152.367816] ---[ end trace 0000000000000000 ]---
 4161 06:26:28.989474  # Segmentation fault
 4162 06:26:29.157373  # [  152.101072] lkdtm: Performing direct entry EXEC_NULL
 4163 06:26:29.157874  # [  152.106413] lkdtm: attempting ok execution at ffff800080cb8828
 4164 06:26:29.158217  # [  152.112580] lkdtm: attempting bad execution at 0000000000000000
 4165 06:26:29.158947  # [  152.118946] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4166 06:26:29.159297  # [  152.128078] Mem abort info:
 4167 06:26:29.159597  # [  152.131166]   ESR = 0x0000000086000004
 4168 06:26:29.159940  # [  152.135208]   EC = 0x21: IABT (current EL), IL = 32 bits
 4169 06:26:29.160665  # [  152.140813]   SET = 0, FnV = 0
 4170 06:26:29.161027  # [  152.144154]   EA = 0, S1PTW = 0
 4171 06:26:29.200680  # [  152.147581]   FSC = 0x04: level 0 translation fault
 4172 06:26:29.201159  # [  152.152751] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884893000
 4173 06:26:29.201600  # [  152.159489] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4174 06:26:29.202476  # [  152.166594] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4175 06:26:29.204024  # [  152.173227] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4176 06:26:29.243820  # [  152.190830] CPU: 1 UID: 0 PID: 2487 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4177 06:26:29.244686  # [  152.199212] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4178 06:26:29.245074  # [  152.206281] Hardware name: ARM Juno development board (r0) (DT)
 4179 06:26:29.245484  # [  152.212477] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4180 06:26:29.245879  # [  152.219720] pc : 0x0
 4181 06:26:29.246259  # [  152.222182] lr : execute_location+0x84/0xb0
 4182 06:26:29.246632  # [  152.226651] sp : ffff800086abb870
 4183 06:26:29.286900  # [  152.230232] x29: ffff800086abb870 x28: ffff0008057cde00 x27: 0000000000000000
 4184 06:26:29.287388  # [  152.237661] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa407f000
 4185 06:26:29.288410  # [  152.245086] x23: ffff000802572488 x22: ffff800086abba10 x21: 0000000000000000
 4186 06:26:29.288854  # [  152.252511] x20: ffff800080cb8828 x19: 0000000000000000 x18: 0000000000000000
 4187 06:26:29.289269  # [  152.259936] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4188 06:26:29.289666  # [  152.267360] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4189 06:26:29.330111  # [  152.274785] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 4190 06:26:29.330609  # [  152.282209] x8 : ffff800086abb4c8 x7 : 0000000000000000 x6 : 0000000000000001
 4191 06:26:29.331052  # [  152.289636] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4192 06:26:29.331455  # [  152.297066] x2 : 0000000000000000 x1 : ffff0008057cde00 x0 : 0000000000000033
 4193 06:26:29.331890  # [  152.304493] Call trace:
 4194 06:26:29.332293  # [  152.307208]  0x0
 4195 06:26:29.332674  # [  152.309312]  lkdtm_EXEC_NULL+0x20/0x38
 4196 06:26:29.333065  # [  152.313337]  lkdtm_do_action+0x2c/0x60
 4197 06:26:29.333906  # [  152.317361]  direct_entry+0xa8/0x100
 4198 06:26:29.373316  # [  152.321209]  full_proxy_write+0x68/0xc8
 4199 06:26:29.373799  # [  152.325322]  vfs_write+0xd8/0x370
 4200 06:26:29.374233  # [  152.328913]  ksys_write+0x80/0x118
 4201 06:26:29.374635  # [  152.332583]  __arm64_sys_write+0x28/0x40
 4202 06:26:29.375023  # [  152.336776]  invoke_syscall+0x84/0x120
 4203 06:26:29.375467  # [  152.340802]  el0_svc_common.constprop.0+0x5c/0x108
 4204 06:26:29.375952  # [  152.345871]  do_el0_svc+0x30/0x48
 4205 06:26:29.376427  # [  152.349460]  el0_svc+0x3c/0x110
 4206 06:26:29.376875  # [  152.352875]  el0t_64_sync_handler+0x100/0x130
 4207 06:26:29.377259  # [  152.357507]  el0t_64_sync+0x190/0x198
 4208 06:26:29.378060  # [  152.361449] Code: ???????? ???????? ???????? ???????? (????????) 
 4209 06:26:29.405072  # [  152.367816] ---[ end trace 0000000000000000 ]---
 4210 06:26:29.405544  # EXEC_NULL: saw 'call trace:': ok
 4211 06:26:29.405888  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4212 06:26:29.408239  # timeout set to 45
 4213 06:26:29.408685  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4214 06:26:29.746804  <6>[  153.105931] lkdtm: Performing direct entry ACCESS_USERSPACE
 4215 06:26:29.747339  <6>[  153.112081] lkdtm: attempting bad read at 0000ffffb6da7000
 4216 06:26:29.748086  <3>[  153.117904] lkdtm: FAIL: survived bad read
 4217 06:26:29.750108  <6>[  153.122429] lkdtm: attempting bad write at 0000ffffb6da7000
 4218 06:26:29.750560  <3>[  153.128332] lkdtm: FAIL: survived bad write
 4219 06:26:29.914831  # [  153.105931] lkdtm: Performing direct entry ACCESS_USERSPACE
 4220 06:26:29.915751  # [  153.112081] lkdtm: attempting bad read at 0000ffffb6da7000
 4221 06:26:29.916167  # [  153.117904] lkdtm: FAIL: survived bad read
 4222 06:26:29.916495  # [  153.122429] lkdtm: attempting bad write at 0000ffffb6da7000
 4223 06:26:29.918255  # [  153.128332] lkdtm: FAIL: survived bad write
 4224 06:26:29.934009  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4225 06:26:29.981538  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4226 06:26:30.045689  # timeout set to 45
 4227 06:26:30.061777  # selftests: lkdtm: ACCESS_NULL.sh
 4228 06:26:30.566157  <6>[  153.920664] lkdtm: Performing direct entry ACCESS_NULL
 4229 06:26:30.566806  <6>[  153.926156] lkdtm: attempting bad read at 0000000000000000
 4230 06:26:30.567635  <1>[  153.931989] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4231 06:26:30.568139  <1>[  153.941117] Mem abort info:
 4232 06:26:30.568510  <1>[  153.944297]   ESR = 0x0000000096000004
 4233 06:26:30.568862  <1>[  153.948383]   EC = 0x25: DABT (current EL), IL = 32 bits
 4234 06:26:30.569319  <1>[  153.954029]   SET = 0, FnV = 0
 4235 06:26:30.569711  <1>[  153.957377]   EA = 0, S1PTW = 0
 4236 06:26:30.570192  <1>[  153.960808]   FSC = 0x04: level 0 translation fault
 4237 06:26:30.609772  <1>[  153.965975] Data abort info:
 4238 06:26:30.610299  <1>[  153.969140]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4239 06:26:30.610815  <1>[  153.974927]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4240 06:26:30.611647  <1>[  153.980271]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4241 06:26:30.612084  <1>[  153.985878] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ac94000
 4242 06:26:30.612492  <1>[  153.992613] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4243 06:26:30.612913  <0>[  153.999728] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4244 06:26:30.653136  <4>[  154.006364] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4245 06:26:30.653831  <4>[  154.023967] CPU: 1 UID: 0 PID: 2578 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4246 06:26:30.654166  <4>[  154.032347] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4247 06:26:30.654589  <4>[  154.039410] Hardware name: ARM Juno development board (r0) (DT)
 4248 06:26:30.656548  <4>[  154.045609] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4249 06:26:30.696313  <4>[  154.052849] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4250 06:26:30.696923  <4>[  154.057402] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4251 06:26:30.697287  <4>[  154.061953] sp : ffff800086c0ba90
 4252 06:26:30.698024  <4>[  154.065536] x29: ffff800086c0ba90 x28: ffff00080cfe3880 x27: 0000000000000000
 4253 06:26:30.698426  <4>[  154.072970] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a76f000
 4254 06:26:30.698848  <4>[  154.080395] x23: ffff000802572488 x22: ffff800086c0bc10 x21: ffff800083c44820
 4255 06:26:30.699755  <4>[  154.087821] x20: 0000000000000000 x19: ffff800083c44820 x18: 0000000000000000
 4256 06:26:30.739635  <4>[  154.095245] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8a76f000
 4257 06:26:30.740390  <4>[  154.102669] x14: 0000000000000000 x13: 205d363531363239 x12: 2e33353120205b3e
 4258 06:26:30.740829  <4>[  154.110094] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80008015d794
 4259 06:26:30.741130  <4>[  154.117518] x8 : ffff800086c0b7a8 x7 : ffff800083792dc0 x6 : 0000000000000001
 4260 06:26:30.741451  <4>[  154.124942] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4261 06:26:30.742834  <4>[  154.132365] x2 : 0000000000000000 x1 : ffff00080cfe3880 x0 : 000000000000002e
 4262 06:26:30.783083  <4>[  154.139790] Call trace:
 4263 06:26:30.783555  <4>[  154.142500]  lkdtm_ACCESS_NULL+0x2c/0x80
 4264 06:26:30.784061  <4>[  154.146699]  lkdtm_do_action+0x2c/0x60
 4265 06:26:30.784813  <4>[  154.150725]  direct_entry+0xa8/0x100
 4266 06:26:30.785145  <4>[  154.154576]  full_proxy_write+0x68/0xc8
 4267 06:26:30.785504  <4>[  154.158689]  vfs_write+0xd8/0x370
 4268 06:26:30.785844  <4>[  154.162281]  ksys_write+0x80/0x118
 4269 06:26:30.786181  <4>[  154.165951]  __arm64_sys_write+0x28/0x40
 4270 06:26:30.786518  <4>[  154.170146]  invoke_syscall+0x84/0x120
 4271 06:26:30.786844  <4>[  154.174178]  el0_svc_common.constprop.0+0x5c/0x108
 4272 06:26:30.787257  <4>[  154.179248]  do_el0_svc+0x30/0x48
 4273 06:26:30.820116  <4>[  154.182836]  el0_svc+0x3c/0x110
 4274 06:26:30.820582  <4>[  154.186251]  el0t_64_sync_handler+0x100/0x130
 4275 06:26:30.820978  <4>[  154.190888]  el0t_64_sync+0x190/0x198
 4276 06:26:30.821343  <0>[  154.194825] Code: d2800001 f000bd00 910ea000 97d28c12 (f9400293) 
 4277 06:26:30.821690  <4>[  154.201192] ---[ end trace 0000000000000000 ]---
 4278 06:26:30.823434  # Segmentation fault
 4279 06:26:30.975265  # [  153.920664] lkdtm: Performing direct entry ACCESS_NULL
 4280 06:26:30.975727  # [  153.926156] lkdtm: attempting bad read at 0000000000000000
 4281 06:26:30.976156  # [  153.931989] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4282 06:26:30.976520  # [  153.941117] Mem abort info:
 4283 06:26:30.976865  # [  153.944297]   ESR = 0x0000000096000004
 4284 06:26:30.977203  # [  153.948383]   EC = 0x25: DABT (current EL), IL = 32 bits
 4285 06:26:30.977547  # [  153.954029]   SET = 0, FnV = 0
 4286 06:26:30.977871  # [  153.957377]   EA = 0, S1PTW = 0
 4287 06:26:30.978571  # [  153.960808]   FSC = 0x04: level 0 translation fault
 4288 06:26:31.018434  # [  153.965975] Data abort info:
 4289 06:26:31.018864  # [  153.969140]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4290 06:26:31.019174  # [  153.974927]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4291 06:26:31.019847  # [  153.980271]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4292 06:26:31.020160  # [  153.985878] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ac94000
 4293 06:26:31.020434  # [  153.992613] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4294 06:26:31.021778  # [  153.999728] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4295 06:26:31.061605  # [  154.006364] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4296 06:26:31.062107  # [  154.023967] CPU: 1 UID: 0 PID: 2578 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4297 06:26:31.062769  # [  154.032347] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4298 06:26:31.063082  # [  154.039410] Hardware name: ARM Juno development board (r0) (DT)
 4299 06:26:31.064874  # [  154.045609] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4300 06:26:31.104798  # [  154.052849] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4301 06:26:31.105210  # [  154.057402] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4302 06:26:31.105886  # [  154.061953] sp : ffff800086c0ba90
 4303 06:26:31.106206  # [  154.065536] x29: ffff800086c0ba90 x28: ffff00080cfe3880 x27: 0000000000000000
 4304 06:26:31.106489  # [  154.072970] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a76f000
 4305 06:26:31.106757  # [  154.080395] x23: ffff000802572488 x22: ffff800086c0bc10 x21: ffff800083c44820
 4306 06:26:31.108089  # [  154.087821] x20: 0000000000000000 x19: ffff800083c44820 x18: 0000000000000000
 4307 06:26:31.147888  # [  154.095245] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8a76f000
 4308 06:26:31.148685  # [  154.102669] x14: 0000000000000000 x13: 205d363531363239 x12: 2e33353120205b3e
 4309 06:26:31.149018  # [  154.110094] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80008015d794
 4310 06:26:31.149304  # [  154.117518] x8 : ffff800086c0b7a8 x7 : ffff800083792dc0 x6 : 0000000000000001
 4311 06:26:31.149574  # [  154.124942] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4312 06:26:31.151189  # [  154.132365] x2 : 0000000000000000 x1 : ffff00080cfe3880 x0 : 000000000000002e
 4313 06:26:31.191111  # [  154.139790] Call trace:
 4314 06:26:31.191532  # [  154.142500]  lkdtm_ACCESS_NULL+0x2c/0x80
 4315 06:26:31.191870  # [  154.146699]  lkdtm_do_action+0x2c/0x60
 4316 06:26:31.192543  # [  154.150725]  direct_entry+0xa8/0x100
 4317 06:26:31.192855  # [  154.154576]  full_proxy_write+0x68/0xc8
 4318 06:26:31.193129  # [  154.158689]  vfs_write+0xd8/0x370
 4319 06:26:31.193392  # [  154.162281]  ksys_write+0x80/0x118
 4320 06:26:31.193650  # [  154.165951]  __arm64_sys_write+0x28/0x40
 4321 06:26:31.193905  # [  154.170146]  invoke_syscall+0x84/0x120
 4322 06:26:31.194160  # [  154.174178]  el0_svc_common.constprop.0+0x5c/0x108
 4323 06:26:31.194565  # [  154.179248]  do_el0_svc+0x30/0x48
 4324 06:26:31.233937  # [  154.182836]  el0_svc+0x3c/0x110
 4325 06:26:31.234361  # [  154.186251]  el0t_64_sync_handler+0x100/0x130
 4326 06:26:31.234662  # [  154.190888]  el0t_64_sync+0x190/0x198
 4327 06:26:31.234940  # [  154.194825] Code: d2800001 f000bd00 910ea000 97d28c12 (f9400293) 
 4328 06:26:31.235210  # [  154.201192] ---[ end trace 0000000000000000 ]---
 4329 06:26:31.235469  # ACCESS_NULL: saw 'call trace:': ok
 4330 06:26:31.235723  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4331 06:26:31.237094  # timeout set to 45
 4332 06:26:31.237487  # selftests: lkdtm: WRITE_RO.sh
 4333 06:26:31.582610  <6>[  154.935699] lkdtm: Performing direct entry WRITE_RO
 4334 06:26:31.583671  <6>[  154.940920] lkdtm: attempting bad rodata write at ffff800081cfe7a0
 4335 06:26:31.584188  <1>[  154.948161] Unable to handle kernel write to read-only memory at virtual address ffff800081cfe7a0
 4336 06:26:31.584530  <1>[  154.957477] Mem abort info:
 4337 06:26:31.584896  <1>[  154.960640]   ESR = 0x000000009600004e
 4338 06:26:31.585205  <1>[  154.965012]   EC = 0x25: DABT (current EL), IL = 32 bits
 4339 06:26:31.585503  <1>[  154.970650]   SET = 0, FnV = 0
 4340 06:26:31.585793  <1>[  154.973999]   EA = 0, S1PTW = 0
 4341 06:26:31.586192  <1>[  154.977429]   FSC = 0x0e: level 2 permission fault
 4342 06:26:31.626143  <1>[  154.982515] Data abort info:
 4343 06:26:31.626770  <1>[  154.985678]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4344 06:26:31.627535  <1>[  154.991456]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4345 06:26:31.627942  <1>[  154.996803]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4346 06:26:31.628280  <1>[  155.002410] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4347 06:26:31.628591  <1>[  155.009407] [ffff800081cfe7a0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000081e00781
 4348 06:26:31.629848  <0>[  155.020369] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4349 06:26:31.669431  <4>[  155.027002] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4350 06:26:31.670275  <4>[  155.044605] CPU: 2 UID: 0 PID: 2632 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4351 06:26:31.670633  <4>[  155.052985] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4352 06:26:31.671006  <4>[  155.060052] Hardware name: ARM Juno development board (r0) (DT)
 4353 06:26:31.712781  <4>[  155.066248] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4354 06:26:31.713245  <4>[  155.073489] pc : lkdtm_WRITE_RO+0x44/0x68
 4355 06:26:31.713775  <4>[  155.077784] lr : lkdtm_WRITE_RO+0x2c/0x68
 4356 06:26:31.714262  <4>[  155.082069] sp : ffff800086ccb980
 4357 06:26:31.715174  <4>[  155.085649] x29: ffff800086ccb980 x28: ffff0008057c9300 x27: 0000000000000000
 4358 06:26:31.715649  <4>[  155.093085] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6bcf000
 4359 06:26:31.716139  <4>[  155.100510] x23: ffff000802572488 x22: ffff800086ccbb00 x21: ffff800083c44760
 4360 06:26:31.756165  <4>[  155.107935] x20: ffff000807580000 x19: ffff800081cfe000 x18: 0000000000000000
 4361 06:26:31.756659  <4>[  155.115361] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa6bcf000
 4362 06:26:31.757034  <4>[  155.122785] x14: 0000000000000000 x13: 205d303239303439 x12: 2e34353120205b3e
 4363 06:26:31.757744  <4>[  155.130212] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80008015d794
 4364 06:26:31.758073  <4>[  155.137637] x8 : ffff800086ccb698 x7 : ffff800083792dc0 x6 : 0000000000000001
 4365 06:26:31.758371  <4>[  155.145060] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4366 06:26:31.799631  <4>[  155.152485] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80008245b420
 4367 06:26:31.800225  <4>[  155.159909] Call trace:
 4368 06:26:31.800590  <4>[  155.162620]  lkdtm_WRITE_RO+0x44/0x68
 4369 06:26:31.801362  <4>[  155.166564]  lkdtm_do_action+0x2c/0x60
 4370 06:26:31.801702  <4>[  155.170589]  direct_entry+0xa8/0x100
 4371 06:26:31.802038  <4>[  155.174438]  full_proxy_write+0x68/0xc8
 4372 06:26:31.802328  <4>[  155.178551]  vfs_write+0xd8/0x370
 4373 06:26:31.802611  <4>[  155.182144]  ksys_write+0x80/0x118
 4374 06:26:31.802940  <4>[  155.185820]  __arm64_sys_write+0x28/0x40
 4375 06:26:31.803309  <4>[  155.190012]  invoke_syscall+0x84/0x120
 4376 06:26:31.803737  <4>[  155.194043]  el0_svc_common.constprop.0+0x5c/0x108
 4377 06:26:31.844565  <4>[  155.199114]  do_el0_svc+0x30/0x48
 4378 06:26:31.845060  <4>[  155.202707]  el0_svc+0x3c/0x110
 4379 06:26:31.845397  <4>[  155.206124]  el0t_64_sync_handler+0x100/0x130
 4380 06:26:31.846131  <4>[  155.210756]  el0t_64_sync+0x190/0x198
 4381 06:26:31.846465  <0>[  155.214693] Code: f2b579a2 f000bd00 ca020021 91108000 (f903d261) 
 4382 06:26:31.847846  <4>[  155.221060] ---[ end trace 0000000000000000 ]---
 4383 06:26:31.848374  # Segmentation fault
 4384 06:26:32.004635  # [  154.935699] lkdtm: Performing direct entry WRITE_RO
 4385 06:26:32.005266  # [  154.940920] lkdtm: attempting bad rodata write at ffff800081cfe7a0
 4386 06:26:32.005656  # [  154.948161] Unable to handle kernel write to read-only memory at virtual address ffff800081cfe7a0
 4387 06:26:32.006078  # [  154.957477] Mem abort info:
 4388 06:26:32.006413  # [  154.960640]   ESR = 0x000000009600004e
 4389 06:26:32.006721  # [  154.965012]   EC = 0x25: DABT (current EL), IL = 32 bits
 4390 06:26:32.007018  # [  154.970650]   SET = 0, FnV = 0
 4391 06:26:32.007836  # [  154.973999]   EA = 0, S1PTW = 0
 4392 06:26:32.047822  # [  154.977429]   FSC = 0x0e: level 2 permission fault
 4393 06:26:32.048300  # [  154.982515] Data abort info:
 4394 06:26:32.048729  # [  154.985678]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4395 06:26:32.049133  # [  154.991456]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4396 06:26:32.049522  # [  154.996803]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4397 06:26:32.049909  # [  155.002410] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4398 06:26:32.050286  # [  155.009407] [ffff800081cfe7a0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000081e00781
 4399 06:26:32.090865  # [  155.020369] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4400 06:26:32.091352  # [  155.027002] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4401 06:26:32.091843  # [  155.044605] CPU: 2 UID: 0 PID: 2632 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4402 06:26:32.092260  # [  155.052985] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4403 06:26:32.094090  # [  155.060052] Hardware name: ARM Juno development board (r0) (DT)
 4404 06:26:32.134041  # [  155.066248] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4405 06:26:32.134516  # [  155.073489] pc : lkdtm_WRITE_RO+0x44/0x68
 4406 06:26:32.134956  # [  155.077784] lr : lkdtm_WRITE_RO+0x2c/0x68
 4407 06:26:32.135360  # [  155.082069] sp : ffff800086ccb980
 4408 06:26:32.135751  # [  155.085649] x29: ffff800086ccb980 x28: ffff0008057c9300 x27: 0000000000000000
 4409 06:26:32.136181  # [  155.093085] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6bcf000
 4410 06:26:32.136565  # [  155.100510] x23: ffff000802572488 x22: ffff800086ccbb00 x21: ffff800083c44760
 4411 06:26:32.177148  # [  155.107935] x20: ffff000807580000 x19: ffff800081cfe000 x18: 0000000000000000
 4412 06:26:32.177649  # [  155.115361] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa6bcf000
 4413 06:26:32.178390  # [  155.122785] x14: 0000000000000000 x13: 205d303239303439 x12: 2e34353120205b3e
 4414 06:26:32.178746  # [  155.130212] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80008015d794
 4415 06:26:32.179091  # [  155.137637] x8 : ffff800086ccb698 x7 : ffff800083792dc0 x6 : 0000000000000001
 4416 06:26:32.179441  # [  155.145060] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4417 06:26:32.220437  # [  155.152485] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80008245b420
 4418 06:26:32.220999  # [  155.159909] Call trace:
 4419 06:26:32.221363  # [  155.162620]  lkdtm_WRITE_RO+0x44/0x68
 4420 06:26:32.221686  # [  155.166564]  lkdtm_do_action+0x2c/0x60
 4421 06:26:32.221990  # [  155.170589]  direct_entry+0xa8/0x100
 4422 06:26:32.222286  # [  155.174438]  full_proxy_write+0x68/0xc8
 4423 06:26:32.222591  # [  155.178551]  vfs_write+0xd8/0x370
 4424 06:26:32.222937  # [  155.182144]  ksys_write+0x80/0x118
 4425 06:26:32.223223  # [  155.185820]  __arm64_sys_write+0x28/0x40
 4426 06:26:32.223575  # [  155.190012]  invoke_syscall+0x84/0x120
 4427 06:26:32.224305  # [  155.194043]  el0_svc_common.constprop.0+0x5c/0x108
 4428 06:26:32.268363  # [  155.199114]  do_el0_svc+0x30/0x48
 4429 06:26:32.268848  # [  155.202707]  el0_svc+0x3c/0x110
 4430 06:26:32.269211  # [  155.206124]  el0t_64_sync_handler+0x100/0x130
 4431 06:26:32.269536  # [  155.210756]  el0t_64_sync+0x190/0x198
 4432 06:26:32.269889  # [  155.214693] Code: f2b579a2 f000bd00 ca020021 91108000 (f903d261) 
 4433 06:26:32.270305  # [  155.221060] ---[ end trace 0000000000000000 ]---
 4434 06:26:32.270650  # WRITE_RO: saw 'call trace:': ok
 4435 06:26:32.270976  ok 46 selftests: lkdtm: WRITE_RO.sh
 4436 06:26:32.271331  # timeout set to 45
 4437 06:26:32.272001  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4438 06:26:32.617568  <6>[  155.971034] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4439 06:26:32.618135  <6>[  155.977211] lkdtm: attempting bad ro_after_init write at ffff8000825779b0
 4440 06:26:32.619002  <1>[  155.985405] Unable to handle kernel write to read-only memory at virtual address ffff8000825779b0
 4441 06:26:32.619410  <1>[  155.994644] Mem abort info:
 4442 06:26:32.619886  <1>[  155.998508]   ESR = 0x000000009600004e
 4443 06:26:32.620244  <1>[  156.002600]   EC = 0x25: DABT (current EL), IL = 32 bits
 4444 06:26:32.620582  <1>[  156.008229]   SET = 0, FnV = 0
 4445 06:26:32.621067  <1>[  156.011578]   EA = 0, S1PTW = 0
 4446 06:26:32.661109  <1>[  156.015009]   FSC = 0x0e: level 2 permission fault
 4447 06:26:32.661655  <1>[  156.020097] Data abort info:
 4448 06:26:32.662001  <1>[  156.023259]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4449 06:26:32.662316  <1>[  156.029037]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4450 06:26:32.663040  <1>[  156.034377]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4451 06:26:32.663406  <1>[  156.039981] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4452 06:26:32.663718  <1>[  156.046984] [ffff8000825779b0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000082600781
 4453 06:26:32.704368  <0>[  156.057945] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4454 06:26:32.705379  <4>[  156.064583] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4455 06:26:32.705792  <4>[  156.082194] CPU: 1 UID: 0 PID: 2686 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4456 06:26:32.706252  <4>[  156.090577] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4457 06:26:32.707562  <4>[  156.097642] Hardware name: ARM Juno development board (r0) (DT)
 4458 06:26:32.747725  <4>[  156.103838] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4459 06:26:32.748333  <4>[  156.111079] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4460 06:26:32.748797  <4>[  156.116331] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4461 06:26:32.749183  <4>[  156.121573] sp : ffff800086d93b50
 4462 06:26:32.749542  <4>[  156.125156] x29: ffff800086d93b50 x28: ffff0008091e1300 x27: 0000000000000000
 4463 06:26:32.749892  <4>[  156.132588] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa0c4f000
 4464 06:26:32.750983  <4>[  156.140014] x23: ffff000802572488 x22: ffff800086d93cd0 x21: ffff800083c44770
 4465 06:26:32.791174  <4>[  156.147440] x20: ffff000807583000 x19: ffff800082577000 x18: 0000000000000000
 4466 06:26:32.791747  <4>[  156.154866] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa0c4f000
 4467 06:26:32.792287  <4>[  156.162298] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 4468 06:26:32.793142  <4>[  156.169727] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 4469 06:26:32.793532  <4>[  156.177151] x8 : ffff800086d937a8 x7 : 0000000000000000 x6 : 0000000000000001
 4470 06:26:32.794453  <4>[  156.184575] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4471 06:26:32.834592  <4>[  156.191999] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80008245b420
 4472 06:26:32.835256  <4>[  156.199428] Call trace:
 4473 06:26:32.835683  <4>[  156.202139]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4474 06:26:32.836723  <4>[  156.207035]  lkdtm_do_action+0x2c/0x60
 4475 06:26:32.837147  <4>[  156.211062]  direct_entry+0xa8/0x100
 4476 06:26:32.837487  <4>[  156.214915]  full_proxy_write+0x68/0xc8
 4477 06:26:32.837913  <4>[  156.219031]  vfs_write+0xd8/0x370
 4478 06:26:32.838309  <4>[  156.222622]  ksys_write+0x80/0x118
 4479 06:26:32.838652  <4>[  156.226294]  __arm64_sys_write+0x28/0x40
 4480 06:26:32.839077  <4>[  156.230492]  invoke_syscall+0x84/0x120
 4481 06:26:32.884947  <4>[  156.234517]  el0_svc_common.constprop.0+0x5c/0x108
 4482 06:26:32.885406  <4>[  156.239586]  do_el0_svc+0x30/0x48
 4483 06:26:32.885710  <4>[  156.243175]  el0_svc+0x3c/0x110
 4484 06:26:32.885989  <4>[  156.246590]  el0t_64_sync_handler+0x100/0x130
 4485 06:26:32.886261  <4>[  156.251225]  el0t_64_sync+0x190/0x198
 4486 06:26:32.886608  <0>[  156.255162] Code: f2b579a2 f000bd00 ca020021 91108000 (f904da61) 
 4487 06:26:32.888039  <4>[  156.261531] ---[ end trace 0000000000000000 ]---
 4488 06:26:32.888390  # Segmentation fault
 4489 06:26:33.056004  # [  155.971034] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4490 06:26:33.056467  # [  155.977211] lkdtm: attempting bad ro_after_init write at ffff8000825779b0
 4491 06:26:33.057219  # [  155.985405] Unable to handle kernel write to read-only memory at virtual address ffff8000825779b0
 4492 06:26:33.057551  # [  155.994644] Mem abort info:
 4493 06:26:33.057908  # [  155.998508]   ESR = 0x000000009600004e
 4494 06:26:33.058253  # [  156.002600]   EC = 0x25: DABT (current EL), IL = 32 bits
 4495 06:26:33.058588  # [  156.008229]   SET = 0, FnV = 0
 4496 06:26:33.058913  # [  156.011578]   EA = 0, S1PTW = 0
 4497 06:26:33.099125  # [  156.015009]   FSC = 0x0e: level 2 permission fault
 4498 06:26:33.099550  # [  156.020097] Data abort info:
 4499 06:26:33.099982  # [  156.023259]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4500 06:26:33.100707  # [  156.029037]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4501 06:26:33.101029  # [  156.034377]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4502 06:26:33.101381  # [  156.039981] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4503 06:26:33.101725  # [  156.046984] [ffff8000825779b0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000082600781
 4504 06:26:33.142303  # [  156.057945] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4505 06:26:33.142728  # [  156.064583] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4506 06:26:33.143036  # [  156.082194] CPU: 1 UID: 0 PID: 2686 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4507 06:26:33.143320  # [  156.090577] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4508 06:26:33.145543  # [  156.097642] Hardware name: ARM Juno development board (r0) (DT)
 4509 06:26:33.185424  # [  156.103838] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4510 06:26:33.185843  # [  156.111079] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4511 06:26:33.186145  # [  156.116331] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4512 06:26:33.186507  # [  156.121573] sp : ffff800086d93b50
 4513 06:26:33.186805  # [  156.125156] x29: ffff800086d93b50 x28: ffff0008091e1300 x27: 0000000000000000
 4514 06:26:33.187074  # [  156.132588] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa0c4f000
 4515 06:26:33.188630  # [  156.140014] x23: ffff000802572488 x22: ffff800086d93cd0 x21: ffff800083c44770
 4516 06:26:33.228632  # [  156.147440] x20: ffff000807583000 x19: ffff800082577000 x18: 0000000000000000
 4517 06:26:33.229069  # [  156.154866] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa0c4f000
 4518 06:26:33.229372  # [  156.162298] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 4519 06:26:33.229649  # [  156.169727] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 4520 06:26:33.229914  # [  156.177151] x8 : ffff800086d937a8 x7 : 0000000000000000 x6 : 0000000000000001
 4521 06:26:33.231870  # [  156.184575] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4522 06:26:33.271857  # [  156.191999] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80008245b420
 4523 06:26:33.272336  # [  156.199428] Call trace:
 4524 06:26:33.272771  # [  156.202139]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4525 06:26:33.273174  # [  156.207035]  lkdtm_do_action+0x2c/0x60
 4526 06:26:33.273569  # [  156.211062]  direct_entry+0xa8/0x100
 4527 06:26:33.273948  # [  156.214915]  full_proxy_write+0x68/0xc8
 4528 06:26:33.274321  # [  156.219031]  vfs_write+0xd8/0x370
 4529 06:26:33.274696  # [  156.222622]  ksys_write+0x80/0x118
 4530 06:26:33.275160  # [  156.226294]  __arm64_sys_write+0x28/0x40
 4531 06:26:33.275529  # [  156.230492]  invoke_syscall+0x84/0x120
 4532 06:26:33.324727  # [  156.234517]  el0_svc_common.constprop.0+0x5c/0x108
 4533 06:26:33.325211  # [  156.239586]  do_el0_svc+0x30/0x48
 4534 06:26:33.325647  # [  156.243175]  el0_svc+0x3c/0x110
 4535 06:26:33.326047  # [  156.246590]  el0t_64_sync_handler+0x100/0x130
 4536 06:26:33.326437  # [  156.251225]  el0t_64_sync+0x190/0x198
 4537 06:26:33.326817  # [  156.255162] Code: f2b579a2 f000bd00 ca020021 91108000 (f904da61) 
 4538 06:26:33.327197  # [  156.261531] ---[ end trace 0000000000000000 ]---
 4539 06:26:33.327569  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4540 06:26:33.328019  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4541 06:26:33.328396  # timeout set to 45
 4542 06:26:33.329129  # selftests: lkdtm: WRITE_KERN.sh
 4543 06:26:33.659609  <6>[  157.016085] lkdtm: Performing direct entry WRITE_KERN
 4544 06:26:33.660686  <6>[  157.021586] lkdtm: attempting bad 168 byte write at ffff800080cb88d0
 4545 06:26:33.661108  <1>[  157.028309] Unable to handle kernel write to read-only memory at virtual address ffff800080cb88d0
 4546 06:26:33.661529  <1>[  157.038041] Mem abort info:
 4547 06:26:33.661929  <1>[  157.041516]   ESR = 0x000000009600004e
 4548 06:26:33.662317  <1>[  157.045583]   EC = 0x25: DABT (current EL), IL = 32 bits
 4549 06:26:33.662698  <1>[  157.051196]   SET = 0, FnV = 0
 4550 06:26:33.663473  <1>[  157.054521]   EA = 0, S1PTW = 0
 4551 06:26:33.703121  <1>[  157.057946]   FSC = 0x0e: level 2 permission fault
 4552 06:26:33.703664  <1>[  157.063029] Data abort info:
 4553 06:26:33.704144  <1>[  157.066179]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4554 06:26:33.704558  <1>[  157.071972]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4555 06:26:33.705373  <1>[  157.077327]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4556 06:26:33.705770  <1>[  157.082935] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4557 06:26:33.706760  <1>[  157.089936] [ffff800080cb88d0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0040000080e00781
 4558 06:26:33.746462  <0>[  157.100888] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4559 06:26:33.746935  <4>[  157.107526] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4560 06:26:33.747344  <4>[  157.125128] CPU: 2 UID: 0 PID: 2740 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4561 06:26:33.747711  <4>[  157.133510] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4562 06:26:33.749621  <4>[  157.140571] Hardware name: ARM Juno development board (r0) (DT)
 4563 06:26:33.789820  <4>[  157.146765] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4564 06:26:33.790300  <4>[  157.154012] pc : __memcpy+0x128/0x230
 4565 06:26:33.790698  <4>[  157.157953] lr : lkdtm_WRITE_KERN+0x54/0x90
 4566 06:26:33.791062  <4>[  157.162415] sp : ffff800086e23be0
 4567 06:26:33.791406  <4>[  157.165998] x29: ffff800086e23be0 x28: ffff00080ab38040 x27: 0000000000000000
 4568 06:26:33.791747  <4>[  157.173431] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffada8f000
 4569 06:26:33.793032  <4>[  157.180861] x23: ffff000802572488 x22: ffff800086e23d70 x21: 00000000000000a8
 4570 06:26:33.833229  <4>[  157.188287] x20: ffff800080cb8828 x19: ffff800080cb88d0 x18: 0000000000000000
 4571 06:26:33.833693  <4>[  157.195711] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffada8f000
 4572 06:26:33.834089  <4>[  157.203138] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4573 06:26:33.834452  <4>[  157.210563] x11: 2074612065746972 x10: 7720657479622038 x9 : ffff80008015d794
 4574 06:26:33.834805  <4>[  157.217990] x8 : ffff800086e238f8 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4575 06:26:33.836404  <4>[  157.225414] x5 : ffff800080cb8978 x4 : ffff800080cb88d0 x3 : ffff800080cb88d0
 4576 06:26:33.876539  <4>[  157.232843] x2 : 00000000000000a8 x1 : ffff800080cb8828 x0 : ffff800080cb88d0
 4577 06:26:33.877000  <4>[  157.240270] Call trace:
 4578 06:26:33.877402  <4>[  157.242987]  __memcpy+0x128/0x230
 4579 06:26:33.877770  <4>[  157.246581]  lkdtm_do_action+0x2c/0x60
 4580 06:26:33.878509  <4>[  157.250611]  direct_entry+0xa8/0x100
 4581 06:26:33.878835  <4>[  157.254460]  full_proxy_write+0x68/0xc8
 4582 06:26:33.879185  <4>[  157.258572]  vfs_write+0xd8/0x370
 4583 06:26:33.879523  <4>[  157.262163]  ksys_write+0x80/0x118
 4584 06:26:33.879905  <4>[  157.265840]  __arm64_sys_write+0x28/0x40
 4585 06:26:33.880336  <4>[  157.270033]  invoke_syscall+0x84/0x120
 4586 06:26:33.919268  <4>[  157.274062]  el0_svc_common.constprop.0+0x5c/0x108
 4587 06:26:33.919871  <4>[  157.279139]  do_el0_svc+0x30/0x48
 4588 06:26:33.920417  <4>[  157.282732]  el0_svc+0x3c/0x110
 4589 06:26:33.920927  <4>[  157.286145]  el0t_64_sync_handler+0x100/0x130
 4590 06:26:33.921480  <4>[  157.290777]  el0t_64_sync+0x190/0x198
 4591 06:26:33.921790  <0>[  157.294714] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4592 06:26:33.922573  <4>[  157.301084] ---[ end trace 0000000000000000 ]---
 4593 06:26:33.922987  # Segmentation fault
 4594 06:26:34.124223  # [  157.016085] lkdtm: Performing direct entry WRITE_KERN
 4595 06:26:34.124693  # [  157.021586] lkdtm: attempting bad 168 byte write at ffff800080cb88d0
 4596 06:26:34.125088  # [  157.028309] Unable to handle kernel write to read-only memory at virtual address ffff800080cb88d0
 4597 06:26:34.125448  # [  157.038041] Mem abort info:
 4598 06:26:34.125800  # [  157.041516]   ESR = 0x000000009600004e
 4599 06:26:34.126138  # [  157.045583]   EC = 0x25: DABT (current EL), IL = 32 bits
 4600 06:26:34.126471  # [  157.051196]   SET = 0, FnV = 0
 4601 06:26:34.127428  # [  157.054521]   EA = 0, S1PTW = 0
 4602 06:26:34.167476  # [  157.057946]   FSC = 0x0e: level 2 permission fault
 4603 06:26:34.167980  # [  157.063029] Data abort info:
 4604 06:26:34.168416  # [  157.066179]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4605 06:26:34.168908  # [  157.071972]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4606 06:26:34.169325  # [  157.077327]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4607 06:26:34.169739  # [  157.082935] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4608 06:26:34.170123  # [  157.089936] [ffff800080cb88d0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0040000080e00781
 4609 06:26:34.210623  # [  157.100888] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4610 06:26:34.211112  # [  157.107526] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4611 06:26:34.211479  # [  157.125128] CPU: 2 UID: 0 PID: 2740 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4612 06:26:34.211869  # [  157.133510] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4613 06:26:34.213928  # [  157.140571] Hardware name: ARM Juno development board (r0) (DT)
 4614 06:26:34.253727  # [  157.146765] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4615 06:26:34.254209  # [  157.154012] pc : __memcpy+0x128/0x230
 4616 06:26:34.254585  # [  157.157953] lr : lkdtm_WRITE_KERN+0x54/0x90
 4617 06:26:34.254914  # [  157.162415] sp : ffff800086e23be0
 4618 06:26:34.255245  # [  157.165998] x29: ffff800086e23be0 x28: ffff00080ab38040 x27: 0000000000000000
 4619 06:26:34.255551  # [  157.173431] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffada8f000
 4620 06:26:34.255893  # [  157.180861] x23: ffff000802572488 x22: ffff800086e23d70 x21: 00000000000000a8
 4621 06:26:34.296882  # [  157.188287] x20: ffff800080cb8828 x19: ffff800080cb88d0 x18: 0000000000000000
 4622 06:26:34.297763  # [  157.195711] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffada8f000
 4623 06:26:34.298146  # [  157.203138] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4624 06:26:34.298482  # [  157.210563] x11: 2074612065746972 x10: 7720657479622038 x9 : ffff80008015d794
 4625 06:26:34.298797  # [  157.217990] x8 : ffff800086e238f8 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4626 06:26:34.299101  # [  157.225414] x5 : ffff800080cb8978 x4 : ffff800080cb88d0 x3 : ffff800080cb88d0
 4627 06:26:34.340116  # [  157.232843] x2 : 00000000000000a8 x1 : ffff800080cb8828 x0 : ffff800080cb88d0
 4628 06:26:34.340629  # [  157.240270] Call trace:
 4629 06:26:34.341079  # [  157.242987]  __memcpy+0x128/0x230
 4630 06:26:34.341862  # [  157.246581]  lkdtm_do_action+0x2c/0x60
 4631 06:26:34.342226  # [  157.250611]  direct_entry+0xa8/0x100
 4632 06:26:34.342616  # [  157.254460]  full_proxy_write+0x68/0xc8
 4633 06:26:34.342996  # [  157.258572]  vfs_write+0xd8/0x370
 4634 06:26:34.343387  # [  157.262163]  ksys_write+0x80/0x118
 4635 06:26:34.343760  # [  157.265840]  __arm64_sys_write+0x28/0x40
 4636 06:26:34.344171  # [  157.270033]  invoke_syscall+0x84/0x120
 4637 06:26:34.344639  # [  157.274062]  el0_svc_common.constprop.0+0x5c/0x108
 4638 06:26:34.388089  # [  157.279139]  do_el0_svc+0x30/0x48
 4639 06:26:34.388584  # [  157.282732]  el0_svc+0x3c/0x110
 4640 06:26:34.388931  # [  157.286145]  el0t_64_sync_handler+0x100/0x130
 4641 06:26:34.389249  # [  157.290777]  el0t_64_sync+0x190/0x198
 4642 06:26:34.389547  # [  157.294714] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4643 06:26:34.389842  # [  157.301084] ---[ end trace 0000000000000000 ]---
 4644 06:26:34.390126  # WRITE_KERN: saw 'call trace:': ok
 4645 06:26:34.390410  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4646 06:26:34.390695  # timeout set to 45
 4647 06:26:34.391381  # selftests: lkdtm: WRITE_OPD.sh
 4648 06:26:34.706696  <6>[  158.081511] lkdtm: Performing direct entry WRITE_OPD
 4649 06:26:34.709903  <6>[  158.086832] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4650 06:26:34.865457  # [  158.081511] lkdtm: Performing direct entry WRITE_OPD
 4651 06:26:34.868725  # [  158.086832] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4652 06:26:34.900544  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4653 06:26:34.948567  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4654 06:26:35.012571  # timeout set to 45
 4655 06:26:35.012995  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4656 06:26:35.520712  <6>[  158.877888] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4657 06:26:35.521235  <6>[  158.884259] lkdtm: attempting good refcount_inc() without overflow
 4658 06:26:35.522048  <6>[  158.890777] lkdtm: attempting bad refcount_inc() overflow
 4659 06:26:35.522415  <4>[  158.896496] ------------[ cut here ]------------
 4660 06:26:35.522816  <4>[  158.901424] refcount_t: saturated; leaking memory.
 4661 06:26:35.523239  <4>[  158.906707] WARNING: CPU: 1 PID: 2835 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 4662 06:26:35.564240  <4>[  158.915538] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4663 06:26:35.564697  <4>[  158.933141] CPU: 1 UID: 0 PID: 2835 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4664 06:26:35.565137  <4>[  158.941521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4665 06:26:35.565539  <4>[  158.948582] Hardware name: ARM Juno development board (r0) (DT)
 4666 06:26:35.567519  <4>[  158.954773] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4667 06:26:35.607282  <4>[  158.962014] pc : refcount_warn_saturate+0x17c/0x228
 4668 06:26:35.607742  <4>[  158.967165] lr : refcount_warn_saturate+0x17c/0x228
 4669 06:26:35.608208  <4>[  158.972314] sp : ffff800086f93a10
 4670 06:26:35.608975  <4>[  158.975895] x29: ffff800086f93a10 x28: ffff00080b884b40 x27: 0000000000000000
 4671 06:26:35.609336  <4>[  158.983323] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb93ef000
 4672 06:26:35.609731  <4>[  158.990748] x23: ffff000802572488 x22: ffff800086f93bb0 x21: ffff800083c44840
 4673 06:26:35.610545  <4>[  158.998174] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 4674 06:26:35.650642  <4>[  159.005599] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4675 06:26:35.651103  <4>[  159.013023] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4676 06:26:35.651536  <4>[  159.020448] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 4677 06:26:35.651987  <4>[  159.027873] x8 : ffff800086f93778 x7 : 0000000000000000 x6 : 0000000000000001
 4678 06:26:35.652382  <4>[  159.035297] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 4679 06:26:35.653917  <4>[  159.042721] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b884b40
 4680 06:26:35.694033  <4>[  159.050146] Call trace:
 4681 06:26:35.694499  <4>[  159.052856]  refcount_warn_saturate+0x17c/0x228
 4682 06:26:35.694934  <4>[  159.057660]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4683 06:26:35.695339  <4>[  159.062906]  lkdtm_do_action+0x2c/0x60
 4684 06:26:35.695726  <4>[  159.066930]  direct_entry+0xa8/0x100
 4685 06:26:35.696149  <4>[  159.070779]  full_proxy_write+0x68/0xc8
 4686 06:26:35.696524  <4>[  159.074892]  vfs_write+0xd8/0x370
 4687 06:26:35.696902  <4>[  159.078483]  ksys_write+0x80/0x118
 4688 06:26:35.697299  <4>[  159.082153]  __arm64_sys_write+0x28/0x40
 4689 06:26:35.697596  <4>[  159.086346]  invoke_syscall+0x84/0x120
 4690 06:26:35.731169  <4>[  159.090372]  el0_svc_common.constprop.0+0x5c/0x108
 4691 06:26:35.731709  <4>[  159.095441]  do_el0_svc+0x30/0x48
 4692 06:26:35.732207  <4>[  159.099029]  el0_svc+0x3c/0x110
 4693 06:26:35.732702  <4>[  159.102444]  el0t_64_sync_handler+0x100/0x130
 4694 06:26:35.733060  <4>[  159.107075]  el0t_64_sync+0x190/0x198
 4695 06:26:35.733495  <4>[  159.111009] ---[ end trace 0000000000000000 ]---
 4696 06:26:35.734356  <6>[  159.116015] lkdtm: Overflow detected: saturated
 4697 06:26:35.967319  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4698 06:26:35.967902  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4699 06:26:35.968352  # [    0.000000] Fallback order for Node 0: 0 
 4700 06:26:35.969134  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
 4701 06:26:35.969499  # [    0.000000] Policy zone: Normal
 4702 06:26:35.969895  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4703 06:26:36.010367  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4704 06:26:36.010882  # [  158.877888] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4705 06:26:36.011352  # [  158.884259] lkdtm: attempting good refcount_inc() without overflow
 4706 06:26:36.011754  # [  158.890777] lkdtm: attempting bad refcount_inc() overflow
 4707 06:26:36.012582  # [  158.896496] ------------[ cut here ]------------
 4708 06:26:36.012949  # [  158.901424] refcount_t: saturated; leaking memory.
 4709 06:26:36.013332  # [  158.906707] WARNING: CPU: 1 PID: 2835 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 4710 06:26:36.053592  # [  158.915538] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4711 06:26:36.054082  # [  158.933141] CPU: 1 UID: 0 PID: 2835 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4712 06:26:36.054526  # [  158.941521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4713 06:26:36.054931  # [  158.948582] Hardware name: ARM Juno development board (r0) (DT)
 4714 06:26:36.056856  # [  158.954773] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4715 06:26:36.096742  # [  158.962014] pc : refcount_warn_saturate+0x17c/0x228
 4716 06:26:36.097249  # [  158.967165] lr : refcount_warn_saturate+0x17c/0x228
 4717 06:26:36.097680  # [  158.972314] sp : ffff800086f93a10
 4718 06:26:36.098076  # [  158.975895] x29: ffff800086f93a10 x28: ffff00080b884b40 x27: 0000000000000000
 4719 06:26:36.098468  # [  158.983323] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb93ef000
 4720 06:26:36.098851  # [  158.990748] x23: ffff000802572488 x22: ffff800086f93bb0 x21: ffff800083c44840
 4721 06:26:36.100046  # [  158.998174] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 4722 06:26:36.139937  # [  159.005599] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4723 06:26:36.140442  # [  159.013023] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4724 06:26:36.140901  # [  159.020448] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 4725 06:26:36.141309  # [  159.027873] x8 : ffff800086f93778 x7 : 0000000000000000 x6 : 0000000000000001
 4726 06:26:36.142089  # [  159.035297] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 4727 06:26:36.143136  # [  159.042721] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b884b40
 4728 06:26:36.183122  # [  159.050146] Call trace:
 4729 06:26:36.183726  # [  159.052856]  refcount_warn_saturate+0x17c/0x228
 4730 06:26:36.184127  # [  159.057660]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4731 06:26:36.184820  # [  159.062906]  lkdtm_do_action+0x2c/0x60
 4732 06:26:36.185158  # [  159.066930]  direct_entry+0xa8/0x100
 4733 06:26:36.185463  # [  159.070779]  full_proxy_write+0x68/0xc8
 4734 06:26:36.185851  # [  159.074892]  vfs_write+0xd8/0x370
 4735 06:26:36.186211  # [  159.078483]  ksys_write+0x80/0x118
 4736 06:26:36.186621  # [  159.082153]  __arm64_sys_write+0x28/0x40
 4737 06:26:36.186995  # [  159.086346]  invoke_syscall+0x84/0x120
 4738 06:26:36.187539  # [  159.090372]  el0_svc_common.constprop.0+0x5c/0x108
 4739 06:26:36.230678  # [  159.095441]  do_el0_svc+0x30/0x48
 4740 06:26:36.231158  # [  159.099029]  el0_svc+0x3c/0x110
 4741 06:26:36.231596  # [  159.102444]  el0t_64_sync_handler+0x100/0x130
 4742 06:26:36.232033  # [  159.107075]  el0t_64_sync+0x190/0x198
 4743 06:26:36.232431  # [  159.111009] ---[ end trace 0000000000000000 ]---
 4744 06:26:36.233178  # [  159.116015] lkdtm: Overflow detected: saturated
 4745 06:26:36.233532  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4746 06:26:36.233924  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4747 06:26:36.234399  # timeout set to 45
 4748 06:26:36.234743  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4749 06:26:36.572081  <6>[  159.929269] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4750 06:26:36.572612  <6>[  159.935628] lkdtm: attempting good refcount_add() without overflow
 4751 06:26:36.573325  <6>[  159.942139] lkdtm: attempting bad refcount_add() overflow
 4752 06:26:36.573678  <4>[  159.947861] ------------[ cut here ]------------
 4753 06:26:36.573991  <4>[  159.952797] refcount_t: saturated; leaking memory.
 4754 06:26:36.574284  <4>[  159.958040] WARNING: CPU: 1 PID: 2874 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 4755 06:26:36.615245  <4>[  159.966871] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4756 06:26:36.616091  <4>[  159.984475] CPU: 1 UID: 0 PID: 2874 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4757 06:26:36.616466  <4>[  159.992854] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4758 06:26:36.616791  <4>[  159.999915] Hardware name: ARM Juno development board (r0) (DT)
 4759 06:26:36.618761  <4>[  160.006107] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4760 06:26:36.658574  <4>[  160.013348] pc : refcount_warn_saturate+0x17c/0x228
 4761 06:26:36.659044  <4>[  160.018499] lr : refcount_warn_saturate+0x17c/0x228
 4762 06:26:36.659387  <4>[  160.023649] sp : ffff800087013b80
 4763 06:26:36.660062  <4>[  160.027229] x29: ffff800087013b80 x28: ffff0008057c9300 x27: 0000000000000000
 4764 06:26:36.660406  <4>[  160.034657] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb40af000
 4765 06:26:36.660712  <4>[  160.042083] x23: ffff000802572488 x22: ffff800087013d20 x21: ffff800083c44850
 4766 06:26:36.661908  <4>[  160.049508] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 4767 06:26:36.701963  <4>[  160.056933] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4768 06:26:36.702436  <4>[  160.064357] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4769 06:26:36.702780  <4>[  160.071783] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 4770 06:26:36.703122  <4>[  160.079208] x8 : ffff8000870138e8 x7 : 0000000000000000 x6 : 0000000000000001
 4771 06:26:36.703423  <4>[  160.086633] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 4772 06:26:36.705274  <4>[  160.094057] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057c9300
 4773 06:26:36.745365  <4>[  160.101482] Call trace:
 4774 06:26:36.745820  <4>[  160.104192]  refcount_warn_saturate+0x17c/0x228
 4775 06:26:36.746152  <4>[  160.108996]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4776 06:26:36.746459  <4>[  160.114242]  lkdtm_do_action+0x2c/0x60
 4777 06:26:36.746752  <4>[  160.118267]  direct_entry+0xa8/0x100
 4778 06:26:36.747037  <4>[  160.122115]  full_proxy_write+0x68/0xc8
 4779 06:26:36.747317  <4>[  160.126228]  vfs_write+0xd8/0x370
 4780 06:26:36.747596  <4>[  160.129819]  ksys_write+0x80/0x118
 4781 06:26:36.747924  <4>[  160.133489]  __arm64_sys_write+0x28/0x40
 4782 06:26:36.748214  <4>[  160.137682]  invoke_syscall+0x84/0x120
 4783 06:26:36.782407  <4>[  160.141708]  el0_svc_common.constprop.0+0x5c/0x108
 4784 06:26:36.782944  <4>[  160.146777]  do_el0_svc+0x30/0x48
 4785 06:26:36.783301  <4>[  160.150366]  el0_svc+0x3c/0x110
 4786 06:26:36.783617  <4>[  160.153781]  el0t_64_sync_handler+0x100/0x130
 4787 06:26:36.783996  <4>[  160.158413]  el0t_64_sync+0x190/0x198
 4788 06:26:36.784293  <4>[  160.162346] ---[ end trace 0000000000000000 ]---
 4789 06:26:36.785600  <6>[  160.167307] lkdtm: Overflow detected: saturated
 4790 06:26:36.976920  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4791 06:26:36.977194  # [    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
 4792 06:26:36.977369  # [    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
 4793 06:26:36.977528  # [    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
 4794 06:26:36.977937  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4795 06:26:36.980062  # [    0.000000] Root IRQ handler: gic_handle_irq
 4796 06:26:37.020063  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4797 06:26:37.020319  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4798 06:26:37.020494  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4799 06:26:37.020653  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4800 06:26:37.020805  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4801 06:26:37.020950  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4802 06:26:37.021094  # [    0.000000] timer_sp804: timer clock not found: -517
 4803 06:26:37.063160  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4804 06:26:37.063412  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4805 06:26:37.063583  # [    0.000000] timer_sp804: timer clock not found: -517
 4806 06:26:37.063743  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4807 06:26:37.063937  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4808 06:26:37.064090  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4809 06:26:37.106419  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4810 06:26:37.106673  # [  159.929269] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4811 06:26:37.106845  # [  159.935628] lkdtm: attempting good refcount_add() without overflow
 4812 06:26:37.107003  # [  159.942139] lkdtm: attempting bad refcount_add() overflow
 4813 06:26:37.107156  # [  159.947861] ------------[ cut here ]------------
 4814 06:26:37.107303  # [  159.952797] refcount_t: saturated; leaking memory.
 4815 06:26:37.109586  # [  159.958040] WARNING: CPU: 1 PID: 2874 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 4816 06:26:37.149469  # [  159.966871] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4817 06:26:37.149730  # [  159.984475] CPU: 1 UID: 0 PID: 2874 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4818 06:26:37.149913  # [  159.992854] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4819 06:26:37.150086  # [  159.999915] Hardware name: ARM Juno development board (r0) (DT)
 4820 06:26:37.192739  # [  160.006107] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4821 06:26:37.192987  # [  160.013348] pc : refcount_warn_saturate+0x17c/0x228
 4822 06:26:37.193158  # [  160.018499] lr : refcount_warn_saturate+0x17c/0x228
 4823 06:26:37.193313  # [  160.023649] sp : ffff800087013b80
 4824 06:26:37.193472  # [  160.027229] x29: ffff800087013b80 x28: ffff0008057c9300 x27: 0000000000000000
 4825 06:26:37.193612  # [  160.034657] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb40af000
 4826 06:26:37.193749  # [  160.042083] x23: ffff000802572488 x22: ffff800087013d20 x21: ffff800083c44850
 4827 06:26:37.235856  # [  160.049508] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 4828 06:26:37.236110  # [  160.056933] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4829 06:26:37.236282  # [  160.064357] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4830 06:26:37.236440  # [  160.071783] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 4831 06:26:37.236591  # [  160.079208] x8 : ffff8000870138e8 x7 : 0000000000000000 x6 : 0000000000000001
 4832 06:26:37.236738  # [  160.086633] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 4833 06:26:37.279002  # [  160.094057] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057c9300
 4834 06:26:37.279252  # [  160.101482] Call trace:
 4835 06:26:37.279425  # [  160.104192]  refcount_warn_saturate+0x17c/0x228
 4836 06:26:37.279585  # [  160.108996]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4837 06:26:37.279736  # [  160.114242]  lkdtm_do_action+0x2c/0x60
 4838 06:26:37.279909  # [  160.118267]  direct_entry+0xa8/0x100
 4839 06:26:37.280056  # [  160.122115]  full_proxy_write+0x68/0xc8
 4840 06:26:37.280198  # [  160.126228]  vfs_write+0xd8/0x370
 4841 06:26:37.280337  # [  160.129819]  ksys_write+0x80/0x118
 4842 06:26:37.280478  # [  160.133489]  __arm64_sys_write+0x28/0x40
 4843 06:26:37.282206  # [  160.137682]  invoke_syscall+0x84/0x120
 4844 06:26:37.332675  # [  160.141708]  el0_svc_common.constprop.0+0x5c/0x108
 4845 06:26:37.333206  # [  160.146777]  do_el0_svc+0x30/0x48
 4846 06:26:37.333391  # [  160.150366]  el0_svc+0x3c/0x110
 4847 06:26:37.333551  # [  160.153781]  el0t_64_sync_handler+0x100/0x130
 4848 06:26:37.333704  # [  160.158413]  el0t_64_sync+0x190/0x198
 4849 06:26:37.333861  # [  160.162346] ---[ end trace 0000000000000000 ]---
 4850 06:26:37.334004  # [  160.167307] lkdtm: Overflow detected: saturated
 4851 06:26:37.334151  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4852 06:26:37.334288  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4853 06:26:37.334421  # timeout set to 45
 4854 06:26:37.335847  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4855 06:26:37.601549  <6>[  160.958379] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4856 06:26:37.602065  <6>[  160.965836] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4857 06:26:37.602797  <4>[  160.972390] ------------[ cut here ]------------
 4858 06:26:37.603153  <4>[  160.977335] refcount_t: saturated; leaking memory.
 4859 06:26:37.603467  <4>[  160.982652] WARNING: CPU: 1 PID: 2913 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 4860 06:26:37.644767  <4>[  160.991397] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4861 06:26:37.645261  <4>[  161.009001] CPU: 1 UID: 0 PID: 2913 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4862 06:26:37.645995  <4>[  161.017379] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4863 06:26:37.646351  <4>[  161.024441] Hardware name: ARM Juno development board (r0) (DT)
 4864 06:26:37.646666  <4>[  161.030632] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4865 06:26:37.648267  <4>[  161.037873] pc : refcount_warn_saturate+0xf8/0x228
 4866 06:26:37.688254  <4>[  161.042937] lr : refcount_warn_saturate+0xf8/0x228
 4867 06:26:37.688728  <4>[  161.047999] sp : ffff800087103a60
 4868 06:26:37.689071  <4>[  161.051580] x29: ffff800087103a60 x28: ffff0008057ccb40 x27: 0000000000000000
 4869 06:26:37.689387  <4>[  161.059008] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff800ff000
 4870 06:26:37.689694  <4>[  161.066433] x23: ffff000802572488 x22: ffff800087103c00 x21: ffff800083c44860
 4871 06:26:37.689988  <4>[  161.073859] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 4872 06:26:37.691547  <4>[  161.081283] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4873 06:26:37.731560  <4>[  161.088708] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4874 06:26:37.732427  <4>[  161.096133] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 4875 06:26:37.732812  <4>[  161.103557] x8 : ffff8000871037c8 x7 : 0000000000000000 x6 : 0000000000000001
 4876 06:26:37.733229  <4>[  161.110982] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 4877 06:26:37.733628  <4>[  161.118406] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057ccb40
 4878 06:26:37.734905  <4>[  161.125830] Call trace:
 4879 06:26:37.774929  <4>[  161.128540]  refcount_warn_saturate+0xf8/0x228
 4880 06:26:37.775386  <4>[  161.133257]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4881 06:26:37.775857  <4>[  161.139287]  lkdtm_do_action+0x2c/0x60
 4882 06:26:37.776271  <4>[  161.143311]  direct_entry+0xa8/0x100
 4883 06:26:37.776661  <4>[  161.147160]  full_proxy_write+0x68/0xc8
 4884 06:26:37.777044  <4>[  161.151272]  vfs_write+0xd8/0x370
 4885 06:26:37.777417  <4>[  161.154863]  ksys_write+0x80/0x118
 4886 06:26:37.777806  <4>[  161.158533]  __arm64_sys_write+0x28/0x40
 4887 06:26:37.778180  <4>[  161.162726]  invoke_syscall+0x84/0x120
 4888 06:26:37.778941  <4>[  161.166752]  el0_svc_common.constprop.0+0x5c/0x108
 4889 06:26:37.779318  <4>[  161.171821]  do_el0_svc+0x30/0x48
 4890 06:26:37.806643  <4>[  161.175410]  el0_svc+0x3c/0x110
 4891 06:26:37.807133  <4>[  161.178825]  el0t_64_sync_handler+0x100/0x130
 4892 06:26:37.807578  <4>[  161.183456]  el0t_64_sync+0x190/0x198
 4893 06:26:37.808187  <4>[  161.187389] ---[ end trace 0000000000000000 ]---
 4894 06:26:37.810003  <6>[  161.192338] lkdtm: Overflow detected: saturated
 4895 06:26:37.988103  # [  160.958379] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4896 06:26:37.988625  # [  160.965836] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4897 06:26:37.989065  # [  160.972390] ------------[ cut here ]------------
 4898 06:26:37.989471  # [  160.977335] refcount_t: saturated; leaking memory.
 4899 06:26:37.990224  # [  160.982652] WARNING: CPU: 1 PID: 2913 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 4900 06:26:38.031211  # [  160.991397] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4901 06:26:38.031702  # [  161.009001] CPU: 1 UID: 0 PID: 2913 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4902 06:26:38.032294  # [  161.017379] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4903 06:26:38.032711  # [  161.024441] Hardware name: ARM Juno development board (r0) (DT)
 4904 06:26:38.033110  # [  161.030632] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4905 06:26:38.034481  # [  161.037873] pc : refcount_warn_saturate+0xf8/0x228
 4906 06:26:38.074357  # [  161.042937] lr : refcount_warn_saturate+0xf8/0x228
 4907 06:26:38.074837  # [  161.047999] sp : ffff800087103a60
 4908 06:26:38.075272  # [  161.051580] x29: ffff800087103a60 x28: ffff0008057ccb40 x27: 0000000000000000
 4909 06:26:38.075675  # [  161.059008] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff800ff000
 4910 06:26:38.076101  # [  161.066433] x23: ffff000802572488 x22: ffff800087103c00 x21: ffff800083c44860
 4911 06:26:38.076483  # [  161.073859] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 4912 06:26:38.077626  # [  161.081283] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4913 06:26:38.117467  # [  161.088708] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4914 06:26:38.117953  # [  161.096133] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 4915 06:26:38.118391  # [  161.103557] x8 : ffff8000871037c8 x7 : 0000000000000000 x6 : 0000000000000001
 4916 06:26:38.118797  # [  161.110982] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 4917 06:26:38.119270  # [  161.118406] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057ccb40
 4918 06:26:38.119671  # [  161.125830] Call trace:
 4919 06:26:38.120655  # [  161.128540]  refcount_warn_saturate+0xf8/0x228
 4920 06:26:38.160655  # [  161.133257]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4921 06:26:38.161173  # [  161.139287]  lkdtm_do_action+0x2c/0x60
 4922 06:26:38.161535  # [  161.143311]  direct_entry+0xa8/0x100
 4923 06:26:38.161855  # [  161.147160]  full_proxy_write+0x68/0xc8
 4924 06:26:38.162159  # [  161.151272]  vfs_write+0xd8/0x370
 4925 06:26:38.162451  # [  161.154863]  ksys_write+0x80/0x118
 4926 06:26:38.162737  # [  161.158533]  __arm64_sys_write+0x28/0x40
 4927 06:26:38.163024  # [  161.162726]  invoke_syscall+0x84/0x120
 4928 06:26:38.163302  # [  161.166752]  el0_svc_common.constprop.0+0x5c/0x108
 4929 06:26:38.164003  # [  161.171821]  do_el0_svc+0x30/0x48
 4930 06:26:38.164356  # [  161.175410]  el0_svc+0x3c/0x110
 4931 06:26:38.208371  # [  161.178825]  el0t_64_sync_handler+0x100/0x130
 4932 06:26:38.208844  # [  161.183456]  el0t_64_sync+0x190/0x198
 4933 06:26:38.209185  # [  161.187389] ---[ end trace 0000000000000000 ]---
 4934 06:26:38.209498  # [  161.192338] lkdtm: Overflow detected: saturated
 4935 06:26:38.209798  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4936 06:26:38.210091  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4937 06:26:38.210379  # timeout set to 45
 4938 06:26:38.211544  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4939 06:26:38.603932  <6>[  161.958468] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4940 06:26:38.604458  <6>[  161.965631] lkdtm: attempting bad refcount_add_not_zero() overflow
 4941 06:26:38.604805  <4>[  161.972158] ------------[ cut here ]------------
 4942 06:26:38.605504  <4>[  161.977098] refcount_t: saturated; leaking memory.
 4943 06:26:38.605853  <4>[  161.982443] WARNING: CPU: 2 PID: 2952 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 4944 06:26:38.647209  <4>[  161.991186] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4945 06:26:38.647703  <4>[  162.008790] CPU: 2 UID: 0 PID: 2952 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4946 06:26:38.648488  <4>[  162.017168] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4947 06:26:38.648850  <4>[  162.024229] Hardware name: ARM Juno development board (r0) (DT)
 4948 06:26:38.649164  <4>[  162.030421] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4949 06:26:38.649466  <4>[  162.037661] pc : refcount_warn_saturate+0xf8/0x228
 4950 06:26:38.650817  <4>[  162.042726] lr : refcount_warn_saturate+0xf8/0x228
 4951 06:26:38.690593  <4>[  162.047789] sp : ffff8000871ab9a0
 4952 06:26:38.691049  <4>[  162.051369] x29: ffff8000871ab9a0 x28: ffff0008057cde00 x27: 0000000000000000
 4953 06:26:38.691391  <4>[  162.058797] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93f6f000
 4954 06:26:38.691703  <4>[  162.066223] x23: ffff000802572488 x22: ffff8000871abb40 x21: ffff800083c44870
 4955 06:26:38.692058  <4>[  162.073648] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 4956 06:26:38.693947  <4>[  162.081072] x17: ffff800080cb9858 x16: ffff8000807cb868 x15: ffff8000800be2ac
 4957 06:26:38.733942  <4>[  162.088497] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 4958 06:26:38.734431  <4>[  162.095921] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 4959 06:26:38.734840  <4>[  162.103346] x8 : ffff8000871ab4f8 x7 : 0000000000000000 x6 : 9894bd000800ffff
 4960 06:26:38.735162  <4>[  162.110770] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 4961 06:26:38.735463  <4>[  162.118194] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057cde00
 4962 06:26:38.735762  <4>[  162.125619] Call trace:
 4963 06:26:38.737294  <4>[  162.128329]  refcount_warn_saturate+0xf8/0x228
 4964 06:26:38.777374  <4>[  162.133045]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 4965 06:26:38.777825  <4>[  162.139074]  lkdtm_do_action+0x2c/0x60
 4966 06:26:38.778165  <4>[  162.143098]  direct_entry+0xa8/0x100
 4967 06:26:38.778476  <4>[  162.146946]  full_proxy_write+0x68/0xc8
 4968 06:26:38.778775  <4>[  162.151059]  vfs_write+0xd8/0x370
 4969 06:26:38.779067  <4>[  162.154649]  ksys_write+0x80/0x118
 4970 06:26:38.779352  <4>[  162.158319]  __arm64_sys_write+0x28/0x40
 4971 06:26:38.779632  <4>[  162.162511]  invoke_syscall+0x84/0x120
 4972 06:26:38.779965  <4>[  162.166536]  el0_svc_common.constprop.0+0x5c/0x108
 4973 06:26:38.780635  <4>[  162.171605]  do_el0_svc+0x30/0x48
 4974 06:26:38.810108  <4>[  162.175193]  el0_svc+0x3c/0x110
 4975 06:26:38.810617  <4>[  162.178607]  el0t_64_sync_handler+0x100/0x130
 4976 06:26:38.810963  <4>[  162.183238]  el0t_64_sync+0x190/0x198
 4977 06:26:38.811280  <4>[  162.187171] ---[ end trace 0000000000000000 ]---
 4978 06:26:38.813240  <6>[  162.192771] lkdtm: Overflow detected: saturated
 4979 06:26:39.004060  # [  161.958468] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4980 06:26:39.004523  # [  161.965631] lkdtm: attempting bad refcount_add_not_zero() overflow
 4981 06:26:39.004827  # [  161.972158] ------------[ cut here ]------------
 4982 06:26:39.005107  # [  161.977098] refcount_t: saturated; leaking memory.
 4983 06:26:39.005714  # [  161.982443] WARNING: CPU: 2 PID: 2952 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 4984 06:26:39.047143  # [  161.991186] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4985 06:26:39.047599  # [  162.008790] CPU: 2 UID: 0 PID: 2952 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 4986 06:26:39.047964  # [  162.017168] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4987 06:26:39.048262  # [  162.024229] Hardware name: ARM Juno development board (r0) (DT)
 4988 06:26:39.048541  # [  162.030421] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4989 06:26:39.050401  # [  162.037661] pc : refcount_warn_saturate+0xf8/0x228
 4990 06:26:39.090288  # [  162.042726] lr : refcount_warn_saturate+0xf8/0x228
 4991 06:26:39.090719  # [  162.047789] sp : ffff8000871ab9a0
 4992 06:26:39.091034  # [  162.051369] x29: ffff8000871ab9a0 x28: ffff0008057cde00 x27: 0000000000000000
 4993 06:26:39.091322  # [  162.058797] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93f6f000
 4994 06:26:39.091619  # [  162.066223] x23: ffff000802572488 x22: ffff8000871abb40 x21: ffff800083c44870
 4995 06:26:39.091956  # [  162.073648] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 4996 06:26:39.093544  # [  162.081072] x17: ffff800080cb9858 x16: ffff8000807cb868 x15: ffff8000800be2ac
 4997 06:26:39.133500  # [  162.088497] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 4998 06:26:39.133977  # [  162.095921] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 4999 06:26:39.134330  # [  162.103346] x8 : ffff8000871ab4f8 x7 : 0000000000000000 x6 : 9894bd000800ffff
 5000 06:26:39.134652  # [  162.110770] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5001 06:26:39.134955  # [  162.118194] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057cde00
 5002 06:26:39.135249  # [  162.125619] Call trace:
 5003 06:26:39.136712  # [  162.128329]  refcount_warn_saturate+0xf8/0x228
 5004 06:26:39.176749  # [  162.133045]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5005 06:26:39.177236  # [  162.139074]  lkdtm_do_action+0x2c/0x60
 5006 06:26:39.177615  # [  162.143098]  direct_entry+0xa8/0x100
 5007 06:26:39.177942  # [  162.146946]  full_proxy_write+0x68/0xc8
 5008 06:26:39.178249  # [  162.151059]  vfs_write+0xd8/0x370
 5009 06:26:39.178545  # [  162.154649]  ksys_write+0x80/0x118
 5010 06:26:39.178834  # [  162.158319]  __arm64_sys_write+0x28/0x40
 5011 06:26:39.179136  # [  162.162511]  invoke_syscall+0x84/0x120
 5012 06:26:39.179425  # [  162.166536]  el0_svc_common.constprop.0+0x5c/0x108
 5013 06:26:39.180218  # [  162.171605]  do_el0_svc+0x30/0x48
 5014 06:26:39.180564  # [  162.175193]  el0_svc+0x3c/0x110
 5015 06:26:39.224645  # [  162.178607]  el0t_64_sync_handler+0x100/0x130
 5016 06:26:39.225139  # [  162.183238]  el0t_64_sync+0x190/0x198
 5017 06:26:39.225495  # [  162.187171] ---[ end trace 0000000000000000 ]---
 5018 06:26:39.225823  # [  162.192771] lkdtm: Overflow detected: saturated
 5019 06:26:39.226526  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5020 06:26:39.226888  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5021 06:26:39.227960  # timeout set to 45
 5022 06:26:39.228441  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5023 06:26:39.620297  <6>[  162.973794] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5024 06:26:39.620757  <6>[  162.979826] lkdtm: attempting good refcount_dec()
 5025 06:26:39.621068  <6>[  162.984909] lkdtm: attempting bad refcount_dec() to zero
 5026 06:26:39.621689  <4>[  162.990764] ------------[ cut here ]------------
 5027 06:26:39.621990  <4>[  162.995719] refcount_t: decrement hit 0; leaking memory.
 5028 06:26:39.622260  <4>[  163.001356] WARNING: CPU: 1 PID: 2991 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5029 06:26:39.663501  <4>[  163.010090] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5030 06:26:39.664049  <4>[  163.027694] CPU: 1 UID: 0 PID: 2991 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5031 06:26:39.664754  <4>[  163.036073] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5032 06:26:39.665106  <4>[  163.043135] Hardware name: ARM Juno development board (r0) (DT)
 5033 06:26:39.665424  <4>[  163.049326] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5034 06:26:39.667102  <4>[  163.056567] pc : refcount_warn_saturate+0x68/0x228
 5035 06:26:39.706912  <4>[  163.061631] lr : refcount_warn_saturate+0x68/0x228
 5036 06:26:39.707370  <4>[  163.066694] sp : ffff800087263870
 5037 06:26:39.707711  <4>[  163.070275] x29: ffff800087263870 x28: ffff0008057cde00 x27: 0000000000000000
 5038 06:26:39.708074  <4>[  163.077702] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbabf000
 5039 06:26:39.708380  <4>[  163.085128] x23: ffff000802572488 x22: ffff800087263a10 x21: ffff800083c44880
 5040 06:26:39.708677  <4>[  163.092553] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5041 06:26:39.710205  <4>[  163.099977] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 5042 06:26:39.750233  <4>[  163.107402] x14: 0000000000000000 x13: 205d393137353939 x12: 2e32363120205b3e
 5043 06:26:39.750699  <4>[  163.114826] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80008015d794
 5044 06:26:39.751042  <4>[  163.122251] x8 : ffff800087263588 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5045 06:26:39.751357  <4>[  163.129675] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 5046 06:26:39.751667  <4>[  163.137099] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057cde00
 5047 06:26:39.753517  <4>[  163.144524] Call trace:
 5048 06:26:39.793700  <4>[  163.147234]  refcount_warn_saturate+0x68/0x228
 5049 06:26:39.794170  <4>[  163.151950]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5050 06:26:39.794604  <4>[  163.156848]  lkdtm_do_action+0x2c/0x60
 5051 06:26:39.795013  <4>[  163.160872]  direct_entry+0xa8/0x100
 5052 06:26:39.795400  <4>[  163.164720]  full_proxy_write+0x68/0xc8
 5053 06:26:39.795812  <4>[  163.168832]  vfs_write+0xd8/0x370
 5054 06:26:39.796193  <4>[  163.172423]  ksys_write+0x80/0x118
 5055 06:26:39.796574  <4>[  163.176093]  __arm64_sys_write+0x28/0x40
 5056 06:26:39.796972  <4>[  163.180285]  invoke_syscall+0x84/0x120
 5057 06:26:39.797270  <4>[  163.184311]  el0_svc_common.constprop.0+0x5c/0x108
 5058 06:26:39.797950  <4>[  163.189380]  do_el0_svc+0x30/0x48
 5059 06:26:39.825284  <4>[  163.192969]  el0_svc+0x3c/0x110
 5060 06:26:39.825831  <4>[  163.196383]  el0t_64_sync_handler+0x100/0x130
 5061 06:26:39.826246  <4>[  163.201015]  el0t_64_sync+0x190/0x198
 5062 06:26:39.826702  <4>[  163.204948] ---[ end trace 0000000000000000 ]---
 5063 06:26:39.828565  <6>[  163.209905] lkdtm: Zero detected: saturated
 5064 06:26:40.001051  # [  162.973794] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5065 06:26:40.001355  # [  162.979826] lkdtm: attempting good refcount_dec()
 5066 06:26:40.001607  # [  162.984909] lkdtm: attempting bad refcount_dec() to zero
 5067 06:26:40.001822  # [  162.990764] ------------[ cut here ]------------
 5068 06:26:40.001989  # [  162.995719] refcount_t: decrement hit 0; leaking memory.
 5069 06:26:40.002110  # [  163.001356] WARNING: CPU: 1 PID: 2991 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5070 06:26:40.044172  # [  163.010090] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5071 06:26:40.044679  # [  163.027694] CPU: 1 UID: 0 PID: 2991 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5072 06:26:40.045043  # [  163.036073] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5073 06:26:40.045368  # [  163.043135] Hardware name: ARM Juno development board (r0) (DT)
 5074 06:26:40.045676  # [  163.049326] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5075 06:26:40.047423  # [  163.056567] pc : refcount_warn_saturate+0x68/0x228
 5076 06:26:40.087594  # [  163.061631] lr : refcount_warn_saturate+0x68/0x228
 5077 06:26:40.088193  # [  163.066694] sp : ffff800087263870
 5078 06:26:40.088565  # [  163.070275] x29: ffff800087263870 x28: ffff0008057cde00 x27: 0000000000000000
 5079 06:26:40.089255  # [  163.077702] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbabf000
 5080 06:26:40.089606  # [  163.085128] x23: ffff000802572488 x22: ffff800087263a10 x21: ffff800083c44880
 5081 06:26:40.089916  # [  163.092553] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5082 06:26:40.130730  # [  163.099977] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 5083 06:26:40.131205  # [  163.107402] x14: 0000000000000000 x13: 205d393137353939 x12: 2e32363120205b3e
 5084 06:26:40.131584  # [  163.114826] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80008015d794
 5085 06:26:40.132359  # [  163.122251] x8 : ffff800087263588 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5086 06:26:40.132740  # [  163.129675] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 5087 06:26:40.133053  # [  163.137099] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057cde00
 5088 06:26:40.133985  # [  163.144524] Call trace:
 5089 06:26:40.173868  # [  163.147234]  refcount_warn_saturate+0x68/0x228
 5090 06:26:40.174356  # [  163.151950]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5091 06:26:40.174706  # [  163.156848]  lkdtm_do_action+0x2c/0x60
 5092 06:26:40.175026  # [  163.160872]  direct_entry+0xa8/0x100
 5093 06:26:40.175357  # [  163.164720]  full_proxy_write+0x68/0xc8
 5094 06:26:40.175655  # [  163.168832]  vfs_write+0xd8/0x370
 5095 06:26:40.176367  # [  163.172423]  ksys_write+0x80/0x118
 5096 06:26:40.176692  # [  163.176093]  __arm64_sys_write+0x28/0x40
 5097 06:26:40.177112  # [  163.180285]  invoke_syscall+0x84/0x120
 5098 06:26:40.177415  # [  163.184311]  el0_svc_common.constprop.0+0x5c/0x108
 5099 06:26:40.177791  # [  163.189380]  do_el0_svc+0x30/0x48
 5100 06:26:40.222009  # [  163.192969]  el0_svc+0x3c/0x110
 5101 06:26:40.222501  # [  163.196383]  el0t_64_sync_handler+0x100/0x130
 5102 06:26:40.222862  # [  163.201015]  el0t_64_sync+0x190/0x198
 5103 06:26:40.223181  # [  163.204948] ---[ end trace 0000000000000000 ]---
 5104 06:26:40.223491  # [  163.209905] lkdtm: Zero detected: saturated
 5105 06:26:40.223825  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5106 06:26:40.224129  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5107 06:26:40.225260  # timeout set to 45
 5108 06:26:40.225698  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5109 06:26:40.689264  <6>[  164.046178] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5110 06:26:40.689800  <6>[  164.052543] lkdtm: attempting bad refcount_dec() below zero
 5111 06:26:40.690178  <4>[  164.058454] ------------[ cut here ]------------
 5112 06:26:40.690511  <4>[  164.063436] refcount_t: decrement hit 0; leaking memory.
 5113 06:26:40.690821  <4>[  164.069241] WARNING: CPU: 1 PID: 3035 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5114 06:26:40.732317  <4>[  164.077986] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5115 06:26:40.732824  <4>[  164.095589] CPU: 1 UID: 0 PID: 3035 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5116 06:26:40.733537  <4>[  164.103968] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5117 06:26:40.733886  <4>[  164.111030] Hardware name: ARM Juno development board (r0) (DT)
 5118 06:26:40.734205  <4>[  164.117222] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5119 06:26:40.735851  <4>[  164.124463] pc : refcount_warn_saturate+0x68/0x228
 5120 06:26:40.775836  <4>[  164.129528] lr : refcount_warn_saturate+0x68/0x228
 5121 06:26:40.776295  <4>[  164.134590] sp : ffff800087313870
 5122 06:26:40.776636  <4>[  164.138170] x29: ffff800087313870 x28: ffff0008046bde00 x27: 0000000000000000
 5123 06:26:40.776952  <4>[  164.145598] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92f0f000
 5124 06:26:40.777258  <4>[  164.153024] x23: ffff000802572488 x22: ffff800087313a10 x21: ffff800083c44890
 5125 06:26:40.777560  <4>[  164.160449] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5126 06:26:40.779090  <4>[  164.167874] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5127 06:26:40.819123  <4>[  164.175298] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5128 06:26:40.819585  <4>[  164.182723] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5129 06:26:40.819981  <4>[  164.190147] x8 : ffff8000873135d8 x7 : 0000000000000000 x6 : 0000000000000001
 5130 06:26:40.820304  <4>[  164.197572] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5131 06:26:40.820609  <4>[  164.204996] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008046bde00
 5132 06:26:40.820901  <4>[  164.212421] Call trace:
 5133 06:26:40.822425  <4>[  164.215131]  refcount_warn_saturate+0x68/0x228
 5134 06:26:40.862475  <4>[  164.219847]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5135 06:26:40.862966  <4>[  164.224920]  lkdtm_do_action+0x2c/0x60
 5136 06:26:40.863318  <4>[  164.228943]  direct_entry+0xa8/0x100
 5137 06:26:40.863632  <4>[  164.232792]  full_proxy_write+0x68/0xc8
 5138 06:26:40.863987  <4>[  164.236904]  vfs_write+0xd8/0x370
 5139 06:26:40.864324  <4>[  164.240494]  ksys_write+0x80/0x118
 5140 06:26:40.864620  <4>[  164.244164]  __arm64_sys_write+0x28/0x40
 5141 06:26:40.864907  <4>[  164.248357]  invoke_syscall+0x84/0x120
 5142 06:26:40.865197  <4>[  164.252382]  el0_svc_common.constprop.0+0x5c/0x108
 5143 06:26:40.865977  <4>[  164.257452]  do_el0_svc+0x30/0x48
 5144 06:26:40.894561  <4>[  164.261040]  el0_svc+0x3c/0x110
 5145 06:26:40.895047  <4>[  164.264455]  el0t_64_sync_handler+0x100/0x130
 5146 06:26:40.895396  <4>[  164.269086]  el0t_64_sync+0x190/0x198
 5147 06:26:40.895876  <4>[  164.273019] ---[ end trace 0000000000000000 ]---
 5148 06:26:40.897728  <6>[  164.277966] lkdtm: Negative detected: saturated
 5149 06:26:41.085029  # [  164.046178] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5150 06:26:41.085302  # [  164.052543] lkdtm: attempting bad refcount_dec() below zero
 5151 06:26:41.085477  # [  164.058454] ------------[ cut here ]------------
 5152 06:26:41.085638  # [  164.063436] refcount_t: decrement hit 0; leaking memory.
 5153 06:26:41.085788  # [  164.069241] WARNING: CPU: 1 PID: 3035 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5154 06:26:41.128243  # [  164.077986] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5155 06:26:41.128592  # [  164.095589] CPU: 1 UID: 0 PID: 3035 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5156 06:26:41.128776  # [  164.103968] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5157 06:26:41.128939  # [  164.111030] Hardware name: ARM Juno development board (r0) (DT)
 5158 06:26:41.129205  # [  164.117222] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5159 06:26:41.129416  # [  164.124463] pc : refcount_warn_saturate+0x68/0x228
 5160 06:26:41.171348  # [  164.129528] lr : refcount_warn_saturate+0x68/0x228
 5161 06:26:41.171616  # [  164.134590] sp : ffff800087313870
 5162 06:26:41.171825  # [  164.138170] x29: ffff800087313870 x28: ffff0008046bde00 x27: 0000000000000000
 5163 06:26:41.171996  # [  164.145598] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92f0f000
 5164 06:26:41.172153  # [  164.153024] x23: ffff000802572488 x22: ffff800087313a10 x21: ffff800083c44890
 5165 06:26:41.172301  # [  164.160449] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5166 06:26:41.174503  # [  164.167874] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5167 06:26:41.214562  # [  164.175298] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5168 06:26:41.214826  # [  164.182723] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5169 06:26:41.214996  # [  164.190147] x8 : ffff8000873135d8 x7 : 0000000000000000 x6 : 0000000000000001
 5170 06:26:41.215153  # [  164.197572] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5171 06:26:41.215303  # [  164.204996] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008046bde00
 5172 06:26:41.215456  # [  164.212421] Call trace:
 5173 06:26:41.217737  # [  164.215131]  refcount_warn_saturate+0x68/0x228
 5174 06:26:41.257694  # [  164.219847]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5175 06:26:41.257987  # [  164.224920]  lkdtm_do_action+0x2c/0x60
 5176 06:26:41.258182  # [  164.228943]  direct_entry+0xa8/0x100
 5177 06:26:41.258347  # [  164.232792]  full_proxy_write+0x68/0xc8
 5178 06:26:41.258491  # [  164.236904]  vfs_write+0xd8/0x370
 5179 06:26:41.258630  # [  164.240494]  ksys_write+0x80/0x118
 5180 06:26:41.258765  # [  164.244164]  __arm64_sys_write+0x28/0x40
 5181 06:26:41.258899  # [  164.248357]  invoke_syscall+0x84/0x120
 5182 06:26:41.259031  # [  164.252382]  el0_svc_common.constprop.0+0x5c/0x108
 5183 06:26:41.259193  # [  164.257452]  do_el0_svc+0x30/0x48
 5184 06:26:41.260933  # [  164.261040]  el0_svc+0x3c/0x110
 5185 06:26:41.305908  # [  164.264455]  el0t_64_sync_handler+0x100/0x130
 5186 06:26:41.306155  # [  164.269086]  el0t_64_sync+0x190/0x198
 5187 06:26:41.306327  # [  164.273019] ---[ end trace 0000000000000000 ]---
 5188 06:26:41.306485  # [  164.277966] lkdtm: Negative detected: saturated
 5189 06:26:41.306635  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5190 06:26:41.306846  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5191 06:26:41.306994  # timeout set to 45
 5192 06:26:41.309006  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5193 06:26:41.741857  <6>[  165.098799] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5194 06:26:41.742418  <6>[  165.105961] lkdtm: attempting bad refcount_dec_and_test() below zero
 5195 06:26:41.742798  <4>[  165.112678] ------------[ cut here ]------------
 5196 06:26:41.743505  <4>[  165.117616] refcount_t: underflow; use-after-free.
 5197 06:26:41.743902  <4>[  165.123020] WARNING: CPU: 2 PID: 3079 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5198 06:26:41.785135  <4>[  165.131763] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5199 06:26:41.785645  <4>[  165.149367] CPU: 2 UID: 0 PID: 3079 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5200 06:26:41.786002  <4>[  165.157746] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5201 06:26:41.786687  <4>[  165.164808] Hardware name: ARM Juno development board (r0) (DT)
 5202 06:26:41.787034  <4>[  165.171000] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5203 06:26:41.788601  <4>[  165.178241] pc : refcount_warn_saturate+0xc8/0x228
 5204 06:26:41.828548  <4>[  165.183305] lr : refcount_warn_saturate+0xc8/0x228
 5205 06:26:41.829028  <4>[  165.188367] sp : ffff8000873db930
 5206 06:26:41.829723  <4>[  165.191948] x29: ffff8000873db930 x28: ffff0008057c9300 x27: 0000000000000000
 5207 06:26:41.830060  <4>[  165.199376] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85fff000
 5208 06:26:41.830426  <4>[  165.206801] x23: ffff000802572488 x22: ffff8000873dbae0 x21: ffff800083c448a0
 5209 06:26:41.830720  <4>[  165.214227] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5210 06:26:41.831875  <4>[  165.221651] x17: ffff800080cb9b28 x16: ffff8000807cb838 x15: ffff8000800be2ac
 5211 06:26:41.871827  <4>[  165.229077] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 5212 06:26:41.872329  <4>[  165.236502] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 5213 06:26:41.872678  <4>[  165.243927] x8 : ffff8000873db488 x7 : 0000000000000000 x6 : 9894bd000800ffff
 5214 06:26:41.873002  <4>[  165.251351] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5215 06:26:41.873304  <4>[  165.258776] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057c9300
 5216 06:26:41.875072  <4>[  165.266200] Call trace:
 5217 06:26:41.915223  <4>[  165.268910]  refcount_warn_saturate+0xc8/0x228
 5218 06:26:41.915677  <4>[  165.273627]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5219 06:26:41.916073  <4>[  165.279483]  lkdtm_do_action+0x2c/0x60
 5220 06:26:41.916390  <4>[  165.283507]  direct_entry+0xa8/0x100
 5221 06:26:41.916690  <4>[  165.287355]  full_proxy_write+0x68/0xc8
 5222 06:26:41.916981  <4>[  165.291468]  vfs_write+0xd8/0x370
 5223 06:26:41.917265  <4>[  165.295059]  ksys_write+0x80/0x118
 5224 06:26:41.917542  <4>[  165.298729]  __arm64_sys_write+0x28/0x40
 5225 06:26:41.917819  <4>[  165.302922]  invoke_syscall+0x84/0x120
 5226 06:26:41.918484  <4>[  165.306948]  el0_svc_common.constprop.0+0x5c/0x108
 5227 06:26:41.918808  <4>[  165.312016]  do_el0_svc+0x30/0x48
 5228 06:26:41.946866  <4>[  165.315605]  el0_svc+0x3c/0x110
 5229 06:26:41.947338  <4>[  165.319018]  el0t_64_sync_handler+0x100/0x130
 5230 06:26:41.947683  <4>[  165.323650]  el0t_64_sync+0x190/0x198
 5231 06:26:41.948067  <4>[  165.327584] ---[ end trace 0000000000000000 ]---
 5232 06:26:41.950157  <6>[  165.332577] lkdtm: Negative detected: saturated
 5233 06:26:42.127814  # [  165.098799] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5234 06:26:42.128344  # [  165.105961] lkdtm: attempting bad refcount_dec_and_test() below zero
 5235 06:26:42.128695  # [  165.112678] ------------[ cut here ]------------
 5236 06:26:42.129151  # [  165.117616] refcount_t: underflow; use-after-free.
 5237 06:26:42.129484  # [  165.123020] WARNING: CPU: 2 PID: 3079 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5238 06:26:42.170918  # [  165.131763] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5239 06:26:42.171868  # [  165.149367] CPU: 2 UID: 0 PID: 3079 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5240 06:26:42.172339  # [  165.157746] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5241 06:26:42.172748  # [  165.164808] Hardware name: ARM Juno development board (r0) (DT)
 5242 06:26:42.173118  # [  165.171000] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5243 06:26:42.174256  # [  165.178241] pc : refcount_warn_saturate+0xc8/0x228
 5244 06:26:42.214086  # [  165.183305] lr : refcount_warn_saturate+0xc8/0x228
 5245 06:26:42.214536  # [  165.188367] sp : ffff8000873db930
 5246 06:26:42.214942  # [  165.191948] x29: ffff8000873db930 x28: ffff0008057c9300 x27: 0000000000000000
 5247 06:26:42.215308  # [  165.199376] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85fff000
 5248 06:26:42.216016  # [  165.206801] x23: ffff000802572488 x22: ffff8000873dbae0 x21: ffff800083c448a0
 5249 06:26:42.216373  # [  165.214227] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5250 06:26:42.217395  # [  165.221651] x17: ffff800080cb9b28 x16: ffff8000807cb838 x15: ffff8000800be2ac
 5251 06:26:42.257275  # [  165.229077] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 5252 06:26:42.257715  # [  165.236502] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 5253 06:26:42.258137  # [  165.243927] x8 : ffff8000873db488 x7 : 0000000000000000 x6 : 9894bd000800ffff
 5254 06:26:42.258480  # [  165.251351] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5255 06:26:42.258762  # [  165.258776] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057c9300
 5256 06:26:42.259033  # [  165.266200] Call trace:
 5257 06:26:42.260535  # [  165.268910]  refcount_warn_saturate+0xc8/0x228
 5258 06:26:42.300291  # [  165.273627]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5259 06:26:42.301094  # [  165.279483]  lkdtm_do_action+0x2c/0x60
 5260 06:26:42.301448  # [  165.283507]  direct_entry+0xa8/0x100
 5261 06:26:42.301745  # [  165.287355]  full_proxy_write+0x68/0xc8
 5262 06:26:42.302028  # [  165.291468]  vfs_write+0xd8/0x370
 5263 06:26:42.302363  # [  165.295059]  ksys_write+0x80/0x118
 5264 06:26:42.302630  # [  165.298729]  __arm64_sys_write+0x28/0x40
 5265 06:26:42.302946  # [  165.302922]  invoke_syscall+0x84/0x120
 5266 06:26:42.303207  # [  165.306948]  el0_svc_common.constprop.0+0x5c/0x108
 5267 06:26:42.303668  # [  165.312016]  do_el0_svc+0x30/0x48
 5268 06:26:42.303998  # [  165.315605]  el0_svc+0x3c/0x110
 5269 06:26:42.348514  # [  165.319018]  el0t_64_sync_handler+0x100/0x130
 5270 06:26:42.349013  # [  165.323650]  el0t_64_sync+0x190/0x198
 5271 06:26:42.349340  # [  165.327584] ---[ end trace 0000000000000000 ]---
 5272 06:26:42.349637  # [  165.332577] lkdtm: Negative detected: saturated
 5273 06:26:42.349915  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5274 06:26:42.350188  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5275 06:26:42.350454  # timeout set to 45
 5276 06:26:42.351690  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5277 06:26:42.833801  <6>[  166.190508] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5278 06:26:42.834388  <6>[  166.197699] lkdtm: attempting bad refcount_sub_and_test() below zero
 5279 06:26:42.834759  <4>[  166.204533] ------------[ cut here ]------------
 5280 06:26:42.835444  <4>[  166.209477] refcount_t: underflow; use-after-free.
 5281 06:26:42.835816  <4>[  166.214840] WARNING: CPU: 1 PID: 3123 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5282 06:26:42.876952  <4>[  166.223582] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5283 06:26:42.877466  <4>[  166.241187] CPU: 1 UID: 0 PID: 3123 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5284 06:26:42.877828  <4>[  166.249565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5285 06:26:42.878544  <4>[  166.256626] Hardware name: ARM Juno development board (r0) (DT)
 5286 06:26:42.878903  <4>[  166.262818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5287 06:26:42.880521  <4>[  166.270059] pc : refcount_warn_saturate+0xc8/0x228
 5288 06:26:42.920243  <4>[  166.275122] lr : refcount_warn_saturate+0xc8/0x228
 5289 06:26:42.921082  <4>[  166.280185] sp : ffff8000874738a0
 5290 06:26:42.921468  <4>[  166.283766] x29: ffff8000874738a0 x28: ffff00080b8a25c0 x27: 0000000000000000
 5291 06:26:42.921887  <4>[  166.291194] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe42f000
 5292 06:26:42.922287  <4>[  166.298618] x23: ffff000802572488 x22: ffff800087473a50 x21: ffff800083c448b0
 5293 06:26:42.922678  <4>[  166.306044] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5294 06:26:42.923545  <4>[  166.313468] x17: ffff800080cb9c20 x16: ffff8000807cb838 x15: ffff8000800be2ac
 5295 06:26:42.963589  <4>[  166.320893] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 5296 06:26:42.964110  <4>[  166.328318] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 5297 06:26:42.964546  <4>[  166.335743] x8 : ffff8000874733f8 x7 : 0000000000000000 x6 : 9894bd000800ffff
 5298 06:26:42.964960  <4>[  166.343168] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5299 06:26:42.965357  <4>[  166.350592] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a25c0
 5300 06:26:42.966866  <4>[  166.358016] Call trace:
 5301 06:26:43.007008  <4>[  166.360727]  refcount_warn_saturate+0xc8/0x228
 5302 06:26:43.007470  <4>[  166.365443]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5303 06:26:43.007934  <4>[  166.371300]  lkdtm_do_action+0x2c/0x60
 5304 06:26:43.008343  <4>[  166.375323]  direct_entry+0xa8/0x100
 5305 06:26:43.008732  <4>[  166.379172]  full_proxy_write+0x68/0xc8
 5306 06:26:43.009113  <4>[  166.383284]  vfs_write+0xd8/0x370
 5307 06:26:43.009492  <4>[  166.386875]  ksys_write+0x80/0x118
 5308 06:26:43.009868  <4>[  166.390544]  __arm64_sys_write+0x28/0x40
 5309 06:26:43.010260  <4>[  166.394737]  invoke_syscall+0x84/0x120
 5310 06:26:43.010996  <4>[  166.398762]  el0_svc_common.constprop.0+0x5c/0x108
 5311 06:26:43.011333  <4>[  166.403831]  do_el0_svc+0x30/0x48
 5312 06:26:43.039042  <4>[  166.407420]  el0_svc+0x3c/0x110
 5313 06:26:43.039538  <4>[  166.410834]  el0t_64_sync_handler+0x100/0x130
 5314 06:26:43.040144  <4>[  166.415466]  el0t_64_sync+0x190/0x198
 5315 06:26:43.040593  <4>[  166.419400] ---[ end trace 0000000000000000 ]---
 5316 06:26:43.042255  <6>[  166.424361] lkdtm: Negative detected: saturated
 5317 06:26:43.229081  # [  166.190508] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5318 06:26:43.229364  # [  166.197699] lkdtm: attempting bad refcount_sub_and_test() below zero
 5319 06:26:43.229590  # [  166.204533] ------------[ cut here ]------------
 5320 06:26:43.229798  # [  166.209477] refcount_t: underflow; use-after-free.
 5321 06:26:43.229994  # [  166.214840] WARNING: CPU: 1 PID: 3123 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5322 06:26:43.272204  # [  166.223582] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5323 06:26:43.272466  # [  166.241187] CPU: 1 UID: 0 PID: 3123 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5324 06:26:43.272693  # [  166.249565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5325 06:26:43.272898  # [  166.256626] Hardware name: ARM Juno development board (r0) (DT)
 5326 06:26:43.273096  # [  166.262818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5327 06:26:43.275389  # [  166.270059] pc : refcount_warn_saturate+0xc8/0x228
 5328 06:26:43.315349  # [  166.275122] lr : refcount_warn_saturate+0xc8/0x228
 5329 06:26:43.315603  # [  166.280185] sp : ffff8000874738a0
 5330 06:26:43.315895  # [  166.283766] x29: ffff8000874738a0 x28: ffff00080b8a25c0 x27: 0000000000000000
 5331 06:26:43.316092  # [  166.291194] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe42f000
 5332 06:26:43.316248  # [  166.298618] x23: ffff000802572488 x22: ffff800087473a50 x21: ffff800083c448b0
 5333 06:26:43.316375  # [  166.306044] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5334 06:26:43.318497  # [  166.313468] x17: ffff800080cb9c20 x16: ffff8000807cb838 x15: ffff8000800be2ac
 5335 06:26:43.358826  # [  166.320893] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 5336 06:26:43.359308  # [  166.328318] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 5337 06:26:43.359814  # [  166.335743] x8 : ffff8000874733f8 x7 : 0000000000000000 x6 : 9894bd000800ffff
 5338 06:26:43.360256  # [  166.343168] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5339 06:26:43.360620  # [  166.350592] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a25c0
 5340 06:26:43.360926  # [  166.358016] Call trace:
 5341 06:26:43.362053  # [  166.360727]  refcount_warn_saturate+0xc8/0x228
 5342 06:26:43.401957  # [  166.365443]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5343 06:26:43.402433  # [  166.371300]  lkdtm_do_action+0x2c/0x60
 5344 06:26:43.402770  # [  166.375323]  direct_entry+0xa8/0x100
 5345 06:26:43.403080  # [  166.379172]  full_proxy_write+0x68/0xc8
 5346 06:26:43.403382  # [  166.383284]  vfs_write+0xd8/0x370
 5347 06:26:43.403671  # [  166.386875]  ksys_write+0x80/0x118
 5348 06:26:43.404028  # [  166.390544]  __arm64_sys_write+0x28/0x40
 5349 06:26:43.404318  # [  166.394737]  invoke_syscall+0x84/0x120
 5350 06:26:43.404596  # [  166.398762]  el0_svc_common.constprop.0+0x5c/0x108
 5351 06:26:43.405336  # [  166.403831]  do_el0_svc+0x30/0x48
 5352 06:26:43.405769  # [  166.407420]  el0_svc+0x3c/0x110
 5353 06:26:43.449889  # [  166.410834]  el0t_64_sync_handler+0x100/0x130
 5354 06:26:43.450388  # [  166.415466]  el0t_64_sync+0x190/0x198
 5355 06:26:43.451230  # [  166.419400] ---[ end trace 0000000000000000 ]---
 5356 06:26:43.451626  # [  166.424361] lkdtm: Negative detected: saturated
 5357 06:26:43.452076  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5358 06:26:43.452476  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5359 06:26:43.452882  # timeout set to 45
 5360 06:26:43.453362  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5361 06:26:43.829321  <6>[  167.181525] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5362 06:26:43.829879  <6>[  167.187531] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5363 06:26:43.830344  <6>[  167.194211] lkdtm: Good: zero detected
 5364 06:26:43.830761  <6>[  167.198273] lkdtm: Correctly stayed at zero
 5365 06:26:43.831163  <6>[  167.202896] lkdtm: attempting bad refcount_inc() from zero
 5366 06:26:43.831961  <4>[  167.208721] ------------[ cut here ]------------
 5367 06:26:43.832324  <4>[  167.213636] refcount_t: addition on 0; use-after-free.
 5368 06:26:43.832810  <4>[  167.219099] WARNING: CPU: 1 PID: 3162 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x228
 5369 06:26:43.872388  <4>[  167.227922] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5370 06:26:43.872994  <4>[  167.245528] CPU: 1 UID: 0 PID: 3162 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5371 06:26:43.873215  <4>[  167.253908] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5372 06:26:43.873396  <4>[  167.260970] Hardware name: ARM Juno development board (r0) (DT)
 5373 06:26:43.915667  <4>[  167.267161] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5374 06:26:43.915952  <4>[  167.274402] pc : refcount_warn_saturate+0x160/0x228
 5375 06:26:43.916429  <4>[  167.279554] lr : refcount_warn_saturate+0x160/0x228
 5376 06:26:43.916621  <4>[  167.284704] sp : ffff80008752b840
 5377 06:26:43.916785  <4>[  167.288284] x29: ffff80008752b840 x28: ffff00080ab3b880 x27: 0000000000000000
 5378 06:26:43.916948  <4>[  167.295711] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9612f000
 5379 06:26:43.917091  <4>[  167.303137] x23: ffff000802572488 x22: ffff80008752b9f0 x21: ffff800083c448d0
 5380 06:26:43.959149  <4>[  167.310562] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5381 06:26:43.959615  <4>[  167.317987] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5382 06:26:43.960018  <4>[  167.325412] x14: 0000000000000000 x13: 205d363336333132 x12: 2e37363120205b3e
 5383 06:26:43.960734  <4>[  167.332837] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80008015d794
 5384 06:26:43.961094  <4>[  167.340262] x8 : ffff80008752b558 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5385 06:26:43.961407  <4>[  167.347687] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 5386 06:26:44.002662  <4>[  167.355111] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3b880
 5387 06:26:44.003132  <4>[  167.362535] Call trace:
 5388 06:26:44.003480  <4>[  167.365246]  refcount_warn_saturate+0x160/0x228
 5389 06:26:44.004238  <4>[  167.370050]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5390 06:26:44.004598  <4>[  167.374948]  lkdtm_do_action+0x2c/0x60
 5391 06:26:44.004910  <4>[  167.378972]  direct_entry+0xa8/0x100
 5392 06:26:44.005207  <4>[  167.382821]  full_proxy_write+0x68/0xc8
 5393 06:26:44.005540  <4>[  167.386933]  vfs_write+0xd8/0x370
 5394 06:26:44.005895  <4>[  167.390524]  ksys_write+0x80/0x118
 5395 06:26:44.006200  <4>[  167.394194]  __arm64_sys_write+0x28/0x40
 5396 06:26:44.006563  <4>[  167.398387]  invoke_syscall+0x84/0x120
 5397 06:26:44.045260  <4>[  167.402413]  el0_svc_common.constprop.0+0x5c/0x108
 5398 06:26:44.045750  <4>[  167.407482]  do_el0_svc+0x30/0x48
 5399 06:26:44.046121  <4>[  167.411070]  el0_svc+0x3c/0x110
 5400 06:26:44.046503  <4>[  167.414486]  el0t_64_sync_handler+0x100/0x130
 5401 06:26:44.046797  <4>[  167.419118]  el0t_64_sync+0x190/0x198
 5402 06:26:44.047068  <4>[  167.423051] ---[ end trace 0000000000000000 ]---
 5403 06:26:44.048575  <6>[  167.428012] lkdtm: Zero detected: saturated
 5404 06:26:44.237155  # [  167.181525] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5405 06:26:44.237470  # [  167.187531] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5406 06:26:44.237669  # [  167.194211] lkdtm: Good: zero detected
 5407 06:26:44.237839  # [  167.198273] lkdtm: Correctly stayed at zero
 5408 06:26:44.238001  # [  167.202896] lkdtm: attempting bad refcount_inc() from zero
 5409 06:26:44.238156  # [  167.208721] ------------[ cut here ]------------
 5410 06:26:44.238308  # [  167.213636] refcount_t: addition on 0; use-after-free.
 5411 06:26:44.280218  # [  167.219099] WARNING: CPU: 1 PID: 3162 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x228
 5412 06:26:44.280487  # [  167.227922] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5413 06:26:44.280680  # [  167.245528] CPU: 1 UID: 0 PID: 3162 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5414 06:26:44.280850  # [  167.253908] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5415 06:26:44.283402  # [  167.260970] Hardware name: ARM Juno development board (r0) (DT)
 5416 06:26:44.323375  # [  167.267161] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5417 06:26:44.323631  # [  167.274402] pc : refcount_warn_saturate+0x160/0x228
 5418 06:26:44.323876  # [  167.279554] lr : refcount_warn_saturate+0x160/0x228
 5419 06:26:44.324091  # [  167.284704] sp : ffff80008752b840
 5420 06:26:44.324291  # [  167.288284] x29: ffff80008752b840 x28: ffff00080ab3b880 x27: 0000000000000000
 5421 06:26:44.324489  # [  167.295711] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9612f000
 5422 06:26:44.326581  # [  167.303137] x23: ffff000802572488 x22: ffff80008752b9f0 x21: ffff800083c448d0
 5423 06:26:44.366538  # [  167.310562] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5424 06:26:44.366802  # [  167.317987] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5425 06:26:44.367026  # [  167.325412] x14: 0000000000000000 x13: 205d363336333132 x12: 2e37363120205b3e
 5426 06:26:44.367228  # [  167.332837] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80008015d794
 5427 06:26:44.367441  # [  167.340262] x8 : ffff80008752b558 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5428 06:26:44.369728  # [  167.347687] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 5429 06:26:44.409996  # [  167.355111] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3b880
 5430 06:26:44.410481  # [  167.362535] Call trace:
 5431 06:26:44.410912  # [  167.365246]  refcount_warn_saturate+0x160/0x228
 5432 06:26:44.411314  # [  167.370050]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5433 06:26:44.411707  # [  167.374948]  lkdtm_do_action+0x2c/0x60
 5434 06:26:44.412125  # [  167.378972]  direct_entry+0xa8/0x100
 5435 06:26:44.412502  # [  167.382821]  full_proxy_write+0x68/0xc8
 5436 06:26:44.412874  # [  167.386933]  vfs_write+0xd8/0x370
 5437 06:26:44.413245  # [  167.390524]  ksys_write+0x80/0x118
 5438 06:26:44.413975  # [  167.394194]  __arm64_sys_write+0x28/0x40
 5439 06:26:44.453235  # [  167.398387]  invoke_syscall+0x84/0x120
 5440 06:26:44.453724  # [  167.402413]  el0_svc_common.constprop.0+0x5c/0x108
 5441 06:26:44.454161  # [  167.407482]  do_el0_svc+0x30/0x48
 5442 06:26:44.454563  # [  167.411070]  el0_svc+0x3c/0x110
 5443 06:26:44.454950  # [  167.414486]  el0t_64_sync_handler+0x100/0x130
 5444 06:26:44.455330  # [  167.419118]  el0t_64_sync+0x190/0x198
 5445 06:26:44.455703  # [  167.423051] ---[ end trace 0000000000000000 ]---
 5446 06:26:44.456126  # [  167.428012] lkdtm: Zero detected: saturated
 5447 06:26:44.456508  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5448 06:26:44.456806  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5449 06:26:44.457481  # timeout set to 45
 5450 06:26:44.457813  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5451 06:26:44.836193  <6>[  168.193060] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5452 06:26:44.836738  <6>[  168.199068] lkdtm: attempting safe refcount_add_not_zero() from zero
 5453 06:26:44.837088  <6>[  168.205753] lkdtm: Good: zero detected
 5454 06:26:44.837413  <6>[  168.209817] lkdtm: Correctly stayed at zero
 5455 06:26:44.838087  <6>[  168.214314] lkdtm: attempting bad refcount_add() from zero
 5456 06:26:44.838618  <4>[  168.220343] ------------[ cut here ]------------
 5457 06:26:44.839188  <4>[  168.225293] refcount_t: addition on 0; use-after-free.
 5458 06:26:44.879458  <4>[  168.230757] WARNING: CPU: 1 PID: 3201 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x228
 5459 06:26:44.880425  <4>[  168.239578] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5460 06:26:44.880825  <4>[  168.257183] CPU: 1 UID: 0 PID: 3201 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5461 06:26:44.881167  <4>[  168.265562] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5462 06:26:44.883026  <4>[  168.272623] Hardware name: ARM Juno development board (r0) (DT)
 5463 06:26:44.922885  <4>[  168.278815] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5464 06:26:44.923350  <4>[  168.286055] pc : refcount_warn_saturate+0x160/0x228
 5465 06:26:44.923700  <4>[  168.291206] lr : refcount_warn_saturate+0x160/0x228
 5466 06:26:44.924111  <4>[  168.296356] sp : ffff8000875bb940
 5467 06:26:44.924437  <4>[  168.299936] x29: ffff8000875bb940 x28: ffff00080b8a25c0 x27: 0000000000000000
 5468 06:26:44.924790  <4>[  168.307364] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6adf000
 5469 06:26:44.926187  <4>[  168.314789] x23: ffff000802572488 x22: ffff8000875bbaf0 x21: ffff800083c448e0
 5470 06:26:44.966179  <4>[  168.322213] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5471 06:26:44.966642  <4>[  168.329638] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 5472 06:26:44.966993  <4>[  168.337063] x14: 0000000000000000 x13: 205d333932353232 x12: 2e38363120205b3e
 5473 06:26:44.967317  <4>[  168.344487] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80008015d794
 5474 06:26:44.967624  <4>[  168.351912] x8 : ffff8000875bb658 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5475 06:26:44.969476  <4>[  168.359337] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 5476 06:26:45.009545  <4>[  168.366761] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a25c0
 5477 06:26:45.010023  <4>[  168.374185] Call trace:
 5478 06:26:45.010380  <4>[  168.376895]  refcount_warn_saturate+0x160/0x228
 5479 06:26:45.010701  <4>[  168.381698]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5480 06:26:45.011012  <4>[  168.386596]  lkdtm_do_action+0x2c/0x60
 5481 06:26:45.011314  <4>[  168.390620]  direct_entry+0xa8/0x100
 5482 06:26:45.011610  <4>[  168.394468]  full_proxy_write+0x68/0xc8
 5483 06:26:45.011956  <4>[  168.398581]  vfs_write+0xd8/0x370
 5484 06:26:45.012247  <4>[  168.402172]  ksys_write+0x80/0x118
 5485 06:26:45.013030  <4>[  168.405842]  __arm64_sys_write+0x28/0x40
 5486 06:26:45.057683  <4>[  168.410034]  invoke_syscall+0x84/0x120
 5487 06:26:45.058317  <4>[  168.414060]  el0_svc_common.constprop.0+0x5c/0x108
 5488 06:26:45.058706  <4>[  168.419129]  do_el0_svc+0x30/0x48
 5489 06:26:45.059074  <4>[  168.422718]  el0_svc+0x3c/0x110
 5490 06:26:45.059422  <4>[  168.426133]  el0t_64_sync_handler+0x100/0x130
 5491 06:26:45.059831  <4>[  168.430764]  el0t_64_sync+0x190/0x198
 5492 06:26:45.060177  <4>[  168.434697] ---[ end trace 0000000000000000 ]---
 5493 06:26:45.060957  <6>[  168.439661] lkdtm: Zero detected: saturated
 5494 06:26:45.233310  # [  168.193060] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5495 06:26:45.233772  # [  168.199068] lkdtm: attempting safe refcount_add_not_zero() from zero
 5496 06:26:45.234164  # [  168.205753] lkdtm: Good: zero detected
 5497 06:26:45.234520  # [  168.209817] lkdtm: Correctly stayed at zero
 5498 06:26:45.234868  # [  168.214314] lkdtm: attempting bad refcount_add() from zero
 5499 06:26:45.235204  # [  168.220343] ------------[ cut here ]------------
 5500 06:26:45.235538  # [  168.225293] refcount_t: addition on 0; use-after-free.
 5501 06:26:45.276360  # [  168.230757] WARNING: CPU: 1 PID: 3201 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x228
 5502 06:26:45.276788  # [  168.239578] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5503 06:26:45.277186  # [  168.257183] CPU: 1 UID: 0 PID: 3201 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5504 06:26:45.277578  # [  168.265562] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5505 06:26:45.279584  # [  168.272623] Hardware name: ARM Juno development board (r0) (DT)
 5506 06:26:45.319591  # [  168.278815] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5507 06:26:45.320115  # [  168.286055] pc : refcount_warn_saturate+0x160/0x228
 5508 06:26:45.320555  # [  168.291206] lr : refcount_warn_saturate+0x160/0x228
 5509 06:26:45.320959  # [  168.296356] sp : ffff8000875bb940
 5510 06:26:45.321343  # [  168.299936] x29: ffff8000875bb940 x28: ffff00080b8a25c0 x27: 0000000000000000
 5511 06:26:45.321728  # [  168.307364] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6adf000
 5512 06:26:45.322830  # [  168.314789] x23: ffff000802572488 x22: ffff8000875bbaf0 x21: ffff800083c448e0
 5513 06:26:45.362791  # [  168.322213] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5514 06:26:45.363279  # [  168.329638] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 5515 06:26:45.363722  # [  168.337063] x14: 0000000000000000 x13: 205d333932353232 x12: 2e38363120205b3e
 5516 06:26:45.364168  # [  168.344487] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80008015d794
 5517 06:26:45.364563  # [  168.351912] x8 : ffff8000875bb658 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5518 06:26:45.366012  # [  168.359337] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 5519 06:26:45.405993  # [  168.366761] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a25c0
 5520 06:26:45.406476  # [  168.374185] Call trace:
 5521 06:26:45.406912  # [  168.376895]  refcount_warn_saturate+0x160/0x228
 5522 06:26:45.407315  # [  168.381698]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5523 06:26:45.407703  # [  168.386596]  lkdtm_do_action+0x2c/0x60
 5524 06:26:45.408117  # [  168.390620]  direct_entry+0xa8/0x100
 5525 06:26:45.408489  # [  168.394468]  full_proxy_write+0x68/0xc8
 5526 06:26:45.408895  # [  168.398581]  vfs_write+0xd8/0x370
 5527 06:26:45.409272  # [  168.402172]  ksys_write+0x80/0x118
 5528 06:26:45.409964  # [  168.405842]  __arm64_sys_write+0x28/0x40
 5529 06:26:45.449047  # [  168.410034]  invoke_syscall+0x84/0x120
 5530 06:26:45.449516  # [  168.414060]  el0_svc_common.constprop.0+0x5c/0x108
 5531 06:26:45.449855  # [  168.419129]  do_el0_svc+0x30/0x48
 5532 06:26:45.450166  # [  168.422718]  el0_svc+0x3c/0x110
 5533 06:26:45.450485  # [  168.426133]  el0t_64_sync_handler+0x100/0x130
 5534 06:26:45.450850  # [  168.430764]  el0t_64_sync+0x190/0x198
 5535 06:26:45.451164  # [  168.434697] ---[ end trace 0000000000000000 ]---
 5536 06:26:45.451457  # [  168.439661] lkdtm: Zero detected: saturated
 5537 06:26:45.451744  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5538 06:26:45.452216  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5539 06:26:45.452925  # timeout set to 45
 5540 06:26:45.467511  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5541 06:26:45.896362  <6>[  169.253268] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5542 06:26:45.896885  <6>[  169.259728] lkdtm: attempting bad refcount_inc() from saturated
 5543 06:26:45.897595  <4>[  169.265985] ------------[ cut here ]------------
 5544 06:26:45.897970  <4>[  169.270932] refcount_t: saturated; leaking memory.
 5545 06:26:45.898290  <4>[  169.276230] WARNING: CPU: 1 PID: 3245 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 5546 06:26:45.939540  <4>[  169.285061] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5547 06:26:45.940480  <4>[  169.302664] CPU: 1 UID: 0 PID: 3245 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5548 06:26:45.940856  <4>[  169.311042] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5549 06:26:45.941180  <4>[  169.318103] Hardware name: ARM Juno development board (r0) (DT)
 5550 06:26:45.941494  <4>[  169.324295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5551 06:26:45.943123  <4>[  169.331535] pc : refcount_warn_saturate+0x17c/0x228
 5552 06:26:45.982961  <4>[  169.336686] lr : refcount_warn_saturate+0x17c/0x228
 5553 06:26:45.983429  <4>[  169.341836] sp : ffff80008755baf0
 5554 06:26:45.984133  <4>[  169.345416] x29: ffff80008755baf0 x28: ffff00080ab3b880 x27: 0000000000000000
 5555 06:26:45.984489  <4>[  169.352843] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa21ff000
 5556 06:26:45.984804  <4>[  169.360269] x23: ffff000802572488 x22: ffff80008755bc90 x21: ffff800083c448f0
 5557 06:26:45.985108  <4>[  169.367694] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5558 06:26:45.986265  <4>[  169.375118] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5559 06:26:46.026267  <4>[  169.382543] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5560 06:26:46.026739  <4>[  169.389968] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5561 06:26:46.027077  <4>[  169.397393] x8 : ffff80008755b858 x7 : 0000000000000000 x6 : 0000000000000001
 5562 06:26:46.027842  <4>[  169.404818] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5563 06:26:46.028197  <4>[  169.412242] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3b880
 5564 06:26:46.028505  <4>[  169.419668] Call trace:
 5565 06:26:46.069698  <4>[  169.422378]  refcount_warn_saturate+0x17c/0x228
 5566 06:26:46.070171  <4>[  169.427182]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5567 06:26:46.070509  <4>[  169.432515]  lkdtm_do_action+0x2c/0x60
 5568 06:26:46.070843  <4>[  169.436539]  direct_entry+0xa8/0x100
 5569 06:26:46.071162  <4>[  169.440387]  full_proxy_write+0x68/0xc8
 5570 06:26:46.071457  <4>[  169.444500]  vfs_write+0xd8/0x370
 5571 06:26:46.072106  <4>[  169.448091]  ksys_write+0x80/0x118
 5572 06:26:46.072429  <4>[  169.451760]  __arm64_sys_write+0x28/0x40
 5573 06:26:46.072728  <4>[  169.455953]  invoke_syscall+0x84/0x120
 5574 06:26:46.073043  <4>[  169.459979]  el0_svc_common.constprop.0+0x5c/0x108
 5575 06:26:46.073394  <4>[  169.465049]  do_el0_svc+0x30/0x48
 5576 06:26:46.101125  <4>[  169.468637]  el0_svc+0x3c/0x110
 5577 06:26:46.101604  <4>[  169.472052]  el0t_64_sync_handler+0x100/0x130
 5578 06:26:46.102140  <4>[  169.476683]  el0t_64_sync+0x190/0x198
 5579 06:26:46.102534  <4>[  169.480617] ---[ end trace 0000000000000000 ]---
 5580 06:26:46.104259  <6>[  169.485565] lkdtm: Saturation detected: still saturated
 5581 06:26:46.281167  # [  169.253268] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5582 06:26:46.281441  # [  169.259728] lkdtm: attempting bad refcount_inc() from saturated
 5583 06:26:46.281612  # [  169.265985] ------------[ cut here ]------------
 5584 06:26:46.281768  # [  169.270932] refcount_t: saturated; leaking memory.
 5585 06:26:46.281920  # [  169.276230] WARNING: CPU: 1 PID: 3245 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 5586 06:26:46.324248  # [  169.285061] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5587 06:26:46.324796  # [  169.302664] CPU: 1 UID: 0 PID: 3245 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5588 06:26:46.324989  # [  169.311042] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5589 06:26:46.325153  # [  169.318103] Hardware name: ARM Juno development board (r0) (DT)
 5590 06:26:46.325314  # [  169.324295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5591 06:26:46.325452  # [  169.331535] pc : refcount_warn_saturate+0x17c/0x228
 5592 06:26:46.367391  # [  169.336686] lr : refcount_warn_saturate+0x17c/0x228
 5593 06:26:46.367752  # [  169.341836] sp : ffff80008755baf0
 5594 06:26:46.368271  # [  169.345416] x29: ffff80008755baf0 x28: ffff00080ab3b880 x27: 0000000000000000
 5595 06:26:46.368493  # [  169.352843] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa21ff000
 5596 06:26:46.368659  # [  169.360269] x23: ffff000802572488 x22: ffff80008755bc90 x21: ffff800083c448f0
 5597 06:26:46.368870  # [  169.367694] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5598 06:26:46.370549  # [  169.375118] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5599 06:26:46.410654  # [  169.382543] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5600 06:26:46.410962  # [  169.389968] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5601 06:26:46.411165  # [  169.397393] x8 : ffff80008755b858 x7 : 0000000000000000 x6 : 0000000000000001
 5602 06:26:46.411326  # [  169.404818] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5603 06:26:46.411478  # [  169.412242] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3b880
 5604 06:26:46.411624  # [  169.419668] Call trace:
 5605 06:26:46.413795  # [  169.422378]  refcount_warn_saturate+0x17c/0x228
 5606 06:26:46.453751  # [  169.427182]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5607 06:26:46.454041  # [  169.432515]  lkdtm_do_action+0x2c/0x60
 5608 06:26:46.454230  # [  169.436539]  direct_entry+0xa8/0x100
 5609 06:26:46.454387  # [  169.440387]  full_proxy_write+0x68/0xc8
 5610 06:26:46.454538  # [  169.444500]  vfs_write+0xd8/0x370
 5611 06:26:46.454683  # [  169.448091]  ksys_write+0x80/0x118
 5612 06:26:46.454844  # [  169.451760]  __arm64_sys_write+0x28/0x40
 5613 06:26:46.454943  # [  169.455953]  invoke_syscall+0x84/0x120
 5614 06:26:46.455034  # [  169.459979]  el0_svc_common.constprop.0+0x5c/0x108
 5615 06:26:46.455126  # [  169.465049]  do_el0_svc+0x30/0x48
 5616 06:26:46.456905  # [  169.468637]  el0_svc+0x3c/0x110
 5617 06:26:46.501475  # [  169.472052]  el0t_64_sync_handler+0x100/0x130
 5618 06:26:46.501735  # [  169.476683]  el0t_64_sync+0x190/0x198
 5619 06:26:46.501906  # [  169.480617] ---[ end trace 0000000000000000 ]---
 5620 06:26:46.502067  # [  169.485565] lkdtm: Saturation detected: still saturated
 5621 06:26:46.502221  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5622 06:26:46.502373  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5623 06:26:46.502521  # timeout set to 45
 5624 06:26:46.504662  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5625 06:26:46.963767  <6>[  170.319466] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5626 06:26:46.964324  <6>[  170.325905] lkdtm: attempting bad refcount_dec() from saturated
 5627 06:26:46.964864  <4>[  170.332966] ------------[ cut here ]------------
 5628 06:26:46.965885  <4>[  170.337930] refcount_t: decrement hit 0; leaking memory.
 5629 06:26:46.966432  <4>[  170.344219] WARNING: CPU: 2 PID: 3289 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5630 06:26:47.007070  <4>[  170.352962] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5631 06:26:47.007989  <4>[  170.370565] CPU: 2 UID: 0 PID: 3289 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5632 06:26:47.008370  <4>[  170.378944] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5633 06:26:47.008700  <4>[  170.386006] Hardware name: ARM Juno development board (r0) (DT)
 5634 06:26:47.009018  <4>[  170.392197] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5635 06:26:47.010627  <4>[  170.399437] pc : refcount_warn_saturate+0x68/0x228
 5636 06:26:47.050452  <4>[  170.404501] lr : refcount_warn_saturate+0x68/0x228
 5637 06:26:47.050913  <4>[  170.409564] sp : ffff800087723c20
 5638 06:26:47.051643  <4>[  170.413144] x29: ffff800087723c20 x28: ffff0008057c9300 x27: 0000000000000000
 5639 06:26:47.052040  <4>[  170.420571] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa632f000
 5640 06:26:47.052368  <4>[  170.427996] x23: ffff000802572488 x22: ffff800087723dc0 x21: ffff800083c44900
 5641 06:26:47.052711  <4>[  170.435421] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5642 06:26:47.053784  <4>[  170.442845] x17: ffff800080cb9eec x16: ffff8000807cb7d8 x15: ffff8000800be2ac
 5643 06:26:47.094034  <4>[  170.450269] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 5644 06:26:47.094507  <4>[  170.457694] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 5645 06:26:47.094849  <4>[  170.465119] x8 : ffff800087723778 x7 : 0000000000000000 x6 : 9894bd000800ffff
 5646 06:26:47.095165  <4>[  170.472543] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5647 06:26:47.095469  <4>[  170.479967] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057c9300
 5648 06:26:47.095763  <4>[  170.487392] Call trace:
 5649 06:26:47.137172  <4>[  170.490102]  refcount_warn_saturate+0x68/0x228
 5650 06:26:47.137653  <4>[  170.494818]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5651 06:26:47.137990  <4>[  170.500065]  lkdtm_do_action+0x2c/0x60
 5652 06:26:47.138303  <4>[  170.504089]  direct_entry+0xa8/0x100
 5653 06:26:47.138601  <4>[  170.507937]  full_proxy_write+0x68/0xc8
 5654 06:26:47.138891  <4>[  170.512049]  vfs_write+0xd8/0x370
 5655 06:26:47.139573  <4>[  170.515640]  ksys_write+0x80/0x118
 5656 06:26:47.139943  <4>[  170.519310]  __arm64_sys_write+0x28/0x40
 5657 06:26:47.140258  <4>[  170.523502]  invoke_syscall+0x84/0x120
 5658 06:26:47.140650  <4>[  170.527529]  el0_svc_common.constprop.0+0x5c/0x108
 5659 06:26:47.141121  <4>[  170.532597]  do_el0_svc+0x30/0x48
 5660 06:26:47.169432  <4>[  170.536186]  el0_svc+0x3c/0x110
 5661 06:26:47.169916  <4>[  170.539600]  el0t_64_sync_handler+0x100/0x130
 5662 06:26:47.170356  <4>[  170.544232]  el0t_64_sync+0x190/0x198
 5663 06:26:47.170752  <4>[  170.548166] ---[ end trace 0000000000000000 ]---
 5664 06:26:47.172517  <6>[  170.553141] lkdtm: Saturation detected: still saturated
 5665 06:26:47.356088  # [  170.319466] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5666 06:26:47.356374  # [  170.325905] lkdtm: attempting bad refcount_dec() from saturated
 5667 06:26:47.356892  # [  170.332966] ------------[ cut here ]------------
 5668 06:26:47.357083  # [  170.337930] refcount_t: decrement hit 0; leaking memory.
 5669 06:26:47.357282  # [  170.344219] WARNING: CPU: 2 PID: 3289 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5670 06:26:47.399262  # [  170.352962] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5671 06:26:47.399541  # [  170.370565] CPU: 2 UID: 0 PID: 3289 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5672 06:26:47.399768  # [  170.378944] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5673 06:26:47.399999  # [  170.386006] Hardware name: ARM Juno development board (r0) (DT)
 5674 06:26:47.400475  # [  170.392197] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5675 06:26:47.400639  # [  170.399437] pc : refcount_warn_saturate+0x68/0x228
 5676 06:26:47.402364  # [  170.404501] lr : refcount_warn_saturate+0x68/0x228
 5677 06:26:47.442495  # [  170.409564] sp : ffff800087723c20
 5678 06:26:47.442793  # [  170.413144] x29: ffff800087723c20 x28: ffff0008057c9300 x27: 0000000000000000
 5679 06:26:47.442999  # [  170.420571] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa632f000
 5680 06:26:47.443178  # [  170.427996] x23: ffff000802572488 x22: ffff800087723dc0 x21: ffff800083c44900
 5681 06:26:47.443343  # [  170.435421] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5682 06:26:47.443505  # [  170.442845] x17: ffff800080cb9eec x16: ffff8000807cb7d8 x15: ffff8000800be2ac
 5683 06:26:47.485605  # [  170.450269] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 5684 06:26:47.485882  # [  170.457694] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 5685 06:26:47.486076  # [  170.465119] x8 : ffff800087723778 x7 : 0000000000000000 x6 : 9894bd000800ffff
 5686 06:26:47.486242  # [  170.472543] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5687 06:26:47.486463  # [  170.479967] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057c9300
 5688 06:26:47.486600  # [  170.487392] Call trace:
 5689 06:26:47.486729  # [  170.490102]  refcount_warn_saturate+0x68/0x228
 5690 06:26:47.488945  # [  170.494818]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5691 06:26:47.529071  # [  170.500065]  lkdtm_do_action+0x2c/0x60
 5692 06:26:47.529647  # [  170.504089]  direct_entry+0xa8/0x100
 5693 06:26:47.530010  # [  170.507937]  full_proxy_write+0x68/0xc8
 5694 06:26:47.530331  # [  170.512049]  vfs_write+0xd8/0x370
 5695 06:26:47.530664  # [  170.515640]  ksys_write+0x80/0x118
 5696 06:26:47.531082  # [  170.519310]  __arm64_sys_write+0x28/0x40
 5697 06:26:47.531382  # [  170.523502]  invoke_syscall+0x84/0x120
 5698 06:26:47.531670  # [  170.527529]  el0_svc_common.constprop.0+0x5c/0x108
 5699 06:26:47.532138  # [  170.532597]  do_el0_svc+0x30/0x48
 5700 06:26:47.532462  # [  170.536186]  el0_svc+0x3c/0x110
 5701 06:26:47.533238  # [  170.539600]  el0t_64_sync_handler+0x100/0x130
 5702 06:26:47.571066  # [  170.544232]  el0t_64_sync+0x190/0x198
 5703 06:26:47.571582  # [  170.548166] ---[ end trace 0000000000000000 ]---
 5704 06:26:47.572001  # [  170.553141] lkdtm: Saturation detected: still saturated
 5705 06:26:47.572334  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5706 06:26:47.572678  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5707 06:26:47.572988  # timeout set to 45
 5708 06:26:47.574326  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5709 06:26:48.032854  <6>[  171.389787] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5710 06:26:48.033735  <6>[  171.396234] lkdtm: attempting bad refcount_dec() from saturated
 5711 06:26:48.034100  <4>[  171.402485] ------------[ cut here ]------------
 5712 06:26:48.034409  <4>[  171.407420] refcount_t: saturated; leaking memory.
 5713 06:26:48.034697  <4>[  171.412759] WARNING: CPU: 1 PID: 3333 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 5714 06:26:48.076095  <4>[  171.421590] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5715 06:26:48.076909  <4>[  171.439193] CPU: 1 UID: 0 PID: 3333 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5716 06:26:48.077262  <4>[  171.447571] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5717 06:26:48.077562  <4>[  171.454633] Hardware name: ARM Juno development board (r0) (DT)
 5718 06:26:48.077845  <4>[  171.460825] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5719 06:26:48.079668  <4>[  171.468065] pc : refcount_warn_saturate+0x17c/0x228
 5720 06:26:48.119569  <4>[  171.473216] lr : refcount_warn_saturate+0x17c/0x228
 5721 06:26:48.120069  <4>[  171.478365] sp : ffff8000877fba60
 5722 06:26:48.120815  <4>[  171.481946] x29: ffff8000877fba60 x28: ffff00080ab39300 x27: 0000000000000000
 5723 06:26:48.121181  <4>[  171.489373] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81d6f000
 5724 06:26:48.121501  <4>[  171.496798] x23: ffff000802572488 x22: ffff8000877fbc00 x21: ffff800083c44910
 5725 06:26:48.121802  <4>[  171.504224] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5726 06:26:48.122878  <4>[  171.511648] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5727 06:26:48.162864  <4>[  171.519073] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5728 06:26:48.163328  <4>[  171.526498] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5729 06:26:48.163679  <4>[  171.533922] x8 : ffff8000877fb7c8 x7 : 0000000000000000 x6 : 0000000000000001
 5730 06:26:48.164443  <4>[  171.541347] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5731 06:26:48.164798  <4>[  171.548771] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab39300
 5732 06:26:48.165144  <4>[  171.556195] Call trace:
 5733 06:26:48.206250  <4>[  171.558906]  refcount_warn_saturate+0x17c/0x228
 5734 06:26:48.206708  <4>[  171.563709]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5735 06:26:48.207058  <4>[  171.569043]  lkdtm_do_action+0x2c/0x60
 5736 06:26:48.207797  <4>[  171.573068]  direct_entry+0xa8/0x100
 5737 06:26:48.208163  <4>[  171.576916]  full_proxy_write+0x68/0xc8
 5738 06:26:48.208473  <4>[  171.581028]  vfs_write+0xd8/0x370
 5739 06:26:48.208774  <4>[  171.584618]  ksys_write+0x80/0x118
 5740 06:26:48.209065  <4>[  171.588288]  __arm64_sys_write+0x28/0x40
 5741 06:26:48.209356  <4>[  171.592481]  invoke_syscall+0x84/0x120
 5742 06:26:48.209659  <4>[  171.596507]  el0_svc_common.constprop.0+0x5c/0x108
 5743 06:26:48.210017  <4>[  171.601576]  do_el0_svc+0x30/0x48
 5744 06:26:48.237692  <4>[  171.605164]  el0_svc+0x3c/0x110
 5745 06:26:48.238181  <4>[  171.608579]  el0t_64_sync_handler+0x100/0x130
 5746 06:26:48.238600  <4>[  171.613211]  el0t_64_sync+0x190/0x198
 5747 06:26:48.239020  <4>[  171.617145] ---[ end trace 0000000000000000 ]---
 5748 06:26:48.240936  <6>[  171.622103] lkdtm: Saturation detected: still saturated
 5749 06:26:48.472479  # [  171.389787] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5750 06:26:48.472780  # [  171.396234] lkdtm: attempting bad refcount_dec() from saturated
 5751 06:26:48.472984  # [  171.402485] ------------[ cut here ]------------
 5752 06:26:48.473162  # [  171.407420] refcount_t: saturated; leaking memory.
 5753 06:26:48.473335  # [  171.412759] WARNING: CPU: 1 PID: 3333 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 5754 06:26:48.515486  # [  171.421590] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5755 06:26:48.515751  # [  171.439193] CPU: 1 UID: 0 PID: 3333 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5756 06:26:48.515989  # [  171.447571] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5757 06:26:48.516420  # [  171.454633] Hardware name: ARM Juno development board (r0) (DT)
 5758 06:26:48.516590  # [  171.460825] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5759 06:26:48.516778  # [  171.468065] pc : refcount_warn_saturate+0x17c/0x228
 5760 06:26:48.518714  # [  171.473216] lr : refcount_warn_saturate+0x17c/0x228
 5761 06:26:48.558738  # [  171.478365] sp : ffff8000877fba60
 5762 06:26:48.558997  # [  171.481946] x29: ffff8000877fba60 x28: ffff00080ab39300 x27: 0000000000000000
 5763 06:26:48.559183  # [  171.489373] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81d6f000
 5764 06:26:48.559351  # [  171.496798] x23: ffff000802572488 x22: ffff8000877fbc00 x21: ffff800083c44910
 5765 06:26:48.559507  # [  171.504224] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5766 06:26:48.561932  # [  171.511648] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5767 06:26:48.601869  # [  171.519073] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5768 06:26:48.602127  # [  171.526498] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5769 06:26:48.602315  # [  171.533922] x8 : ffff8000877fb7c8 x7 : 0000000000000000 x6 : 0000000000000001
 5770 06:26:48.602482  # [  171.541347] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5771 06:26:48.602644  # [  171.548771] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab39300
 5772 06:26:48.602798  # [  171.556195] Call trace:
 5773 06:26:48.605014  # [  171.558906]  refcount_warn_saturate+0x17c/0x228
 5774 06:26:48.645037  # [  171.563709]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5775 06:26:48.645307  # [  171.569043]  lkdtm_do_action+0x2c/0x60
 5776 06:26:48.645496  # [  171.573068]  direct_entry+0xa8/0x100
 5777 06:26:48.645664  # [  171.576916]  full_proxy_write+0x68/0xc8
 5778 06:26:48.645824  # [  171.581028]  vfs_write+0xd8/0x370
 5779 06:26:48.645978  # [  171.584618]  ksys_write+0x80/0x118
 5780 06:26:48.646162  # [  171.588288]  __arm64_sys_write+0x28/0x40
 5781 06:26:48.646315  # [  171.592481]  invoke_syscall+0x84/0x120
 5782 06:26:48.646412  # [  171.596507]  el0_svc_common.constprop.0+0x5c/0x108
 5783 06:26:48.646507  # [  171.601576]  do_el0_svc+0x30/0x48
 5784 06:26:48.648224  # [  171.605164]  el0_svc+0x3c/0x110
 5785 06:26:48.693077  # [  171.608579]  el0t_64_sync_handler+0x100/0x130
 5786 06:26:48.693334  # [  171.613211]  el0t_64_sync+0x190/0x198
 5787 06:26:48.693519  # [  171.617145] ---[ end trace 0000000000000000 ]---
 5788 06:26:48.693689  # [  171.622103] lkdtm: Saturation detected: still saturated
 5789 06:26:48.693849  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5790 06:26:48.694007  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5791 06:26:48.694158  # timeout set to 45
 5792 06:26:48.696167  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5793 06:26:49.080743  <6>[  172.437663] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5794 06:26:49.081212  <6>[  172.444907] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5795 06:26:49.081518  <4>[  172.451946] ------------[ cut here ]------------
 5796 06:26:49.081801  <4>[  172.456885] refcount_t: saturated; leaking memory.
 5797 06:26:49.082411  <4>[  172.462186] WARNING: CPU: 1 PID: 3372 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 5798 06:26:49.124054  <4>[  172.470930] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5799 06:26:49.124601  <4>[  172.488534] CPU: 1 UID: 0 PID: 3372 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5800 06:26:49.125322  <4>[  172.496913] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5801 06:26:49.125669  <4>[  172.503974] Hardware name: ARM Juno development board (r0) (DT)
 5802 06:26:49.125988  <4>[  172.510166] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5803 06:26:49.127651  <4>[  172.517406] pc : refcount_warn_saturate+0xf8/0x228
 5804 06:26:49.167396  <4>[  172.522470] lr : refcount_warn_saturate+0xf8/0x228
 5805 06:26:49.167898  <4>[  172.527533] sp : ffff80008788ba30
 5806 06:26:49.168245  <4>[  172.531114] x29: ffff80008788ba30 x28: ffff00080ab3de00 x27: 0000000000000000
 5807 06:26:49.168561  <4>[  172.538541] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaba3f000
 5808 06:26:49.168865  <4>[  172.545966] x23: ffff000802572488 x22: ffff80008788bbd0 x21: ffff800083c44920
 5809 06:26:49.169157  <4>[  172.553392] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 5810 06:26:49.210718  <4>[  172.560816] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5811 06:26:49.211182  <4>[  172.568240] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5812 06:26:49.211525  <4>[  172.575665] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5813 06:26:49.211878  <4>[  172.583090] x8 : ffff80008788b798 x7 : 0000000000000000 x6 : 0000000000000001
 5814 06:26:49.212191  <4>[  172.590514] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5815 06:26:49.212490  <4>[  172.597937] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 5816 06:26:49.214016  <4>[  172.605362] Call trace:
 5817 06:26:49.254125  <4>[  172.608072]  refcount_warn_saturate+0xf8/0x228
 5818 06:26:49.254586  <4>[  172.612788]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5819 06:26:49.254990  <4>[  172.618905]  lkdtm_do_action+0x2c/0x60
 5820 06:26:49.255307  <4>[  172.622928]  direct_entry+0xa8/0x100
 5821 06:26:49.255609  <4>[  172.626776]  full_proxy_write+0x68/0xc8
 5822 06:26:49.255955  <4>[  172.630889]  vfs_write+0xd8/0x370
 5823 06:26:49.256250  <4>[  172.634480]  ksys_write+0x80/0x118
 5824 06:26:49.256532  <4>[  172.638150]  __arm64_sys_write+0x28/0x40
 5825 06:26:49.256817  <4>[  172.642343]  invoke_syscall+0x84/0x120
 5826 06:26:49.257589  <4>[  172.646369]  el0_svc_common.constprop.0+0x5c/0x108
 5827 06:26:49.290909  <4>[  172.651438]  do_el0_svc+0x30/0x48
 5828 06:26:49.291424  <4>[  172.655027]  el0_svc+0x3c/0x110
 5829 06:26:49.291913  <4>[  172.658441]  el0t_64_sync_handler+0x100/0x130
 5830 06:26:49.292333  <4>[  172.663072]  el0t_64_sync+0x190/0x198
 5831 06:26:49.292731  <4>[  172.667009] ---[ end trace 0000000000000000 ]---
 5832 06:26:49.294124  <6>[  172.671990] lkdtm: Saturation detected: still saturated
 5833 06:26:49.481217  # [  172.437663] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5834 06:26:49.481518  # [  172.444907] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5835 06:26:49.481768  # [  172.451946] ------------[ cut here ]------------
 5836 06:26:49.481984  # [  172.456885] refcount_t: saturated; leaking memory.
 5837 06:26:49.482172  # [  172.462186] WARNING: CPU: 1 PID: 3372 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 5838 06:26:49.524391  # [  172.470930] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5839 06:26:49.524675  # [  172.488534] CPU: 1 UID: 0 PID: 3372 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5840 06:26:49.524921  # [  172.496913] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5841 06:26:49.525397  # [  172.503974] Hardware name: ARM Juno development board (r0) (DT)
 5842 06:26:49.525586  # [  172.510166] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5843 06:26:49.527588  # [  172.517406] pc : refcount_warn_saturate+0xf8/0x228
 5844 06:26:49.567701  # [  172.522470] lr : refcount_warn_saturate+0xf8/0x228
 5845 06:26:49.568291  # [  172.527533] sp : ffff80008788ba30
 5846 06:26:49.568753  # [  172.531114] x29: ffff80008788ba30 x28: ffff00080ab3de00 x27: 0000000000000000
 5847 06:26:49.569610  # [  172.538541] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaba3f000
 5848 06:26:49.570049  # [  172.545966] x23: ffff000802572488 x22: ffff80008788bbd0 x21: ffff800083c44920
 5849 06:26:49.570438  # [  172.553392] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 5850 06:26:49.570994  # [  172.560816] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5851 06:26:49.611005  # [  172.568240] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5852 06:26:49.611581  # [  172.575665] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5853 06:26:49.612045  # [  172.583090] x8 : ffff80008788b798 x7 : 0000000000000000 x6 : 0000000000000001
 5854 06:26:49.612540  # [  172.590514] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5855 06:26:49.612935  # [  172.597937] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 5856 06:26:49.613318  # [  172.605362] Call trace:
 5857 06:26:49.614170  # [  172.608072]  refcount_warn_saturate+0xf8/0x228
 5858 06:26:49.654074  # [  172.612788]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5859 06:26:49.654561  # [  172.618905]  lkdtm_do_action+0x2c/0x60
 5860 06:26:49.655006  # [  172.622928]  direct_entry+0xa8/0x100
 5861 06:26:49.655414  # [  172.626776]  full_proxy_write+0x68/0xc8
 5862 06:26:49.655826  # [  172.630889]  vfs_write+0xd8/0x370
 5863 06:26:49.656223  # [  172.634480]  ksys_write+0x80/0x118
 5864 06:26:49.656596  # [  172.638150]  __arm64_sys_write+0x28/0x40
 5865 06:26:49.656973  # [  172.642343]  invoke_syscall+0x84/0x120
 5866 06:26:49.657356  # [  172.646369]  el0_svc_common.constprop.0+0x5c/0x108
 5867 06:26:49.658008  # [  172.651438]  do_el0_svc+0x30/0x48
 5868 06:26:49.701761  # [  172.655027]  el0_svc+0x3c/0x110
 5869 06:26:49.702266  # [  172.658441]  el0t_64_sync_handler+0x100/0x130
 5870 06:26:49.702627  # [  172.663072]  el0t_64_sync+0x190/0x198
 5871 06:26:49.703010  # [  172.667009] ---[ end trace 0000000000000000 ]---
 5872 06:26:49.703346  # [  172.671990] lkdtm: Saturation detected: still saturated
 5873 06:26:49.703654  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5874 06:26:49.704022  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5875 06:26:49.704325  # timeout set to 45
 5876 06:26:49.705010  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5877 06:26:50.104258  <6>[  173.460948] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5878 06:26:50.104774  <6>[  173.468426] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5879 06:26:50.105196  <4>[  173.475469] ------------[ cut here ]------------
 5880 06:26:50.105921  <4>[  173.480404] refcount_t: saturated; leaking memory.
 5881 06:26:50.106258  <4>[  173.485695] WARNING: CPU: 1 PID: 3411 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 5882 06:26:50.147530  <4>[  173.494438] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5883 06:26:50.148084  <4>[  173.512041] CPU: 1 UID: 0 PID: 3411 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5884 06:26:50.148904  <4>[  173.520420] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5885 06:26:50.149288  <4>[  173.527481] Hardware name: ARM Juno development board (r0) (DT)
 5886 06:26:50.149698  <4>[  173.533673] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5887 06:26:50.151070  <4>[  173.540913] pc : refcount_warn_saturate+0xf8/0x228
 5888 06:26:50.190950  <4>[  173.545978] lr : refcount_warn_saturate+0xf8/0x228
 5889 06:26:50.191419  <4>[  173.551040] sp : ffff8000878f3ac0
 5890 06:26:50.191895  <4>[  173.554621] x29: ffff8000878f3ac0 x28: ffff00080ab3b880 x27: 0000000000000000
 5891 06:26:50.192311  <4>[  173.562048] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fabf000
 5892 06:26:50.192713  <4>[  173.569474] x23: ffff000802572488 x22: ffff8000878f3c60 x21: ffff800083c44930
 5893 06:26:50.193098  <4>[  173.576898] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 5894 06:26:50.234269  <4>[  173.584323] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5895 06:26:50.234755  <4>[  173.591747] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5896 06:26:50.235202  <4>[  173.599172] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5897 06:26:50.235608  <4>[  173.606597] x8 : ffff8000878f3828 x7 : 0000000000000000 x6 : 0000000000000001
 5898 06:26:50.236040  <4>[  173.614022] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5899 06:26:50.236429  <4>[  173.621445] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3b880
 5900 06:26:50.237502  <4>[  173.628870] Call trace:
 5901 06:26:50.277649  <4>[  173.631580]  refcount_warn_saturate+0xf8/0x228
 5902 06:26:50.278109  <4>[  173.636296]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5903 06:26:50.278556  <4>[  173.642413]  lkdtm_do_action+0x2c/0x60
 5904 06:26:50.278961  <4>[  173.646437]  direct_entry+0xa8/0x100
 5905 06:26:50.279354  <4>[  173.650284]  full_proxy_write+0x68/0xc8
 5906 06:26:50.279736  <4>[  173.654396]  vfs_write+0xd8/0x370
 5907 06:26:50.280146  <4>[  173.657987]  ksys_write+0x80/0x118
 5908 06:26:50.280539  <4>[  173.661657]  __arm64_sys_write+0x28/0x40
 5909 06:26:50.280915  <4>[  173.665850]  invoke_syscall+0x84/0x120
 5910 06:26:50.281699  <4>[  173.669876]  el0_svc_common.constprop.0+0x5c/0x108
 5911 06:26:50.315267  <4>[  173.674945]  do_el0_svc+0x30/0x48
 5912 06:26:50.315867  <4>[  173.678533]  el0_svc+0x3c/0x110
 5913 06:26:50.316349  <4>[  173.681947]  el0t_64_sync_handler+0x100/0x130
 5914 06:26:50.316768  <4>[  173.686579]  el0t_64_sync+0x190/0x198
 5915 06:26:50.317169  <4>[  173.690513] ---[ end trace 0000000000000000 ]---
 5916 06:26:50.318489  <6>[  173.695476] lkdtm: Saturation detected: still saturated
 5917 06:26:50.493498  # [  173.460948] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5918 06:26:50.493972  # [  173.468426] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5919 06:26:50.494367  # [  173.475469] ------------[ cut here ]------------
 5920 06:26:50.494725  # [  173.480404] refcount_t: saturated; leaking memory.
 5921 06:26:50.495074  # [  173.485695] WARNING: CPU: 1 PID: 3411 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 5922 06:26:50.536706  # [  173.494438] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5923 06:26:50.537198  # [  173.512041] CPU: 1 UID: 0 PID: 3411 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5924 06:26:50.537638  # [  173.520420] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5925 06:26:50.538058  # [  173.527481] Hardware name: ARM Juno development board (r0) (DT)
 5926 06:26:50.538555  # [  173.533673] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5927 06:26:50.539989  # [  173.540913] pc : refcount_warn_saturate+0xf8/0x228
 5928 06:26:50.579746  # [  173.545978] lr : refcount_warn_saturate+0xf8/0x228
 5929 06:26:50.580255  # [  173.551040] sp : ffff8000878f3ac0
 5930 06:26:50.580693  # [  173.554621] x29: ffff8000878f3ac0 x28: ffff00080ab3b880 x27: 0000000000000000
 5931 06:26:50.581031  # [  173.562048] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fabf000
 5932 06:26:50.581342  # [  173.569474] x23: ffff000802572488 x22: ffff8000878f3c60 x21: ffff800083c44930
 5933 06:26:50.581641  # [  173.576898] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 5934 06:26:50.583006  # [  173.584323] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5935 06:26:50.622854  # [  173.591747] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5936 06:26:50.623340  # [  173.599172] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 5937 06:26:50.624056  # [  173.606597] x8 : ffff8000878f3828 x7 : 0000000000000000 x6 : 0000000000000001
 5938 06:26:50.624422  # [  173.614022] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5939 06:26:50.624736  # [  173.621445] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3b880
 5940 06:26:50.625034  # [  173.628870] Call trace:
 5941 06:26:50.626181  # [  173.631580]  refcount_warn_saturate+0xf8/0x228
 5942 06:26:50.666183  # [  173.636296]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5943 06:26:50.666654  # [  173.642413]  lkdtm_do_action+0x2c/0x60
 5944 06:26:50.666995  # [  173.646437]  direct_entry+0xa8/0x100
 5945 06:26:50.667304  # [  173.650284]  full_proxy_write+0x68/0xc8
 5946 06:26:50.667597  # [  173.654396]  vfs_write+0xd8/0x370
 5947 06:26:50.667944  # [  173.657987]  ksys_write+0x80/0x118
 5948 06:26:50.668246  # [  173.661657]  __arm64_sys_write+0x28/0x40
 5949 06:26:50.668531  # [  173.665850]  invoke_syscall+0x84/0x120
 5950 06:26:50.668816  # [  173.669876]  el0_svc_common.constprop.0+0x5c/0x108
 5951 06:26:50.669511  # [  173.674945]  do_el0_svc+0x30/0x48
 5952 06:26:50.714102  # [  173.678533]  el0_svc+0x3c/0x110
 5953 06:26:50.714585  # [  173.681947]  el0t_64_sync_handler+0x100/0x130
 5954 06:26:50.714929  # [  173.686579]  el0t_64_sync+0x190/0x198
 5955 06:26:50.715245  # [  173.690513] ---[ end trace 0000000000000000 ]---
 5956 06:26:50.715550  # [  173.695476] lkdtm: Saturation detected: still saturated
 5957 06:26:50.716301  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5958 06:26:50.716653  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5959 06:26:50.716959  # timeout set to 45
 5960 06:26:50.717384  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5961 06:26:51.147809  <6>[  174.504731] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5962 06:26:51.148274  <6>[  174.511949] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5963 06:26:51.148973  <4>[  174.519035] ------------[ cut here ]------------
 5964 06:26:51.149295  <4>[  174.523964] refcount_t: underflow; use-after-free.
 5965 06:26:51.149575  <4>[  174.529220] WARNING: CPU: 2 PID: 3455 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5966 06:26:51.191007  <4>[  174.537958] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5967 06:26:51.191504  <4>[  174.555567] CPU: 2 UID: 0 PID: 3455 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 5968 06:26:51.192285  <4>[  174.563950] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5969 06:26:51.192648  <4>[  174.571012] Hardware name: ARM Juno development board (r0) (DT)
 5970 06:26:51.192963  <4>[  174.577204] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5971 06:26:51.194557  <4>[  174.584446] pc : refcount_warn_saturate+0xc8/0x228
 5972 06:26:51.234504  <4>[  174.589512] lr : refcount_warn_saturate+0xc8/0x228
 5973 06:26:51.234966  <4>[  174.594576] sp : ffff8000879cbab0
 5974 06:26:51.235304  <4>[  174.598156] x29: ffff8000879cbab0 x28: ffff0008057cde00 x27: 0000000000000000
 5975 06:26:51.235621  <4>[  174.605586] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ec7f000
 5976 06:26:51.235983  <4>[  174.613014] x23: ffff000802572488 x22: ffff8000879cbc50 x21: ffff800083c44940
 5977 06:26:51.236283  <4>[  174.620440] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5978 06:26:51.277854  <4>[  174.627865] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9ec7f000
 5979 06:26:51.278320  <4>[  174.635290] x14: 0000000000000000 x13: 205d343639333235 x12: 2e34373120205b3e
 5980 06:26:51.278758  <4>[  174.642714] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80008015d794
 5981 06:26:51.279174  <4>[  174.650141] x8 : ffff8000879cb7c8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5982 06:26:51.279566  <4>[  174.657566] x5 : ffff8000837ead68 x4 : ffff00097ee54f50 x3 : ffff8008fc521000
 5983 06:26:51.280011  <4>[  174.664991] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057cde00
 5984 06:26:51.281190  <4>[  174.672416] Call trace:
 5985 06:26:51.321151  <4>[  174.675126]  refcount_warn_saturate+0xc8/0x228
 5986 06:26:51.321615  <4>[  174.679844]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 5987 06:26:51.322049  <4>[  174.685962]  lkdtm_do_action+0x2c/0x60
 5988 06:26:51.322477  <4>[  174.689987]  direct_entry+0xa8/0x100
 5989 06:26:51.322872  <4>[  174.693836]  full_proxy_write+0x68/0xc8
 5990 06:26:51.323260  <4>[  174.697949]  vfs_write+0xd8/0x370
 5991 06:26:51.323635  <4>[  174.701542]  ksys_write+0x80/0x118
 5992 06:26:51.324051  <4>[  174.705212]  __arm64_sys_write+0x28/0x40
 5993 06:26:51.324432  <4>[  174.709404]  invoke_syscall+0x84/0x120
 5994 06:26:51.325158  <4>[  174.713431]  el0_svc_common.constprop.0+0x5c/0x108
 5995 06:26:51.358653  <4>[  174.718501]  do_el0_svc+0x30/0x48
 5996 06:26:51.359244  <4>[  174.722089]  el0_svc+0x3c/0x110
 5997 06:26:51.359686  <4>[  174.725504]  el0t_64_sync_handler+0x100/0x130
 5998 06:26:51.360231  <4>[  174.730137]  el0t_64_sync+0x190/0x198
 5999 06:26:51.360636  <4>[  174.734070] ---[ end trace 0000000000000000 ]---
 6000 06:26:51.361868  <6>[  174.739079] lkdtm: Saturation detected: still saturated
 6001 06:26:51.531130  # [  174.504731] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6002 06:26:51.531599  # [  174.511949] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6003 06:26:51.531955  # [  174.519035] ------------[ cut here ]------------
 6004 06:26:51.532163  # [  174.523964] refcount_t: underflow; use-after-free.
 6005 06:26:51.532360  # [  174.529220] WARNING: CPU: 2 PID: 3455 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 6006 06:26:51.574336  # [  174.537958] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6007 06:26:51.574823  # [  174.555567] CPU: 2 UID: 0 PID: 3455 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6008 06:26:51.575267  # [  174.563950] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6009 06:26:51.575670  # [  174.571012] Hardware name: ARM Juno development board (r0) (DT)
 6010 06:26:51.576107  # [  174.577204] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6011 06:26:51.577605  # [  174.584446] pc : refcount_warn_saturate+0xc8/0x228
 6012 06:26:51.617544  # [  174.589512] lr : refcount_warn_saturate+0xc8/0x228
 6013 06:26:51.618231  # [  174.594576] sp : ffff8000879cbab0
 6014 06:26:51.619017  # [  174.598156] x29: ffff8000879cbab0 x28: ffff0008057cde00 x27: 0000000000000000
 6015 06:26:51.619611  # [  174.605586] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ec7f000
 6016 06:26:51.620302  # [  174.613014] x23: ffff000802572488 x22: ffff8000879cbc50 x21: ffff800083c44940
 6017 06:26:51.620994  # [  174.620440] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 6018 06:26:51.622102  # [  174.627865] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9ec7f000
 6019 06:26:51.660585  # [  174.635290] x14: 0000000000000000 x13: 205d343639333235 x12: 2e34373120205b3e
 6020 06:26:51.661149  # [  174.642714] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80008015d794
 6021 06:26:51.661624  # [  174.650141] x8 : ffff8000879cb7c8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 6022 06:26:51.662318  # [  174.657566] x5 : ffff8000837ead68 x4 : ffff00097ee54f50 x3 : ffff8008fc521000
 6023 06:26:51.662656  # [  174.664991] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008057cde00
 6024 06:26:51.662999  # [  174.672416] Call trace:
 6025 06:26:51.663943  # [  174.675126]  refcount_warn_saturate+0xc8/0x228
 6026 06:26:51.703743  # [  174.679844]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6027 06:26:51.704205  # [  174.685962]  lkdtm_do_action+0x2c/0x60
 6028 06:26:51.704926  # [  174.689987]  direct_entry+0xa8/0x100
 6029 06:26:51.705249  # [  174.693836]  full_proxy_write+0x68/0xc8
 6030 06:26:51.705567  # [  174.697949]  vfs_write+0xd8/0x370
 6031 06:26:51.705837  # [  174.701542]  ksys_write+0x80/0x118
 6032 06:26:51.706150  # [  174.705212]  __arm64_sys_write+0x28/0x40
 6033 06:26:51.706484  # [  174.709404]  invoke_syscall+0x84/0x120
 6034 06:26:51.706743  # [  174.713431]  el0_svc_common.constprop.0+0x5c/0x108
 6035 06:26:51.707210  # [  174.718501]  do_el0_svc+0x30/0x48
 6036 06:26:51.757284  # [  174.722089]  el0_svc+0x3c/0x110
 6037 06:26:51.757713  # [  174.725504]  el0t_64_sync_handler+0x100/0x130
 6038 06:26:51.758402  # [  174.730137]  el0t_64_sync+0x190/0x198
 6039 06:26:51.758740  # [  174.734070] ---[ end trace 0000000000000000 ]---
 6040 06:26:51.759055  # [  174.739079] lkdtm: Saturation detected: still saturated
 6041 06:26:51.759352  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6042 06:26:51.759650  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6043 06:26:51.759992  # timeout set to 45
 6044 06:26:51.760680  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6045 06:26:52.232852  <6>[  175.589578] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6046 06:26:52.233409  <6>[  175.596812] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6047 06:26:52.233812  <4>[  175.603846] ------------[ cut here ]------------
 6048 06:26:52.234549  <4>[  175.608781] refcount_t: underflow; use-after-free.
 6049 06:26:52.234925  <4>[  175.614127] WARNING: CPU: 1 PID: 3499 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 6050 06:26:52.276436  <4>[  175.622869] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6051 06:26:52.276925  <4>[  175.640473] CPU: 1 UID: 0 PID: 3499 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6052 06:26:52.277262  <4>[  175.648852] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6053 06:26:52.277570  <4>[  175.655914] Hardware name: ARM Juno development board (r0) (DT)
 6054 06:26:52.277865  <4>[  175.662106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6055 06:26:52.279454  <4>[  175.669346] pc : refcount_warn_saturate+0xc8/0x228
 6056 06:26:52.319413  <4>[  175.674411] lr : refcount_warn_saturate+0xc8/0x228
 6057 06:26:52.320349  <4>[  175.679474] sp : ffff800087a8bb20
 6058 06:26:52.320706  <4>[  175.683054] x29: ffff800087a8bb20 x28: ffff00080ab3de00 x27: 0000000000000000
 6059 06:26:52.321019  <4>[  175.690482] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf3ff000
 6060 06:26:52.321318  <4>[  175.697909] x23: ffff000802572488 x22: ffff800087a8bcc0 x21: ffff800083c44950
 6061 06:26:52.321604  <4>[  175.705334] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 6062 06:26:52.362799  <4>[  175.712759] x17: ffff800080cb9e10 x16: ffff8000807cb838 x15: ffff8000800be2ac
 6063 06:26:52.363250  <4>[  175.720184] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 6064 06:26:52.363583  <4>[  175.727609] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 6065 06:26:52.363941  <4>[  175.735034] x8 : ffff800087a8b678 x7 : 0000000000000000 x6 : 9894bd000800ffff
 6066 06:26:52.364245  <4>[  175.742458] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 6067 06:26:52.364530  <4>[  175.749882] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 6068 06:26:52.366069  <4>[  175.757306] Call trace:
 6069 06:26:52.406213  <4>[  175.760016]  refcount_warn_saturate+0xc8/0x228
 6070 06:26:52.406664  <4>[  175.764733]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6071 06:26:52.406992  <4>[  175.770849]  lkdtm_do_action+0x2c/0x60
 6072 06:26:52.407345  <4>[  175.774874]  direct_entry+0xa8/0x100
 6073 06:26:52.407639  <4>[  175.778722]  full_proxy_write+0x68/0xc8
 6074 06:26:52.407970  <4>[  175.782834]  vfs_write+0xd8/0x370
 6075 06:26:52.408251  <4>[  175.786425]  ksys_write+0x80/0x118
 6076 06:26:52.408536  <4>[  175.790095]  __arm64_sys_write+0x28/0x40
 6077 06:26:52.408811  <4>[  175.794288]  invoke_syscall+0x84/0x120
 6078 06:26:52.409498  <4>[  175.798313]  el0_svc_common.constprop.0+0x5c/0x108
 6079 06:26:52.442844  <4>[  175.803382]  do_el0_svc+0x30/0x48
 6080 06:26:52.443364  <4>[  175.806971]  el0_svc+0x3c/0x110
 6081 06:26:52.444087  <4>[  175.810384]  el0t_64_sync_handler+0x100/0x130
 6082 06:26:52.444461  <4>[  175.815016]  el0t_64_sync+0x190/0x198
 6083 06:26:52.444805  <4>[  175.818949] ---[ end trace 0000000000000000 ]---
 6084 06:26:52.446224  <6>[  175.823923] lkdtm: Saturation detected: still saturated
 6085 06:26:52.621612  # [  175.589578] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6086 06:26:52.622229  # [  175.596812] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6087 06:26:52.622692  # [  175.603846] ------------[ cut here ]------------
 6088 06:26:52.623204  # [  175.608781] refcount_t: underflow; use-after-free.
 6089 06:26:52.623631  # [  175.614127] WARNING: CPU: 1 PID: 3499 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 6090 06:26:52.664817  # [  175.622869] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6091 06:26:52.665727  # [  175.640473] CPU: 1 UID: 0 PID: 3499 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6092 06:26:52.666119  # [  175.648852] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6093 06:26:52.666454  # [  175.655914] Hardware name: ARM Juno development board (r0) (DT)
 6094 06:26:52.666797  # [  175.662106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6095 06:26:52.668212  # [  175.669346] pc : refcount_warn_saturate+0xc8/0x228
 6096 06:26:52.708007  # [  175.674411] lr : refcount_warn_saturate+0xc8/0x228
 6097 06:26:52.708531  # [  175.679474] sp : ffff800087a8bb20
 6098 06:26:52.709373  # [  175.683054] x29: ffff800087a8bb20 x28: ffff00080ab3de00 x27: 0000000000000000
 6099 06:26:52.709770  # [  175.690482] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf3ff000
 6100 06:26:52.710175  # [  175.697909] x23: ffff000802572488 x22: ffff800087a8bcc0 x21: ffff800083c44950
 6101 06:26:52.710564  # [  175.705334] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 6102 06:26:52.711319  # [  175.712759] x17: ffff800080cb9e10 x16: ffff8000807cb838 x15: ffff8000800be2ac
 6103 06:26:52.751185  # [  175.720184] x14: ffff80008182593c x13: ffff80008002d33c x12: ffff80008002d244
 6104 06:26:52.751671  # [  175.727609] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182e2c0
 6105 06:26:52.752140  # [  175.735034] x8 : ffff800087a8b678 x7 : 0000000000000000 x6 : 9894bd000800ffff
 6106 06:26:52.752543  # [  175.742458] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 6107 06:26:52.752930  # [  175.749882] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 6108 06:26:52.753307  # [  175.757306] Call trace:
 6109 06:26:52.754440  # [  175.760016]  refcount_warn_saturate+0xc8/0x228
 6110 06:26:52.794334  # [  175.764733]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6111 06:26:52.794815  # [  175.770849]  lkdtm_do_action+0x2c/0x60
 6112 06:26:52.795251  # [  175.774874]  direct_entry+0xa8/0x100
 6113 06:26:52.795653  # [  175.778722]  full_proxy_write+0x68/0xc8
 6114 06:26:52.796090  # [  175.782834]  vfs_write+0xd8/0x370
 6115 06:26:52.796471  # [  175.786425]  ksys_write+0x80/0x118
 6116 06:26:52.796841  # [  175.790095]  __arm64_sys_write+0x28/0x40
 6117 06:26:52.797212  # [  175.794288]  invoke_syscall+0x84/0x120
 6118 06:26:52.797606  # [  175.798313]  el0_svc_common.constprop.0+0x5c/0x108
 6119 06:26:52.798341  # [  175.803382]  do_el0_svc+0x30/0x48
 6120 06:26:52.842761  # [  175.806971]  el0_svc+0x3c/0x110
 6121 06:26:52.843247  # [  175.810384]  el0t_64_sync_handler+0x100/0x130
 6122 06:26:52.843693  # [  175.815016]  el0t_64_sync+0x190/0x198
 6123 06:26:52.844148  # [  175.818949] ---[ end trace 0000000000000000 ]---
 6124 06:26:52.844546  # [  175.823923] lkdtm: Saturation detected: still saturated
 6125 06:26:52.844928  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6126 06:26:52.845305  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6127 06:26:52.845702  # timeout set to 45
 6128 06:26:52.846440  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6129 06:26:53.021638  # Skipping REFCOUNT_TIMING: timing only
 6130 06:26:53.053615  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6131 06:26:53.117588  # timeout set to 45
 6132 06:26:53.118107  # selftests: lkdtm: ATOMIC_TIMING.sh
 6133 06:26:53.373413  # Skipping ATOMIC_TIMING: timing only
 6134 06:26:53.405309  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6135 06:26:53.453336  # timeout set to 45
 6136 06:26:53.469339  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6137 06:26:53.991324  <6>[  177.345992] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6138 06:26:53.991885  <6>[  177.353065] lkdtm: attempting good copy_to_user of correct size
 6139 06:26:53.992268  <6>[  177.359463] lkdtm: attempting bad copy_to_user of too large size
 6140 06:26:53.992605  <0>[  177.365809] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6141 06:26:53.992945  <4>[  177.377092] ------------[ cut here ]------------
 6142 06:26:53.993257  <2>[  177.381990] kernel BUG at mm/usercopy.c:102!
 6143 06:26:54.034109  <0>[  177.386533] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6144 06:26:54.034993  <4>[  177.393691] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6145 06:26:54.035377  <4>[  177.411295] CPU: 1 UID: 0 PID: 3608 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6146 06:26:54.035710  <4>[  177.419674] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6147 06:26:54.037786  <4>[  177.426736] Hardware name: ARM Juno development board (r0) (DT)
 6148 06:26:54.077570  <4>[  177.432928] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6149 06:26:54.078027  <4>[  177.440169] pc : usercopy_abort+0x8c/0xc0
 6150 06:26:54.078739  <4>[  177.444459] lr : usercopy_abort+0x8c/0xc0
 6151 06:26:54.079088  <4>[  177.448741] sp : ffff800087c3b860
 6152 06:26:54.079405  <4>[  177.452321] x29: ffff800087c3b870 x28: ffff00080ab3b880 x27: 0000ffffbbf9a010
 6153 06:26:54.079713  <4>[  177.459748] x26: 0000000000000001 x25: ffff00080ad64010 x24: 0010000000000000
 6154 06:26:54.080875  <4>[  177.467174] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6155 06:26:54.120892  <4>[  177.474599] x20: ffff800082323680 x19: ffff800082327510 x18: 0000000000000000
 6156 06:26:54.121755  <4>[  177.482024] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6157 06:26:54.122144  <4>[  177.489450] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 6158 06:26:54.122481  <4>[  177.496875] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 6159 06:26:54.122792  <4>[  177.504300] x8 : ffff800087c3b4b8 x7 : 0000000000000000 x6 : 0000000000000001
 6160 06:26:54.124223  <4>[  177.511724] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6161 06:26:54.164281  <4>[  177.519148] x2 : 0000000000000000 x1 : ffff00080ab3b880 x0 : 0000000000000067
 6162 06:26:54.164736  <4>[  177.526573] Call trace:
 6163 06:26:54.165083  <4>[  177.529283]  usercopy_abort+0x8c/0xc0
 6164 06:26:54.165402  <4>[  177.533218]  __check_heap_object+0xf4/0x118
 6165 06:26:54.165704  <4>[  177.537678]  __check_object_size+0x1d0/0x2d0
 6166 06:26:54.166001  <4>[  177.542221]  do_usercopy_slab_size+0x26c/0x388
 6167 06:26:54.166292  <4>[  177.546939]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6168 06:26:54.166577  <4>[  177.552002]  lkdtm_do_action+0x2c/0x60
 6169 06:26:54.166858  <4>[  177.556025]  direct_entry+0xa8/0x100
 6170 06:26:54.167548  <4>[  177.559873]  full_proxy_write+0x68/0xc8
 6171 06:26:54.207598  <4>[  177.563986]  vfs_write+0xd8/0x370
 6172 06:26:54.208092  <4>[  177.567575]  ksys_write+0x80/0x118
 6173 06:26:54.208440  <4>[  177.571246]  __arm64_sys_write+0x28/0x40
 6174 06:26:54.208764  <4>[  177.575438]  invoke_syscall+0x84/0x120
 6175 06:26:54.209069  <4>[  177.579465]  el0_svc_common.constprop.0+0x5c/0x108
 6176 06:26:54.209364  <4>[  177.584534]  do_el0_svc+0x30/0x48
 6177 06:26:54.209654  <4>[  177.588123]  el0_svc+0x3c/0x110
 6178 06:26:54.209939  <4>[  177.591538]  el0t_64_sync_handler+0x100/0x130
 6179 06:26:54.210223  <4>[  177.596169]  el0t_64_sync+0x190/0x198
 6180 06:26:54.210874  <0>[  177.600107] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6181 06:26:54.252500  <4>[  177.606475] ---[ end trace 0000000000000000 ]---
 6182 06:26:54.253024  <6>[  177.611362] note: cat[3608] exited with irqs disabled
 6183 06:26:54.253489  <6>[  177.616760] note: cat[3608] exited with preempt_count 1
 6184 06:26:54.253908  <4>[  177.623753] ------------[ cut here ]------------
 6185 06:26:54.254301  <4>[  177.628644] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6186 06:26:54.295759  <4>[  177.638511] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6187 06:26:54.296276  # Segmen<4>[  177.656113] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 6188 06:26:54.296737  <4>[  177.665430] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6189 06:26:54.297151  tation fault<4>[  177.672493] Hardware name: ARM Juno development board (r0) (DT)
 6190 06:26:54.297566  <4>[  177.679720] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6191 06:26:54.297957  
 6192 06:26:54.299060  <4>[  177.686961] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6193 06:26:54.339047  <4>[  177.692533] lr : ct_idle_enter+0x10/0x20
 6194 06:26:54.339526  <4>[  177.696732] sp : ffff800084143c00
 6195 06:26:54.340003  <4>[  177.700312] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 6196 06:26:54.340423  <4>[  177.707740] x26: 0000000000000001 x25: 000000295b3322bc x24: 0000000000000001
 6197 06:26:54.340827  <4>[  177.715165] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000000010000
 6198 06:26:54.341214  <4>[  177.722591] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 6199 06:26:54.342306  <4>[  177.730016] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 6200 06:26:54.382422  <4>[  177.737441] x14: ffff8000800c6140 x13: ffff8000803f76b4 x12: ffff800080469bb4
 6201 06:26:54.382895  <4>[  177.744866] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 6202 06:26:54.383335  <4>[  177.752291] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 6203 06:26:54.383745  <4>[  177.759716] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 6204 06:26:54.384165  <4>[  177.767141] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6205 06:26:54.384545  <4>[  177.774566] Call trace:
 6206 06:26:54.385696  <4>[  177.777276]  ct_kernel_exit.constprop.0+0xfc/0x118
 6207 06:26:54.425824  <4>[  177.782346]  ct_idle_enter+0x10/0x20
 6208 06:26:54.426283  <4>[  177.786195]  cpu_suspend+0x13c/0x190
 6209 06:26:54.426624  <4>[  177.790045]  psci_cpu_suspend_enter+0x84/0xa8
 6210 06:26:54.426947  <4>[  177.794678]  psci_enter_idle_state+0x38/0x78
 6211 06:26:54.427251  <4>[  177.799225]  cpuidle_enter_state+0x9c/0x6a8
 6212 06:26:54.427547  <4>[  177.803684]  cpuidle_enter+0x40/0x60
 6213 06:26:54.427869  <4>[  177.807532]  do_idle+0x214/0x2b0
 6214 06:26:54.428158  <4>[  177.811034]  cpu_startup_entry+0x40/0x50
 6215 06:26:54.428442  <4>[  177.815231]  secondary_start_kernel+0x140/0x168
 6216 06:26:54.429195  <4>[  177.820039]  __secondary_switched+0xb8/0xc0
 6217 06:26:54.443730  <4>[  177.824499] ---[ end trace 0000000000000000 ]---
 6218 06:26:54.652669  # [  177.345992] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6219 06:26:54.653154  # [  177.353065] lkdtm: attempting good copy_to_user of correct size
 6220 06:26:54.653490  # [  177.359463] lkdtm: attempting bad copy_to_user of too large size
 6221 06:26:54.653789  # [  177.365809] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6222 06:26:54.654076  # [  177.377092] ------------[ cut here ]------------
 6223 06:26:54.654346  # [  177.381990] kernel BUG at mm/usercopy.c:102!
 6224 06:26:54.695755  # [  177.386533] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6225 06:26:54.696581  # [  177.393691] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6226 06:26:54.696938  # [  177.411295] CPU: 1 UID: 0 PID: 3608 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6227 06:26:54.697241  # [  177.419674] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6228 06:26:54.699069  # [  177.426736] Hardware name: ARM Juno development board (r0) (DT)
 6229 06:26:54.738946  # [  177.432928] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6230 06:26:54.739394  # [  177.440169] pc : usercopy_abort+0x8c/0xc0
 6231 06:26:54.739719  # [  177.444459] lr : usercopy_abort+0x8c/0xc0
 6232 06:26:54.740128  # [  177.448741] sp : ffff800087c3b860
 6233 06:26:54.740416  # [  177.452321] x29: ffff800087c3b870 x28: ffff00080ab3b880 x27: 0000ffffbbf9a010
 6234 06:26:54.740690  # [  177.459748] x26: 0000000000000001 x25: ffff00080ad64010 x24: 0010000000000000
 6235 06:26:54.740952  # [  177.467174] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6236 06:26:54.782139  # [  177.474599] x20: ffff800082323680 x19: ffff800082327510 x18: 0000000000000000
 6237 06:26:54.782632  # [  177.482024] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6238 06:26:54.782988  # [  177.489450] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 6239 06:26:54.783736  # [  177.496875] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 6240 06:26:54.784154  # [  177.504300] x8 : ffff800087c3b4b8 x7 : 0000000000000000 x6 : 0000000000000001
 6241 06:26:54.785464  # [  177.511724] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6242 06:26:54.825296  # [  177.519148] x2 : 0000000000000000 x1 : ffff00080ab3b880 x0 : 0000000000000067
 6243 06:26:54.825787  # [  177.526573] Call trace:
 6244 06:26:54.826147  # [  177.529283]  usercopy_abort+0x8c/0xc0
 6245 06:26:54.826473  # [  177.533218]  __check_heap_object+0xf4/0x118
 6246 06:26:54.826781  # [  177.537678]  __check_object_size+0x1d0/0x2d0
 6247 06:26:54.827113  # [  177.542221]  do_usercopy_slab_size+0x26c/0x388
 6248 06:26:54.827410  # [  177.546939]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6249 06:26:54.827697  # [  177.552002]  lkdtm_do_action+0x2c/0x60
 6250 06:26:54.828035  # [  177.556025]  direct_entry+0xa8/0x100
 6251 06:26:54.828832  # [  177.559873]  full_proxy_write+0x68/0xc8
 6252 06:26:54.868430  # [  177.563986]  vfs_write+0xd8/0x370
 6253 06:26:54.868946  # [  177.567575]  ksys_write+0x80/0x118
 6254 06:26:54.869404  # [  177.571246]  __arm64_sys_write+0x28/0x40
 6255 06:26:54.869814  # [  177.575438]  invoke_syscall+0x84/0x120
 6256 06:26:54.870210  # [  177.579465]  el0_svc_common.constprop.0+0x5c/0x108
 6257 06:26:54.870592  # [  177.584534]  do_el0_svc+0x30/0x48
 6258 06:26:54.870971  # [  177.588123]  el0_svc+0x3c/0x110
 6259 06:26:54.871386  # [  177.591538]  el0t_64_sync_handler+0x100/0x130
 6260 06:26:54.871737  # [  177.596169]  el0t_64_sync+0x190/0x198
 6261 06:26:54.872096  # [  177.600107] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6262 06:26:54.872818  # [  177.606475] ---[ end trace 0000000000000000 ]---
 6263 06:26:54.911571  # [  177.611362] note: cat[3608] exited with irqs disabled
 6264 06:26:54.912098  # [  177.616760] note: cat[3608] exited with preempt_count 1
 6265 06:26:54.912454  # [  177.623753] ------------[ cut here ]------------
 6266 06:26:54.912779  # [  177.628644] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6267 06:26:54.914852  # [  177.638511] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6268 06:26:54.955187  # [  177.656113] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 6269 06:26:54.955673  # [  177.665430] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6270 06:26:54.956106  # [  177.672493] Hardware name: ARM Juno development board (r0) (DT)
 6271 06:26:54.956440  # [  177.679720] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6272 06:26:54.956755  # [  177.686961] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6273 06:26:54.957055  # [  177.692533] lr : ct_idle_enter+0x10/0x20
 6274 06:26:54.958099  # [  177.696732] sp : ffff800084143c00
 6275 06:26:54.997980  # [  177.700312] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 6276 06:26:54.998462  # [  177.707740] x26: 0000000000000001 x25: 000000295b3322bc x24: 0000000000000001
 6277 06:26:54.998822  # [  177.715165] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000000010000
 6278 06:26:54.999149  # [  177.722591] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 6279 06:26:54.999514  # [  177.730016] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 6280 06:26:55.001268  # [  177.737441] x14: ffff8000800c6140 x13: ffff8000803f76b4 x12: ffff800080469bb4
 6281 06:26:55.041109  # [  177.744866] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 6282 06:26:55.041558  # [  177.752291] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 6283 06:26:55.041885  # [  177.759716] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 6284 06:26:55.042177  # [  177.767141] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6285 06:26:55.042451  # [  177.774566] Call trace:
 6286 06:26:55.042718  # [  177.777276]  ct_kernel_exit.constprop.0+0xfc/0x118
 6287 06:26:55.042982  # [  177.782346]  ct_idle_enter+0x10/0x20
 6288 06:26:55.044272  # [  177.786195]  cpu_suspend+0x13c/0x190
 6289 06:26:55.084224  # [  177.790045]  psci_cpu_suspend_enter+0x84/0xa8
 6290 06:26:55.084727  # [  177.794678]  psci_enter_idle_state+0x38/0x78
 6291 06:26:55.085090  # [  177.799225]  cpuidle_enter_state+0x9c/0x6a8
 6292 06:26:55.085420  # [  177.803684]  cpuidle_enter+0x40/0x60
 6293 06:26:55.085731  # [  177.807532]  do_idle+0x214/0x2b0
 6294 06:26:55.086034  # [  177.811034]  cpu_startup_entry+0x40/0x50
 6295 06:26:55.086330  # [  177.815231]  secondary_start_kernel+0x140/0x168
 6296 06:26:55.086622  # [  177.820039]  __secondary_switched+0xb8/0xc0
 6297 06:26:55.086904  # [  177.824499] ---[ end trace 0000000000000000 ]---
 6298 06:26:55.087636  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6299 06:26:55.105258  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6300 06:26:55.105708  # timeout set to 45
 6301 06:26:55.108447  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6302 06:26:55.302076  <6>[  178.658635] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6303 06:26:55.302793  <6>[  178.665385] lkdtm: attempting good copy_from_user of correct size
 6304 06:26:55.303436  <6>[  178.671868] lkdtm: attempting bad copy_from_user of too large size
 6305 06:26:55.304054  <0>[  178.678378] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6306 06:26:55.304505  <4>[  178.689234] ------------[ cut here ]------------
 6307 06:26:55.305421  <2>[  178.694131] kernel BUG at mm/usercopy.c:102!
 6308 06:26:55.345543  <0>[  178.698674] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6309 06:26:55.346141  <4>[  178.705828] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6310 06:26:55.346600  <4>[  178.723431] CPU: 1 UID: 0 PID: 3651 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6311 06:26:55.347060  <4>[  178.731810] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6312 06:26:55.348667  <4>[  178.738872] Hardware name: ARM Juno development board (r0) (DT)
 6313 06:26:55.388788  <4>[  178.745064] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6314 06:26:55.389275  <4>[  178.752305] pc : usercopy_abort+0x8c/0xc0
 6315 06:26:55.389996  <4>[  178.756593] lr : usercopy_abort+0x8c/0xc0
 6316 06:26:55.390358  <4>[  178.760876] sp : ffff800087d23b10
 6317 06:26:55.390680  <4>[  178.764456] x29: ffff800087d23b20 x28: ffff00080ab3de00 x27: 0000ffffae424010
 6318 06:26:55.390992  <4>[  178.771885] x26: 0000000000000000 x25: ffff00080ad64c10 x24: 0010000000000000
 6319 06:26:55.392140  <4>[  178.779310] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6320 06:26:55.432141  <4>[  178.786734] x20: ffff800082323680 x19: ffff800082327510 x18: 0000000000000000
 6321 06:26:55.432981  <4>[  178.794160] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6322 06:26:55.433404  <4>[  178.801585] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 6323 06:26:55.433745  <4>[  178.809010] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 6324 06:26:55.434060  <4>[  178.816435] x8 : ffff800087d23768 x7 : 0000000000000000 x6 : 0000000000000001
 6325 06:26:55.435468  <4>[  178.823860] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6326 06:26:55.475431  <4>[  178.831284] x2 : 0000000000000000 x1 : ffff00080ab3de00 x0 : 0000000000000066
 6327 06:26:55.475964  <4>[  178.838709] Call trace:
 6328 06:26:55.476703  <4>[  178.841419]  usercopy_abort+0x8c/0xc0
 6329 06:26:55.477064  <4>[  178.845354]  __check_heap_object+0xf4/0x118
 6330 06:26:55.477420  <4>[  178.849814]  __check_object_size+0x1d0/0x2d0
 6331 06:26:55.477730  <4>[  178.854358]  do_usercopy_slab_size+0x138/0x388
 6332 06:26:55.478029  <4>[  178.859075]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6333 06:26:55.478345  <4>[  178.864314]  lkdtm_do_action+0x2c/0x60
 6334 06:26:55.478793  <4>[  178.868337]  direct_entry+0xa8/0x100
 6335 06:26:55.518923  <4>[  178.872185]  full_proxy_write+0x68/0xc8
 6336 06:26:55.519430  <4>[  178.876297]  vfs_write+0xd8/0x370
 6337 06:26:55.519806  <4>[  178.879888]  ksys_write+0x80/0x118
 6338 06:26:55.520137  <4>[  178.883558]  __arm64_sys_write+0x28/0x40
 6339 06:26:55.520443  <4>[  178.887751]  invoke_syscall+0x84/0x120
 6340 06:26:55.520740  <4>[  178.891777]  el0_svc_common.constprop.0+0x5c/0x108
 6341 06:26:55.521031  <4>[  178.896847]  do_el0_svc+0x30/0x48
 6342 06:26:55.521318  <4>[  178.900435]  el0_svc+0x3c/0x110
 6343 06:26:55.521609  <4>[  178.903850]  el0t_64_sync_handler+0x100/0x130
 6344 06:26:55.521892  <4>[  178.908483]  el0t_64_sync+0x190/0x198
 6345 06:26:55.522634  <0>[  178.912421] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6346 06:26:55.563621  <4>[  178.918788] ---[ end trace 0000000000000000 ]---
 6347 06:26:55.564298  <6>[  178.923675] note: cat[3651] exited with irqs disabled
 6348 06:26:55.564931  <6>[  178.929055] note: cat[3651] exited with preempt_count 1
 6349 06:26:55.565481  <4>[  178.936047] ------------[ cut here ]------------
 6350 06:26:55.565832  <4>[  178.940937] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6351 06:26:55.566491  # Segmentation fault
 6352 06:26:55.606841  <4>[  178.950803] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6353 06:26:55.607754  <4>[  178.970215] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 6354 06:26:55.608201  <4>[  178.978855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6355 06:26:55.608568  <4>[  178.985918] Hardware name: ARM Juno development board (r0) (DT)
 6356 06:26:55.608891  <4>[  178.992110] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6357 06:26:55.610077  <4>[  178.999354] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6358 06:26:55.650190  <4>[  179.004776] lr : ct_idle_enter+0x10/0x20
 6359 06:26:55.650734  <4>[  179.008974] sp : ffff800084143c00
 6360 06:26:55.651689  <4>[  179.012555] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 6361 06:26:55.652160  <4>[  179.019982] x26: 0000000000000001 x25: 00000029a96b22a4 x24: 0000000000000001
 6362 06:26:55.652627  <4>[  179.027408] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000000010000
 6363 06:26:55.653013  <4>[  179.034835] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 6364 06:26:55.653882  <4>[  179.042263] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6365 06:26:55.693374  <4>[  179.049693] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6366 06:26:55.693667  <4>[  179.057121] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff800080035058
 6367 06:26:55.693911  <4>[  179.064547] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 6368 06:26:55.694125  <4>[  179.071972] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 6369 06:26:55.694329  <4>[  179.079397] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6370 06:26:55.694522  <4>[  179.086823] Call trace:
 6371 06:26:55.736500  <4>[  179.089533]  ct_kernel_exit.constprop.0+0xfc/0x118
 6372 06:26:55.736767  <4>[  179.094604]  ct_idle_enter+0x10/0x20
 6373 06:26:55.736941  <4>[  179.098453]  cpu_suspend+0x13c/0x190
 6374 06:26:55.737102  # [ <4>[  179.102303]  psci_cpu_suspend_enter+0x84/0xa8
 6375 06:26:55.737539  <4>[  179.107275]  psci_enter_idle_state+0x38/0x78
 6376 06:26:55.737717  <4>[  179.111823]  cpuidle_enter_state+0x9c/0x6a8
 6377 06:26:55.737860   178.658635] lkdtm: Performing di<4>[  179.116282]  cpuidle_enter+0x40/0x60
 6378 06:26:55.738000  rect entry USERCOPY_SLAB_SIZE_FROM
 6379 06:26:55.738134  # [  178.665385] lkdtm: attempting good copy_from_user of correct size
 6380 06:26:55.779991  # [  178.671868] lkdtm: attempting bad copy_from_user of too large size
 6381 06:26:55.780506  # [  178.678378] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6382 06:26:55.780861  # [  178.689234] ------------[ cut here ]------------
 6383 06:26:55.781176  # [  178.694131] kernel BUG at mm/usercopy.c:102!
 6384 06:26:55.781478  # [  178.698674] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6385 06:26:55.823201  # [  178.705828] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6386 06:26:55.823679  # [  178.723431] CPU: 1 UID: 0 PID: 3651 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6387 06:26:55.824082  # [  178.731810] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6388 06:26:55.824408  # [  178.738872] Hardware name: ARM Juno development board (r0) (DT)
 6389 06:26:55.824712  # [  178.745064] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6390 06:26:55.825010  # [  178.752305] pc : usercopy_abort+0x8c/0xc0
 6391 06:26:55.826484  # [  178.756593] lr : usercopy_abort+0x8c/0xc0
 6392 06:26:55.826925  # [  178.760876] sp : ffff800087d23b10
 6393 06:26:55.866358  # [  178.764456] x29: ffff800087d23b20 x28: ffff00080ab3de00 x27: 0000ffffae424010
 6394 06:26:55.866884  # [  178.771885] x26: 0000000000000000 x25: ffff00080ad64c10 x24: 0010000000000000
 6395 06:26:55.867247  # [  178.779310] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6396 06:26:55.867982  # [  178.786734] x20: ffff800082323680 x19: ffff800082327510 x18: 0000000000000000
 6397 06:26:55.868337  # [  178.794160] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6398 06:26:55.909449  # [  178.801585] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 6399 06:26:55.910339  # [  178.809010] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 6400 06:26:55.910794  # [  178.816435] x8 : ffff800087d23768 x7 : 0000000000000000 x6 : 0000000000000001
 6401 06:26:55.911139  # [  178.823860] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6402 06:26:55.911457  # [  178.831284] x2 : 0000000000000000 x1 : ffff00080ab3de00 x0 : 0000000000000066
 6403 06:26:55.911757  # [  178.838709] Call trace:
 6404 06:26:55.912112  # [  178.841419]  usercopy_abort+0x8c/0xc0
 6405 06:26:55.912862  # [  178.845354]  __check_heap_object+0xf4/0x118
 6406 06:26:55.952739  # [  178.849814]  __check_object_size+0x1d0/0x2d0
 6407 06:26:55.953265  # [  178.854358]  do_usercopy_slab_size+0x138/0x388
 6408 06:26:55.953627  # [  178.859075]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6409 06:26:55.954104  # [  178.864314]  lkdtm_do_action+0x2c/0x60
 6410 06:26:55.954556  # [  178.868337]  direct_entry+0xa8/0x100
 6411 06:26:55.955011  # [  178.872185]  full_proxy_write+0x68/0xc8
 6412 06:26:55.955330  # [  178.876297]  vfs_write+0xd8/0x370
 6413 06:26:55.955670  # [  178.879888]  ksys_write+0x80/0x118
 6414 06:26:55.956137  # [  178.883558]  __arm64_sys_write+0x28/0x40
 6415 06:26:55.956446  # [  178.887751]  invoke_syscall+0x84/0x120
 6416 06:26:55.957123  # [  178.891777]  el0_svc_common.constprop.0+0x5c/0x108
 6417 06:26:55.995867  # [  178.896847]  do_el0_svc+0x30/0x48
 6418 06:26:55.996733  # [  178.900435]  el0_svc+0x3c/0x110
 6419 06:26:55.997115  # [  178.903850]  el0t_64_sync_handler+0x100/0x130
 6420 06:26:55.997521  # [  178.908483]  el0t_64_sync+0x190/0x198
 6421 06:26:55.997905  # [  178.912421] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6422 06:26:55.998218  # [  178.918788] ---[ end trace 0000000000000000 ]---
 6423 06:26:55.998516  # [  178.923675] note: cat[3651] exited with irqs disabled
 6424 06:26:55.998962  # [  178.929055] note: cat[3651] exited with preempt_count 1
 6425 06:26:55.999353  # [  178.936047] ------------[ cut here ]------------
 6426 06:26:56.039020  # [  178.940937] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6427 06:26:56.039502  # [  178.950803] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6428 06:26:56.039928  # [  178.970215] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 6429 06:26:56.042369  # [  178.978855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6430 06:26:56.082119  # [  178.985918] Hardware name: ARM Juno development board (r0) (DT)
 6431 06:26:56.082593  # [  178.992110] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6432 06:26:56.083318  # [  178.999354] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6433 06:26:56.083679  # [  179.004776] lr : ct_idle_enter+0x10/0x20
 6434 06:26:56.084040  # [  179.008974] sp : ffff800084143c00
 6435 06:26:56.084349  # [  179.012555] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 6436 06:26:56.084649  # [  179.019982] x26: 0000000000000001 x25: 00000029a96b22a4 x24: 0000000000000001
 6437 06:26:56.125305  # [  179.027408] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000000010000
 6438 06:26:56.125844  # [  179.034835] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 6439 06:26:56.126211  # [  179.042263] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6440 06:26:56.126595  # [  179.049693] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6441 06:26:56.126920  # [  179.057121] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff800080035058
 6442 06:26:56.128574  # [  179.064547] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 6443 06:26:56.178541  # [  179.071972] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 6444 06:26:56.178995  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6445 06:26:56.179321  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6446 06:26:56.179614  # timeout set to 45
 6447 06:26:56.179935  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6448 06:26:56.180211  <4>[  179.544240]  do_idle+0x214/0x2b0
 6449 06:26:56.180474  <4>[  179.547745]  cpu_startup_entry+0x3c/0x50
 6450 06:26:56.180734  <4>[  179.551943]  secondary_start_kernel+0x140/0x168
 6451 06:26:56.180995  <4>[  179.556752]  __secondary_switched+0xb8/0xc0
 6452 06:26:56.181664  <4>[  179.561213] ---[ end trace 0000000000000000 ]---
 6453 06:26:56.371562  <6>[  179.728250] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6454 06:26:56.372687  <6>[  179.735271] lkdtm: attempting good copy_to_user inside whitelist
 6455 06:26:56.373227  <6>[  179.741672] lkdtm: attempting bad copy_to_user outside whitelist
 6456 06:26:56.373631  <0>[  179.748006] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6457 06:26:56.374106  <4>[  179.759139] ------------[ cut here ]------------
 6458 06:26:56.374924  <2>[  179.764037] kernel BUG at mm/usercopy.c:102!
 6459 06:26:56.414956  <0>[  179.768580] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6460 06:26:56.415438  <4>[  179.775735] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6461 06:26:56.416226  <4>[  179.793346] CPU: 2 UID: 0 PID: 3694 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6462 06:26:56.416588  <4>[  179.801732] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6463 06:26:56.418126  <4>[  179.808801] Hardware name: ARM Juno development board (r0) (DT)
 6464 06:26:56.458357  <4>[  179.815000] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6465 06:26:56.458814  <4>[  179.822241] pc : usercopy_abort+0x8c/0xc0
 6466 06:26:56.459120  <4>[  179.826530] lr : usercopy_abort+0x8c/0xc0
 6467 06:26:56.459397  <4>[  179.830813] sp : ffff800087c4ba20
 6468 06:26:56.459662  <4>[  179.834394] x29: ffff800087c4ba30 x28: ffff00080ac81300 x27: 0000000000000000
 6469 06:26:56.459987  <4>[  179.841822] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6470 06:26:56.461545  <4>[  179.849249] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6471 06:26:56.501656  <4>[  179.856674] x20: ffff80008245cbc0 x19: ffff800082327510 x18: 0000000000000000
 6472 06:26:56.502075  <4>[  179.864099] x17: beeda720e9460a08 x16: 0101000065d16130 x15: 0000000000000000
 6473 06:26:56.502393  <4>[  179.871525] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6474 06:26:56.502683  <4>[  179.878950] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 6475 06:26:56.502985  <4>[  179.886375] x8 : ffff800087c4b678 x7 : 0000000000000000 x6 : 0000000000000001
 6476 06:26:56.504940  <4>[  179.893800] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6477 06:26:56.545100  <4>[  179.901225] x2 : 0000000000000000 x1 : ffff00080ac81300 x0 : 000000000000006a
 6478 06:26:56.545557  <4>[  179.908650] Call trace:
 6479 06:26:56.545904  <4>[  179.911361]  usercopy_abort+0x8c/0xc0
 6480 06:26:56.546220  <4>[  179.915297]  __check_heap_object+0xf4/0x118
 6481 06:26:56.546523  <4>[  179.919757]  __check_object_size+0x1d0/0x2d0
 6482 06:26:56.546817  <4>[  179.924301]  do_usercopy_slab_whitelist+0x140/0x370
 6483 06:26:56.547107  <4>[  179.929455]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6484 06:26:56.547393  <4>[  179.934955]  lkdtm_do_action+0x2c/0x60
 6485 06:26:56.548305  <4>[  179.938979]  direct_entry+0xa8/0x100
 6486 06:26:56.588457  <4>[  179.942826]  full_proxy_write+0x68/0xc8
 6487 06:26:56.588921  <4>[  179.946939]  vfs_write+0xd8/0x370
 6488 06:26:56.589275  <4>[  179.950528]  ksys_write+0x80/0x118
 6489 06:26:56.589597  <4>[  179.954199]  __arm64_sys_write+0x28/0x40
 6490 06:26:56.589902  <4>[  179.958392]  invoke_syscall+0x84/0x120
 6491 06:26:56.590197  <4>[  179.962417]  el0_svc_common.constprop.0+0x5c/0x108
 6492 06:26:56.590488  <4>[  179.967487]  do_el0_svc+0x30/0x48
 6493 06:26:56.590775  <4>[  179.971076]  el0_svc+0x3c/0x110
 6494 06:26:56.591061  <4>[  179.974490]  el0t_64_sync_handler+0x100/0x130
 6495 06:26:56.591379  <4>[  179.979121]  el0t_64_sync+0x190/0x198
 6496 06:26:56.633382  <0>[  179.983059] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6497 06:26:56.633917  <4>[  179.989426] ---[ end trace 0000000000000000 ]---
 6498 06:26:56.634297  <6>[  179.994313] note: cat[3694] exited with irqs disabled
 6499 06:26:56.635015  <6>[  179.999773] note: cat[3694] exited with preempt_count 1
 6500 06:26:56.635371  <4>[  180.006750] ------------[ cut here ]------------
 6501 06:26:56.635691  <4>[  180.011648] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6502 06:26:56.676698  <4>[  180.021517] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6503 06:26:56.677610  <4>[  180.039122] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc5 #1
 6504 06:26:56.678040  <4>[  180.047766] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6505 06:26:56.678390  <4>[  180.054829] Hardware name: ARM Juno development board (r0) (DT)
 6506 06:26:56.678710  <4>[  180.061021] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6507 06:26:56.679975  <4>[  180.068264] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6508 06:26:56.720073  <4>[  180.073682] lr : ct_idle_enter+0x10/0x20
 6509 06:26:56.720550  <4>[  180.077880] sp : ffff80008414bd50
 6510 06:26:56.721298  <4>[  180.081460] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 6511 06:26:56.721669  <4>[  180.088888] x26: 0000000000000000 x25: 00000029e93cbc94 x24: 0000000000000000
 6512 06:26:56.721992  <4>[  180.096313] x23: ffff000802042080 x22: ffff000802042080 x21: 0000000000000000
 6513 06:26:56.722298  <4>[  180.103739] x20: ffff000802042098 x19: ffff00097ee64068 x18: 0000000000000000
 6514 06:26:56.723391  <4>[  180.111164] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6515 06:26:56.763365  <4>[  180.118590] x14: ffff80008002346c x13: ffff800080cbb848 x12: ffff800080469db8
 6516 06:26:56.764239  <4>[  180.126015] x11: ffff8000803f76b4 x10: 0000000000000b50 x9 : ffff80008181fecc
 6517 06:26:56.764655  <4>[  180.133441] x8 : ffff80008414bcb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 6518 06:26:56.765038  <4>[  180.140866] x5 : 4000000000000002 x4 : ffff8008fc521000 x3 : ffff80008414bd50
 6519 06:26:56.765395  <4>[  180.148291] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6520 06:26:56.765781  <4>[  180.155717] Call trace:
 6521 06:26:56.766588  <4>[  180.158427]  ct_kernel_exit.constprop.0+0xfc/0x118
 6522 06:26:56.807071  <4>[  180.163498]  ct_idle_enter+0x10/0x20
 6523 06:26:56.807516  <4>[  180.167347]  cpuidle_enter_state+0x2a0/0x6a8
 6524 06:26:56.808330  <4>[  180.171893]  cpuidle_enter+0x40/0x60
 6525 06:26:56.808823  <4>[  180.175741]  do_idle+0x214/0x2b0
 6526 06:26:56.809205  <4>[  180.179244]  cpu_startup_entry+0x3c/0x50
 6527 06:26:56.809557  <4>[  180.183441]  secondary_start_kernel+0x140/0x168
 6528 06:26:56.809992  <4>[  180.188250]  __secondary_switched+0xb8/0xc0
 6529 06:26:56.810344  <4>[  180.192710] ---[ end trace 0000000000000000 ]---
 6530 06:26:56.810767  # Segmentation fault
 6531 06:26:56.811201  # [  179.728250] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6532 06:26:56.850211  # [  179.735271] lkdtm: attempting good copy_to_user inside whitelist
 6533 06:26:56.850655  # [  179.741672] lkdtm: attempting bad copy_to_user outside whitelist
 6534 06:26:56.851062  # [  179.748006] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6535 06:26:56.851430  # [  179.759139] ------------[ cut here ]------------
 6536 06:26:56.851794  # [  179.764037] kernel BUG at mm/usercopy.c:102!
 6537 06:26:56.852226  # [  179.768580] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6538 06:26:56.893366  # [  179.775735] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6539 06:26:56.894014  # [  179.793346] CPU: 2 UID: 0 PID: 3694 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6540 06:26:56.894346  # [  179.801732] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6541 06:26:56.895127  # [  179.808801] Hardware name: ARM Juno development board (r0) (DT)
 6542 06:26:56.896660  # [  179.815000] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6543 06:26:56.936577  # [  179.822241] pc : usercopy_abort+0x8c/0xc0
 6544 06:26:56.937032  # [  179.826530] lr : usercopy_abort+0x8c/0xc0
 6545 06:26:56.937420  # [  179.830813] sp : ffff800087c4ba20
 6546 06:26:56.938128  # [  179.834394] x29: ffff800087c4ba30 x28: ffff00080ac81300 x27: 0000000000000000
 6547 06:26:56.938450  # [  179.841822] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6548 06:26:56.938814  # [  179.849249] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6549 06:26:56.939854  # [  179.856674] x20: ffff80008245cbc0 x19: ffff800082327510 x18: 0000000000000000
 6550 06:26:56.979699  # [  179.864099] x17: beeda720e9460a08 x16: 0101000065d16130 x15: 0000000000000000
 6551 06:26:56.980166  # [  179.871525] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6552 06:26:56.980554  # [  179.878950] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 6553 06:26:56.981289  # [  179.886375] x8 : ffff800087c4b678 x7 : 0000000000000000 x6 : 0000000000000001
 6554 06:26:56.981614  # [  179.893800] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6555 06:26:56.982991  # [  179.901225] x2 : 0000000000000000 x1 : ffff00080ac81300 x0 : 000000000000006a
 6556 06:26:56.983389  # [  179.908650] Call trace:
 6557 06:26:57.022931  # [  179.911361]  usercopy_abort+0x8c/0xc0
 6558 06:26:57.023413  # [  179.915297]  __check_heap_object+0xf4/0x118
 6559 06:26:57.024263  # [  179.919757]  __check_object_size+0x1d0/0x2d0
 6560 06:26:57.024637  # [  179.924301]  do_usercopy_slab_whitelist+0x140/0x370
 6561 06:26:57.025036  # [  179.929455]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6562 06:26:57.025430  # [  179.934955]  lkdtm_do_action+0x2c/0x60
 6563 06:26:57.025807  # [  179.938979]  direct_entry+0xa8/0x100
 6564 06:26:57.026193  # [  179.942826]  full_proxy_write+0x68/0xc8
 6565 06:26:57.026561  # [  179.946939]  vfs_write+0xd8/0x370
 6566 06:26:57.027035  # [  179.950528]  ksys_write+0x80/0x118
 6567 06:26:57.066087  # [  179.954199]  __arm64_sys_write+0x28/0x40
 6568 06:26:57.066564  # [  179.958392]  invoke_syscall+0x84/0x120
 6569 06:26:57.066996  # [  179.962417]  el0_svc_common.constprop.0+0x5c/0x108
 6570 06:26:57.067837  # [  179.967487]  do_el0_svc+0x30/0x48
 6571 06:26:57.068215  # [  179.971076]  el0_svc+0x3c/0x110
 6572 06:26:57.068612  # [  179.974490]  el0t_64_sync_handler+0x100/0x130
 6573 06:26:57.069001  # [  179.979121]  el0t_64_sync+0x190/0x198
 6574 06:26:57.069388  # [  179.983059] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6575 06:26:57.069768  # [  179.989426] ---[ end trace 0000000000000000 ]---
 6576 06:26:57.070240  # [  179.994313] note: cat[3694] exited with irqs disabled
 6577 06:26:57.109285  # [  179.999773] note: cat[3694] exited with preempt_count 1
 6578 06:26:57.109754  # [  180.006750] ------------[ cut here ]------------
 6579 06:26:57.110095  # [  180.011648] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6580 06:26:57.110417  # [  180.021517] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6581 06:26:57.152380  # [  180.039122] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc5 #1
 6582 06:26:57.152861  # [  180.047766] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6583 06:26:57.153218  # [  180.054829] Hardware name: ARM Juno development board (r0) (DT)
 6584 06:26:57.153653  # [  180.061021] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6585 06:26:57.153975  # [  180.068264] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6586 06:26:57.154278  # [  180.073682] lr : ct_idle_enter+0x10/0x20
 6587 06:26:57.154962  # [  180.077880] sp : ffff80008414bd50
 6588 06:26:57.155584  # [  180.081460] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 6589 06:26:57.195598  # [  180.088888] x26: 0000000000000000 x25: 00000029e93cbc94 x24: 0000000000000000
 6590 06:26:57.196502  # [  180.096313] x23: ffff000802042080 x22: ffff000802042080 x21: 0000000000000000
 6591 06:26:57.196897  # [  180.103739] x20: ffff000802042098 x19: ffff00097ee64068 x18: 0000000000000000
 6592 06:26:57.197246  # [  180.111164] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6593 06:26:57.197558  # [  180.118590] x14: ffff80008002346c x13: ffff800080cbb848 x12: ffff800080469db8
 6594 06:26:57.198954  # [  180.126015] x11: ffff8000803f76b4 x10: 0000000000000b50 x9 : ffff80008181fecc
 6595 06:26:57.243818  # [  180.133441] x8 : ffff80008414bcb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 6596 06:26:57.244291  # [  180.140866] x5 : 4000000000000002 x4 : ffff8008fc521000 x3 : ffff80008414bd50
 6597 06:26:57.244623  # [  180.148291] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6598 06:26:57.245270  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6599 06:26:57.245605  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6600 06:26:57.245887  # timeout set to 45
 6601 06:26:57.247069  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6602 06:26:57.488599  <6>[  180.843348] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6603 06:26:57.489687  <6>[  180.851341] lkdtm: attempting good copy_from_user inside whitelist
 6604 06:26:57.490030  <6>[  180.858396] lkdtm: attempting bad copy_from_user outside whitelist
 6605 06:26:57.490367  <0>[  180.865562] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6606 06:26:57.490779  <4>[  180.876559] ------------[ cut here ]------------
 6607 06:26:57.492047  <2>[  180.881451] kernel BUG at mm/usercopy.c:102!
 6608 06:26:57.532087  <0>[  180.886001] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6609 06:26:57.532986  <4>[  180.893162] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6610 06:26:57.533416  <4>[  180.910799] CPU: 4 UID: 0 PID: 3737 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6611 06:26:57.533721  <4>[  180.919187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6612 06:26:57.535529  <4>[  180.926253] Hardware name: ARM Juno development board (r0) (DT)
 6613 06:26:57.575457  <4>[  180.932458] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6614 06:26:57.575932  <4>[  180.939705] pc : usercopy_abort+0x8c/0xc0
 6615 06:26:57.576277  <4>[  180.944004] lr : usercopy_abort+0x8c/0xc0
 6616 06:26:57.576589  <4>[  180.948292] sp : ffff800087e33860
 6617 06:26:57.576885  <4>[  180.951875] x29: ffff800087e33870 x28: ffff00080ab3b880 x27: 0000000000000000
 6618 06:26:57.577179  <4>[  180.959312] x26: 0000000000000000 x25: ffff800083fae000 x24: 0010000000000000
 6619 06:26:57.578747  <4>[  180.966745] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6620 06:26:57.618897  <4>[  180.974177] x20: ffff80008245cbc0 x19: ffff800082327510 x18: 0000000000000000
 6621 06:26:57.619359  <4>[  180.981610] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6622 06:26:57.619702  <4>[  180.989043] x14: 706d657474612065 x13: 205d323635353638 x12: 2e30383120205b3e
 6623 06:26:57.620066  <4>[  180.996477] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80008015d794
 6624 06:26:57.620371  <4>[  181.003910] x8 : ffff800087e33578 x7 : ffff800083792dc0 x6 : 0000000000000001
 6625 06:26:57.622195  <4>[  181.011341] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6626 06:26:57.662295  <4>[  181.018773] x2 : 0000000000000000 x1 : ffff00080ab3b880 x0 : 0000000000000069
 6627 06:26:57.662755  <4>[  181.026206] Call trace:
 6628 06:26:57.663097  <4>[  181.028919]  usercopy_abort+0x8c/0xc0
 6629 06:26:57.663409  <4>[  181.032861]  __check_heap_object+0xf4/0x118
 6630 06:26:57.663713  <4>[  181.037328]  __check_object_size+0x1d0/0x2d0
 6631 06:26:57.664058  <4>[  181.041878]  do_usercopy_slab_whitelist+0x218/0x370
 6632 06:26:57.664351  <4>[  181.047038]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6633 06:26:57.664637  <4>[  181.052719]  lkdtm_do_action+0x2c/0x60
 6634 06:26:57.665478  <4>[  181.056748]  direct_entry+0xa8/0x100
 6635 06:26:57.705712  <4>[  181.060603]  full_proxy_write+0x68/0xc8
 6636 06:26:57.706176  <4>[  181.064722]  vfs_write+0xd8/0x370
 6637 06:26:57.706516  <4>[  181.068320]  ksys_write+0x80/0x118
 6638 06:26:57.706830  <4>[  181.071996]  __arm64_sys_write+0x28/0x40
 6639 06:26:57.707129  <4>[  181.076195]  invoke_syscall+0x84/0x120
 6640 06:26:57.707422  <4>[  181.080227]  el0_svc_common.constprop.0+0x5c/0x108
 6641 06:26:57.707711  <4>[  181.085302]  do_el0_svc+0x30/0x48
 6642 06:26:57.708049  <4>[  181.088897]  el0_svc+0x3c/0x110
 6643 06:26:57.708332  <4>[  181.092318]  el0t_64_sync_handler+0x100/0x130
 6644 06:26:57.708661  <4>[  181.096955]  el0t_64_sync+0x190/0x198
 6645 06:26:57.752300  <0>[  181.100902] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6646 06:26:57.753046  <4>[  181.107274] ---[ end trace 0000000000000000 ]---
 6647 06:26:57.753732  <6>[  181.112165] note: cat[3737] exited with irqs disabled
 6648 06:26:57.754177  <6>[  181.117594] note: cat[3737] exited with preempt_count 1
 6649 06:26:57.754899  <4>[  181.126088] ------------[ cut here ]------------
 6650 06:26:57.755548  # Segmentation fault
 6651 06:26:57.756112  <4>[  181.132906] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6652 06:26:57.795528  <4>[  181.142788] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6653 06:26:57.796039  <4>[  181.160425] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.11.0-rc5 #1
 6654 06:26:57.796357  <4>[  181.169079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6655 06:26:57.796642  <4>[  181.176145] Hardware name: ARM Juno development board (r0) (DT)
 6656 06:26:57.796912  <4>[  181.182345] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6657 06:26:57.798763  <4>[  181.189595] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6658 06:26:57.838895  <4>[  181.195027] lr : ct_idle_enter+0x10/0x20
 6659 06:26:57.839344  <4>[  181.199235] sp : ffff80008415bd50
 6660 06:26:57.839654  <4>[  181.202820] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000
 6661 06:26:57.839980  <4>[  181.210257] x26: 0000000000000000 x25: 0000002a2bf42e3c x24: 0000000000000000
 6662 06:26:57.840254  <4>[  181.217691] x23: ffff000802045080 x22: ffff000802045080 x21: 0000000000000000
 6663 06:26:57.840516  <4>[  181.225125] x20: ffff000802045098 x19: ffff00097eea8068 x18: 0000000000000000
 6664 06:26:57.882424  <4>[  181.232559] x17: ffff8008fc565000 x16: ffff800083ff8000 x15: 0000aaaaf2695e50
 6665 06:26:57.882936  <4>[  181.239992] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6666 06:26:57.883301  <4>[  181.247424] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008181fecc
 6667 06:26:57.883628  <4>[  181.254857] x8 : ffff80008415bcb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 6668 06:26:57.884001  <4>[  181.262289] x5 : 4000000000000002 x4 : ffff8008fc565000 x3 : ffff80008415bd50
 6669 06:26:57.884306  <4>[  181.269722] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6670 06:26:57.885638  <4>[  181.277156] Call trace:
 6671 06:26:57.925607  <4>[  181.279870]  ct_kernel_exit.constprop.0+0xfc/0x118
 6672 06:26:57.926094  <4>[  181.284950]  ct_idle_enter+0x10/0x20
 6673 06:26:57.926454  <4>[  181.288809]  cpuidle_enter_state+0x2a0/0x6a8
 6674 06:26:57.926778  <4>[  181.293364]  cpuidle_enter+0x40/0x60
 6675 06:26:57.927484  <4>[  181.297221]  do_idle+0x214/0x2b0
 6676 06:26:57.927864  # [  <4>[  181.300731]  cpu_startup_entry+0x40/0x50
 6677 06:26:57.928263  <4>[  181.305352]  secondary_start_kernel+0x140/0x168
 6678 06:26:57.928582  180.843348] lkdtm: Performing dir<4>[  181.310170]  __secondary_switched+0xb8/0xc0
 6679 06:26:57.929053  ect entry USERCOPY_SLAB_WHITELIST<4>[  181.317484] ---[ end trace 0000000000000000 ]---
 6680 06:26:57.929369  _FROM
 6681 06:26:57.968819  # [  180.851341] lkdtm: attempting good copy_from_user inside whitelist
 6682 06:26:57.969271  # [  180.858396] lkdtm: attempting bad copy_from_user outside whitelist
 6683 06:26:57.969596  # [  180.865562] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6684 06:26:57.969893  # [  180.876559] ------------[ cut here ]------------
 6685 06:26:57.970169  # [  180.881451] kernel BUG at mm/usercopy.c:102!
 6686 06:26:57.972177  # [  180.886001] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6687 06:26:58.012065  # [  180.893162] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6688 06:26:58.012566  # [  180.910799] CPU: 4 UID: 0 PID: 3737 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6689 06:26:58.013387  # [  180.919187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6690 06:26:58.013767  # [  180.926253] Hardware name: ARM Juno development board (r0) (DT)
 6691 06:26:58.015349  # [  180.932458] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6692 06:26:58.055156  # [  180.939705] pc : usercopy_abort+0x8c/0xc0
 6693 06:26:58.055645  # [  180.944004] lr : usercopy_abort+0x8c/0xc0
 6694 06:26:58.056135  # [  180.948292] sp : ffff800087e33860
 6695 06:26:58.056920  # [  180.951875] x29: ffff800087e33870 x28: ffff00080ab3b880 x27: 0000000000000000
 6696 06:26:58.057288  # [  180.959312] x26: 0000000000000000 x25: ffff800083fae000 x24: 0010000000000000
 6697 06:26:58.057689  # [  180.966745] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6698 06:26:58.058519  # [  180.974177] x20: ffff80008245cbc0 x19: ffff800082327510 x18: 0000000000000000
 6699 06:26:58.098167  # [  180.981610] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6700 06:26:58.099098  # [  180.989043] x14: 706d657474612065 x13: 205d323635353638 x12: 2e30383120205b3e
 6701 06:26:58.099506  # [  180.996477] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80008015d794
 6702 06:26:58.099881  # [  181.003910] x8 : ffff800087e33578 x7 : ffff800083792dc0 x6 : 0000000000000001
 6703 06:26:58.100203  # [  181.011341] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6704 06:26:58.101524  # [  181.018773] x2 : 0000000000000000 x1 : ffff00080ab3b880 x0 : 0000000000000069
 6705 06:26:58.141511  # [  181.026206] Call trace:
 6706 06:26:58.141993  # [  181.028919]  usercopy_abort+0x8c/0xc0
 6707 06:26:58.142553  # [  181.032861]  __check_heap_object+0xf4/0x118
 6708 06:26:58.143355  # [  181.037328]  __check_object_size+0x1d0/0x2d0
 6709 06:26:58.143724  # [  181.041878]  do_usercopy_slab_whitelist+0x218/0x370
 6710 06:26:58.144247  # [  181.047038]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6711 06:26:58.144665  # [  181.052719]  lkdtm_do_action+0x2c/0x60
 6712 06:26:58.145052  # [  181.056748]  direct_entry+0xa8/0x100
 6713 06:26:58.145522  # [  181.060603]  full_proxy_write+0x68/0xc8
 6714 06:26:58.145904  # [  181.064722]  vfs_write+0xd8/0x370
 6715 06:26:58.146374  # [  181.068320]  ksys_write+0x80/0x118
 6716 06:26:58.184698  # [  181.071996]  __arm64_sys_write+0x28/0x40
 6717 06:26:58.185186  # [  181.076195]  invoke_syscall+0x84/0x120
 6718 06:26:58.185631  # [  181.080227]  el0_svc_common.constprop.0+0x5c/0x108
 6719 06:26:58.186042  # [  181.085302]  do_el0_svc+0x30/0x48
 6720 06:26:58.186435  # [  181.088897]  el0_svc+0x3c/0x110
 6721 06:26:58.186819  # [  181.092318]  el0t_64_sync_handler+0x100/0x130
 6722 06:26:58.187201  # [  181.096955]  el0t_64_sync+0x190/0x198
 6723 06:26:58.187715  # [  181.100902] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6724 06:26:58.188119  # [  181.107274] ---[ end trace 0000000000000000 ]---
 6725 06:26:58.227853  # [  181.112165] note: cat[3737] exited with irqs disabled
 6726 06:26:58.228348  # [  181.117594] note: cat[3737] exited with preempt_count 1
 6727 06:26:58.228803  # [  181.126088] ------------[ cut here ]------------
 6728 06:26:58.229216  # [  181.132906] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6729 06:26:58.229621  # [  181.142788] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6730 06:26:58.270965  # [  181.160425] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.11.0-rc5 #1
 6731 06:26:58.271442  # [  181.169079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6732 06:26:58.271843  # [  181.176145] Hardware name: ARM Juno development board (r0) (DT)
 6733 06:26:58.272275  # [  181.182345] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6734 06:26:58.272671  # [  181.189595] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6735 06:26:58.272982  # [  181.195027] lr : ct_idle_enter+0x10/0x20
 6736 06:26:58.273277  # [  181.199235] sp : ffff80008415bd50
 6737 06:26:58.313849  # [  181.202820] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000
 6738 06:26:58.314136  # [  181.210257] x26: 0000000000000000 x25: 0000002a2bf42e3c x24: 0000000000000000
 6739 06:26:58.314331  # [  181.217691] x23: ffff000802045080 x22: ffff000802045080 x21: 0000000000000000
 6740 06:26:58.314503  # [  181.225125] x20: ffff000802045098 x19: ffff00097eea8068 x18: 0000000000000000
 6741 06:26:58.314702  # [  181.232559] x17: ffff8008fc565000 x16: ffff800083ff8000 x15: 0000aaaaf2695e50
 6742 06:26:58.314901  # [  181.239992] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6743 06:26:58.366949  # [  181.247424] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008181fecc
 6744 06:26:58.367439  # [  181.254857] x8 : ffff80008415bcb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 6745 06:26:58.367838  # [  181.262289] x5 : 4000000000000002 x4 : ffff8008fc565000 x3 : ffff80008415bd50
 6746 06:26:58.368179  # [  181.269722] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6747 06:26:58.368491  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6748 06:26:58.368796  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6749 06:26:58.370247  # timeout set to 45
 6750 06:26:58.370694  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6751 06:26:58.560748  <6>[  181.916652] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6752 06:26:58.561319  <6>[  181.923236] lkdtm: good_stack: ffff800087ee3868-ffff800087ee3888
 6753 06:26:58.561922  <6>[  181.929581] lkdtm: bad_stack : ffff800087ee37a8-ffff800087ee37c8
 6754 06:26:58.562413  <6>[  181.936532] lkdtm: attempting good copy_to_user of local stack
 6755 06:26:58.562837  <6>[  181.942747] lkdtm: attempting bad copy_to_user of distant stack
 6756 06:26:58.563838  <0>[  181.948969] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6757 06:26:58.604095  <4>[  181.958615] ------------[ cut here ]------------
 6758 06:26:58.604785  <2>[  181.963502] kernel BUG at mm/usercopy.c:102!
 6759 06:26:58.605208  <0>[  181.968044] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6760 06:26:58.605547  <4>[  181.975198] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6761 06:26:58.607105  <4>[  181.992803] CPU: 1 UID: 0 PID: 3780 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6762 06:26:58.647263  <4>[  182.001184] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6763 06:26:58.647815  <4>[  182.008246] Hardware name: ARM Juno development board (r0) (DT)
 6764 06:26:58.648283  <4>[  182.014437] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6765 06:26:58.648711  <4>[  182.021679] pc : usercopy_abort+0x8c/0xc0
 6766 06:26:58.649119  <4>[  182.025972] lr : usercopy_abort+0x8c/0xc0
 6767 06:26:58.649506  <4>[  182.030255] sp : ffff800087ee3780
 6768 06:26:58.649893  <4>[  182.033835] x29: ffff800087ee3790 x28: ffff000807283880 x27: 0000000000000000
 6769 06:26:58.690541  <4>[  182.041263] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000001
 6770 06:26:58.691021  <4>[  182.048689] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 6771 06:26:58.691495  <4>[  182.056114] x20: ffff800082335df8 x19: ffff80008232cc98 x18: 0000000000000000
 6772 06:26:58.691953  <4>[  182.063540] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6773 06:26:58.692353  <4>[  182.070964] x14: 74706d6574746120 x13: 205d393639383439 x12: 2e31383120205b3e
 6774 06:26:58.692744  <4>[  182.078390] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80008015d794
 6775 06:26:58.733834  <4>[  182.085815] x8 : ffff800087ee3498 x7 : ffff800083792dc0 x6 : 0000000000000001
 6776 06:26:58.734688  <4>[  182.093240] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6777 06:26:58.735084  <4>[  182.100663] x2 : 0000000000000000 x1 : ffff000807283880 x0 : 000000000000005a
 6778 06:26:58.735500  <4>[  182.108087] Call trace:
 6779 06:26:58.735934  <4>[  182.110798]  usercopy_abort+0x8c/0xc0
 6780 06:26:58.736326  <4>[  182.114734]  __check_object_size+0x178/0x2d0
 6781 06:26:58.736707  <4>[  182.119279]  do_usercopy_stack+0x2c0/0x3c8
 6782 06:26:58.737152  <4>[  182.123650]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6783 06:26:58.737627  <4>[  182.128888]  lkdtm_do_action+0x2c/0x60
 6784 06:26:58.777234  <4>[  182.132912]  direct_entry+0xa8/0x100
 6785 06:26:58.777699  <4>[  182.136760]  full_proxy_write+0x68/0xc8
 6786 06:26:58.778136  <4>[  182.140873]  vfs_write+0xd8/0x370
 6787 06:26:58.778544  <4>[  182.144462]  ksys_write+0x80/0x118
 6788 06:26:58.778936  <4>[  182.148132]  __arm64_sys_write+0x28/0x40
 6789 06:26:58.779321  <4>[  182.152326]  invoke_syscall+0x84/0x120
 6790 06:26:58.779699  <4>[  182.156352]  el0_svc_common.constprop.0+0x5c/0x108
 6791 06:26:58.780120  <4>[  182.161422]  do_el0_svc+0x30/0x48
 6792 06:26:58.780497  <4>[  182.165011]  el0_svc+0x3c/0x110
 6793 06:26:58.780869  <4>[  182.168426]  el0t_64_sync_handler+0x100/0x130
 6794 06:26:58.781603  <4>[  182.173058]  el0t_64_sync+0x190/0x198
 6795 06:26:58.822244  <0>[  182.176995] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6796 06:26:58.822730  <4>[  182.183362] ---[ end trace 0000000000000000 ]---
 6797 06:26:58.823153  <6>[  182.188249] note: cat[3780] exited with irqs disabled
 6798 06:26:58.823534  <6>[  182.193630] note: cat[3780] exited with preempt_count 1
 6799 06:26:58.823949  <4>[  182.200505] ------------[ cut here ]------------
 6800 06:26:58.824312  <4>[  182.205395] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6801 06:26:58.865585  <4>[  182.215260] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6802 06:26:58.866056  <4>[  182.232867] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 6803 06:26:58.866478  <4>[  182.241508] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6804 06:26:58.866859  <4>[  182.248570] Hardware name: ARM Juno development board (r0) (DT)
 6805 06:26:58.868648  <4>[  182.254762] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6806 06:26:58.908569  <4>[  182.262003] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6807 06:26:58.909046  <4>[  182.267422] lr : ct_idle_enter+0x10/0x20
 6808 06:26:58.909469  <4>[  182.271619] sp : ffff800084143c00
 6809 06:26:58.909853  <4>[  182.275200] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 6810 06:26:58.910589  <4>[  182.282627] x26: 0000000000000001 x25: 0000002a6bfed8b0 x24: 0000000000000001
 6811 06:26:58.910925  <4>[  182.290053] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000000010000
 6812 06:26:58.911290  <4>[  182.297483] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 6813 06:26:58.952025  <4>[  182.304911] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 6814 06:26:58.952545  <4>[  182.312343] x14: ffff8000800c6140 x13: ffff800080469d60 x12: ffff800080469bb4
 6815 06:26:58.953328  <4>[  182.319773] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 6816 06:26:58.953689  <4>[  182.327198] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 6817 06:26:58.954064  <4>[  182.334624] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 6818 06:26:58.955223  <4>[  182.342051] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6819 06:26:58.955646  <4>[  182.349481] Call trace:
 6820 06:26:58.995171  <4>[  182.352193]  ct_kernel_exit.constprop.0+0xfc/0x118
 6821 06:26:58.995459  <4>[  182.357268]  ct_idle_enter+0x10/0x20
 6822 06:26:58.995704  <4>[  182.361117]  cpu_suspend+0x13c/0x190
 6823 06:26:58.995940  <4>[  182.364967]  psci_cpu_suspend_enter+0x84/0xa8
 6824 06:26:58.996134  <4>[  182.369608]  psci_enter_idle_state+0x38/0x78
 6825 06:26:58.996305  <4>[  182.374156]  cpuidle_enter_state+0x9c/0x6a8
 6826 06:26:58.996469  <4>[  182.378615]  cpuidle_enter+0x40/0x60
 6827 06:26:58.996632  <4>[  182.382462]  do_idle+0x214/0x2b0
 6828 06:26:58.996789  <4>[  182.385964]  cpu_startup_entry+0x40/0x50
 6829 06:26:58.998263  <4>[  182.390161]  secondary_start_kernel+0x140/0x168
 6830 06:26:59.041359  <4>[  182.394970]  __secondary_switched+0xb8/0xc0
 6831 06:26:59.041856  <4>[  182.399429] ---[ end trace 0000000000000000 ]---
 6832 06:26:59.042198  # Segmentation fault
 6833 06:26:59.042510  # [  181.916652] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6834 06:26:59.042810  # [  181.923236] lkdtm: good_stack: ffff800087ee3868-ffff800087ee3888
 6835 06:26:59.043101  # [  181.929581] lkdtm: bad_stack : ffff800087ee37a8-ffff800087ee37c8
 6836 06:26:59.043391  # [  181.936532] lkdtm: attempting good copy_to_user of local stack
 6837 06:26:59.044582  # [  181.942747] lkdtm: attempting bad copy_to_user of distant stack
 6838 06:26:59.084467  # [  181.948969] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6839 06:26:59.084927  # [  181.958615] ------------[ cut here ]------------
 6840 06:26:59.085280  # [  181.963502] kernel BUG at mm/usercopy.c:102!
 6841 06:26:59.085630  # [  181.968044] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6842 06:26:59.087770  # [  181.975198] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6843 06:26:59.127677  # [  181.992803] CPU: 1 UID: 0 PID: 3780 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6844 06:26:59.128575  # [  182.001184] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6845 06:26:59.128954  # [  182.008246] Hardware name: ARM Juno development board (r0) (DT)
 6846 06:26:59.129285  # [  182.014437] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6847 06:26:59.129602  # [  182.021679] pc : usercopy_abort+0x8c/0xc0
 6848 06:26:59.129907  # [  182.025972] lr : usercopy_abort+0x8c/0xc0
 6849 06:26:59.130194  # [  182.030255] sp : ffff800087ee3780
 6850 06:26:59.170830  # [  182.033835] x29: ffff800087ee3790 x28: ffff000807283880 x27: 0000000000000000
 6851 06:26:59.171358  # [  182.041263] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000001
 6852 06:26:59.172091  # [  182.048689] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 6853 06:26:59.172501  # [  182.056114] x20: ffff800082335df8 x19: ffff80008232cc98 x18: 0000000000000000
 6854 06:26:59.172832  # [  182.063540] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6855 06:26:59.173142  # [  182.070964] x14: 74706d6574746120 x13: 205d393639383439 x12: 2e31383120205b3e
 6856 06:26:59.214010  # [  182.078390] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80008015d794
 6857 06:26:59.214513  # [  182.085815] x8 : ffff800087ee3498 x7 : ffff800083792dc0 x6 : 0000000000000001
 6858 06:26:59.214961  # [  182.093240] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6859 06:26:59.215378  # [  182.100663] x2 : 0000000000000000 x1 : ffff000807283880 x0 : 000000000000005a
 6860 06:26:59.215810  # [  182.108087] Call trace:
 6861 06:26:59.216208  # [  182.110798]  usercopy_abort+0x8c/0xc0
 6862 06:26:59.216591  # [  182.114734]  __check_object_size+0x178/0x2d0
 6863 06:26:59.217417  # [  182.119279]  do_usercopy_stack+0x2c0/0x3c8
 6864 06:26:59.257202  # [  182.123650]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6865 06:26:59.257695  # [  182.128888]  lkdtm_do_action+0x2c/0x60
 6866 06:26:59.258058  # [  182.132912]  direct_entry+0xa8/0x100
 6867 06:26:59.258386  # [  182.136760]  full_proxy_write+0x68/0xc8
 6868 06:26:59.258695  # [  182.140873]  vfs_write+0xd8/0x370
 6869 06:26:59.258992  # [  182.144462]  ksys_write+0x80/0x118
 6870 06:26:59.259283  # [  182.148132]  __arm64_sys_write+0x28/0x40
 6871 06:26:59.259570  # [  182.152326]  invoke_syscall+0x84/0x120
 6872 06:26:59.259910  # [  182.156352]  el0_svc_common.constprop.0+0x5c/0x108
 6873 06:26:59.260305  # [  182.161422]  do_el0_svc+0x30/0x48
 6874 06:26:59.260988  # [  182.165011]  el0_svc+0x3c/0x110
 6875 06:26:59.300291  # [  182.168426]  el0t_64_sync_handler+0x100/0x130
 6876 06:26:59.300768  # [  182.173058]  el0t_64_sync+0x190/0x198
 6877 06:26:59.301119  # [  182.176995] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6878 06:26:59.301442  # [  182.183362] ---[ end trace 0000000000000000 ]---
 6879 06:26:59.301803  # [  182.188249] note: cat[3780] exited with irqs disabled
 6880 06:26:59.302129  # [  182.193630] note: cat[3780] exited with preempt_count 1
 6881 06:26:59.302426  # [  182.200505] ------------[ cut here ]------------
 6882 06:26:59.303485  # [  182.205395] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6883 06:26:59.343484  # [  182.215260] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6884 06:26:59.344029  # [  182.232867] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 6885 06:26:59.344403  # [  182.241508] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6886 06:26:59.344786  # [  182.248570] Hardware name: ARM Juno development board (r0) (DT)
 6887 06:26:59.386736  # [  182.254762] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6888 06:26:59.387257  # [  182.262003] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6889 06:26:59.387630  # [  182.267422] lr : ct_idle_enter+0x10/0x20
 6890 06:26:59.388023  # [  182.271619] sp : ffff800084143c00
 6891 06:26:59.388343  # [  182.275200] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 6892 06:26:59.388654  # [  182.282627] x26: 0000000000000001 x25: 0000002a6bfed8b0 x24: 0000000000000001
 6893 06:26:59.388954  # [  182.290053] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000000010000
 6894 06:26:59.429294  # [  182.297483] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 6895 06:26:59.429565  # [  182.304911] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 6896 06:26:59.429759  # [  182.312343] x14: ffff8000800c6140 x13: ffff800080469d60 x12: ffff800080469bb4
 6897 06:26:59.429936  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6898 06:26:59.430091  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6899 06:26:59.430239  # timeout set to 45
 6900 06:26:59.432421  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6901 06:26:59.683450  <6>[  183.039951] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6902 06:26:59.684002  <6>[  183.046657] lkdtm: good_stack: ffff800087f43878-ffff800087f43898
 6903 06:26:59.684696  <6>[  183.053000] lkdtm: bad_stack : ffff800087f437b8-ffff800087f437d8
 6904 06:26:59.685036  <6>[  183.059734] lkdtm: attempting good copy_from_user of local stack
 6905 06:26:59.685333  <6>[  183.066083] lkdtm: attempting bad copy_from_user of distant stack
 6906 06:26:59.686945  <0>[  183.072478] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6907 06:26:59.726655  <4>[  183.082026] ------------[ cut here ]------------
 6908 06:26:59.726938  <2>[  183.086918] kernel BUG at mm/usercopy.c:102!
 6909 06:26:59.727133  <0>[  183.091458] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6910 06:26:59.727691  <4>[  183.098612] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6911 06:26:59.730112  <4>[  183.116215] CPU: 1 UID: 0 PID: 3823 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6912 06:26:59.770191  <4>[  183.124594] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6913 06:26:59.770608  <4>[  183.131656] Hardware name: ARM Juno development board (r0) (DT)
 6914 06:26:59.770926  <4>[  183.137847] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6915 06:26:59.771218  <4>[  183.145087] pc : usercopy_abort+0x8c/0xc0
 6916 06:26:59.771491  <4>[  183.149376] lr : usercopy_abort+0x8c/0xc0
 6917 06:26:59.771757  <4>[  183.153658] sp : ffff800087f43790
 6918 06:26:59.772060  <4>[  183.157239] x29: ffff800087f437a0 x28: ffff00080b884b40 x27: 0000000000000000
 6919 06:26:59.813547  <4>[  183.164668] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000000
 6920 06:26:59.814008  <4>[  183.172094] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 6921 06:26:59.814360  <4>[  183.179518] x20: ffff800082335df8 x19: ffff80008232cc98 x18: 0000000000000000
 6922 06:26:59.814688  <4>[  183.186944] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6923 06:26:59.814997  <4>[  183.194368] x14: 706d657474612065 x13: 205d383734323730 x12: 2e33383120205b3e
 6924 06:26:59.815300  <4>[  183.201793] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80008015d794
 6925 06:26:59.856934  <4>[  183.209217] x8 : ffff800087f434a8 x7 : ffff800083792dc0 x6 : 0000000000000001
 6926 06:26:59.857402  <4>[  183.216642] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6927 06:26:59.857753  <4>[  183.224066] x2 : 0000000000000000 x1 : ffff00080b884b40 x0 : 0000000000000059
 6928 06:26:59.858073  <4>[  183.231491] Call trace:
 6929 06:26:59.858378  <4>[  183.234201]  usercopy_abort+0x8c/0xc0
 6930 06:26:59.858677  <4>[  183.238137]  __check_object_size+0x178/0x2d0
 6931 06:26:59.858973  <4>[  183.242681]  do_usercopy_stack+0x1ec/0x3c8
 6932 06:26:59.859264  <4>[  183.247051]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6933 06:26:59.860092  <4>[  183.252463]  lkdtm_do_action+0x2c/0x60
 6934 06:26:59.900304  <4>[  183.256487]  direct_entry+0xa8/0x100
 6935 06:26:59.900792  <4>[  183.260335]  full_proxy_write+0x68/0xc8
 6936 06:26:59.901157  <4>[  183.264447]  vfs_write+0xd8/0x370
 6937 06:26:59.901484  <4>[  183.268037]  ksys_write+0x80/0x118
 6938 06:26:59.901791  <4>[  183.271707]  __arm64_sys_write+0x28/0x40
 6939 06:26:59.902090  <4>[  183.275899]  invoke_syscall+0x84/0x120
 6940 06:26:59.902387  <4>[  183.279925]  el0_svc_common.constprop.0+0x5c/0x108
 6941 06:26:59.902679  <4>[  183.284993]  do_el0_svc+0x30/0x48
 6942 06:26:59.902964  <4>[  183.288583]  el0_svc+0x3c/0x110
 6943 06:26:59.903702  <4>[  183.291997]  el0t_64_sync_handler+0x100/0x130
 6944 06:26:59.904090  <4>[  183.296629]  el0t_64_sync+0x190/0x198
 6945 06:26:59.945395  <0>[  183.300566] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 6946 06:26:59.945856  <4>[  183.306933] ---[ end trace 0000000000000000 ]---
 6947 06:26:59.946223  <6>[  183.311820] note: cat[3823] exited with irqs disabled
 6948 06:26:59.946557  <6>[  183.317184] note: cat[3823] exited with preempt_count 1
 6949 06:26:59.946845  <4>[  183.324083] ------------[ cut here ]------------
 6950 06:26:59.947123  <4>[  183.328974] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6951 06:26:59.988345  <4>[  183.338842] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6952 06:26:59.988843  <4>[  183.356444] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 6953 06:26:59.989276  <4>[  183.365084] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6954 06:26:59.989603  <4>[  183.372147] Hardware name: ARM Juno development board (r0) (DT)
 6955 06:26:59.991490  <4>[  183.378339] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6956 06:27:00.031709  <4>[  183.385579] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6957 06:27:00.032250  <4>[  183.390998] lr : ct_idle_enter+0x10/0x20
 6958 06:27:00.032727  <4>[  183.395197] sp : ffff800084143c00
 6959 06:27:00.033175  <4>[  183.398783] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 6960 06:27:00.033632  <4>[  183.406212] x26: 0000000000000001 x25: 0000002aaef73e78 x24: 0000000000000001
 6961 06:27:00.034070  <4>[  183.413640] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000000010000
 6962 06:27:00.034925  <4>[  183.421073] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 6963 06:27:00.075004  <4>[  183.428505] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6964 06:27:00.075997  <4>[  183.435933] x14: ffff80008002346c x13: ffff800080cbbef8 x12: ffff800080cbbcc4
 6965 06:27:00.076399  <4>[  183.443358] x11: ffff800080469d60 x10: 0000000000000b50 x9 : ffff800080035058
 6966 06:27:00.076935  <4>[  183.450784] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 6967 06:27:00.077345  <4>[  183.458212] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 6968 06:27:00.078263  <4>[  183.465636] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6969 06:27:00.118437  <4>[  183.473064] Call trace:
 6970 06:27:00.118905  <4>[  183.475777]  ct_kernel_exit.constprop.0+0xfc/0x118
 6971 06:27:00.119235  <4>[  183.480847]  ct_idle_enter+0x10/0x20
 6972 06:27:00.119534  <4>[  183.484698]  cpu_suspend+0x13c/0x190
 6973 06:27:00.119923  <4>[  183.488550]  psci_cpu_suspend_enter+0x84/0xa8
 6974 06:27:00.120213  <4>[  183.493188]  psci_enter_idle_state+0x38/0x78
 6975 06:27:00.120481  <4>[  183.497736]  cpuidle_enter_state+0x9c/0x6a8
 6976 06:27:00.120742  <4>[  183.502195]  cpuidle_enter+0x40/0x60
 6977 06:27:00.120999  <4>[  183.506042]  do_idle+0x214/0x2b0
 6978 06:27:00.121252  <4>[  183.509544]  cpu_startup_entry+0x40/0x50
 6979 06:27:00.121861  <4>[  183.513741]  secondary_start_kernel+0x140/0x168
 6980 06:27:00.164654  <4>[  183.518549]  __secondary_switched+0xb8/0xc0
 6981 06:27:00.165112  <4>[  183.523009] ---[ end trace 0000000000000000 ]---
 6982 06:27:00.165439  # Segmentation fault
 6983 06:27:00.166087  # [  183.039951] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6984 06:27:00.166398  # [  183.046657] lkdtm: good_stack: ffff800087f43878-ffff800087f43898
 6985 06:27:00.166677  # [  183.053000] lkdtm: bad_stack : ffff800087f437b8-ffff800087f437d8
 6986 06:27:00.166942  # [  183.059734] lkdtm: attempting good copy_from_user of local stack
 6987 06:27:00.168038  # [  183.066083] lkdtm: attempting bad copy_from_user of distant stack
 6988 06:27:00.208138  # [  183.072478] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6989 06:27:00.208591  # [  183.082026] ------------[ cut here ]------------
 6990 06:27:00.208947  # [  183.086918] kernel BUG at mm/usercopy.c:102!
 6991 06:27:00.209266  # [  183.091458] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6992 06:27:00.211189  # [  183.098612] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6993 06:27:00.251324  # [  183.116215] CPU: 1 UID: 0 PID: 3823 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 6994 06:27:00.251855  # [  183.124594] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6995 06:27:00.252232  # [  183.131656] Hardware name: ARM Juno development board (r0) (DT)
 6996 06:27:00.252560  # [  183.137847] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6997 06:27:00.252873  # [  183.145087] pc : usercopy_abort+0x8c/0xc0
 6998 06:27:00.253175  # [  183.149376] lr : usercopy_abort+0x8c/0xc0
 6999 06:27:00.254358  # [  183.153658] sp : ffff800087f43790
 7000 06:27:00.294203  # [  183.157239] x29: ffff800087f437a0 x28: ffff00080b884b40 x27: 0000000000000000
 7001 06:27:00.294677  # [  183.164668] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000000
 7002 06:27:00.295435  # [  183.172094] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 7003 06:27:00.295846  # [  183.179518] x20: ffff800082335df8 x19: ffff80008232cc98 x18: 0000000000000000
 7004 06:27:00.296175  # [  183.186944] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7005 06:27:00.297550  # [  183.194368] x14: 706d657474612065 x13: 205d383734323730 x12: 2e33383120205b3e
 7006 06:27:00.337371  # [  183.201793] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80008015d794
 7007 06:27:00.337985  # [  183.209217] x8 : ffff800087f434a8 x7 : ffff800083792dc0 x6 : 0000000000000001
 7008 06:27:00.338917  # [  183.216642] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7009 06:27:00.339340  # [  183.224066] x2 : 0000000000000000 x1 : ffff00080b884b40 x0 : 0000000000000059
 7010 06:27:00.339809  # [  183.231491] Call trace:
 7011 06:27:00.340215  # [  183.234201]  usercopy_abort+0x8c/0xc0
 7012 06:27:00.340733  # [  183.238137]  __check_object_size+0x178/0x2d0
 7013 06:27:00.341156  # [  183.242681]  do_usercopy_stack+0x1ec/0x3c8
 7014 06:27:00.380416  # [  183.247051]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7015 06:27:00.381333  # [  183.252463]  lkdtm_do_action+0x2c/0x60
 7016 06:27:00.381715  # [  183.256487]  direct_entry+0xa8/0x100
 7017 06:27:00.382047  # [  183.260335]  full_proxy_write+0x68/0xc8
 7018 06:27:00.382358  # [  183.264447]  vfs_write+0xd8/0x370
 7019 06:27:00.382661  # [  183.268037]  ksys_write+0x80/0x118
 7020 06:27:00.382957  # [  183.271707]  __arm64_sys_write+0x28/0x40
 7021 06:27:00.383250  # [  183.275899]  invoke_syscall+0x84/0x120
 7022 06:27:00.383673  # [  183.279925]  el0_svc_common.constprop.0+0x5c/0x108
 7023 06:27:00.384032  # [  183.284993]  do_el0_svc+0x30/0x48
 7024 06:27:00.384408  # [  183.288583]  el0_svc+0x3c/0x110
 7025 06:27:00.423695  # [  183.291997]  el0t_64_sync_handler+0x100/0x130
 7026 06:27:00.424205  # [  183.296629]  el0t_64_sync+0x190/0x198
 7027 06:27:00.425007  # [  183.300566] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 7028 06:27:00.425384  # [  183.306933] ---[ end trace 0000000000000000 ]---
 7029 06:27:00.425789  # [  183.311820] note: cat[3823] exited with irqs disabled
 7030 06:27:00.426179  # [  183.317184] note: cat[3823] exited with preempt_count 1
 7031 06:27:00.426560  # [  183.324083] ------------[ cut here ]------------
 7032 06:27:00.466897  # [  183.328974] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7033 06:27:00.467393  # [  183.338842] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7034 06:27:00.468255  # [  183.356444] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 7035 06:27:00.468734  # [  183.365084] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7036 06:27:00.470208  # [  183.372147] Hardware name: ARM Juno development board (r0) (DT)
 7037 06:27:00.510028  # [  183.378339] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7038 06:27:00.510503  # [  183.385579] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7039 06:27:00.511306  # [  183.390998] lr : ct_idle_enter+0x10/0x20
 7040 06:27:00.511670  # [  183.395197] sp : ffff800084143c00
 7041 06:27:00.512109  # [  183.398783] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 7042 06:27:00.512495  # [  183.406212] x26: 0000000000000001 x25: 0000002aaef73e78 x24: 0000000000000001
 7043 06:27:00.512978  # [  183.413640] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000000010000
 7044 06:27:00.552938  # [  183.421073] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 7045 06:27:00.553535  # [  183.428505] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 7046 06:27:00.553752  # [  183.435933] x14: ffff80008002346c x13: ffff800080cbbef8 x12: ffff800080cbbcc4
 7047 06:27:00.553982  # [  183.443358] x11: ffff800080469d60 x10: 0000000000000b50 x9 : ffff800080035058
 7048 06:27:00.554155  # [  183.450784] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 7049 06:27:00.554312  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7050 06:27:00.556116  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7051 06:27:00.556351  # timeout set to 45
 7052 06:27:00.571889  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7053 06:27:00.809577  <6>[  184.165072] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7054 06:27:00.810758  <6>[  184.172176] lkdtm: good_stack: ffff800087fd3968-ffff800087fd3988
 7055 06:27:00.811208  <6>[  184.178527] lkdtm: bad_stack : ffff800087fd3ff8-ffff800087fd4018
 7056 06:27:00.811749  <6>[  184.185040] lkdtm: attempting good copy_to_user of local stack
 7057 06:27:00.812230  <6>[  184.191702] lkdtm: attempting bad copy_to_user of distant stack
 7058 06:27:00.813190  <0>[  184.197928] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549784, size 32)!
 7059 06:27:00.852954  <4>[  184.209132] ------------[ cut here ]------------
 7060 06:27:00.853553  <2>[  184.214019] kernel BUG at mm/usercopy.c:102!
 7061 06:27:00.854593  <0>[  184.218563] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7062 06:27:00.855020  <4>[  184.225719] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7063 06:27:00.856538  <4>[  184.243322] CPU: 1 UID: 0 PID: 3866 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7064 06:27:00.896344  <4>[  184.251701] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7065 06:27:00.896817  <4>[  184.258765] Hardware name: ARM Juno development board (r0) (DT)
 7066 06:27:00.897149  <4>[  184.264957] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7067 06:27:00.897789  <4>[  184.272198] pc : usercopy_abort+0x8c/0xc0
 7068 06:27:00.898100  <4>[  184.276488] lr : usercopy_abort+0x8c/0xc0
 7069 06:27:00.898403  <4>[  184.280770] sp : ffff800087fd3880
 7070 06:27:00.898705  <4>[  184.284350] x29: ffff800087fd3890 x28: ffff00080b884b40 x27: 0000000000000000
 7071 06:27:00.939729  <4>[  184.291778] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000001
 7072 06:27:00.940228  <4>[  184.299204] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff8d8
 7073 06:27:00.940581  <4>[  184.306629] x20: ffff800082335df8 x19: ffff80008232cc98 x18: 0000000000000000
 7074 06:27:00.941258  <4>[  184.314054] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7075 06:27:00.941602  <4>[  184.321478] x14: 74706d6574746120 x13: 205d383239373931 x12: 2e34383120205b3e
 7076 06:27:00.943074  <4>[  184.328904] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80008015d794
 7077 06:27:00.982998  <4>[  184.336329] x8 : ffff800087fd3598 x7 : ffff800083792dc0 x6 : 0000000000000001
 7078 06:27:00.983488  <4>[  184.343753] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7079 06:27:00.983897  <4>[  184.351177] x2 : 0000000000000000 x1 : ffff00080b884b40 x0 : 000000000000006c
 7080 06:27:00.984242  <4>[  184.358602] Call trace:
 7081 06:27:00.984555  <4>[  184.361312]  usercopy_abort+0x8c/0xc0
 7082 06:27:00.984861  <4>[  184.365248]  __check_object_size+0x178/0x2d0
 7083 06:27:00.985531  <4>[  184.369793]  do_usercopy_stack+0x2c0/0x3c8
 7084 06:27:00.985882  <4>[  184.374163]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7085 06:27:00.986336  <4>[  184.379227]  lkdtm_do_action+0x2c/0x60
 7086 06:27:01.026418  <4>[  184.383250]  direct_entry+0xa8/0x100
 7087 06:27:01.026878  <4>[  184.387099]  full_proxy_write+0x68/0xc8
 7088 06:27:01.027229  <4>[  184.391211]  vfs_write+0xd8/0x370
 7089 06:27:01.027550  <4>[  184.394802]  ksys_write+0x80/0x118
 7090 06:27:01.027901  <4>[  184.398472]  __arm64_sys_write+0x28/0x40
 7091 06:27:01.028211  <4>[  184.402664]  invoke_syscall+0x84/0x120
 7092 06:27:01.028505  <4>[  184.406692]  el0_svc_common.constprop.0+0x5c/0x108
 7093 06:27:01.028792  <4>[  184.411761]  do_el0_svc+0x30/0x48
 7094 06:27:01.029077  <4>[  184.415349]  el0_svc+0x3c/0x110
 7095 06:27:01.029819  <4>[  184.418764]  el0t_64_sync_handler+0x100/0x130
 7096 06:27:01.071204  <4>[  184.423396]  el0t_64_sync+0x190/0x198
 7097 06:27:01.072346  <0>[  184.427333] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 7098 06:27:01.072896  <4>[  184.433700] ---[ end trace 0000000000000000 ]---
 7099 06:27:01.073313  <6>[  184.438587] note: cat[3866] exited with irqs disabled
 7100 06:27:01.073816  <6>[  184.443969] note: cat[3866] exited with preempt_count 1
 7101 06:27:01.074215  <4>[  184.450832] ------------[ cut here ]------------
 7102 06:27:01.074720  <4>[  184.455721] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7103 06:27:01.114595  <4>[  184.465586] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7104 06:27:01.115116  <4>[  184.483192] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 7105 06:27:01.115489  <4>[  184.491834] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7106 06:27:01.115861  <4>[  184.498900] Hardware name: ARM Juno development board (r0) (DT)
 7107 06:27:01.117840  <4>[  184.505091] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7108 06:27:01.157858  <4>[  184.512332] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7109 06:27:01.158322  <4>[  184.517750] lr : ct_idle_enter+0x10/0x20
 7110 06:27:01.158659  <4>[  184.521947] sp : ffff800084143d50
 7111 06:27:01.158968  <4>[  184.525527] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7112 06:27:01.159272  <4>[  184.532954] x26: 0000000000000000 x25: 0000002af2202278 x24: 0000000000000000
 7113 06:27:01.159570  <4>[  184.540379] x23: ffff000802040880 x22: ffff000802040880 x21: 0000000000000000
 7114 06:27:01.161155  <4>[  184.547805] x20: ffff000802040898 x19: ffff00097ee42068 x18: 0000000000000000
 7115 06:27:01.201182  <4>[  184.555230] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 7116 06:27:01.201638  <4>[  184.562654] x14: ffff80008002346c x13: ffff800080cbbec0 x12: ffff800080cbbd98
 7117 06:27:01.201978  <4>[  184.570079] x11: ffff800080469d60 x10: 0000000000000b50 x9 : ffff80008181fecc
 7118 06:27:01.202293  <4>[  184.577504] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 7119 06:27:01.202594  <4>[  184.584929] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 7120 06:27:01.204404  <4>[  184.592353] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7121 06:27:01.254247  <4>[  184.599778] Call trace:
 7122 06:27:01.254744  <4>[  184.602487]  ct_kernel_exit.constprop.0+0xfc/0x118
 7123 06:27:01.255092  <4>[  184.607557]  ct_idle_enter+0x10/0x20
 7124 06:27:01.255407  <4>[  184.611407]  cpuidle_enter_state+0x2a0/0x6a8
 7125 06:27:01.255719  <4>[  184.615954]  cpuidle_enter+0x40/0x60
 7126 06:27:01.256167  <4>[  184.619802]  do_idle+0x214/0x2b0
 7127 06:27:01.256928  <4>[  184.623305]  cpu_startup_entry+0x3c/0x50
 7128 06:27:01.257355  <4>[  184.627502]  secondary_start_kernel+0x140/0x168
 7129 06:27:01.257753  <4>[  184.632311]  __secondary_switched+0xb8/0xc0
 7130 06:27:01.258227  <4>[  184.636771] ---[ end trace 0000000000000000 ]---
 7131 06:27:01.258577  # Segmentation fault
 7132 06:27:01.442439  # [  184.165072] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7133 06:27:01.442722  # [  184.172176] lkdtm: good_stack: ffff800087fd3968-ffff800087fd3988
 7134 06:27:01.442951  # [  184.178527] lkdtm: bad_stack : ffff800087fd3ff8-ffff800087fd4018
 7135 06:27:01.443156  # [  184.185040] lkdtm: attempting good copy_to_user of local stack
 7136 06:27:01.443362  # [  184.191702] lkdtm: attempting bad copy_to_user of distant stack
 7137 06:27:01.445612  # [  184.197928] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549784, size 32)!
 7138 06:27:01.485537  # [  184.209132] ------------[ cut here ]------------
 7139 06:27:01.485794  # [  184.214019] kernel BUG at mm/usercopy.c:102!
 7140 06:27:01.486015  # [  184.218563] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7141 06:27:01.486220  # [  184.225719] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7142 06:27:01.488726  # [  184.243322] CPU: 1 UID: 0 PID: 3866 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7143 06:27:01.528897  # [  184.251701] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7144 06:27:01.529383  # [  184.258765] Hardware name: ARM Juno development board (r0) (DT)
 7145 06:27:01.529819  # [  184.264957] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7146 06:27:01.530231  # [  184.272198] pc : usercopy_abort+0x8c/0xc0
 7147 06:27:01.530625  # [  184.276488] lr : usercopy_abort+0x8c/0xc0
 7148 06:27:01.531008  # [  184.280770] sp : ffff800087fd3880
 7149 06:27:01.531381  # [  184.284350] x29: ffff800087fd3890 x28: ffff00080b884b40 x27: 0000000000000000
 7150 06:27:01.572172  # [  184.291778] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000001
 7151 06:27:01.572650  # [  184.299204] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff8d8
 7152 06:27:01.572992  # [  184.306629] x20: ffff800082335df8 x19: ffff80008232cc98 x18: 0000000000000000
 7153 06:27:01.573367  # [  184.314054] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7154 06:27:01.573684  # [  184.321478] x14: 74706d6574746120 x13: 205d383239373931 x12: 2e34383120205b3e
 7155 06:27:01.573984  # [  184.328904] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80008015d794
 7156 06:27:01.615327  # [  184.336329] x8 : ffff800087fd3598 x7 : ffff800083792dc0 x6 : 0000000000000001
 7157 06:27:01.615849  # [  184.343753] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7158 06:27:01.616307  # [  184.351177] x2 : 0000000000000000 x1 : ffff00080b884b40 x0 : 000000000000006c
 7159 06:27:01.616721  # [  184.358602] Call trace:
 7160 06:27:01.617118  # [  184.361312]  usercopy_abort+0x8c/0xc0
 7161 06:27:01.617501  # [  184.365248]  __check_object_size+0x178/0x2d0
 7162 06:27:01.617892  # [  184.369793]  do_usercopy_stack+0x2c0/0x3c8
 7163 06:27:01.618350  # [  184.374163]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7164 06:27:01.619069  # [  184.379227]  lkdtm_do_action+0x2c/0x60
 7165 06:27:01.658451  # [  184.383250]  direct_entry+0xa8/0x100
 7166 06:27:01.658949  # [  184.387099]  full_proxy_write+0x68/0xc8
 7167 06:27:01.659398  # [  184.391211]  vfs_write+0xd8/0x370
 7168 06:27:01.659830  # [  184.394802]  ksys_write+0x80/0x118
 7169 06:27:01.660228  # [  184.398472]  __arm64_sys_write+0x28/0x40
 7170 06:27:01.660651  # [  184.402664]  invoke_syscall+0x84/0x120
 7171 06:27:01.661051  # [  184.406692]  el0_svc_common.constprop.0+0x5c/0x108
 7172 06:27:01.661493  # [  184.411761]  do_el0_svc+0x30/0x48
 7173 06:27:01.661881  # [  184.415349]  el0_svc+0x3c/0x110
 7174 06:27:01.662250  # [  184.418764]  el0t_64_sync_handler+0x100/0x130
 7175 06:27:01.662985  # [  184.423396]  el0t_64_sync+0x190/0x198
 7176 06:27:01.701570  # [  184.427333] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 7177 06:27:01.702073  # [  184.433700] ---[ end trace 0000000000000000 ]---
 7178 06:27:01.702526  # [  184.438587] note: cat[3866] exited with irqs disabled
 7179 06:27:01.702936  # [  184.443969] note: cat[3866] exited with preempt_count 1
 7180 06:27:01.703331  # [  184.450832] ------------[ cut here ]------------
 7181 06:27:01.703716  # [  184.455721] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7182 06:27:01.744760  # [  184.465586] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7183 06:27:01.745754  # [  184.483192] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 7184 06:27:01.746183  # [  184.491834] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7185 06:27:01.746609  # [  184.498900] Hardware name: ARM Juno development board (r0) (DT)
 7186 06:27:01.747009  # [  184.505091] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7187 06:27:01.748113  # [  184.512332] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7188 06:27:01.787939  # [  184.517750] lr : ct_idle_enter+0x10/0x20
 7189 06:27:01.788401  # [  184.521947] sp : ffff800084143d50
 7190 06:27:01.789106  # [  184.525527] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7191 06:27:01.789476  # [  184.532954] x26: 0000000000000000 x25: 0000002af2202278 x24: 0000000000000000
 7192 06:27:01.789797  # [  184.540379] x23: ffff000802040880 x22: ffff000802040880 x21: 0000000000000000
 7193 06:27:01.790096  # [  184.547805] x20: ffff000802040898 x19: ffff00097ee42068 x18: 0000000000000000
 7194 06:27:01.791218  # [  184.555230] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 7195 06:27:01.831065  # [  184.562654] x14: ffff80008002346c x13: ffff800080cbbec0 x12: ffff800080cbbd98
 7196 06:27:01.831555  # [  184.570079] x11: ffff800080469d60 x10: 0000000000000b50 x9 : ffff80008181fecc
 7197 06:27:01.831999  # [  184.577504] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 7198 06:27:01.832635  # [  184.584929] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 7199 06:27:01.832937  # [  184.592353] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7200 06:27:01.833210  # [  184.599778] Call trace:
 7201 06:27:01.834340  # [  184.602487]  ct_kernel_exit.constprop.0+0xfc/0x118
 7202 06:27:01.874184  # [  184.607557]  ct_idle_enter+0x10/0x20
 7203 06:27:01.875303  # [  184.611407]  cpuidle_enter_state+0x2a0/0x6a8
 7204 06:27:01.875881  # [  184.615954]  cpuidle_enter+0x40/0x60
 7205 06:27:01.876217  # [  184.619802]  do_idle+0x214/0x2b0
 7206 06:27:01.876508  # [  184.623305]  cpu_startup_entry+0x3c/0x50
 7207 06:27:01.876798  # [  184.627502]  secondary_start_kernel+0x140/0x168
 7208 06:27:01.877163  # [  184.632311]  __secondary_switched+0xb8/0xc0
 7209 06:27:01.877508  # [  184.636771] ---[ end trace 0000000000000000 ]---
 7210 06:27:01.877847  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7211 06:27:01.878272  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7212 06:27:01.892908  # timeout set to 45
 7213 06:27:01.893331  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7214 06:27:02.104465  <6>[  185.459873] lkdtm: Performing direct entry USERCOPY_KERNEL
 7215 06:27:02.105413  <6>[  185.465866] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cfe7b0
 7216 06:27:02.105857  <6>[  185.475133] lkdtm: attempting bad copy_to_user from kernel text: ffff80008037df48
 7217 06:27:02.106296  <0>[  185.482966] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3596104, size 4096)!
 7218 06:27:02.106710  <4>[  185.493160] ------------[ cut here ]------------
 7219 06:27:02.107699  <2>[  185.498049] kernel BUG at mm/usercopy.c:102!
 7220 06:27:02.147896  <0>[  185.502594] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7221 06:27:02.148401  <4>[  185.509748] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7222 06:27:02.148868  <4>[  185.527351] CPU: 2 UID: 0 PID: 3909 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7223 06:27:02.149293  <4>[  185.535730] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7224 06:27:02.191260  <4>[  185.542792] Hardware name: ARM Juno development board (r0) (DT)
 7225 06:27:02.191736  <4>[  185.548983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7226 06:27:02.192258  <4>[  185.556224] pc : usercopy_abort+0x8c/0xc0
 7227 06:27:02.192617  <4>[  185.560513] lr : usercopy_abort+0x8c/0xc0
 7228 06:27:02.192931  <4>[  185.564796] sp : ffff8000880bb8f0
 7229 06:27:02.193235  <4>[  185.568375] x29: ffff8000880bb900 x28: ffff0008057ccb40 x27: 0000000000000000
 7230 06:27:02.193537  <4>[  185.575804] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8830f000
 7231 06:27:02.194532  <4>[  185.583230] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000036df48
 7232 06:27:02.234550  <4>[  185.590654] x20: ffff800082335df8 x19: ffff80008232ccc0 x18: 0000000000000000
 7233 06:27:02.235011  <4>[  185.598079] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7234 06:27:02.235364  <4>[  185.605504] x14: 74706d6574746120 x13: 205d363639323834 x12: 2e35383120205b3e
 7235 06:27:02.235687  <4>[  185.612929] x11: 3639353320746573 x10: 66666f2820747865 x9 : ffff80008015d794
 7236 06:27:02.236055  <4>[  185.620354] x8 : ffff8000880bb608 x7 : ffff800083792dc0 x6 : 0000000000000001
 7237 06:27:02.277930  <4>[  185.627777] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7238 06:27:02.278400  <4>[  185.635201] x2 : 0000000000000000 x1 : ffff0008057ccb40 x0 : 000000000000005f
 7239 06:27:02.278752  <4>[  185.642626] Call trace:
 7240 06:27:02.279073  <4>[  185.645336]  usercopy_abort+0x8c/0xc0
 7241 06:27:02.279375  <4>[  185.649271]  __check_object_size+0x208/0x2d0
 7242 06:27:02.279674  <4>[  185.653816]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7243 06:27:02.280030  <4>[  185.658532]  lkdtm_do_action+0x2c/0x60
 7244 06:27:02.280319  <4>[  185.662557]  direct_entry+0xa8/0x100
 7245 06:27:02.280601  <4>[  185.666406]  full_proxy_write+0x68/0xc8
 7246 06:27:02.281336  <4>[  185.670519]  vfs_write+0xd8/0x370
 7247 06:27:02.281675  <4>[  185.674108]  ksys_write+0x80/0x118
 7248 06:27:02.321205  <4>[  185.677778]  __arm64_sys_write+0x28/0x40
 7249 06:27:02.321692  <4>[  185.681972]  invoke_syscall+0x84/0x120
 7250 06:27:02.322019  <4>[  185.685997]  el0_svc_common.constprop.0+0x5c/0x108
 7251 06:27:02.322324  <4>[  185.691066]  do_el0_svc+0x30/0x48
 7252 06:27:02.322618  <4>[  185.694654]  el0_svc+0x3c/0x110
 7253 06:27:02.322904  <4>[  185.698069]  el0t_64_sync_handler+0x100/0x130
 7254 06:27:02.323183  <4>[  185.702701]  el0t_64_sync+0x190/0x198
 7255 06:27:02.323474  <0>[  185.706637] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 7256 06:27:02.324375  <4>[  185.713004] ---[ end trace 0000000000000000 ]---
 7257 06:27:02.366045  <6>[  185.717890] note: cat[3909] exited with irqs disabled
 7258 06:27:02.366640  <6>[  185.723260] note: cat[3909] exited with preempt_count 1
 7259 06:27:02.367125  <4>[  185.730161] ------------[ cut here ]------------
 7260 06:27:02.367531  <4>[  185.735050] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7261 06:27:02.369189  <4>[  185.744913] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7262 06:27:02.409420  <4>[  185.762512] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc5 #1
 7263 06:27:02.409917  <4>[  185.771153] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7264 06:27:02.410416  <4>[  185.778219] Hardware name: ARM Juno development board (r0) (DT)
 7265 06:27:02.410777  <4>[  185.784412] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7266 06:27:02.411260  <4>[  185.791653] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7267 06:27:02.411618  <4>[  185.797070] lr : ct_idle_enter+0x10/0x20
 7268 06:27:02.412124  <4>[  185.801267] sp : ffff80008414bd50
 7269 06:27:02.452698  <4>[  185.804848] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 7270 06:27:02.453203  <4>[  185.812277] x26: 0000000000000000 x25: 0000002b3e6128bc x24: 0000000000000000
 7271 06:27:02.453582  <4>[  185.819706] x23: ffff000802042080 x22: ffff000802042080 x21: 0000000000000000
 7272 06:27:02.454267  <4>[  185.827134] x20: ffff000802042098 x19: ffff00097ee64068 x18: 0000000000000000
 7273 06:27:02.454626  <4>[  185.834564] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7274 06:27:02.455838  <4>[  185.841989] x14: ffff8000800c6140 x13: ffff800080469df0 x12: ffff800080469bb4
 7275 06:27:02.495987  <4>[  185.849418] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181fecc
 7276 06:27:02.496491  <4>[  185.856848] x8 : ffff80008414bcb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 7277 06:27:02.496830  <4>[  185.864272] x5 : 4000000000000002 x4 : ffff8008fc521000 x3 : ffff80008414bd50
 7278 06:27:02.497529  <4>[  185.871696] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7279 06:27:02.497877  <4>[  185.879126] Call trace:
 7280 06:27:02.498178  <4>[  185.881836]  ct_kernel_exit.constprop.0+0xfc/0x118
 7281 06:27:02.498468  <4>[  185.886906]  ct_idle_enter+0x10/0x20
 7282 06:27:02.499134  <4>[  185.890756]  cpuidle_enter_state+0x2a0/0x6a8
 7283 06:27:02.545246  <4>[  185.895302]  cpuidle_enter+0x40/0x60
 7284 06:27:02.545764  <4>[  185.899149]  do_idle+0x214/0x2b0
 7285 06:27:02.546103  <4>[  185.902652]  cpu_startup_entry+0x40/0x50
 7286 06:27:02.546574  <4>[  185.906849]  secondary_start_kernel+0x140/0x168
 7287 06:27:02.546899  <4>[  185.911658]  __secondary_switched+0xb8/0xc0
 7288 06:27:02.547197  <4>[  185.916119] ---[ end trace 0000000000000000 ]---
 7289 06:27:02.547480  # Segmentation fault
 7290 06:27:02.547760  # [  185.459873] lkdtm: Performing direct entry USERCOPY_KERNEL
 7291 06:27:02.548506  # [  185.465866] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cfe7b0
 7292 06:27:02.588441  # [  185.475133] lkdtm: attempting bad copy_to_user from kernel text: ffff80008037df48
 7293 06:27:02.589133  # [  185.482966] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3596104, size 4096)!
 7294 06:27:02.589668  # [  185.493160] ------------[ cut here ]------------
 7295 06:27:02.590031  # [  185.498049] kernel BUG at mm/usercopy.c:102!
 7296 06:27:02.590425  # [  185.502594] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7297 06:27:02.631630  # [  185.509748] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7298 06:27:02.632207  # [  185.527351] CPU: 2 UID: 0 PID: 3909 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7299 06:27:02.632586  # [  185.535730] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7300 06:27:02.632924  # [  185.542792] Hardware name: ARM Juno development board (r0) (DT)
 7301 06:27:02.633243  # [  185.548983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7302 06:27:02.633557  # [  185.556224] pc : usercopy_abort+0x8c/0xc0
 7303 06:27:02.634870  # [  185.560513] lr : usercopy_abort+0x8c/0xc0
 7304 06:27:02.674704  # [  185.564796] sp : ffff8000880bb8f0
 7305 06:27:02.675197  # [  185.568375] x29: ffff8000880bb900 x28: ffff0008057ccb40 x27: 0000000000000000
 7306 06:27:02.675562  # [  185.575804] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8830f000
 7307 06:27:02.675926  # [  185.583230] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000036df48
 7308 06:27:02.676244  # [  185.590654] x20: ffff800082335df8 x19: ffff80008232ccc0 x18: 0000000000000000
 7309 06:27:02.676551  # [  185.598079] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7310 06:27:02.717867  # [  185.605504] x14: 74706d6574746120 x13: 205d363639323834 x12: 2e35383120205b3e
 7311 06:27:02.718364  # [  185.612929] x11: 3639353320746573 x10: 66666f2820747865 x9 : ffff80008015d794
 7312 06:27:02.718730  # [  185.620354] x8 : ffff8000880bb608 x7 : ffff800083792dc0 x6 : 0000000000000001
 7313 06:27:02.719054  # [  185.627777] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7314 06:27:02.719364  # [  185.635201] x2 : 0000000000000000 x1 : ffff0008057ccb40 x0 : 000000000000005f
 7315 06:27:02.719665  # [  185.642626] Call trace:
 7316 06:27:02.720025  # [  185.645336]  usercopy_abort+0x8c/0xc0
 7317 06:27:02.721245  # [  185.649271]  __check_object_size+0x208/0x2d0
 7318 06:27:02.761025  # [  185.653816]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7319 06:27:02.761519  # [  185.658532]  lkdtm_do_action+0x2c/0x60
 7320 06:27:02.761878  # [  185.662557]  direct_entry+0xa8/0x100
 7321 06:27:02.762202  # [  185.666406]  full_proxy_write+0x68/0xc8
 7322 06:27:02.762508  # [  185.670519]  vfs_write+0xd8/0x370
 7323 06:27:02.762803  # [  185.674108]  ksys_write+0x80/0x118
 7324 06:27:02.763095  # [  185.677778]  __arm64_sys_write+0x28/0x40
 7325 06:27:02.763384  # [  185.681972]  invoke_syscall+0x84/0x120
 7326 06:27:02.763669  # [  185.685997]  el0_svc_common.constprop.0+0x5c/0x108
 7327 06:27:02.764446  # [  185.691066]  do_el0_svc+0x30/0x48
 7328 06:27:02.764796  # [  185.694654]  el0_svc+0x3c/0x110
 7329 06:27:02.804156  # [  185.698069]  el0t_64_sync_handler+0x100/0x130
 7330 06:27:02.804637  # [  185.702701]  el0t_64_sync+0x190/0x198
 7331 06:27:02.804990  # [  185.706637] Code: aa1303e3 f000f600 91308000 97f3c744 (d4210000) 
 7332 06:27:02.805320  # [  185.713004] ---[ end trace 0000000000000000 ]---
 7333 06:27:02.805631  # [  185.717890] note: cat[3909] exited with irqs disabled
 7334 06:27:02.805975  # [  185.723260] note: cat[3909] exited with preempt_count 1
 7335 06:27:02.806274  # [  185.730161] ------------[ cut here ]------------
 7336 06:27:02.847321  # [  185.735050] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7337 06:27:02.847846  # [  185.744913] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7338 06:27:02.848225  # [  185.762512] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc5 #1
 7339 06:27:02.848562  # [  185.771153] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7340 06:27:02.850627  # [  185.778219] Hardware name: ARM Juno development board (r0) (DT)
 7341 06:27:02.890494  # [  185.784412] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7342 06:27:02.891006  # [  185.791653] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7343 06:27:02.891367  # [  185.797070] lr : ct_idle_enter+0x10/0x20
 7344 06:27:02.891695  # [  185.801267] sp : ffff80008414bd50
 7345 06:27:02.892061  # [  185.804848] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 7346 06:27:02.892373  # [  185.812277] x26: 0000000000000000 x25: 0000002b3e6128bc x24: 0000000000000000
 7347 06:27:02.892670  # [  185.819706] x23: ffff000802042080 x22: ffff000802042080 x21: 0000000000000000
 7348 06:27:02.933655  # [  185.827134] x20: ffff000802042098 x19: ffff00097ee64068 x18: 0000000000000000
 7349 06:27:02.934235  # [  185.834564] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7350 06:27:02.934606  # [  185.841989] x14: ffff8000800c6140 x13: ffff800080469df0 x12: ffff800080469bb4
 7351 06:27:02.934935  # [  185.849418] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181fecc
 7352 06:27:02.935249  # [  185.856848] x8 : ffff80008414bcb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 7353 06:27:02.936967  # [  185.864272] x5 : 4000000000000002 x4 : ffff8008fc521000 x3 : ffff80008414bd50
 7354 06:27:02.937414  # USERCOPY_KERNEL: saw 'call trace:': ok
 7355 06:27:02.954090  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7356 06:27:02.957312  # timeout set to 45
 7357 06:27:02.957758  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7358 06:27:03.239512  <6>[  186.596508] lkdtm: Performing direct entry STACKLEAK_ERASING
 7359 06:27:03.240080  <6>[  186.602562] lkdtm: stackleak stack usage:
 7360 06:27:03.240459  <6>[  186.602562]   high offset: 336 bytes
 7361 06:27:03.240793  <6>[  186.602562]   current:     1520 bytes
 7362 06:27:03.241112  <6>[  186.602562]   lowest:      2544 bytes
 7363 06:27:03.241793  <6>[  186.602562]   tracked:     2544 bytes
 7364 06:27:03.242124  <6>[  186.602562]   untracked:   656 bytes
 7365 06:27:03.242431  <6>[  186.602562]   poisoned:    12840 bytes
 7366 06:27:03.242823  <6>[  186.602562]   low offset:  8 bytes
 7367 06:27:03.257983  <6>[  186.633927] lkdtm: OK: the rest of the thread stack is properly erased
 7368 06:27:03.442007  # [  186.596508] lkdtm: Performing direct entry STACKLEAK_ERASING
 7369 06:27:03.442553  # [  186.602562] lkdtm: stackleak stack usage:
 7370 06:27:03.442932  #                  high offset: 336 bytes
 7371 06:27:03.443268  #                  current:     1520 bytes
 7372 06:27:03.443589  #                  lowest:      2544 bytes
 7373 06:27:03.443978  #                  tracked:     2544 bytes
 7374 06:27:03.444695  #                  untracked:   656 bytes
 7375 06:27:03.445032  #                  poisoned:    12840 bytes
 7376 06:27:03.445448  #                  low offset:  8 bytes
 7377 06:27:03.445899  # [  186.633927] lkdtm: OK: the rest of the thread stack is properly erased
 7378 06:27:03.460917  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7379 06:27:03.492785  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh
 7380 06:27:03.540797  # timeout set to 45
 7381 06:27:03.556782  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7382 06:27:04.074259  <6>[  187.426242] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7383 06:27:04.074837  <6>[  187.432276] lkdtm: Calling matched prototype ...
 7384 06:27:04.075602  <6>[  187.437225] lkdtm: Calling mismatched prototype ...
 7385 06:27:04.076037  <3>[  187.442422] lkdtm: FAIL: survived mismatched prototype function call!
 7386 06:27:04.077890  <4>[  187.449212] lkdtm: This is probably expected, since this kernel (6.11.0-rc5 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7387 06:27:04.268019  # [  187.426242] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7388 06:27:04.268309  # [  187.432276] lkdtm: Calling matched prototype ...
 7389 06:27:04.268507  # [  187.437225] lkdtm: Calling mismatched prototype ...
 7390 06:27:04.268683  # [  187.442422] lkdtm: FAIL: survived mismatched prototype function call!
 7391 06:27:04.271270  # [  187.449212] lkdtm: This is probably expected, since this kernel (6.11.0-rc5 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7392 06:27:04.271473  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7393 06:27:04.319177  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7394 06:27:04.383209  # timeout set to 45
 7395 06:27:04.383742  # selftests: lkdtm: CFI_BACKWARD.sh
 7396 06:27:04.966714  <6>[  188.313557] lkdtm: Performing direct entry CFI_BACKWARD
 7397 06:27:04.967237  <6>[  188.319181] lkdtm: Attempting unchecked stack return address redirection ...
 7398 06:27:04.968026  <6>[  188.326618] lkdtm: ok: redirected stack return address.
 7399 06:27:04.968405  <6>[  188.332351] lkdtm: Attempting checked stack return address redirection ...
 7400 06:27:04.968710  <3>[  188.339572] lkdtm: FAIL: stack return address was redirected!
 7401 06:27:04.970212  <3>[  188.345616] lkdtm: Unexpected! This kernel (6.11.0-rc5 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7402 06:27:05.155325  # [  188.313557] lkdtm: Performing direct entry CFI_BACKWARD
 7403 06:27:05.156282  # [  188.319181] lkdtm: Attempting unchecked stack return address redirection ...
 7404 06:27:05.156681  # [  188.326618] lkdtm: ok: redirected stack return address.
 7405 06:27:05.157025  # [  188.332351] lkdtm: Attempting checked stack return address redirection ...
 7406 06:27:05.157349  # [  188.339572] lkdtm: FAIL: stack return address was redirected!
 7407 06:27:05.158798  # [  188.345616] lkdtm: Unexpected! This kernel (6.11.0-rc5 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7408 06:27:05.173590  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7409 06:27:05.221837  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7410 06:27:05.285722  # timeout set to 45
 7411 06:27:05.286213  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7412 06:27:05.853937  <6>[  189.210251] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7413 06:27:05.854480  <4>[  189.216144] ------------[ cut here ]------------
 7414 06:27:05.854833  <4>[  189.221090] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7415 06:27:05.855512  <4>[  189.228443] WARNING: CPU: 5 PID: 4088 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7416 06:27:05.897311  <4>[  189.237275] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7417 06:27:05.897844  <4>[  189.254907] CPU: 5 UID: 0 PID: 4088 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7418 06:27:05.898216  <4>[  189.263292] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7419 06:27:05.898544  <4>[  189.270357] Hardware name: ARM Juno development board (r0) (DT)
 7420 06:27:05.899215  <4>[  189.276553] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7421 06:27:05.899551  <4>[  189.283798] pc : __fortify_report+0x78/0xa8
 7422 06:27:05.899894  <4>[  189.288262] lr : __fortify_report+0x78/0xa8
 7423 06:27:05.900842  <4>[  189.292722] sp : ffff800088363850
 7424 06:27:05.940689  <4>[  189.296306] x29: ffff800088363850 x28: ffff00080ab3de00 x27: 0000000000000000
 7425 06:27:05.941152  <4>[  189.303741] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa157f000
 7426 06:27:05.941528  <4>[  189.311174] x23: ffff000802572488 x22: 0000000000000005 x21: 0000000000000006
 7427 06:27:05.941866  <4>[  189.318606] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7428 06:27:05.942173  <4>[  189.326038] x17: ffff800080472fd0 x16: ffff800080472b60 x15: ffff8000806d6470
 7429 06:27:05.943943  <4>[  189.333472] x14: 0000000000000000 x13: 205d303930313232 x12: 2e39383120205b3e
 7430 06:27:05.984120  <4>[  189.340904] x11: 2064616572206574 x10: 79622036203a776f x9 : ffff80008015d794
 7431 06:27:05.984592  <4>[  189.348337] x8 : ffff800088363568 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7432 06:27:05.984947  <4>[  189.355770] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 7433 06:27:05.985269  <4>[  189.363203] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 7434 06:27:05.985577  <4>[  189.370635] Call trace:
 7435 06:27:05.985877  <4>[  189.373348]  __fortify_report+0x78/0xa8
 7436 06:27:05.987427  <4>[  189.377462]  __fortify_panic+0x30/0x38
 7437 06:27:06.027566  <4>[  189.381488]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7438 06:27:06.028067  <4>[  189.386213]  lkdtm_do_action+0x2c/0x60
 7439 06:27:06.028416  <4>[  189.390243]  direct_entry+0xa8/0x100
 7440 06:27:06.028737  <4>[  189.394097]  full_proxy_write+0x68/0xc8
 7441 06:27:06.029099  <4>[  189.398216]  vfs_write+0xd8/0x370
 7442 06:27:06.029407  <4>[  189.401812]  ksys_write+0x80/0x118
 7443 06:27:06.029697  <4>[  189.405488]  __arm64_sys_write+0x28/0x40
 7444 06:27:06.029987  <4>[  189.409686]  invoke_syscall+0x84/0x120
 7445 06:27:06.030273  <4>[  189.413718]  el0_svc_common.constprop.0+0x5c/0x108
 7446 06:27:06.030659  <4>[  189.418794]  do_el0_svc+0x30/0x48
 7447 06:27:06.031347  <4>[  189.422388]  el0_svc+0x3c/0x110
 7448 06:27:06.071122  <4>[  189.425809]  el0t_64_sync_handler+0x100/0x130
 7449 06:27:06.071649  <4>[  189.430447]  el0t_64_sync+0x190/0x198
 7450 06:27:06.072462  <4>[  189.434387] ---[ end trace 0000000000000000 ]---
 7451 06:27:06.072860  <4>[  189.439666] ------------[ cut here ]------------
 7452 06:27:06.073198  <2>[  189.444564] kernel BUG at lib/string_helpers.c:1037!
 7453 06:27:06.073531  <0>[  189.449802] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7454 06:27:06.114646  <4>[  189.456956] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7455 06:27:06.115282  <4>[  189.474558] CPU: 1 UID: 0 PID: 4088 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7456 06:27:06.116230  <4>[  189.482937] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7457 06:27:06.116668  <4>[  189.490002] Hardware name: ARM Juno development board (r0) (DT)
 7458 06:27:06.117068  <4>[  189.496201] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7459 06:27:06.117484  <4>[  189.503442] pc : __fortify_panic+0x30/0x38
 7460 06:27:06.118310  <4>[  189.507817] lr : __fortify_panic+0x30/0x38
 7461 06:27:06.158015  <4>[  189.512185] sp : ffff800088363880
 7462 06:27:06.158540  <4>[  189.515770] x29: ffff800088363880 x28: ffff00080ab3de00 x27: 0000000000000000
 7463 06:27:06.159297  <4>[  189.523199] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa157f000
 7464 06:27:06.159666  <4>[  189.530625] x23: ffff000802572488 x22: ffff800088363a50 x21: 0000000000000002
 7465 06:27:06.160084  <4>[  189.538054] x20: 0000000000000006 x19: 0000000000000005 x18: 0000000000000000
 7466 06:27:06.160410  <4>[  189.545484] x17: ffff800080472fd0 x16: ffff800080472b60 x15: ffff8000806d6470
 7467 06:27:06.200962  <4>[  189.552912] x14: 0000000000000000 x13: 205d303930313232 x12: 2e39383120205b3e
 7468 06:27:06.201233  <4>[  189.560342] x11: 2064616572206574 x10: 79622036203a776f x9 : ffff80008015d794
 7469 06:27:06.201663  <4>[  189.567775] x8 : ffff800088363568 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7470 06:27:06.201840  <4>[  189.575205] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 7471 06:27:06.201999  <4>[  189.582635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 7472 06:27:06.202156  <4>[  189.590059] Call trace:
 7473 06:27:06.202323  <4>[  189.592770]  __fortify_panic+0x30/0x38
 7474 06:27:06.204206  <4>[  189.596791]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7475 06:27:06.244695  <4>[  189.601510]  lkdtm_do_action+0x2c/0x60
 7476 06:27:06.245157  <4>[  189.605535]  direct_entry+0xa8/0x100
 7477 06:27:06.245497  <4>[  189.609384]  full_proxy_write+0x68/0xc8
 7478 06:27:06.245809  <4>[  189.613497]  vfs_write+0xd8/0x370
 7479 06:27:06.246110  <4>[  189.617087]  ksys_write+0x80/0x118
 7480 06:27:06.246404  <4>[  189.620757]  __arm64_sys_write+0x28/0x40
 7481 06:27:06.246689  <4>[  189.624950]  invoke_syscall+0x84/0x120
 7482 06:27:06.247332  <4>[  189.628977]  el0_svc_common.constprop.0+0x5c/0x108
 7483 06:27:06.247653  <4>[  189.634046]  do_el0_svc+0x30/0x48
 7484 06:27:06.248149  <4>[  189.637634]  el0_svc+0x3c/0x110
 7485 06:27:06.289556  <4>[  189.641049]  el0t_64_sync_handler+0x100/0x130
 7486 06:27:06.290286  <4>[  189.645681]  el0t_64_sync+0x190/0x198
 7487 06:27:06.290877  <0>[  189.649618] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7488 06:27:06.291771  <4>[  189.655985] ---[ end trace 0000000000000000 ]---
 7489 06:27:06.292432  <6>[  189.660872] note: cat[4088] exited with irqs disabled
 7490 06:27:06.293069  <6>[  189.666254] note: cat[4088] exited with preempt_count 1
 7491 06:27:06.293436  <4>[  189.673105] ------------[ cut here ]------------
 7492 06:27:06.293979  <4>[  189.677998] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7493 06:27:06.332722  <4>[  189.687869] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7494 06:27:06.333186  <4>[  189.705475] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 7495 06:27:06.333496  <4>[  189.714117] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7496 06:27:06.333782  <4>[  189.721179] Hardware name: ARM Juno development board (r0) (DT)
 7497 06:27:06.376049  <4>[  189.727371] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7498 06:27:06.376478  <4>[  189.734613] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7499 06:27:06.377129  <4>[  189.740032] lr : ct_idle_enter+0x10/0x20
 7500 06:27:06.377444  <4>[  189.744229] sp : ffff800084143d50
 7501 06:27:06.377722  <4>[  189.747809] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7502 06:27:06.377991  <4>[  189.755237] x26: 0000000000000000 x25: 0000002c2965abbc x24: 0000000000000000
 7503 06:27:06.378252  <4>[  189.762663] x23: ffff000802040880 x22: ffff000802040880 x21: 0000000000000000
 7504 06:27:06.419327  <4>[  189.770088] x20: ffff000802040898 x19: ffff00097ee42068 x18: 0000000000000000
 7505 06:27:06.419819  <4>[  189.777513] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7506 06:27:06.420164  <4>[  189.784939] x14: ffff8000800c6140 x13: ffff800080cbc5cc x12: ffff8000807ce498
 7507 06:27:06.420462  <4>[  189.792364] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181fecc
 7508 06:27:06.420743  <4>[  189.799789] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 7509 06:27:06.421012  <4>[  189.807214] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 7510 06:27:06.462724  <4>[  189.814639] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7511 06:27:06.463186  <4>[  189.822064] Call trace:
 7512 06:27:06.463513  <4>[  189.824775]  ct_kernel_exit.constprop.0+0xfc/0x118
 7513 06:27:06.463839  <4>[  189.829846]  ct_idle_enter+0x10/0x20
 7514 06:27:06.464139  <4>[  189.833696]  cpuidle_enter_state+0x2a0/0x6a8
 7515 06:27:06.464410  <4>[  189.838242]  cpuidle_enter+0x40/0x60
 7516 06:27:06.464670  <4>[  189.842089]  do_idle+0x214/0x2b0
 7517 06:27:06.464926  <4>[  189.845592]  cpu_startup_entry+0x40/0x50
 7518 06:27:06.465180  <4>[  189.849790]  secondary_start_kernel+0x140/0x168
 7519 06:27:06.465884  <4>[  189.854597]  __secondary_switched+0xb8/0xc0
 7520 06:27:06.509024  <4>[  189.859058] ---[ end trace 0000000000000000 ]---
 7521 06:27:06.509455  # Segmentation fault
 7522 06:27:06.509755  # [  189.210251] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7523 06:27:06.510032  # [  189.216144] ------------[ cut here ]------------
 7524 06:27:06.510344  # [  189.221090] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7525 06:27:06.510954  # [  189.228443] WARNING: CPU: 5 PID: 4088 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7526 06:27:06.552225  # [  189.237275] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7527 06:27:06.552689  # [  189.254907] CPU: 5 UID: 0 PID: 4088 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7528 06:27:06.553050  # [  189.263292] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7529 06:27:06.553466  # [  189.270357] Hardware name: ARM Juno development board (r0) (DT)
 7530 06:27:06.553911  # [  189.276553] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7531 06:27:06.554302  # [  189.283798] pc : __fortify_report+0x78/0xa8
 7532 06:27:06.555480  # [  189.288262] lr : __fortify_report+0x78/0xa8
 7533 06:27:06.595378  # [  189.292722] sp : ffff800088363850
 7534 06:27:06.595875  # [  189.296306] x29: ffff800088363850 x28: ffff00080ab3de00 x27: 0000000000000000
 7535 06:27:06.596313  # [  189.303741] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa157f000
 7536 06:27:06.596720  # [  189.311174] x23: ffff000802572488 x22: 0000000000000005 x21: 0000000000000006
 7537 06:27:06.597111  # [  189.318606] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7538 06:27:06.597608  # [  189.326038] x17: ffff800080472fd0 x16: ffff800080472b60 x15: ffff8000806d6470
 7539 06:27:06.638411  # [  189.333472] x14: 0000000000000000 x13: 205d303930313232 x12: 2e39383120205b3e
 7540 06:27:06.639171  # [  189.340904] x11: 2064616572206574 x10: 79622036203a776f x9 : ffff80008015d794
 7541 06:27:06.639650  # [  189.348337] x8 : ffff800088363568 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7542 06:27:06.640097  # [  189.355770] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 7543 06:27:06.640505  # [  189.363203] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 7544 06:27:06.640890  # [  189.370635] Call trace:
 7545 06:27:06.641268  # [  189.373348]  __fortify_report+0x78/0xa8
 7546 06:27:06.642056  # [  189.377462]  __fortify_panic+0x30/0x38
 7547 06:27:06.681472  # [  189.381488]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7548 06:27:06.681746  # [  189.386213]  lkdtm_do_action+0x2c/0x60
 7549 06:27:06.681966  # [  189.390243]  direct_entry+0xa8/0x100
 7550 06:27:06.682171  # [  189.394097]  full_proxy_write+0x68/0xc8
 7551 06:27:06.682369  # [  189.398216]  vfs_write+0xd8/0x370
 7552 06:27:06.682548  # [  189.401812]  ksys_write+0x80/0x118
 7553 06:27:06.682724  # [  189.405488]  __arm64_sys_write+0x28/0x40
 7554 06:27:06.682898  # [  189.409686]  invoke_syscall+0x84/0x120
 7555 06:27:06.683072  # [  189.413718]  el0_svc_common.constprop.0+0x5c/0x108
 7556 06:27:06.683244  # [  189.418794]  do_el0_svc+0x30/0x48
 7557 06:27:06.684592  # [  189.422388]  el0_svc+0x3c/0x110
 7558 06:27:06.724603  # [  189.425809]  el0t_64_sync_handler+0x100/0x130
 7559 06:27:06.724908  # [  189.430447]  el0t_64_sync+0x190/0x198
 7560 06:27:06.725161  # [  189.434387] ---[ end trace 0000000000000000 ]---
 7561 06:27:06.725371  # [  189.439666] ------------[ cut here ]------------
 7562 06:27:06.725831  # [  189.444564] kernel BUG at lib/string_helpers.c:1037!
 7563 06:27:06.726008  # [  189.449802] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7564 06:27:06.768031  # [  189.456956] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7565 06:27:06.768534  # [  189.474558] CPU: 1 UID: 0 PID: 4088 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7566 06:27:06.768983  # [  189.482937] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7567 06:27:06.769395  # [  189.490002] Hardware name: ARM Juno development board (r0) (DT)
 7568 06:27:06.769785  # [  189.496201] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7569 06:27:06.770168  # [  189.503442] pc : __fortify_panic+0x30/0x38
 7570 06:27:06.771334  # [  189.507817] lr : __fortify_panic+0x30/0x38
 7571 06:27:06.771805  # [  189.512185] sp : ffff800088363880
 7572 06:27:06.811119  # [  189.515770] x29: ffff800088363880 x28: ffff00080ab3de00 x27: 0000000000000000
 7573 06:27:06.811597  # [  189.523199] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa157f000
 7574 06:27:06.812133  # [  189.530625] x23: ffff000802572488 x22: ffff800088363a50 x21: 0000000000000002
 7575 06:27:06.812476  # [  189.538054] x20: 0000000000000006 x19: 0000000000000005 x18: 0000000000000000
 7576 06:27:06.812782  # [  189.545484] x17: ffff800080472fd0 x16: ffff800080472b60 x15: ffff8000806d6470
 7577 06:27:06.854298  # [  189.552912] x14: 0000000000000000 x13: 205d303930313232 x12: 2e39383120205b3e
 7578 06:27:06.854786  # [  189.560342] x11: 2064616572206574 x10: 79622036203a776f x9 : ffff80008015d794
 7579 06:27:06.855141  # [  189.567775] x8 : ffff800088363568 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7580 06:27:06.855867  # [  189.575205] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 7581 06:27:06.856221  # [  189.582635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 7582 06:27:06.856536  # [  189.590059] Call trace:
 7583 06:27:06.856841  # [  189.592770]  __fortify_panic+0x30/0x38
 7584 06:27:06.857578  # [  189.596791]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7585 06:27:06.897539  # [  189.601510]  lkdtm_do_action+0x2c/0x60
 7586 06:27:06.898038  # [  189.605535]  direct_entry+0xa8/0x100
 7587 06:27:06.898394  # [  189.609384]  full_proxy_write+0x68/0xc8
 7588 06:27:06.898723  # [  189.613497]  vfs_write+0xd8/0x370
 7589 06:27:06.899033  # [  189.617087]  ksys_write+0x80/0x118
 7590 06:27:06.899328  # [  189.620757]  __arm64_sys_write+0x28/0x40
 7591 06:27:06.899619  # [  189.624950]  invoke_syscall+0x84/0x120
 7592 06:27:06.899963  # [  189.628977]  el0_svc_common.constprop.0+0x5c/0x108
 7593 06:27:06.900255  # [  189.634046]  do_el0_svc+0x30/0x48
 7594 06:27:06.900644  # [  189.637634]  el0_svc+0x3c/0x110
 7595 06:27:06.901342  # [  189.641049]  el0t_64_sync_handler+0x100/0x130
 7596 06:27:06.940700  # [  189.645681]  el0t_64_sync+0x190/0x198
 7597 06:27:06.941178  # [  189.649618] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7598 06:27:06.941626  # [  189.655985] ---[ end trace 0000000000000000 ]---
 7599 06:27:06.942039  # [  189.660872] note: cat[4088] exited with irqs disabled
 7600 06:27:06.942433  # [  189.666254] note: cat[4088] exited with preempt_count 1
 7601 06:27:06.942821  # [  189.673105] ------------[ cut here ]------------
 7602 06:27:06.943202  # [  189.677998] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7603 06:27:06.983837  # [  189.687869] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7604 06:27:06.984446  # [  189.705475] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 7605 06:27:06.984827  # [  189.714117] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7606 06:27:06.985214  # [  189.721179] Hardware name: ARM Juno development board (r0) (DT)
 7607 06:27:06.987080  # [  189.727371] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7608 06:27:07.026918  # [  189.734613] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7609 06:27:07.027827  # [  189.740032] lr : ct_idle_enter+0x10/0x20
 7610 06:27:07.028220  # [  189.744229] sp : ffff800084143d50
 7611 06:27:07.028638  # [  189.747809] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7612 06:27:07.029040  # [  189.755237] x26: 0000000000000000 x25: 0000002c2965abbc x24: 0000000000000000
 7613 06:27:07.029507  # [  189.762663] x23: ffff000802040880 x22: ffff000802040880 x21: 0000000000000000
 7614 06:27:07.030310  # [  189.770088] x20: ffff000802040898 x19: ffff00097ee42068 x18: 0000000000000000
 7615 06:27:07.080538  # [  189.777513] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7616 06:27:07.081015  # [  189.784939] x14: ffff8000800c6140 x13: ffff800080cbc5cc x12: ffff8000807ce498
 7617 06:27:07.081371  # [  189.792364] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181fecc
 7618 06:27:07.081709  # [  189.799789] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000002042d44ff
 7619 06:27:07.082051  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7620 06:27:07.082407  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7621 06:27:07.082710  # timeout set to 45
 7622 06:27:07.083728  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7623 06:27:07.257482  <6>[  190.613990] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7624 06:27:07.258012  <6>[  190.620085] lkdtm: trying to strcmp() past the end of a struct
 7625 06:27:07.258424  <4>[  190.626245] ------------[ cut here ]------------
 7626 06:27:07.258769  <4>[  190.631176] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7627 06:27:07.259085  <4>[  190.638786] WARNING: CPU: 5 PID: 4135 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7628 06:27:07.300781  <4>[  190.647618] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7629 06:27:07.301264  <4>[  190.665250] CPU: 5 UID: 0 PID: 4135 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7630 06:27:07.301621  <4>[  190.673635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7631 06:27:07.301948  <4>[  190.680700] Hardware name: ARM Juno development board (r0) (DT)
 7632 06:27:07.302256  <4>[  190.686895] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7633 06:27:07.304070  <4>[  190.694141] pc : __fortify_report+0x78/0xa8
 7634 06:27:07.344146  <4>[  190.698604] lr : __fortify_report+0x78/0xa8
 7635 06:27:07.344696  <4>[  190.703065] sp : ffff80008842b8c0
 7636 06:27:07.345047  <4>[  190.706649] x29: ffff80008842b8c0 x28: ffff00080b8a25c0 x27: 0000000000000000
 7637 06:27:07.345374  <4>[  190.714083] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa717f000
 7638 06:27:07.345672  <4>[  190.721516] x23: ffff000802572488 x22: 000000000000000a x21: 0000000000000014
 7639 06:27:07.345963  <4>[  190.728948] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7640 06:27:07.347423  <4>[  190.736380] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7641 06:27:07.387448  <4>[  190.743813] x14: 7962203032203a77 x13: 205d363731313336 x12: 2e30393120205b3e
 7642 06:27:07.387932  <4>[  190.751246] x11: 6f20657469727720 x10: 6574796220303220 x9 : ffff80008015d794
 7643 06:27:07.388274  <4>[  190.758680] x8 : ffff80008842b5d8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7644 06:27:07.388588  <4>[  190.766113] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 7645 06:27:07.388885  <4>[  190.773546] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a25c0
 7646 06:27:07.390739  <4>[  190.780978] Call trace:
 7647 06:27:07.430901  <4>[  190.783691]  __fortify_report+0x78/0xa8
 7648 06:27:07.431354  <4>[  190.787805]  __fortify_panic+0x30/0x38
 7649 06:27:07.431686  <4>[  190.791831]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7650 06:27:07.432043  <4>[  190.796643]  lkdtm_do_action+0x2c/0x60
 7651 06:27:07.432342  <4>[  190.800673]  direct_entry+0xa8/0x100
 7652 06:27:07.432633  <4>[  190.804527]  full_proxy_write+0x68/0xc8
 7653 06:27:07.432963  <4>[  190.808646]  vfs_write+0xd8/0x370
 7654 06:27:07.433244  <4>[  190.812243]  ksys_write+0x80/0x118
 7655 06:27:07.433521  <4>[  190.815919]  __arm64_sys_write+0x28/0x40
 7656 06:27:07.433818  <4>[  190.820119]  invoke_syscall+0x84/0x120
 7657 06:27:07.434460  <4>[  190.824151]  el0_svc_common.constprop.0+0x5c/0x108
 7658 06:27:07.474579  <4>[  190.829227]  do_el0_svc+0x30/0x48
 7659 06:27:07.475103  <4>[  190.832821]  el0_svc+0x3c/0x110
 7660 06:27:07.475852  <4>[  190.836242]  el0t_64_sync_handler+0x100/0x130
 7661 06:27:07.476208  <4>[  190.840880]  el0t_64_sync+0x190/0x198
 7662 06:27:07.476518  <4>[  190.844820] ---[ end trace 0000000000000000 ]---
 7663 06:27:07.476813  <4>[  190.849944] ------------[ cut here ]------------
 7664 06:27:07.477104  <2>[  190.854842] kernel BUG at lib/string_helpers.c:1037!
 7665 06:27:07.477385  <0>[  190.860081] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7666 06:27:07.517934  <4>[  190.867235] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7667 06:27:07.518415  <4>[  190.884837] CPU: 1 UID: 0 PID: 4135 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7668 06:27:07.519120  <4>[  190.893215] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7669 06:27:07.519466  <4>[  190.900277] Hardware name: ARM Juno development board (r0) (DT)
 7670 06:27:07.519811  <4>[  190.906468] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7671 06:27:07.521229  <4>[  190.913709] pc : __fortify_panic+0x30/0x38
 7672 06:27:07.561222  <4>[  190.918084] lr : __fortify_panic+0x30/0x38
 7673 06:27:07.561677  <4>[  190.922451] sp : ffff80008842b8f0
 7674 06:27:07.562372  <4>[  190.926031] x29: ffff80008842b8f0 x28: ffff00080b8a25c0 x27: 0000000000000000
 7675 06:27:07.562720  <4>[  190.933459] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa717f000
 7676 06:27:07.563033  <4>[  190.940885] x23: ffff000802572488 x22: ffff80008842bad0 x21: 0000000000000001
 7677 06:27:07.563334  <4>[  190.948311] x20: 0000000000000014 x19: 000000000000000a x18: 0000000000000000
 7678 06:27:07.604626  <4>[  190.955736] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7679 06:27:07.605086  <4>[  190.963161] x14: 7962203032203a77 x13: 205d363731313336 x12: 2e30393120205b3e
 7680 06:27:07.605816  <4>[  190.970586] x11: 6f20657469727720 x10: 6574796220303220 x9 : ffff80008015d794
 7681 06:27:07.606172  <4>[  190.978012] x8 : ffff80008842b5d8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7682 06:27:07.606482  <4>[  190.985437] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 7683 06:27:07.606866  <4>[  190.992862] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a25c0
 7684 06:27:07.607941  <4>[  191.000287] Call trace:
 7685 06:27:07.647989  <4>[  191.002998]  __fortify_panic+0x30/0x38
 7686 06:27:07.648446  <4>[  191.007018]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7687 06:27:07.648784  <4>[  191.011824]  lkdtm_do_action+0x2c/0x60
 7688 06:27:07.649486  <4>[  191.015849]  direct_entry+0xa8/0x100
 7689 06:27:07.649832  <4>[  191.019697]  full_proxy_write+0x68/0xc8
 7690 06:27:07.650134  <4>[  191.023809]  vfs_write+0xd8/0x370
 7691 06:27:07.650424  <4>[  191.027401]  ksys_write+0x80/0x118
 7692 06:27:07.650710  <4>[  191.031071]  __arm64_sys_write+0x28/0x40
 7693 06:27:07.651008  <4>[  191.035264]  invoke_syscall+0x84/0x120
 7694 06:27:07.651500  <4>[  191.039290]  el0_svc_common.constprop.0+0x5c/0x108
 7695 06:27:07.651881  <4>[  191.044360]  do_el0_svc+0x30/0x48
 7696 06:27:07.692697  <4>[  191.047950]  el0_svc+0x3c/0x110
 7697 06:27:07.693311  <4>[  191.051365]  el0t_64_sync_handler+0x100/0x130
 7698 06:27:07.693868  <4>[  191.055997]  el0t_64_sync+0x190/0x198
 7699 06:27:07.694314  <0>[  191.059936] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7700 06:27:07.694812  <4>[  191.066302] ---[ end trace 0000000000000000 ]---
 7701 06:27:07.695353  <6>[  191.071189] note: cat[4135] exited with irqs disabled
 7702 06:27:07.696298  <6>[  191.076576] note: cat[4135] exited with preempt_count 1
 7703 06:27:07.696744  <4>[  191.083508] ------------[ cut here ]------------
 7704 06:27:07.736032  <4>[  191.088399] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7705 06:27:07.736611  # S<4>[  191.098267] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7706 06:27:07.737094  <4>[  191.116104] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 7707 06:27:07.737527  <4>[  191.124749] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7708 06:27:07.779269  egmentation fault<4>[  191.131812] Hardware name: ARM Juno development board (r0) (DT)
 7709 06:27:07.779726  
 7710 06:27:07.780242  <4>[  191.139475] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7711 06:27:07.780619  <4>[  191.146890] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7712 06:27:07.781059  <4>[  191.152308] lr : ct_idle_enter+0x10/0x20
 7713 06:27:07.781415  <4>[  191.156506] sp : ffff800084143c00
 7714 06:27:07.781754  <4>[  191.160086] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000002
 7715 06:27:07.782090  <4>[  191.167514] x26: 0000000000000001 x25: 0000002c7d76ad14 x24: 0000000000000002
 7716 06:27:07.822599  <4>[  191.174945] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000001010000
 7717 06:27:07.823126  <4>[  191.182371] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 7718 06:27:07.823998  <4>[  191.189797] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7719 06:27:07.824404  <4>[  191.197222] x14: ffff8000800c6140 x13: ffff800080cbc7b4 x12: ffff8000807ce498
 7720 06:27:07.824776  <4>[  191.204648] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 7721 06:27:07.825912  <4>[  191.212076] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 7722 06:27:07.866214  <4>[  191.219500] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 7723 06:27:07.866726  <4>[  191.226925] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7724 06:27:07.867165  <4>[  191.234354] Call trace:
 7725 06:27:07.867570  <4>[  191.237069]  ct_kernel_exit.constprop.0+0xfc/0x118
 7726 06:27:07.867990  <4>[  191.242145]  ct_idle_enter+0x10/0x20
 7727 06:27:07.868377  <4>[  191.245997]  cpu_suspend+0x13c/0x190
 7728 06:27:07.868755  <4>[  191.249846]  psci_cpu_suspend_enter+0x84/0xa8
 7729 06:27:07.869132  <4>[  191.254484]  psci_enter_idle_state+0x38/0x78
 7730 06:27:07.869969  <4>[  191.259031]  cpuidle_enter_state+0x9c/0x6a8
 7731 06:27:07.909103  <4>[  191.263489]  cpuidle_enter+0x40/0x60
 7732 06:27:07.909372  <4>[  191.267336]  do_idle+0x214/0x2b0
 7733 06:27:07.909595  # [ <4>[  191.270839]  cpu_startup_entry+0x40/0x50
 7734 06:27:07.909799  <4>[  191.275375]  secondary_start_kernel+0x140/0x168
 7735 06:27:07.909995  <4>[  191.280183]  __secondary_switched+0xb8/0xc0
 7736 06:27:07.910187   190.613990] lkdtm: Perfor<mi4n>g[  191.284643] ---[ end trace 0000000000000000 ]---
 7737 06:27:07.910377   direct entry FORTIFY_STR_OBJECT
 7738 06:27:07.910562  # [  190.620085] lkdtm: trying to strcmp() past the end of a struct
 7739 06:27:07.912245  # [  190.626245] ------------[ cut here ]------------
 7740 06:27:07.952501  # [  190.631176] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7741 06:27:07.952967  # [  190.638786] WARNING: CPU: 5 PID: 4135 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7742 06:27:07.953768  # [  190.647618] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7743 06:27:07.954147  # [  190.665250] CPU: 5 UID: 0 PID: 4135 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7744 06:27:07.995666  # [  190.673635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7745 06:27:07.996166  # [  190.680700] Hardware name: ARM Juno development board (r0) (DT)
 7746 06:27:07.996968  # [  190.686895] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7747 06:27:07.997343  # [  190.694141] pc : __fortify_report+0x78/0xa8
 7748 06:27:07.997743  # [  190.698604] lr : __fortify_report+0x78/0xa8
 7749 06:27:07.998127  # [  190.703065] sp : ffff80008842b8c0
 7750 06:27:07.998509  # [  190.706649] x29: ffff80008842b8c0 x28: ffff00080b8a25c0 x27: 0000000000000000
 7751 06:27:07.998967  # [  190.714083] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa717f000
 7752 06:27:08.038876  # [  190.721516] x23: ffff000802572488 x22: 000000000000000a x21: 0000000000000014
 7753 06:27:08.039816  # [  190.728948] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7754 06:27:08.040215  # [  190.736380] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7755 06:27:08.040545  # [  190.743813] x14: 7962203032203a77 x13: 205d363731313336 x12: 2e30393120205b3e
 7756 06:27:08.040906  # [  190.751246] x11: 6f20657469727720 x10: 6574796220303220 x9 : ffff80008015d794
 7757 06:27:08.042255  # [  190.758680] x8 : ffff80008842b5d8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7758 06:27:08.082016  # [  190.766113] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 7759 06:27:08.082497  # [  190.773546] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a25c0
 7760 06:27:08.082851  # [  190.780978] Call trace:
 7761 06:27:08.083177  # [  190.783691]  __fortify_report+0x78/0xa8
 7762 06:27:08.083485  # [  190.787805]  __fortify_panic+0x30/0x38
 7763 06:27:08.083821  # [  190.791831]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7764 06:27:08.084147  # [  190.796643]  lkdtm_do_action+0x2c/0x60
 7765 06:27:08.084473  # [  190.800673]  direct_entry+0xa8/0x100
 7766 06:27:08.085276  # [  190.804527]  full_proxy_write+0x68/0xc8
 7767 06:27:08.125198  # [  190.808646]  vfs_write+0xd8/0x370
 7768 06:27:08.125666  # [  190.812243]  ksys_write+0x80/0x118
 7769 06:27:08.126125  # [  190.815919]  __arm64_sys_write+0x28/0x40
 7770 06:27:08.126462  # [  190.820119]  invoke_syscall+0x84/0x120
 7771 06:27:08.126771  # [  190.824151]  el0_svc_common.constprop.0+0x5c/0x108
 7772 06:27:08.127140  # [  190.829227]  do_el0_svc+0x30/0x48
 7773 06:27:08.127869  # [  190.832821]  el0_svc+0x3c/0x110
 7774 06:27:08.128207  # [  190.836242]  el0t_64_sync_handler+0x100/0x130
 7775 06:27:08.128613  # [  190.840880]  el0t_64_sync+0x190/0x198
 7776 06:27:08.128985  # [  190.844820] ---[ end trace 0000000000000000 ]---
 7777 06:27:08.129351  # [  190.849944] ------------[ cut here ]------------
 7778 06:27:08.168314  # [  190.854842] kernel BUG at lib/string_helpers.c:1037!
 7779 06:27:08.169168  # [  190.860081] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7780 06:27:08.169554  # [  190.867235] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7781 06:27:08.169895  # [  190.884837] CPU: 1 UID: 0 PID: 4135 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7782 06:27:08.211430  # [  190.893215] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7783 06:27:08.211944  # [  190.900277] Hardware name: ARM Juno development board (r0) (DT)
 7784 06:27:08.212307  # [  190.906468] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7785 06:27:08.212637  # [  190.913709] pc : __fortify_panic+0x30/0x38
 7786 06:27:08.212945  # [  190.918084] lr : __fortify_panic+0x30/0x38
 7787 06:27:08.213241  # [  190.922451] sp : ffff80008842b8f0
 7788 06:27:08.213530  # [  190.926031] x29: ffff80008842b8f0 x28: ffff00080b8a25c0 x27: 0000000000000000
 7789 06:27:08.214640  # [  190.933459] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa717f000
 7790 06:27:08.254586  # [  190.940885] x23: ffff000802572488 x22: ffff80008842bad0 x21: 0000000000000001
 7791 06:27:08.255055  # [  190.948311] x20: 0000000000000014 x19: 000000000000000a x18: 0000000000000000
 7792 06:27:08.255410  # [  190.955736] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7793 06:27:08.255733  # [  190.963161] x14: 7962203032203a77 x13: 205d363731313336 x12: 2e30393120205b3e
 7794 06:27:08.256090  # [  190.970586] x11: 6f20657469727720 x10: 6574796220303220 x9 : ffff80008015d794
 7795 06:27:08.257872  # [  190.978012] x8 : ffff80008842b5d8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7796 06:27:08.297776  # [  190.985437] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 7797 06:27:08.298235  # [  190.992862] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a25c0
 7798 06:27:08.298587  # [  191.000287] Call trace:
 7799 06:27:08.298913  # [  191.002998]  __fortify_panic+0x30/0x38
 7800 06:27:08.299220  # [  191.007018]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7801 06:27:08.299521  # [  191.011824]  lkdtm_do_action+0x2c/0x60
 7802 06:27:08.299863  # [  191.015849]  direct_entry+0xa8/0x100
 7803 06:27:08.300159  # [  191.019697]  full_proxy_write+0x68/0xc8
 7804 06:27:08.301006  # [  191.023809]  vfs_write+0xd8/0x370
 7805 06:27:08.301359  # [  191.027401]  ksys_write+0x80/0x118
 7806 06:27:08.340946  # [  191.031071]  __arm64_sys_write+0x28/0x40
 7807 06:27:08.341414  # [  191.035264]  invoke_syscall+0x84/0x120
 7808 06:27:08.342222  # [  191.039290]  el0_svc_common.constprop.0+0x5c/0x108
 7809 06:27:08.342596  # [  191.044360]  do_el0_svc+0x30/0x48
 7810 06:27:08.342996  # [  191.047950]  el0_svc+0x3c/0x110
 7811 06:27:08.343387  # [  191.051365]  el0t_64_sync_handler+0x100/0x130
 7812 06:27:08.343799  # [  191.055997]  el0t_64_sync+0x190/0x198
 7813 06:27:08.344205  # [  191.059936] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7814 06:27:08.344588  # [  191.066302] ---[ end trace 0000000000000000 ]---
 7815 06:27:08.384157  # [  191.071189] note: cat[4135] exited with irqs disabled
 7816 06:27:08.384618  # [  191.076576] note: cat[4135] exited with preempt_count 1
 7817 06:27:08.385050  # [  191.083508] ------------[ cut here ]------------
 7818 06:27:08.385509  # [  191.088399] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7819 06:27:08.386269  # [  191.098267] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7820 06:27:08.427262  # [  191.116104] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 7821 06:27:08.427731  # [  191.124749] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7822 06:27:08.428588  # [  191.131812] Hardware name: ARM Juno development board (r0) (DT)
 7823 06:27:08.428975  # [  191.139475] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7824 06:27:08.429378  # [  191.146890] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7825 06:27:08.429770  # [  191.152308] lr : ct_idle_enter+0x10/0x20
 7826 06:27:08.430149  # [  191.156506] sp : ffff800084143c00
 7827 06:27:08.470477  # [  191.160086] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000002
 7828 06:27:08.470973  # [  191.167514] x26: 0000000000000001 x25: 0000002c7d76ad14 x24: 0000000000000002
 7829 06:27:08.471863  # [  191.174945] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000001010000
 7830 06:27:08.472278  # [  191.182371] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 7831 06:27:08.472691  # [  191.189797] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7832 06:27:08.473094  # [  191.197222] x14: ffff8000800c6140 x13: ffff800080cbc7b4 x12: ffff8000807ce498
 7833 06:27:08.523720  # [  191.204648] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 7834 06:27:08.524537  # [  191.212076] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 7835 06:27:08.525064  # [  191.219500] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 7836 06:27:08.525664  # [  191.226925] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7837 06:27:08.526001  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7838 06:27:08.526605  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7839 06:27:08.527488  # timeout set to 45
 7840 06:27:08.528137  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7841 06:27:09.016508  <6>[  192.372133] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7842 06:27:09.017027  <6>[  192.378480] lkdtm: trying to strncpy() past the end of a struct member...
 7843 06:27:09.017408  <4>[  192.385750] ------------[ cut here ]------------
 7844 06:27:09.017750  <4>[  192.390710] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7845 06:27:09.018069  <4>[  192.398357] WARNING: CPU: 0 PID: 4182 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7846 06:27:09.059451  <4>[  192.407190] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7847 06:27:09.059968  <4>[  192.424822] CPU: 0 UID: 0 PID: 4182 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7848 06:27:09.060382  <4>[  192.433208] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7849 06:27:09.060715  <4>[  192.440273] Hardware name: ARM Juno development board (r0) (DT)
 7850 06:27:09.061029  <4>[  192.446469] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7851 06:27:09.062729  <4>[  192.453715] pc : __fortify_report+0x78/0xa8
 7852 06:27:09.102807  <4>[  192.458179] lr : __fortify_report+0x78/0xa8
 7853 06:27:09.103269  <4>[  192.462639] sp : ffff8000884cba30
 7854 06:27:09.103621  <4>[  192.466222] x29: ffff8000884cba30 x28: ffff00080ab38040 x27: 0000000000000000
 7855 06:27:09.104092  <4>[  192.473657] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ffbf000
 7856 06:27:09.104433  <4>[  192.481090] x23: 000000000000000f x22: 000000000000000a x21: 000000000000000f
 7857 06:27:09.104741  <4>[  192.488521] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7858 06:27:09.146151  <4>[  192.495953] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7859 06:27:09.146612  <4>[  192.503387] x14: 7962203531203a77 x13: 205d303137303933 x12: 2e32393120205b3e
 7860 06:27:09.146963  <4>[  192.510820] x11: 6f20657469727720 x10: 6574796220353120 x9 : ffff80008015d794
 7861 06:27:09.147282  <4>[  192.518253] x8 : ffff8000884cb748 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7862 06:27:09.147587  <4>[  192.525685] x5 : ffff8000837ead68 x4 : ffff00097ee10f50 x3 : ffff8008fc4dd000
 7863 06:27:09.147922  <4>[  192.533117] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 7864 06:27:09.149411  <4>[  192.540549] Call trace:
 7865 06:27:09.189637  <4>[  192.543263]  __fortify_report+0x78/0xa8
 7866 06:27:09.190094  <4>[  192.547377]  __fortify_panic+0x30/0x38
 7867 06:27:09.190445  <4>[  192.551402]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7868 06:27:09.190763  <4>[  192.556388]  lkdtm_do_action+0x2c/0x60
 7869 06:27:09.191067  <4>[  192.560417]  direct_entry+0xa8/0x100
 7870 06:27:09.191363  <4>[  192.564271]  full_proxy_write+0x68/0xc8
 7871 06:27:09.191654  <4>[  192.568390]  vfs_write+0xd8/0x370
 7872 06:27:09.191986  <4>[  192.571987]  ksys_write+0x80/0x118
 7873 06:27:09.192276  <4>[  192.575663]  __arm64_sys_write+0x28/0x40
 7874 06:27:09.192589  <4>[  192.579862]  invoke_syscall+0x84/0x120
 7875 06:27:09.193358  <4>[  192.583895]  el0_svc_common.constprop.0+0x5c/0x108
 7876 06:27:09.234135  <4>[  192.588970]  do_el0_svc+0x30/0x48
 7877 06:27:09.234597  <4>[  192.592565]  el0_svc+0x3c/0x110
 7878 06:27:09.235035  <4>[  192.595986]  el0t_64_sync_handler+0x100/0x130
 7879 06:27:09.235449  <4>[  192.600624]  el0t_64_sync+0x190/0x198
 7880 06:27:09.235875  <4>[  192.604564] ---[ end trace 0000000000000000 ]---
 7881 06:27:09.236274  <4>[  192.610527] ------------[ cut here ]------------
 7882 06:27:09.236659  <2>[  192.615422] kernel BUG at lib/string_helpers.c:1037!
 7883 06:27:09.237067  <0>[  192.620661] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7884 06:27:09.277464  <4>[  192.627814] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7885 06:27:09.277993  <4>[  192.645416] CPU: 2 UID: 0 PID: 4182 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7886 06:27:09.278375  <4>[  192.653794] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7887 06:27:09.278710  <4>[  192.660856] Hardware name: ARM Juno development board (r0) (DT)
 7888 06:27:09.280700  <4>[  192.667047] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7889 06:27:09.320762  <4>[  192.674288] pc : __fortify_panic+0x30/0x38
 7890 06:27:09.321232  <4>[  192.678661] lr : __fortify_panic+0x30/0x38
 7891 06:27:09.321585  <4>[  192.683028] sp : ffff8000884cba60
 7892 06:27:09.321913  <4>[  192.686609] x29: ffff8000884cba60 x28: ffff00080ab38040 x27: 0000000000000000
 7893 06:27:09.322587  <4>[  192.694037] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ffbf000
 7894 06:27:09.322919  <4>[  192.701463] x23: 000000000000000f x22: ffff80008245d610 x21: 0000000000000001
 7895 06:27:09.323221  <4>[  192.708889] x20: 000000000000000f x19: 000000000000000a x18: 0000000000000000
 7896 06:27:09.363959  <4>[  192.716313] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7897 06:27:09.364879  <4>[  192.723738] x14: 7962203531203a77 x13: 205d303137303933 x12: 2e32393120205b3e
 7898 06:27:09.365284  <4>[  192.731163] x11: 6f20657469727720 x10: 6574796220353120 x9 : ffff80008015d794
 7899 06:27:09.365626  <4>[  192.738589] x8 : ffff8000884cb748 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7900 06:27:09.365950  <4>[  192.746014] x5 : ffff8000837ead68 x4 : ffff00097ee10f50 x3 : ffff8008fc4dd000
 7901 06:27:09.367522  <4>[  192.753439] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 7902 06:27:09.368092  <4>[  192.760863] Call trace:
 7903 06:27:09.407378  <4>[  192.763573]  __fortify_panic+0x30/0x38
 7904 06:27:09.407955  <4>[  192.767596]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7905 06:27:09.408358  <4>[  192.772583]  lkdtm_do_action+0x2c/0x60
 7906 06:27:09.408697  <4>[  192.776608]  direct_entry+0xa8/0x100
 7907 06:27:09.409014  <4>[  192.780459]  full_proxy_write+0x68/0xc8
 7908 06:27:09.409323  <4>[  192.784571]  vfs_write+0xd8/0x370
 7909 06:27:09.409621  <4>[  192.788162]  ksys_write+0x80/0x118
 7910 06:27:09.409964  <4>[  192.791832]  __arm64_sys_write+0x28/0x40
 7911 06:27:09.410341  <4>[  192.796025]  invoke_syscall+0x84/0x120
 7912 06:27:09.411123  <4>[  192.800051]  el0_svc_common.constprop.0+0x5c/0x108
 7913 06:27:09.452233  <4>[  192.805121]  do_el0_svc+0x30/0x48
 7914 06:27:09.452749  <4>[  192.808711]  el0_svc+0x3c/0x110
 7915 06:27:09.453121  <4>[  192.812134]  el0t_64_sync_handler+0x100/0x130
 7916 06:27:09.453459  <4>[  192.816768]  el0t_64_sync+0x190/0x198
 7917 06:27:09.453811  <0>[  192.820706] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7918 06:27:09.454242  <4>[  192.827072] ---[ end trace 0000000000000000 ]---
 7919 06:27:09.454643  <6>[  192.831960] note: cat[4182] exited with irqs disabled
 7920 06:27:09.455031  <6>[  192.837332] note: cat[4182] exited with preempt_count 1
 7921 06:27:09.455831  <4>[  192.844221] ------------[ cut here ]------------
 7922 06:27:09.495516  <4>[  192.849111] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7923 06:27:09.496040  # S<4>[  192.858975] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7924 06:27:09.496496  <4>[  192.876797] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc5 #1
 7925 06:27:09.498813  egmentation fault<4>[  192.885438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7926 06:27:09.538819  <4>[  192.893964] Hardware name: ARM Juno development board (r0) (DT)
 7927 06:27:09.539288  
 7928 06:27:09.539723  <4>[  192.900155] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7929 06:27:09.540170  <4>[  192.907555] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7930 06:27:09.540572  <4>[  192.912972] lr : ct_idle_enter+0x10/0x20
 7931 06:27:09.540963  <4>[  192.917170] sp : ffff80008414bc00
 7932 06:27:09.541339  <4>[  192.920750] x29: ffff80008414bc00 x28: 0000000000000000 x27: 0000000000000001
 7933 06:27:09.542107  <4>[  192.928177] x26: 0000000000000001 x25: 0000002ce6690bc8 x24: 0000000000000001
 7934 06:27:09.582123  <4>[  192.935602] x23: ffff000802042080 x22: 00000000000003c0 x21: 0000000000010000
 7935 06:27:09.582586  <4>[  192.943028] x20: ffff800081820508 x19: ffff00097ee64068 x18: 0000000000000000
 7936 06:27:09.583030  <4>[  192.950452] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7937 06:27:09.583440  <4>[  192.957877] x14: ffff8000800c6140 x13: ffff800080cbc938 x12: ffff8000807ce498
 7938 06:27:09.583873  <4>[  192.965302] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 7939 06:27:09.585397  <4>[  192.972728] x8 : ffff80008414bb68 x7 : 0000000000000000 x6 : 000000000000003f
 7940 06:27:09.625473  <4>[  192.980153] x5 : 4000000000000002 x4 : ffff8008fc521000 x3 : ffff80008414bc00
 7941 06:27:09.625939  <4>[  192.987578] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7942 06:27:09.626380  <4>[  192.995003] Call trace:
 7943 06:27:09.626788  <4>[  192.997714]  ct_kernel_exit.constprop.0+0xfc/0x118
 7944 06:27:09.627182  <4>[  193.002783]  ct_idle_enter+0x10/0x20
 7945 06:27:09.627563  <4>[  193.006633]  cpu_suspend+0x13c/0x190
 7946 06:27:09.627985  <4>[  193.010481]  psci_cpu_suspend_enter+0x84/0xa8
 7947 06:27:09.628383  <4>[  193.015114]  psci_enter_idle_state+0x38/0x78
 7948 06:27:09.629155  <4>[  193.019661]  cpuidle_enter_state+0x9c/0x6a8
 7949 06:27:09.662720  <4>[  193.024120]  cpuidle_enter+0x40/0x60
 7950 06:27:09.663220  <4>[  193.027967]  do_idle+0x214/0x2b0
 7951 06:27:09.663555  <4>[  193.031469]  cpu_startup_entry+0x3c/0x50
 7952 06:27:09.663921  <4>[  193.035666]  secondary_start_kernel+0x140/0x168
 7953 06:27:09.664313  <4>[  193.040474]  __secondary_switched+0xb8/0xc0
 7954 06:27:09.665919  <4>[  193.044934] ---[ end trace 0000000000000000 ]---
 7955 06:27:09.884598  # [  192.372133] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7956 06:27:09.885153  # [  192.378480] lkdtm: trying to strncpy() past the end of a struct member...
 7957 06:27:09.885533  # [  192.385750] ------------[ cut here ]------------
 7958 06:27:09.886246  # [  192.390710] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7959 06:27:09.886602  # [  192.398357] WARNING: CPU: 0 PID: 4182 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7960 06:27:09.927688  # [  192.407190] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7961 06:27:09.928260  # [  192.424822] CPU: 0 UID: 0 PID: 4182 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 7962 06:27:09.929038  # [  192.433208] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7963 06:27:09.929420  # [  192.440273] Hardware name: ARM Juno development board (r0) (DT)
 7964 06:27:09.929767  # [  192.446469] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7965 06:27:09.931231  # [  192.453715] pc : __fortify_report+0x78/0xa8
 7966 06:27:09.970936  # [  192.458179] lr : __fortify_report+0x78/0xa8
 7967 06:27:09.971408  # [  192.462639] sp : ffff8000884cba30
 7968 06:27:09.971762  # [  192.466222] x29: ffff8000884cba30 x28: ffff00080ab38040 x27: 0000000000000000
 7969 06:27:09.972143  # [  192.473657] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ffbf000
 7970 06:27:09.972460  # [  192.481090] x23: 000000000000000f x22: 000000000000000a x21: 000000000000000f
 7971 06:27:09.972760  # [  192.488521] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7972 06:27:09.974225  # [  192.495953] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7973 06:27:10.014069  # [  192.503387] x14: 7962203531203a77 x13: 205d303137303933 x12: 2e32393120205b3e
 7974 06:27:10.014548  # [  192.510820] x11: 6f20657469727720 x10: 6574796220353120 x9 : ffff80008015d794
 7975 06:27:10.014903  # [  192.518253] x8 : ffff8000884cb748 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 7976 06:27:10.015228  # [  192.525685] x5 : ffff8000837ead68 x4 : ffff00097ee10f50 x3 : ffff8008fc4dd000
 7977 06:27:10.015536  # [  192.533117] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 7978 06:27:10.015877  # [  192.540549] Call trace:
 7979 06:27:10.017397  # [  192.543263]  __fortify_report+0x78/0xa8
 7980 06:27:10.057255  # [  192.547377]  __fortify_panic+0x30/0x38
 7981 06:27:10.057727  # [  192.551402]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7982 06:27:10.058219  # [  192.556388]  lkdtm_do_action+0x2c/0x60
 7983 06:27:10.058687  # [  192.560417]  direct_entry+0xa8/0x100
 7984 06:27:10.059096  # [  192.564271]  full_proxy_write+0x68/0xc8
 7985 06:27:10.059598  # [  192.568390]  vfs_write+0xd8/0x370
 7986 06:27:10.060013  # [  192.571987]  ksys_write+0x80/0x118
 7987 06:27:10.060441  # [  192.575663]  __arm64_sys_write+0x28/0x40
 7988 06:27:10.060753  # [  192.579862]  invoke_syscall+0x84/0x120
 7989 06:27:10.061452  # [  192.583895]  el0_svc_common.constprop.0+0x5c/0x108
 7990 06:27:10.061783  # [  192.588970]  do_el0_svc+0x30/0x48
 7991 06:27:10.100361  # [  192.592565]  el0_svc+0x3c/0x110
 7992 06:27:10.100843  # [  192.595986]  el0t_64_sync_handler+0x100/0x130
 7993 06:27:10.101195  # [  192.600624]  el0t_64_sync+0x190/0x198
 7994 06:27:10.101516  # [  192.604564] ---[ end trace 0000000000000000 ]---
 7995 06:27:10.101824  # [  192.610527] ------------[ cut here ]------------
 7996 06:27:10.102139  # [  192.615422] kernel BUG at lib/string_helpers.c:1037!
 7997 06:27:10.102435  # [  192.620661] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7998 06:27:10.143529  # [  192.627814] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7999 06:27:10.144069  # [  192.645416] CPU: 2 UID: 0 PID: 4182 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 8000 06:27:10.144443  # [  192.653794] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8001 06:27:10.144886  # [  192.660856] Hardware name: ARM Juno development board (r0) (DT)
 8002 06:27:10.145211  # [  192.667047] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8003 06:27:10.146738  # [  192.674288] pc : __fortify_panic+0x30/0x38
 8004 06:27:10.186725  # [  192.678661] lr : __fortify_panic+0x30/0x38
 8005 06:27:10.187206  # [  192.683028] sp : ffff8000884cba60
 8006 06:27:10.187619  # [  192.686609] x29: ffff8000884cba60 x28: ffff00080ab38040 x27: 0000000000000000
 8007 06:27:10.188021  # [  192.694037] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ffbf000
 8008 06:27:10.188400  # [  192.701463] x23: 000000000000000f x22: ffff80008245d610 x21: 0000000000000001
 8009 06:27:10.188712  # [  192.708889] x20: 000000000000000f x19: 000000000000000a x18: 0000000000000000
 8010 06:27:10.189996  # [  192.716313] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 8011 06:27:10.229903  # [  192.723738] x14: 7962203531203a77 x13: 205d303137303933 x12: 2e32393120205b3e
 8012 06:27:10.230378  # [  192.731163] x11: 6f20657469727720 x10: 6574796220353120 x9 : ffff80008015d794
 8013 06:27:10.230732  # [  192.738589] x8 : ffff8000884cb748 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 8014 06:27:10.231057  # [  192.746014] x5 : ffff8000837ead68 x4 : ffff00097ee10f50 x3 : ffff8008fc4dd000
 8015 06:27:10.231370  # [  192.753439] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab38040
 8016 06:27:10.231670  # [  192.760863] Call trace:
 8017 06:27:10.233231  # [  192.763573]  __fortify_panic+0x30/0x38
 8018 06:27:10.273032  # [  192.767596]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8019 06:27:10.273517  # [  192.772583]  lkdtm_do_action+0x2c/0x60
 8020 06:27:10.273871  # [  192.776608]  direct_entry+0xa8/0x100
 8021 06:27:10.274192  # [  192.780459]  full_proxy_write+0x68/0xc8
 8022 06:27:10.274499  # [  192.784571]  vfs_write+0xd8/0x370
 8023 06:27:10.274796  # [  192.788162]  ksys_write+0x80/0x118
 8024 06:27:10.275083  # [  192.791832]  __arm64_sys_write+0x28/0x40
 8025 06:27:10.275370  # [  192.796025]  invoke_syscall+0x84/0x120
 8026 06:27:10.275654  # [  192.800051]  el0_svc_common.constprop.0+0x5c/0x108
 8027 06:27:10.276079  # [  192.805121]  do_el0_svc+0x30/0x48
 8028 06:27:10.276805  # [  192.808711]  el0_svc+0x3c/0x110
 8029 06:27:10.316102  # [  192.812134]  el0t_64_sync_handler+0x100/0x130
 8030 06:27:10.316602  # [  192.816768]  el0t_64_sync+0x190/0x198
 8031 06:27:10.317371  # [  192.820706] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 8032 06:27:10.317757  # [  192.827072] ---[ end trace 0000000000000000 ]---
 8033 06:27:10.318076  # [  192.831960] note: cat[4182] exited with irqs disabled
 8034 06:27:10.318378  # [  192.837332] note: cat[4182] exited with preempt_count 1
 8035 06:27:10.318672  # [  192.844221] ------------[ cut here ]------------
 8036 06:27:10.319535  # [  192.849111] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8037 06:27:10.359411  # [  192.858975] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8038 06:27:10.360296  # [  192.876797] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc5 #1
 8039 06:27:10.360683  # [  192.885438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8040 06:27:10.361014  # [  192.893964] Hardware name: ARM Juno development board (r0) (DT)
 8041 06:27:10.402560  # [  192.900155] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8042 06:27:10.403040  # [  192.907555] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8043 06:27:10.403439  # [  192.912972] lr : ct_idle_enter+0x10/0x20
 8044 06:27:10.403802  # [  192.917170] sp : ffff80008414bc00
 8045 06:27:10.404139  # [  192.920750] x29: ffff80008414bc00 x28: 0000000000000000 x27: 0000000000000001
 8046 06:27:10.404443  # [  192.928177] x26: 0000000000000001 x25: 0000002ce6690bc8 x24: 0000000000000001
 8047 06:27:10.404739  # [  192.935602] x23: ffff000802042080 x22: 00000000000003c0 x21: 0000000000010000
 8048 06:27:10.445720  # [  192.943028] x20: ffff800081820508 x19: ffff00097ee64068 x18: 0000000000000000
 8049 06:27:10.446220  # [  192.950452] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 8050 06:27:10.446580  # [  192.957877] x14: ffff8000800c6140 x13: ffff800080cbc938 x12: ffff8000807ce498
 8051 06:27:10.446905  # [  192.965302] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 8052 06:27:10.447212  # [  192.972728] x8 : ffff80008414bb68 x7 : 0000000000000000 x6 : 000000000000003f
 8053 06:27:10.447510  # [  192.980153] x5 : 4000000000000002 x4 : ffff8008fc521000 x3 : ffff80008414bc00
 8054 06:27:10.488809  # [  192.987578] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 8055 06:27:10.489291  # [  192.995003] Call trace:
 8056 06:27:10.490005  # [  192.997714]  ct_kernel_exit.constprop.0+0xfc/0x118
 8057 06:27:10.490347  # [  193.002783]  ct_idle_enter+0x10/0x20
 8058 06:27:10.490659  # [  193.006633]  cpu_suspend+0x13c/0x190
 8059 06:27:10.491018  # [  193.010481]  psci_cpu_suspend_enter+0x84/0xa8
 8060 06:27:10.491312  # [  193.015114]  psci_enter_idle_state+0x38/0x78
 8061 06:27:10.491599  # [  193.019661]  cpuidle_enter_state+0x9c/0x6a8
 8062 06:27:10.492009  # [  193.024120]  cpuidle_enter+0x40/0x60
 8063 06:27:10.492312  # [  193.027967]  do_idle+0x214/0x2b0
 8064 06:27:10.492668  # [  193.031469]  cpu_startup_entry+0x3c/0x50
 8065 06:27:10.531288  # [  193.035666]  secondary_start_kernel+0x140/0x168
 8066 06:27:10.531741  # [  193.040474]  __secondary_switched+0xb8/0xc0
 8067 06:27:10.532122  # [  193.044934] ---[ end trace 0000000000000000 ]---
 8068 06:27:10.532443  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8069 06:27:10.532745  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8070 06:27:10.534519  # timeout set to 45
 8071 06:27:10.534958  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8072 06:27:10.660806  <6>[  194.016967] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8073 06:27:10.661352  <6>[  194.023059] lkdtm: trying to memcpy() past the end of a struct
 8074 06:27:10.661824  <6>[  194.029222] lkdtm: 0: 16
 8075 06:27:10.662239  <6>[  194.032067] lkdtm: 1: 16
 8076 06:27:10.662639  <6>[  194.034880] lkdtm: s: 20
 8077 06:27:10.663023  <4>[  194.037723] ------------[ cut here ]------------
 8078 06:27:10.663405  <4>[  194.042656] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8079 06:27:10.664273  <4>[  194.050286] WARNING: CPU: 1 PID: 4229 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 8080 06:27:10.704030  <4>[  194.059117] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8081 06:27:10.704517  <4>[  194.076720] CPU: 1 UID: 0 PID: 4229 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 8082 06:27:10.704970  <4>[  194.085098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8083 06:27:10.705388  <4>[  194.092160] Hardware name: ARM Juno development board (r0) (DT)
 8084 06:27:10.747345  <4>[  194.098351] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8085 06:27:10.747851  <4>[  194.105592] pc : __fortify_report+0x78/0xa8
 8086 06:27:10.748301  <4>[  194.110048] lr : __fortify_report+0x78/0xa8
 8087 06:27:10.748711  <4>[  194.114502] sp : ffff80008855b880
 8088 06:27:10.749106  <4>[  194.118081] x29: ffff80008855b880 x28: ffff00080308a5c0 x27: 0000000000000000
 8089 06:27:10.749497  <4>[  194.125509] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2acf000
 8090 06:27:10.749876  <4>[  194.132935] x23: ffff000802572488 x22: 0000000000000010 x21: 0000000000000014
 8091 06:27:10.790578  <4>[  194.140361] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8092 06:27:10.791039  <4>[  194.147785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8093 06:27:10.791382  <4>[  194.155210] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 8094 06:27:10.791749  <4>[  194.162635] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 8095 06:27:10.792107  <4>[  194.170060] x8 : ffff80008855b5e8 x7 : 0000000000000000 x6 : 0000000000000001
 8096 06:27:10.792405  <4>[  194.177484] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 8097 06:27:10.833925  <4>[  194.184908] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080308a5c0
 8098 06:27:10.834385  <4>[  194.192333] Call trace:
 8099 06:27:10.834730  <4>[  194.195043]  __fortify_report+0x78/0xa8
 8100 06:27:10.835044  <4>[  194.199152]  __fortify_panic+0x30/0x38
 8101 06:27:10.835349  <4>[  194.203172]  lkdtm_FORTIFY_MEM_OBJECT+0x110/0x120
 8102 06:27:10.835643  <4>[  194.208152]  lkdtm_do_action+0x2c/0x60
 8103 06:27:10.835979  <4>[  194.212176]  direct_entry+0xa8/0x100
 8104 06:27:10.836270  <4>[  194.216024]  full_proxy_write+0x68/0xc8
 8105 06:27:10.836557  <4>[  194.220136]  vfs_write+0xd8/0x370
 8106 06:27:10.836857  <4>[  194.223728]  ksys_write+0x80/0x118
 8107 06:27:10.837584  <4>[  194.227398]  __arm64_sys_write+0x28/0x40
 8108 06:27:10.877505  <4>[  194.231591]  invoke_syscall+0x84/0x120
 8109 06:27:10.878044  <4>[  194.235618]  el0_svc_common.constprop.0+0x5c/0x108
 8110 06:27:10.878545  <4>[  194.240687]  do_el0_svc+0x30/0x48
 8111 06:27:10.878929  <4>[  194.244275]  el0_svc+0x3c/0x110
 8112 06:27:10.879368  <4>[  194.247689]  el0t_64_sync_handler+0x100/0x130
 8113 06:27:10.879871  <4>[  194.252321]  el0t_64_sync+0x190/0x198
 8114 06:27:10.880208  <4>[  194.256255] ---[ end trace 0000000000000000 ]---
 8115 06:27:10.880749  <4>[  194.261278] ------------[ cut here ]------------
 8116 06:27:10.881149  <2>[  194.266166] kernel BUG at lib/string_helpers.c:1037!
 8117 06:27:10.920800  <0>[  194.271403] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8118 06:27:10.921389  <4>[  194.278559] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8119 06:27:10.921837  <4>[  194.296167] CPU: 1 UID: 0 PID: 4229 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 8120 06:27:10.922224  <4>[  194.304546] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8121 06:27:10.924059  <4>[  194.311612] Hardware name: ARM Juno development board (r0) (DT)
 8122 06:27:10.963852  <4>[  194.317803] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8123 06:27:10.964135  <4>[  194.325046] pc : __fortify_panic+0x30/0x38
 8124 06:27:10.964357  <4>[  194.329423] lr : __fortify_panic+0x30/0x38
 8125 06:27:10.964535  <4>[  194.333797] sp : ffff80008855b8b0
 8126 06:27:10.964691  <4>[  194.337382] x29: ffff80008855b8b0 x28: ffff00080308a5c0 x27: 0000000000000000
 8127 06:27:10.964841  <4>[  194.344811] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2acf000
 8128 06:27:10.964988  <4>[  194.352235] x23: ffff000802572488 x22: ffff80008855bad0 x21: 0000000000000011
 8129 06:27:11.007254  <4>[  194.359660] x20: 0000000000000014 x19: 0000000000000010 x18: 0000000000000000
 8130 06:27:11.007496  <4>[  194.367085] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8131 06:27:11.007669  <4>[  194.374509] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 8132 06:27:11.007928  <4>[  194.381934] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 8133 06:27:11.008237  <4>[  194.389359] x8 : ffff80008855b5e8 x7 : 0000000000000000 x6 : 0000000000000001
 8134 06:27:11.010654  <4>[  194.396783] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 8135 06:27:11.050868  <4>[  194.404207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080308a5c0
 8136 06:27:11.051331  <4>[  194.411631] Call trace:
 8137 06:27:11.051680  <4>[  194.414341]  __fortify_panic+0x30/0x38
 8138 06:27:11.052060  <4>[  194.418361]  lkdtm_FORTIFY_MEM_OBJECT+0x110/0x120
 8139 06:27:11.052374  <4>[  194.423339]  lkdtm_do_action+0x2c/0x60
 8140 06:27:11.052674  <4>[  194.427361]  direct_entry+0xa8/0x100
 8141 06:27:11.052969  <4>[  194.431210]  full_proxy_write+0x68/0xc8
 8142 06:27:11.053261  <4>[  194.435321]  vfs_write+0xd8/0x370
 8143 06:27:11.053543  <4>[  194.438910]  ksys_write+0x80/0x118
 8144 06:27:11.053857  <4>[  194.442580]  __arm64_sys_write+0x28/0x40
 8145 06:27:11.054573  <4>[  194.446773]  invoke_syscall+0x84/0x120
 8146 06:27:11.095715  <4>[  194.450798]  el0_svc_common.constprop.0+0x5c/0x108
 8147 06:27:11.096257  <4>[  194.455867]  do_el0_svc+0x30/0x48
 8148 06:27:11.096619  <4>[  194.459455]  el0_svc+0x3c/0x110
 8149 06:27:11.096949  <4>[  194.462867]  el0t_64_sync_handler+0x100/0x130
 8150 06:27:11.097262  <4>[  194.467498]  el0t_64_sync+0x190/0x198
 8151 06:27:11.097562  <0>[  194.471435] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 8152 06:27:11.097889  <4>[  194.477801] ---[ end trace 0000000000000000 ]---
 8153 06:27:11.098202  <6>[  194.482687] note: cat[4229] exited with irqs disabled
 8154 06:27:11.098986  <6>[  194.488083] note: cat[4229] exited with preempt_count 1
 8155 06:27:11.139018  <4>[  194.495002] ------------[ cut here ]------------
 8156 06:27:11.140030  <4>[  194.499892] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8157 06:27:11.140461  <4>[  194.509759] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8158 06:27:11.142529  <4>[  194.527360] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 8159 06:27:11.182373  <4>[  194.536002] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8160 06:27:11.182875  <4>[  194.543067] Hardware name: ARM Juno development board (r0) (DT)
 8161 06:27:11.183217  <4>[  194.549261] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8162 06:27:11.183538  <4>[  194.556510] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8163 06:27:11.183891  <4>[  194.561930] lr : ct_idle_enter+0x10/0x20
 8164 06:27:11.184199  <4>[  194.566128] sp : ffff800084143c00
 8165 06:27:11.184491  <4>[  194.569708] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000002
 8166 06:27:11.225916  <4>[  194.577136] x26: 0000000000000001 x25: 0000002d48cdf60c x24: 0000000000000002
 8167 06:27:11.226567  <4>[  194.584562] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000001010000
 8168 06:27:11.227180  <4>[  194.591987] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 8169 06:27:11.227720  <4>[  194.599415] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 8170 06:27:11.228301  <4>[  194.606846] x14: ffff8000800c6140 x13: ffff800080cbc6e8 x12: ffff8000807ce498
 8171 06:27:11.229444  <4>[  194.614278] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 8172 06:27:11.268994  <4>[  194.621711] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 8173 06:27:11.269467  <4>[  194.629142] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 8174 06:27:11.269803  <4>[  194.636566] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 8175 06:27:11.270239  <4>[  194.643992] Call trace:
 8176 06:27:11.270557  <4>[  194.646702]  ct_kernel_exit.constprop.0+0xfc/0x118
 8177 06:27:11.270836  <4>[  194.651773]  ct_idle_enter+0x10/0x20
 8178 06:27:11.271093  <4>[  194.655622]  cpu_suspend+0x13c/0x190
 8179 06:27:11.271346  <4>[  194.659471]  psci_cpu_suspend_enter+0x84/0xa8
 8180 06:27:11.272129  <4>[  194.664105]  psci_enter_idle_state+0x38/0x78
 8181 06:27:11.316319  <4>[  194.668652]  cpuidle_enter_state+0x9c/0x6a8
 8182 06:27:11.316600  <4>[  194.673111]  cpuidle_enter+0x40/0x60
 8183 06:27:11.316792  <4>[  194.676958]  do_idle+0x214/0x2b0
 8184 06:27:11.316966  <4>[  194.680460]  cpu_startup_entry+0x3c/0x50
 8185 06:27:11.317385  <4>[  194.684657]  secondary_start_kernel+0x140/0x168
 8186 06:27:11.317557  <4>[  194.689465]  __secondary_switched+0xb8/0xc0
 8187 06:27:11.317701  <4>[  194.693925] ---[ end trace 0000000000000000 ]---
 8188 06:27:11.317840  # Segmentation fault
 8189 06:27:11.317974  # [  194.016967] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8190 06:27:11.359457  # [  194.023059] lkdtm: trying to memcpy() past the end of a struct
 8191 06:27:11.359705  # [  194.029222] lkdtm: 0: 16
 8192 06:27:11.359895  # [  194.032067] lkdtm: 1: 16
 8193 06:27:11.360052  # [  194.034880] lkdtm: s: 20
 8194 06:27:11.360203  # [  194.037723] ------------[ cut here ]------------
 8195 06:27:11.360352  # [  194.042656] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8196 06:27:11.360506  # [  194.050286] WARNING: CPU: 1 PID: 4229 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 8197 06:27:11.402604  # [  194.059117] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8198 06:27:11.402845  # [  194.076720] CPU: 1 UID: 0 PID: 4229 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 8199 06:27:11.403019  # [  194.085098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8200 06:27:11.403177  # [  194.092160] Hardware name: ARM Juno development board (r0) (DT)
 8201 06:27:11.403327  # [  194.098351] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8202 06:27:11.403472  # [  194.105592] pc : __fortify_report+0x78/0xa8
 8203 06:27:11.405948  # [  194.110048] lr : __fortify_report+0x78/0xa8
 8204 06:27:11.446025  # [  194.114502] sp : ffff80008855b880
 8205 06:27:11.446489  # [  194.118081] x29: ffff80008855b880 x28: ffff00080308a5c0 x27: 0000000000000000
 8206 06:27:11.446834  # [  194.125509] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2acf000
 8207 06:27:11.447148  # [  194.132935] x23: ffff000802572488 x22: 0000000000000010 x21: 0000000000000014
 8208 06:27:11.447446  # [  194.140361] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8209 06:27:11.447738  # [  194.147785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8210 06:27:11.489198  # [  194.155210] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 8211 06:27:11.489683  # [  194.162635] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 8212 06:27:11.490029  # [  194.170060] x8 : ffff80008855b5e8 x7 : 0000000000000000 x6 : 0000000000000001
 8213 06:27:11.490343  # [  194.177484] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 8214 06:27:11.490644  # [  194.184908] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080308a5c0
 8215 06:27:11.490938  # [  194.192333] Call trace:
 8216 06:27:11.491351  # [  194.195043]  __fortify_report+0x78/0xa8
 8217 06:27:11.492411  # [  194.199152]  __fortify_panic+0x30/0x38
 8218 06:27:11.532365  # [  194.203172]  lkdtm_FORTIFY_MEM_OBJECT+0x110/0x120
 8219 06:27:11.532839  # [  194.208152]  lkdtm_do_action+0x2c/0x60
 8220 06:27:11.533177  # [  194.212176]  direct_entry+0xa8/0x100
 8221 06:27:11.533486  # [  194.216024]  full_proxy_write+0x68/0xc8
 8222 06:27:11.533787  # [  194.220136]  vfs_write+0xd8/0x370
 8223 06:27:11.534079  # [  194.223728]  ksys_write+0x80/0x118
 8224 06:27:11.534498  # [  194.227398]  __arm64_sys_write+0x28/0x40
 8225 06:27:11.534794  # [  194.231591]  invoke_syscall+0x84/0x120
 8226 06:27:11.535085  # [  194.235618]  el0_svc_common.constprop.0+0x5c/0x108
 8227 06:27:11.535419  # [  194.240687]  do_el0_svc+0x30/0x48
 8228 06:27:11.536138  # [  194.244275]  el0_svc+0x3c/0x110
 8229 06:27:11.575495  # [  194.247689]  el0t_64_sync_handler+0x100/0x130
 8230 06:27:11.576084  # [  194.252321]  el0t_64_sync+0x190/0x198
 8231 06:27:11.576430  # [  194.256255] ---[ end trace 0000000000000000 ]---
 8232 06:27:11.576846  # [  194.261278] ------------[ cut here ]------------
 8233 06:27:11.577161  # [  194.266166] kernel BUG at lib/string_helpers.c:1037!
 8234 06:27:11.577454  # [  194.271403] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8235 06:27:11.618710  # [  194.278559] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8236 06:27:11.619662  # [  194.296167] CPU: 1 UID: 0 PID: 4229 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 8237 06:27:11.620134  # [  194.304546] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8238 06:27:11.620487  # [  194.311612] Hardware name: ARM Juno development board (r0) (DT)
 8239 06:27:11.620974  # [  194.317803] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8240 06:27:11.621340  # [  194.325046] pc : __fortify_panic+0x30/0x38
 8241 06:27:11.622163  # [  194.329423] lr : __fortify_panic+0x30/0x38
 8242 06:27:11.622605  # [  194.333797] sp : ffff80008855b8b0
 8243 06:27:11.661931  # [  194.337382] x29: ffff80008855b8b0 x28: ffff00080308a5c0 x27: 0000000000000000
 8244 06:27:11.662432  # [  194.344811] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2acf000
 8245 06:27:11.662772  # [  194.352235] x23: ffff000802572488 x22: ffff80008855bad0 x21: 0000000000000011
 8246 06:27:11.663087  # [  194.359660] x20: 0000000000000014 x19: 0000000000000010 x18: 0000000000000000
 8247 06:27:11.663390  # [  194.367085] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8248 06:27:11.705047  # [  194.374509] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 8249 06:27:11.705520  # [  194.381934] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 8250 06:27:11.705865  # [  194.389359] x8 : ffff80008855b5e8 x7 : 0000000000000000 x6 : 0000000000000001
 8251 06:27:11.706261  # [  194.396783] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 8252 06:27:11.706574  # [  194.404207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080308a5c0
 8253 06:27:11.706877  # [  194.411631] Call trace:
 8254 06:27:11.707167  # [  194.414341]  __fortify_panic+0x30/0x38
 8255 06:27:11.708301  # [  194.418361]  lkdtm_FORTIFY_MEM_OBJECT+0x110/0x120
 8256 06:27:11.748166  # [  194.423339]  lkdtm_do_action+0x2c/0x60
 8257 06:27:11.748639  # [  194.427361]  direct_entry+0xa8/0x100
 8258 06:27:11.748983  # [  194.431210]  full_proxy_write+0x68/0xc8
 8259 06:27:11.749295  # [  194.435321]  vfs_write+0xd8/0x370
 8260 06:27:11.749595  # [  194.438910]  ksys_write+0x80/0x118
 8261 06:27:11.749890  # [  194.442580]  __arm64_sys_write+0x28/0x40
 8262 06:27:11.750176  # [  194.446773]  invoke_syscall+0x84/0x120
 8263 06:27:11.750457  # [  194.450798]  el0_svc_common.constprop.0+0x5c/0x108
 8264 06:27:11.750741  # [  194.455867]  do_el0_svc+0x30/0x48
 8265 06:27:11.751025  # [  194.459455]  el0_svc+0x3c/0x110
 8266 06:27:11.751758  # [  194.462867]  el0t_64_sync_handler+0x100/0x130
 8267 06:27:11.791394  # [  194.467498]  el0t_64_sync+0x190/0x198
 8268 06:27:11.792002  # [  194.471435] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 8269 06:27:11.792358  # [  194.477801] ---[ end trace 0000000000000000 ]---
 8270 06:27:11.792672  # [  194.482687] note: cat[4229] exited with irqs disabled
 8271 06:27:11.793139  # [  194.488083] note: cat[4229] exited with preempt_count 1
 8272 06:27:11.793455  # [  194.495002] ------------[ cut here ]------------
 8273 06:27:11.793749  # [  194.499892] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8274 06:27:11.834854  # [  194.509759] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8275 06:27:11.835288  # [  194.527360] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc5 #1
 8276 06:27:11.835596  # [  194.536002] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8277 06:27:11.835926  # [  194.543067] Hardware name: ARM Juno development board (r0) (DT)
 8278 06:27:11.837811  # [  194.549261] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8279 06:27:11.877681  # [  194.556510] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8280 06:27:11.878120  # [  194.561930] lr : ct_idle_enter+0x10/0x20
 8281 06:27:11.878422  # [  194.566128] sp : ffff800084143c00
 8282 06:27:11.878703  # [  194.569708] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000002
 8283 06:27:11.879329  # [  194.577136] x26: 0000000000000001 x25: 0000002d48cdf60c x24: 0000000000000002
 8284 06:27:11.879656  # [  194.584562] x23: ffff000802040880 x22: 00000000000003c0 x21: 0000000001010000
 8285 06:27:11.881001  # [  194.591987] x20: ffff800081820508 x19: ffff00097ee42068 x18: 0000000000000000
 8286 06:27:11.920869  # [  194.599415] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 8287 06:27:11.921715  # [  194.606846] x14: ffff8000800c6140 x13: ffff800080cbc6e8 x12: ffff8000807ce498
 8288 06:27:11.922082  # [  194.614278] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 8289 06:27:11.922471  # [  194.621711] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 8290 06:27:11.922787  # [  194.629142] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 8291 06:27:11.924272  # [  194.636566] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 8292 06:27:11.947349  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8293 06:27:11.947826  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8294 06:27:11.948183  # timeout set to 45
 8295 06:27:11.950541  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8296 06:27:12.105683  <6>[  195.462058] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8297 06:27:12.106134  <6>[  195.468176] lkdtm: trying to memcpy() past the end of a struct member...
 8298 06:27:12.106443  <4>[  195.475210] ------------[ cut here ]------------
 8299 06:27:12.106721  <4>[  195.480142] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8300 06:27:12.108950  <4>[  195.492575] WARNING: CPU: 1 PID: 4276 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8301 06:27:12.149246  <4>[  195.502885] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8302 06:27:12.149717  <4>[  195.520488] CPU: 1 UID: 0 PID: 4276 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 8303 06:27:12.150073  <4>[  195.528867] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8304 06:27:12.150397  <4>[  195.535929] Hardware name: ARM Juno development board (r0) (DT)
 8305 06:27:12.192304  <4>[  195.542120] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8306 06:27:12.192776  <4>[  195.549361] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8307 06:27:12.193127  <4>[  195.554687] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8308 06:27:12.193452  <4>[  195.560011] sp : ffff80008861b910
 8309 06:27:12.193764  <4>[  195.563590] x29: ffff80008861b910 x28: ffff00080ab3de00 x27: 0000000000000000
 8310 06:27:12.194068  <4>[  195.571019] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff988af000
 8311 06:27:12.194365  <4>[  195.578445] x23: 000000000000000f x22: ffff800083e56000 x21: ffff000802094480
 8312 06:27:12.235683  <4>[  195.585870] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8313 06:27:12.236186  <4>[  195.593294] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8314 06:27:12.236625  <4>[  195.600719] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 8315 06:27:12.237032  <4>[  195.608144] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 8316 06:27:12.237426  <4>[  195.615569] x8 : ffff80008861b678 x7 : 0000000000000000 x6 : 0000000000000001
 8317 06:27:12.237806  <4>[  195.622993] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 8318 06:27:12.279007  <4>[  195.630417] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 8319 06:27:12.279479  <4>[  195.637841] Call trace:
 8320 06:27:12.279943  <4>[  195.640551]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8321 06:27:12.280362  <4>[  195.645529]  lkdtm_do_action+0x2c/0x60
 8322 06:27:12.280756  <4>[  195.649554]  direct_entry+0xa8/0x100
 8323 06:27:12.281138  <4>[  195.653403]  full_proxy_write+0x68/0xc8
 8324 06:27:12.281519  <4>[  195.657515]  vfs_write+0xd8/0x370
 8325 06:27:12.281894  <4>[  195.661106]  ksys_write+0x80/0x118
 8326 06:27:12.282266  <4>[  195.664776]  __arm64_sys_write+0x28/0x40
 8327 06:27:12.282634  <4>[  195.668969]  invoke_syscall+0x84/0x120
 8328 06:27:12.283354  <4>[  195.672996]  el0_svc_common.constprop.0+0x5c/0x108
 8329 06:27:12.327254  <4>[  195.678065]  do_el0_svc+0x30/0x48
 8330 06:27:12.327759  <4>[  195.681653]  el0_svc+0x3c/0x110
 8331 06:27:12.328300  <4>[  195.685068]  el0t_64_sync_handler+0x100/0x130
 8332 06:27:12.328686  <4>[  195.689700]  el0t_64_sync+0x190/0x198
 8333 06:27:12.329074  <4>[  195.693633] ---[ end trace 0000000000000000 ]---
 8334 06:27:12.329390  <3>[  195.698607] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8335 06:27:12.330470  <3>[  195.706932] lkdtm: Unexpected! This kernel (6.11.0-rc5 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8336 06:27:12.513845  # [  195.462058] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8337 06:27:12.514111  # [  195.468176] lkdtm: trying to memcpy() past the end of a struct member...
 8338 06:27:12.514277  # [  195.475210] ------------[ cut here ]------------
 8339 06:27:12.514430  # [  195.480142] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8340 06:27:12.517021  # [  195.492575] WARNING: CPU: 1 PID: 4276 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8341 06:27:12.557040  # [  195.502885] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x onboard_usb_dev crct10dif_ce cec panfrost hdlcd drm_shmem_helper drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8342 06:27:12.557285  # [  195.520488] CPU: 1 UID: 0 PID: 4276 Comm: cat Tainted: G    B D W   E      6.11.0-rc5 #1
 8343 06:27:12.557454  # [  195.528867] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8344 06:27:12.557610  # [  195.535929] Hardware name: ARM Juno development board (r0) (DT)
 8345 06:27:12.560186  # [  195.542120] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8346 06:27:12.600157  # [  195.549361] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8347 06:27:12.600400  # [  195.554687] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8348 06:27:12.600564  # [  195.560011] sp : ffff80008861b910
 8349 06:27:12.600718  # [  195.563590] x29: ffff80008861b910 x28: ffff00080ab3de00 x27: 0000000000000000
 8350 06:27:12.600875  # [  195.571019] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff988af000
 8351 06:27:12.601013  # [  195.578445] x23: 000000000000000f x22: ffff800083e56000 x21: ffff000802094480
 8352 06:27:12.603320  # [  195.585870] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8353 06:27:12.643282  # [  195.593294] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8354 06:27:12.643545  # [  195.600719] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 8355 06:27:12.643720  # [  195.608144] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182df98
 8356 06:27:12.643904  # [  195.615569] x8 : ffff80008861b678 x7 : 0000000000000000 x6 : 0000000000000001
 8357 06:27:12.644057  # [  195.622993] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 8358 06:27:12.646460  # [  195.630417] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab3de00
 8359 06:27:12.686517  # [  195.637841] Call trace:
 8360 06:27:12.686769  # [  195.640551]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8361 06:27:12.686941  # [  195.645529]  lkdtm_do_action+0x2c/0x60
 8362 06:27:12.687098  # [  195.649554]  direct_entry+0xa8/0x100
 8363 06:27:12.687247  # [  195.653403]  full_proxy_write+0x68/0xc8
 8364 06:27:12.687392  # [  195.657515]  vfs_write+0xd8/0x370
 8365 06:27:12.687535  # [  195.661106]  ksys_write+0x80/0x118
 8366 06:27:12.687676  # [  195.664776]  __arm64_sys_write+0x28/0x40
 8367 06:27:12.687822  # [  195.668969]  invoke_syscall+0x84/0x120
 8368 06:27:12.689671  # [  195.672996]  el0_svc_common.constprop.0+0x5c/0x108
 8369 06:27:12.689891  # [  195.678065]  do_el0_svc+0x30/0x48
 8370 06:27:12.729690  # [  195.681653]  el0_svc+0x3c/0x110
 8371 06:27:12.729938  # [  195.685068]  el0t_64_sync_handler+0x100/0x130
 8372 06:27:12.730107  # [  195.689700]  el0t_64_sync+0x190/0x198
 8373 06:27:12.730264  # [  195.693633] ---[ end trace 0000000000000000 ]---
 8374 06:27:12.730415  # [  195.698607] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8375 06:27:12.730565  # [  195.706932] lkdtm: Unexpected! This kernel (6.11.0-rc5 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8376 06:27:12.732852  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8377 06:27:12.733077  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8378 06:27:12.759570  # timeout set to 45
 8379 06:27:12.759847  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8380 06:27:12.762920  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8381 06:27:12.778883  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8382 06:27:12.842837  # timeout set to 45
 8383 06:27:12.843327  # selftests: lkdtm: stack-entropy.sh
 8384 06:27:13.028671  <6>[  196.383216] lkdtm: Performing direct entry REPORT_STACK
 8385 06:27:13.029538  <6>[  196.388774] lkdtm: Starting stack offset tracking for pid 4321
 8386 06:27:13.029908  <6>[  196.394945] lkdtm: Stack offset: 0
 8387 06:27:13.030236  <6>[  196.399114] lkdtm: Performing direct entry REPORT_STACK
 8388 06:27:13.030544  <6>[  196.404669] lkdtm: Stack offset: 304
 8389 06:27:13.030839  <6>[  196.409101] lkdtm: Performing direct entry REPORT_STACK
 8390 06:27:13.031132  <6>[  196.414646] lkdtm: Stack offset: -64
 8391 06:27:13.031419  <6>[  196.418734] lkdtm: Performing direct entry REPORT_STACK
 8392 06:27:13.032102  <6>[  196.424265] lkdtm: Stack offset: 352
 8393 06:27:13.073133  <6>[  196.428325] lkdtm: Performing direct entry REPORT_STACK
 8394 06:27:13.073621  <6>[  196.433852] lkdtm: Stack offset: -416
 8395 06:27:13.073987  <6>[  196.437996] lkdtm: Performing direct entry REPORT_STACK
 8396 06:27:13.074308  <6>[  196.443522] lkdtm: Stack offset: -48
 8397 06:27:13.074615  <6>[  196.447584] lkdtm: Performing direct entry REPORT_STACK
 8398 06:27:13.074918  <6>[  196.453110] lkdtm: Stack offset: 336
 8399 06:27:13.075214  <6>[  196.457163] lkdtm: Performing direct entry REPORT_STACK
 8400 06:27:13.075501  <6>[  196.462688] lkdtm: Stack offset: 176
 8401 06:27:13.076296  <6>[  196.466745] lkdtm: Performing direct entry REPORT_STACK
 8402 06:27:13.117652  <6>[  196.472282] lkdtm: Stack offset: 256
 8403 06:27:13.118140  <6>[  196.476339] lkdtm: Performing direct entry REPORT_STACK
 8404 06:27:13.118491  <6>[  196.481866] lkdtm: Stack offset: 208
 8405 06:27:13.118807  <6>[  196.485921] lkdtm: Performing direct entry REPORT_STACK
 8406 06:27:13.119201  <6>[  196.491453] lkdtm: Stack offset: -80
 8407 06:27:13.119506  <6>[  196.495513] lkdtm: Performing direct entry REPORT_STACK
 8408 06:27:13.119837  <6>[  196.501051] lkdtm: Stack offset: -400
 8409 06:27:13.120204  <6>[  196.505198] lkdtm: Performing direct entry REPORT_STACK
 8410 06:27:13.120885  <6>[  196.510742] lkdtm: Stack offset: 432
 8411 06:27:13.161960  <6>[  196.514807] lkdtm: Performing direct entry REPORT_STACK
 8412 06:27:13.162426  <6>[  196.520337] lkdtm: Stack offset: -240
 8413 06:27:13.162773  <6>[  196.524482] lkdtm: Performing direct entry REPORT_STACK
 8414 06:27:13.163098  <6>[  196.530009] lkdtm: Stack offset: 320
 8415 06:27:13.163405  <6>[  196.534075] lkdtm: Performing direct entry REPORT_STACK
 8416 06:27:13.163703  <6>[  196.539602] lkdtm: Stack offset: 224
 8417 06:27:13.164055  <6>[  196.543655] lkdtm: Performing direct entry REPORT_STACK
 8418 06:27:13.164351  <6>[  196.549182] lkdtm: Stack offset: -240
 8419 06:27:13.165118  <6>[  196.553328] lkdtm: Performing direct entry REPORT_STACK
 8420 06:27:13.206427  <6>[  196.558854] lkdtm: Stack offset: -208
 8421 06:27:13.206884  <6>[  196.563015] lkdtm: Performing direct entry REPORT_STACK
 8422 06:27:13.207233  <6>[  196.568535] lkdtm: Stack offset: 400
 8423 06:27:13.207549  <6>[  196.572585] lkdtm: Performing direct entry REPORT_STACK
 8424 06:27:13.207901  <6>[  196.578112] lkdtm: Stack offset: -352
 8425 06:27:13.208207  <6>[  196.582251] lkdtm: Performing direct entry REPORT_STACK
 8426 06:27:13.208503  <6>[  196.587778] lkdtm: Stack offset: 288
 8427 06:27:13.208788  <6>[  196.591841] lkdtm: Performing direct entry REPORT_STACK
 8428 06:27:13.209073  <6>[  196.597367] lkdtm: Stack offset: 368
 8429 06:27:13.251072  <6>[  196.601423] lkdtm: Performing direct entry REPORT_STACK
 8430 06:27:13.251587  <6>[  196.606950] lkdtm: Stack offset: 448
 8431 06:27:13.252060  <6>[  196.611018] lkdtm: Performing direct entry REPORT_STACK
 8432 06:27:13.252560  <6>[  196.616541] lkdtm: Stack offset: 64
 8433 06:27:13.252906  <6>[  196.620516] lkdtm: Performing direct entry REPORT_STACK
 8434 06:27:13.253357  <6>[  196.626044] lkdtm: Stack offset: 160
 8435 06:27:13.253684  <6>[  196.630102] lkdtm: Performing direct entry REPORT_STACK
 8436 06:27:13.254120  <6>[  196.635655] lkdtm: Stack offset: 288
 8437 06:27:13.254526  <6>[  196.639714] lkdtm: Performing direct entry REPORT_STACK
 8438 06:27:13.255298  <6>[  196.645263] lkdtm: Stack offset: -304
 8439 06:27:13.295508  <6>[  196.649417] lkdtm: Performing direct entry REPORT_STACK
 8440 06:27:13.296267  <6>[  196.654962] lkdtm: Stack offset: 160
 8441 06:27:13.297352  <6>[  196.659057] lkdtm: Performing direct entry REPORT_STACK
 8442 06:27:13.297884  <6>[  196.664583] lkdtm: Stack offset: -128
 8443 06:27:13.298510  <6>[  196.668726] lkdtm: Performing direct entry REPORT_STACK
 8444 06:27:13.299072  <6>[  196.674251] lkdtm: Stack offset: 560
 8445 06:27:13.299490  <6>[  196.678306] lkdtm: Performing direct entry REPORT_STACK
 8446 06:27:13.300075  <6>[  196.683837] lkdtm: Stack offset: 304
 8447 06:27:13.300715  <6>[  196.687920] lkdtm: Performing direct entry REPORT_STACK
 8448 06:27:13.339985  <6>[  196.693452] lkdtm: Stack offset: 304
 8449 06:27:13.340485  <6>[  196.697528] lkdtm: Performing direct entry REPORT_STACK
 8450 06:27:13.340906  <6>[  196.703061] lkdtm: Stack offset: 176
 8451 06:27:13.341601  <6>[  196.707117] lkdtm: Performing direct entry REPORT_STACK
 8452 06:27:13.341940  <6>[  196.712645] lkdtm: Stack offset: -96
 8453 06:27:13.342245  <6>[  196.716707] lkdtm: Performing direct entry REPORT_STACK
 8454 06:27:13.342537  <6>[  196.722234] lkdtm: Stack offset: 64
 8455 06:27:13.342824  <6>[  196.726201] lkdtm: Performing direct entry REPORT_STACK
 8456 06:27:13.343111  <6>[  196.731746] lkdtm: Stack offset: 448
 8457 06:27:13.384600  <6>[  196.735822] lkdtm: Performing direct entry REPORT_STACK
 8458 06:27:13.385068  <6>[  196.741353] lkdtm: Stack offset: -256
 8459 06:27:13.385405  <6>[  196.745505] lkdtm: Performing direct entry REPORT_STACK
 8460 06:27:13.385717  <6>[  196.751035] lkdtm: Stack offset: -16
 8461 06:27:13.386012  <6>[  196.755114] lkdtm: Performing direct entry REPORT_STACK
 8462 06:27:13.386669  <6>[  196.760640] lkdtm: Stack offset: -320
 8463 06:27:13.386991  <6>[  196.764786] lkdtm: Performing direct entry REPORT_STACK
 8464 06:27:13.387288  <6>[  196.770315] lkdtm: Stack offset: 208
 8465 06:27:13.387587  <6>[  196.774371] lkdtm: Performing direct entry REPORT_STACK
 8466 06:27:13.388110  <6>[  196.779911] lkdtm: Stack offset: -176
 8467 06:27:13.428819  <6>[  196.784054] lkdtm: Performing direct entry REPORT_STACK
 8468 06:27:13.429284  <6>[  196.789582] lkdtm: Stack offset: -80
 8469 06:27:13.429719  <6>[  196.793640] lkdtm: Performing direct entry REPORT_STACK
 8470 06:27:13.430122  <6>[  196.799169] lkdtm: Stack offset: 320
 8471 06:27:13.430513  <6>[  196.803221] lkdtm: Performing direct entry REPORT_STACK
 8472 06:27:13.430892  <6>[  196.808750] lkdtm: Stack offset: 544
 8473 06:27:13.431263  <6>[  196.812801] lkdtm: Performing direct entry REPORT_STACK
 8474 06:27:13.431632  <6>[  196.818329] lkdtm: Stack offset: -32
 8475 06:27:13.432503  <6>[  196.822380] lkdtm: Performing direct entry REPORT_STACK
 8476 06:27:13.473364  <6>[  196.827910] lkdtm: Stack offset: -416
 8477 06:27:13.473845  <6>[  196.832053] lkdtm: Performing direct entry REPORT_STACK
 8478 06:27:13.474286  <6>[  196.837581] lkdtm: Stack offset: 416
 8479 06:27:13.474694  <6>[  196.841642] lkdtm: Performing direct entry REPORT_STACK
 8480 06:27:13.475087  <6>[  196.847171] lkdtm: Stack offset: 512
 8481 06:27:13.475470  <6>[  196.851224] lkdtm: Performing direct entry REPORT_STACK
 8482 06:27:13.475886  <6>[  196.856815] lkdtm: Stack offset: 384
 8483 06:27:13.476264  <6>[  196.860895] lkdtm: Performing direct entry REPORT_STACK
 8484 06:27:13.477009  <6>[  196.866432] lkdtm: Stack offset: 48
 8485 06:27:13.517881  <6>[  196.870400] lkdtm: Performing direct entry REPORT_STACK
 8486 06:27:13.518338  <6>[  196.875958] lkdtm: Stack offset: 272
 8487 06:27:13.518765  <6>[  196.880019] lkdtm: Performing direct entry REPORT_STACK
 8488 06:27:13.519169  <6>[  196.885568] lkdtm: Stack offset: 192
 8489 06:27:13.519557  <6>[  196.889670] lkdtm: Performing direct entry REPORT_STACK
 8490 06:27:13.519984  <6>[  196.895227] lkdtm: Stack offset: 352
 8491 06:27:13.520378  <6>[  196.899298] lkdtm: Performing direct entry REPORT_STACK
 8492 06:27:13.520778  <6>[  196.904830] lkdtm: Stack offset: -32
 8493 06:27:13.521559  <6>[  196.908886] lkdtm: Performing direct entry REPORT_STACK
 8494 06:27:13.562417  <6>[  196.914416] lkdtm: Stack offset: -48
 8495 06:27:13.562875  <6>[  196.918472] lkdtm: Performing direct entry REPORT_STACK
 8496 06:27:13.563219  <6>[  196.924027] lkdtm: Stack offset: 224
 8497 06:27:13.563969  <6>[  196.928087] lkdtm: Performing direct entry REPORT_STACK
 8498 06:27:13.564327  <6>[  196.933617] lkdtm: Stack offset: 128
 8499 06:27:13.564636  <6>[  196.937671] lkdtm: Performing direct entry REPORT_STACK
 8500 06:27:13.564939  <6>[  196.943208] lkdtm: Stack offset: -96
 8501 06:27:13.565227  <6>[  196.947262] lkdtm: Performing direct entry REPORT_STACK
 8502 06:27:13.565516  <6>[  196.952791] lkdtm: Stack offset: -320
 8503 06:27:13.565889  <6>[  196.956933] lkdtm: Performing direct entry REPORT_STACK
 8504 06:27:13.607012  <6>[  196.962473] lkdtm: Stack offset: -400
 8505 06:27:13.607737  <6>[  196.966627] lkdtm: Performing direct entry REPORT_STACK
 8506 06:27:13.608478  <6>[  196.972156] lkdtm: Stack offset: 336
 8507 06:27:13.609106  <6>[  196.976211] lkdtm: Performing direct entry REPORT_STACK
 8508 06:27:13.609707  <6>[  196.981740] lkdtm: Stack offset: -416
 8509 06:27:13.610257  <6>[  196.985879] lkdtm: Performing direct entry REPORT_STACK
 8510 06:27:13.610793  <6>[  196.991408] lkdtm: Stack offset: 128
 8511 06:27:13.611336  <6>[  196.995474] lkdtm: Performing direct entry REPORT_STACK
 8512 06:27:13.612576  <6>[  197.001006] lkdtm: Stack offset: 528
 8513 06:27:13.651310  <6>[  197.005051] lkdtm: Performing direct entry REPORT_STACK
 8514 06:27:13.651843  <6>[  197.010595] lkdtm: Stack offset: 48
 8515 06:27:13.652203  <6>[  197.014599] lkdtm: Performing direct entry REPORT_STACK
 8516 06:27:13.652518  <6>[  197.020143] lkdtm: Stack offset: 544
 8517 06:27:13.652818  <6>[  197.024228] lkdtm: Performing direct entry REPORT_STACK
 8518 06:27:13.653115  <6>[  197.029760] lkdtm: Stack offset: 560
 8519 06:27:13.653403  <6>[  197.033838] lkdtm: Performing direct entry REPORT_STACK
 8520 06:27:13.653797  <6>[  197.039373] lkdtm: Stack offset: 208
 8521 06:27:13.654587  <6>[  197.043434] lkdtm: Performing direct entry REPORT_STACK
 8522 06:27:13.695952  <6>[  197.048969] lkdtm: Stack offset: 0
 8523 06:27:13.696444  <6>[  197.052861] lkdtm: Performing direct entry REPORT_STACK
 8524 06:27:13.696811  <6>[  197.058388] lkdtm: Stack offset: -128
 8525 06:27:13.697516  <6>[  197.062535] lkdtm: Performing direct entry REPORT_STACK
 8526 06:27:13.697866  <6>[  197.068074] lkdtm: Stack offset: 512
 8527 06:27:13.698180  <6>[  197.072140] lkdtm: Performing direct entry REPORT_STACK
 8528 06:27:13.698480  <6>[  197.077669] lkdtm: Stack offset: -256
 8529 06:27:13.698769  <6>[  197.081821] lkdtm: Performing direct entry REPORT_STACK
 8530 06:27:13.699058  <6>[  197.087351] lkdtm: Stack offset: 96
 8531 06:27:13.740457  <6>[  197.091319] lkdtm: Performing direct entry REPORT_STACK
 8532 06:27:13.740920  <6>[  197.096848] lkdtm: Stack offset: -32
 8533 06:27:13.741269  <6>[  197.100903] lkdtm: Performing direct entry REPORT_STACK
 8534 06:27:13.741591  <6>[  197.106432] lkdtm: Stack offset: -448
 8535 06:27:13.741896  <6>[  197.110576] lkdtm: Performing direct entry REPORT_STACK
 8536 06:27:13.742564  <6>[  197.116106] lkdtm: Stack offset: -336
 8537 06:27:13.742887  <6>[  197.120253] lkdtm: Performing direct entry REPORT_STACK
 8538 06:27:13.743180  <6>[  197.125797] lkdtm: Stack offset: 64
 8539 06:27:13.743475  <6>[  197.129772] lkdtm: Performing direct entry REPORT_STACK
 8540 06:27:13.743897  <6>[  197.135301] lkdtm: Stack offset: -192
 8541 06:27:13.784789  <6>[  197.139454] lkdtm: Performing direct entry REPORT_STACK
 8542 06:27:13.785257  <6>[  197.144984] lkdtm: Stack offset: -64
 8543 06:27:13.785975  <6>[  197.149038] lkdtm: Performing direct entry REPORT_STACK
 8544 06:27:13.786322  <6>[  197.154568] lkdtm: Stack offset: 528
 8545 06:27:13.786636  <6>[  197.158624] lkdtm: Performing direct entry REPORT_STACK
 8546 06:27:13.786938  <6>[  197.164153] lkdtm: Stack offset: 480
 8547 06:27:13.787230  <6>[  197.168207] lkdtm: Performing direct entry REPORT_STACK
 8548 06:27:13.787518  <6>[  197.173737] lkdtm: Stack offset: 176
 8549 06:27:13.788210  <6>[  197.177802] lkdtm: Performing direct entry REPORT_STACK
 8550 06:27:13.829309  <6>[  197.183335] lkdtm: Stack offset: -400
 8551 06:27:13.829763  <6>[  197.187481] lkdtm: Performing direct entry REPORT_STACK
 8552 06:27:13.830469  <6>[  197.193011] lkdtm: Stack offset: -224
 8553 06:27:13.830817  <6>[  197.197152] lkdtm: Performing direct entry REPORT_STACK
 8554 06:27:13.831131  <6>[  197.202691] lkdtm: Stack offset: 272
 8555 06:27:13.831428  <6>[  197.206751] lkdtm: Performing direct entry REPORT_STACK
 8556 06:27:13.831716  <6>[  197.212282] lkdtm: Stack offset: -448
 8557 06:27:13.832057  <6>[  197.216422] lkdtm: Performing direct entry REPORT_STACK
 8558 06:27:13.832746  <6>[  197.221952] lkdtm: Stack offset: -128
 8559 06:27:13.873686  <6>[  197.226091] lkdtm: Performing direct entry REPORT_STACK
 8560 06:27:13.874151  <6>[  197.231620] lkdtm: Stack offset: 128
 8561 06:27:13.874582  <6>[  197.235679] lkdtm: Performing direct entry REPORT_STACK
 8562 06:27:13.874992  <6>[  197.241219] lkdtm: Stack offset: 544
 8563 06:27:13.875385  <6>[  197.245279] lkdtm: Performing direct entry REPORT_STACK
 8564 06:27:13.875810  <6>[  197.250808] lkdtm: Stack offset: -144
 8565 06:27:13.876195  <6>[  197.254997] lkdtm: Performing direct entry REPORT_STACK
 8566 06:27:13.876585  <6>[  197.260531] lkdtm: Stack offset: 416
 8567 06:27:13.877323  <6>[  197.264587] lkdtm: Performing direct entry REPORT_STACK
 8568 06:27:13.918272  <6>[  197.270118] lkdtm: Stack offset: 48
 8569 06:27:13.918759  <6>[  197.274089] lkdtm: Performing direct entry REPORT_STACK
 8570 06:27:13.919200  <6>[  197.279620] lkdtm: Stack offset: 64
 8571 06:27:13.919611  <6>[  197.283594] lkdtm: Performing direct entry REPORT_STACK
 8572 06:27:13.920049  <6>[  197.289124] lkdtm: Stack offset: 176
 8573 06:27:13.920444  <6>[  197.293181] lkdtm: Performing direct entry REPORT_STACK
 8574 06:27:13.920830  <6>[  197.298711] lkdtm: Stack offset: 528
 8575 06:27:13.921256  <6>[  197.302764] lkdtm: Performing direct entry REPORT_STACK
 8576 06:27:13.921667  <6>[  197.308294] lkdtm: Stack offset: 128
 8577 06:27:13.922439  <6>[  197.312349] lkdtm: Performing direct entry REPORT_STACK
 8578 06:27:13.962609  <6>[  197.317879] lkdtm: Stack offset: 288
 8579 06:27:13.963222  <6>[  197.321947] lkdtm: Performing direct entry REPORT_STACK
 8580 06:27:13.963691  <6>[  197.327476] lkdtm: Stack offset: 480
 8581 06:27:13.964587  <6>[  197.331530] lkdtm: Performing direct entry REPORT_STACK
 8582 06:27:13.964981  <6>[  197.337068] lkdtm: Stack offset: 416
 8583 06:27:13.965433  <6>[  197.341123] lkdtm: Performing direct entry REPORT_STACK
 8584 06:27:13.965911  <6>[  197.346650] lkdtm: Stack offset: -48
 8585 06:27:13.966242  <6>[  197.350697] lkdtm: Performing direct entry REPORT_STACK
 8586 06:27:13.966651  <6>[  197.356224] lkdtm: Stack offset: 0
 8587 06:27:14.007021  <6>[  197.360093] lkdtm: Performing direct entry REPORT_STACK
 8588 06:27:14.007548  <6>[  197.365624] lkdtm: Stack offset: 480
 8589 06:27:14.007964  <6>[  197.369673] lkdtm: Performing direct entry REPORT_STACK
 8590 06:27:14.008308  <6>[  197.375206] lkdtm: Stack offset: -256
 8591 06:27:14.008622  <6>[  197.379370] lkdtm: Performing direct entry REPORT_STACK
 8592 06:27:14.008926  <6>[  197.384900] lkdtm: Stack offset: 464
 8593 06:27:14.009227  <6>[  197.388959] lkdtm: Performing direct entry REPORT_STACK
 8594 06:27:14.009517  <6>[  197.394484] lkdtm: Stack offset: 32
 8595 06:27:14.010248  <6>[  197.398462] lkdtm: Performing direct entry REPORT_STACK
 8596 06:27:14.051520  <6>[  197.404001] lkdtm: Stack offset: 368
 8597 06:27:14.052009  <6>[  197.408069] lkdtm: Performing direct entry REPORT_STACK
 8598 06:27:14.052361  <6>[  197.413601] lkdtm: Stack offset: -272
 8599 06:27:14.052683  <6>[  197.417747] lkdtm: Performing direct entry REPORT_STACK
 8600 06:27:14.052991  <6>[  197.423277] lkdtm: Stack offset: -400
 8601 06:27:14.053286  <6>[  197.427416] lkdtm: Performing direct entry REPORT_STACK
 8602 06:27:14.053580  <6>[  197.432952] lkdtm: Stack offset: 448
 8603 06:27:14.053866  <6>[  197.437009] lkdtm: Performing direct entry REPORT_STACK
 8604 06:27:14.054153  <6>[  197.442549] lkdtm: Stack offset: 48
 8605 06:27:14.096096  <6>[  197.446523] lkdtm: Performing direct entry REPORT_STACK
 8606 06:27:14.096564  <6>[  197.452053] lkdtm: Stack offset: -192
 8607 06:27:14.096997  <6>[  197.456193] lkdtm: Performing direct entry REPORT_STACK
 8608 06:27:14.097402  <6>[  197.461720] lkdtm: Stack offset: -16
 8609 06:27:14.097790  <6>[  197.465773] lkdtm: Performing direct entry REPORT_STACK
 8610 06:27:14.098175  <6>[  197.471302] lkdtm: Stack offset: 128
 8611 06:27:14.098551  <6>[  197.475353] lkdtm: Performing direct entry REPORT_STACK
 8612 06:27:14.098937  <6>[  197.480882] lkdtm: Stack offset: 192
 8613 06:27:14.099322  <6>[  197.484936] lkdtm: Performing direct entry REPORT_STACK
 8614 06:27:14.100047  <6>[  197.490465] lkdtm: Stack offset: 464
 8615 06:27:14.140461  <6>[  197.494523] lkdtm: Performing direct entry REPORT_STACK
 8616 06:27:14.140925  <6>[  197.500063] lkdtm: Stack offset: -304
 8617 06:27:14.141722  <6>[  197.504209] lkdtm: Performing direct entry REPORT_STACK
 8618 06:27:14.142088  <6>[  197.509737] lkdtm: Stack offset: -336
 8619 06:27:14.142484  <6>[  197.513879] lkdtm: Performing direct entry REPORT_STACK
 8620 06:27:14.142867  <6>[  197.519423] lkdtm: Stack offset: -384
 8621 06:27:14.143245  <6>[  197.523573] lkdtm: Performing direct entry REPORT_STACK
 8622 06:27:14.143617  <6>[  197.529100] lkdtm: Stack offset: 256
 8623 06:27:14.144122  <6>[  197.533153] lkdtm: Performing direct entry REPORT_STACK
 8624 06:27:14.184975  <6>[  197.538703] lkdtm: Stack offset: 336
 8625 06:27:14.185441  <6>[  197.542759] lkdtm: Performing direct entry REPORT_STACK
 8626 06:27:14.185875  <6>[  197.548308] lkdtm: Stack offset: 144
 8627 06:27:14.186277  <6>[  197.552362] lkdtm: Performing direct entry REPORT_STACK
 8628 06:27:14.186662  <6>[  197.557909] lkdtm: Stack offset: 160
 8629 06:27:14.187040  <6>[  197.561973] lkdtm: Performing direct entry REPORT_STACK
 8630 06:27:14.187415  <6>[  197.567521] lkdtm: Stack offset: -224
 8631 06:27:14.187814  <6>[  197.571664] lkdtm: Performing direct entry REPORT_STACK
 8632 06:27:14.188596  <6>[  197.577211] lkdtm: Stack offset: 192
 8633 06:27:14.229449  <6>[  197.581265] lkdtm: Performing direct entry REPORT_STACK
 8634 06:27:14.229912  <6>[  197.586813] lkdtm: Stack offset: -320
 8635 06:27:14.230341  <6>[  197.591000] lkdtm: Performing direct entry REPORT_STACK
 8636 06:27:14.231114  <6>[  197.596520] lkdtm: Stack offset: -384
 8637 06:27:14.231472  <6>[  197.600683] lkdtm: Performing direct entry REPORT_STACK
 8638 06:27:14.231893  <6>[  197.606213] lkdtm: Stack offset: -112
 8639 06:27:14.232278  <6>[  197.610375] lkdtm: Performing direct entry REPORT_STACK
 8640 06:27:14.232662  <6>[  197.615923] lkdtm: Stack offset: -304
 8641 06:27:14.233170  <6>[  197.620076] lkdtm: Performing direct entry REPORT_STACK
 8642 06:27:14.233527  <6>[  197.625623] lkdtm: Stack offset: 240
 8643 06:27:14.274012  <6>[  197.629681] lkdtm: Performing direct entry REPORT_STACK
 8644 06:27:14.274727  <6>[  197.635242] lkdtm: Stack offset: -336
 8645 06:27:14.275661  <6>[  197.639390] lkdtm: Performing direct entry REPORT_STACK
 8646 06:27:14.276136  <6>[  197.644920] lkdtm: Stack offset: -128
 8647 06:27:14.276662  <6>[  197.649066] lkdtm: Performing direct entry REPORT_STACK
 8648 06:27:14.277191  <6>[  197.654594] lkdtm: Stack offset: 512
 8649 06:27:14.277666  <6>[  197.658651] lkdtm: Performing direct entry REPORT_STACK
 8650 06:27:14.278078  <6>[  197.664179] lkdtm: Stack offset: 64
 8651 06:27:14.278725  <6>[  197.668166] lkdtm: Performing direct entry REPORT_STACK
 8652 06:27:14.318697  <6>[  197.673697] lkdtm: Stack offset: -432
 8653 06:27:14.319464  <6>[  197.677852] lkdtm: Performing direct entry REPORT_STACK
 8654 06:27:14.320089  <6>[  197.683399] lkdtm: Stack offset: 208
 8655 06:27:14.321082  <6>[  197.687496] lkdtm: Performing direct entry REPORT_STACK
 8656 06:27:14.321593  <6>[  197.693029] lkdtm: Stack offset: -272
 8657 06:27:14.322144  <6>[  197.697198] lkdtm: Performing direct entry REPORT_STACK
 8658 06:27:14.322666  <6>[  197.702727] lkdtm: Stack offset: -96
 8659 06:27:14.323130  <6>[  197.706883] lkdtm: Performing direct entry REPORT_STACK
 8660 06:27:14.323634  <6>[  197.712428] lkdtm: Stack offset: 0
 8661 06:27:14.362983  <6>[  197.716332] lkdtm: Performing direct entry REPORT_STACK
 8662 06:27:14.363507  <6>[  197.721875] lkdtm: Stack offset: 544
 8663 06:27:14.364012  <6>[  197.725985] lkdtm: Performing direct entry REPORT_STACK
 8664 06:27:14.364433  <6>[  197.731521] lkdtm: Stack offset: 32
 8665 06:27:14.364829  <6>[  197.735521] lkdtm: Performing direct entry REPORT_STACK
 8666 06:27:14.365217  <6>[  197.741053] lkdtm: Stack offset: -432
 8667 06:27:14.365597  <6>[  197.745224] lkdtm: Performing direct entry REPORT_STACK
 8668 06:27:14.365975  <6>[  197.750756] lkdtm: Stack offset: 176
 8669 06:27:14.366724  <6>[  197.754813] lkdtm: Performing direct entry REPORT_STACK
 8670 06:27:14.407694  <6>[  197.760344] lkdtm: Stack offset: -96
 8671 06:27:14.408205  <6>[  197.764404] lkdtm: Performing direct entry REPORT_STACK
 8672 06:27:14.408657  <6>[  197.769934] lkdtm: Stack offset: 304
 8673 06:27:14.409065  <6>[  197.773987] lkdtm: Performing direct entry REPORT_STACK
 8674 06:27:14.409454  <6>[  197.779532] lkdtm: Stack offset: 496
 8675 06:27:14.409865  <6>[  197.783588] lkdtm: Performing direct entry REPORT_STACK
 8676 06:27:14.410250  <6>[  197.789117] lkdtm: Stack offset: 224
 8677 06:27:14.410638  <6>[  197.793170] lkdtm: Performing direct entry REPORT_STACK
 8678 06:27:14.411011  <6>[  197.798700] lkdtm: Stack offset: 352
 8679 06:27:14.452278  <6>[  197.802765] lkdtm: Performing direct entry REPORT_STACK
 8680 06:27:14.452770  <6>[  197.808305] lkdtm: Stack offset: 32
 8681 06:27:14.453220  <6>[  197.812273] lkdtm: Performing direct entry REPORT_STACK
 8682 06:27:14.453631  <6>[  197.817802] lkdtm: Stack offset: -256
 8683 06:27:14.454022  <6>[  197.821946] lkdtm: Performing direct entry REPORT_STACK
 8684 06:27:14.454406  <6>[  197.827494] lkdtm: Stack offset: -64
 8685 06:27:14.454777  <6>[  197.831555] lkdtm: Performing direct entry REPORT_STACK
 8686 06:27:14.455170  <6>[  197.837084] lkdtm: Stack offset: 528
 8687 06:27:14.455555  <6>[  197.841137] lkdtm: Performing direct entry REPORT_STACK
 8688 06:27:14.456297  <6>[  197.846665] lkdtm: Stack offset: 176
 8689 06:27:14.496594  <6>[  197.850719] lkdtm: Performing direct entry REPORT_STACK
 8690 06:27:14.497074  <6>[  197.856247] lkdtm: Stack offset: 400
 8691 06:27:14.497433  <6>[  197.860299] lkdtm: Performing direct entry REPORT_STACK
 8692 06:27:14.497761  <6>[  197.865828] lkdtm: Stack offset: 64
 8693 06:27:14.498472  <6>[  197.869804] lkdtm: Performing direct entry REPORT_STACK
 8694 06:27:14.498815  <6>[  197.875334] lkdtm: Stack offset: -368
 8695 06:27:14.499123  <6>[  197.879474] lkdtm: Performing direct entry REPORT_STACK
 8696 06:27:14.499420  <6>[  197.885004] lkdtm: Stack offset: -48
 8697 06:27:14.499888  <6>[  197.889055] lkdtm: Performing direct entry REPORT_STACK
 8698 06:27:14.541044  <6>[  197.894583] lkdtm: Stack offset: 496
 8699 06:27:14.541507  <6>[  197.898638] lkdtm: Performing direct entry REPORT_STACK
 8700 06:27:14.541862  <6>[  197.904167] lkdtm: Stack offset: -96
 8701 06:27:14.542185  <6>[  197.908225] lkdtm: Performing direct entry REPORT_STACK
 8702 06:27:14.542493  <6>[  197.913754] lkdtm: Stack offset: 448
 8703 06:27:14.542792  <6>[  197.917808] lkdtm: Performing direct entry REPORT_STACK
 8704 06:27:14.543086  <6>[  197.923338] lkdtm: Stack offset: 240
 8705 06:27:14.543376  <6>[  197.927401] lkdtm: Performing direct entry REPORT_STACK
 8706 06:27:14.544191  <6>[  197.932931] lkdtm: Stack offset: 448
 8707 06:27:14.585582  <6>[  197.936988] lkdtm: Performing direct entry REPORT_STACK
 8708 06:27:14.586052  <6>[  197.942527] lkdtm: Stack offset: 496
 8709 06:27:14.586805  <6>[  197.946590] lkdtm: Performing direct entry REPORT_STACK
 8710 06:27:14.587164  <6>[  197.952121] lkdtm: Stack offset: 208
 8711 06:27:14.587478  <6>[  197.956195] lkdtm: Performing direct entry REPORT_STACK
 8712 06:27:14.587810  <6>[  197.961726] lkdtm: Stack offset: -160
 8713 06:27:14.588117  <6>[  197.965886] lkdtm: Performing direct entry REPORT_STACK
 8714 06:27:14.588412  <6>[  197.971438] lkdtm: Stack offset: -224
 8715 06:27:14.588738  <6>[  197.975580] lkdtm: Performing direct entry REPORT_STACK
 8716 06:27:14.589141  <6>[  197.981130] lkdtm: Stack offset: -432
 8717 06:27:14.630087  <6>[  197.985274] lkdtm: Performing direct entry REPORT_STACK
 8718 06:27:14.630611  <6>[  197.990832] lkdtm: Stack offset: 48
 8719 06:27:14.631059  <6>[  197.994807] lkdtm: Performing direct entry REPORT_STACK
 8720 06:27:14.631470  <6>[  198.000341] lkdtm: Stack offset: -368
 8721 06:27:14.631946  <6>[  198.004481] lkdtm: Performing direct entry REPORT_STACK
 8722 06:27:14.632303  <6>[  198.010014] lkdtm: Stack offset: -112
 8723 06:27:14.632661  <6>[  198.014157] lkdtm: Performing direct entry REPORT_STACK
 8724 06:27:14.633365  <6>[  198.019694] lkdtm: Stack offset: -224
 8725 06:27:14.633747  <6>[  198.023827] lkdtm: Performing direct entry REPORT_STACK
 8726 06:27:14.674611  <6>[  198.029359] lkdtm: Stack offset: 528
 8727 06:27:14.675113  <6>[  198.033407] lkdtm: Performing direct entry REPORT_STACK
 8728 06:27:14.675463  <6>[  198.038937] lkdtm: Stack offset: -384
 8729 06:27:14.675824  <6>[  198.043088] lkdtm: Performing direct entry REPORT_STACK
 8730 06:27:14.676158  <6>[  198.048618] lkdtm: Stack offset: 144
 8731 06:27:14.676824  <6>[  198.052676] lkdtm: Performing direct entry REPORT_STACK
 8732 06:27:14.677151  <6>[  198.058225] lkdtm: Stack offset: -304
 8733 06:27:14.677447  <6>[  198.062425] lkdtm: Performing direct entry REPORT_STACK
 8734 06:27:14.677932  <6>[  198.067962] lkdtm: Stack offset: -432
 8735 06:27:14.718993  <6>[  198.072115] lkdtm: Performing direct entry REPORT_STACK
 8736 06:27:14.719453  <6>[  198.077648] lkdtm: Stack offset: 192
 8737 06:27:14.719826  <6>[  198.081719] lkdtm: Performing direct entry REPORT_STACK
 8738 06:27:14.720156  <6>[  198.087250] lkdtm: Stack offset: 416
 8739 06:27:14.720461  <6>[  198.091307] lkdtm: Performing direct entry REPORT_STACK
 8740 06:27:14.720761  <6>[  198.096837] lkdtm: Stack offset: 256
 8741 06:27:14.721047  <6>[  198.100893] lkdtm: Performing direct entry REPORT_STACK
 8742 06:27:14.721336  <6>[  198.106423] lkdtm: Stack offset: -144
 8743 06:27:14.722261  <6>[  198.110578] lkdtm: Performing direct entry REPORT_STACK
 8744 06:27:14.763414  <6>[  198.116109] lkdtm: Stack offset: 352
 8745 06:27:14.763904  <6>[  198.120172] lkdtm: Performing direct entry REPORT_STACK
 8746 06:27:14.764255  <6>[  198.125701] lkdtm: Stack offset: 432
 8747 06:27:14.764573  <6>[  198.129758] lkdtm: Performing direct entry REPORT_STACK
 8748 06:27:14.764877  <6>[  198.135290] lkdtm: Stack offset: 400
 8749 06:27:14.765171  <6>[  198.139343] lkdtm: Performing direct entry REPORT_STACK
 8750 06:27:14.765461  <6>[  198.144874] lkdtm: Stack offset: 208
 8751 06:27:14.765749  <6>[  198.148927] lkdtm: Performing direct entry REPORT_STACK
 8752 06:27:14.766033  <6>[  198.154455] lkdtm: Stack offset: 80
 8753 06:27:14.808065  <6>[  198.158422] lkdtm: Performing direct entry REPORT_STACK
 8754 06:27:14.808536  <6>[  198.163952] lkdtm: Stack offset: -416
 8755 06:27:14.808890  <6>[  198.168107] lkdtm: Performing direct entry REPORT_STACK
 8756 06:27:14.809218  <6>[  198.173648] lkdtm: Stack offset: 48
 8757 06:27:14.809524  <6>[  198.177624] lkdtm: Performing direct entry REPORT_STACK
 8758 06:27:14.810193  <6>[  198.183155] lkdtm: Stack offset: 304
 8759 06:27:14.810519  <6>[  198.187208] lkdtm: Performing direct entry REPORT_STACK
 8760 06:27:14.810818  <6>[  198.192738] lkdtm: Stack offset: 368
 8761 06:27:14.811112  <6>[  198.196794] lkdtm: Performing direct entry REPORT_STACK
 8762 06:27:14.811494  <6>[  198.202324] lkdtm: Stack offset: -352
 8763 06:27:14.852323  <6>[  198.206464] lkdtm: Performing direct entry REPORT_STACK
 8764 06:27:14.852827  <6>[  198.212003] lkdtm: Stack offset: -48
 8765 06:27:14.853180  <6>[  198.216062] lkdtm: Performing direct entry REPORT_STACK
 8766 06:27:14.853523  <6>[  198.221592] lkdtm: Stack offset: 80
 8767 06:27:14.854195  <6>[  198.225565] lkdtm: Performing direct entry REPORT_STACK
 8768 06:27:14.854524  <6>[  198.231109] lkdtm: Stack offset: 288
 8769 06:27:14.854825  <6>[  198.235166] lkdtm: Performing direct entry REPORT_STACK
 8770 06:27:14.855121  <6>[  198.240695] lkdtm: Stack offset: 320
 8771 06:27:14.855826  <6>[  198.244749] lkdtm: Performing direct entry REPORT_STACK
 8772 06:27:14.896884  <6>[  198.250278] lkdtm: Stack offset: 0
 8773 06:27:14.897351  <6>[  198.254157] lkdtm: Performing direct entry REPORT_STACK
 8774 06:27:14.897796  <6>[  198.259688] lkdtm: Stack offset: 416
 8775 06:27:14.898197  <6>[  198.263743] lkdtm: Performing direct entry REPORT_STACK
 8776 06:27:14.898588  <6>[  198.269272] lkdtm: Stack offset: 208
 8777 06:27:14.898969  <6>[  198.273325] lkdtm: Performing direct entry REPORT_STACK
 8778 06:27:14.899342  <6>[  198.278855] lkdtm: Stack offset: 64
 8779 06:27:14.899733  <6>[  198.282827] lkdtm: Performing direct entry REPORT_STACK
 8780 06:27:14.900163  <6>[  198.288367] lkdtm: Stack offset: -416
 8781 06:27:14.941476  <6>[  198.292522] lkdtm: Performing direct entry REPORT_STACK
 8782 06:27:14.942051  <6>[  198.298050] lkdtm: Stack offset: 544
 8783 06:27:14.942499  <6>[  198.302104] lkdtm: Performing direct entry REPORT_STACK
 8784 06:27:14.942913  <6>[  198.307656] lkdtm: Stack offset: -272
 8785 06:27:14.943694  <6>[  198.311800] lkdtm: Performing direct entry REPORT_STACK
 8786 06:27:14.944125  <6>[  198.317348] lkdtm: Stack offset: -32
 8787 06:27:14.944593  <6>[  198.321403] lkdtm: Performing direct entry REPORT_STACK
 8788 06:27:14.944999  <6>[  198.326962] lkdtm: Stack offset: -32
 8789 06:27:14.945383  <6>[  198.331050] lkdtm: Performing direct entry REPORT_STACK
 8790 06:27:14.945856  <6>[  198.336587] lkdtm: Stack offset: 272
 8791 06:27:14.985755  <6>[  198.340647] lkdtm: Performing direct entry REPORT_STACK
 8792 06:27:14.986258  <6>[  198.346177] lkdtm: Stack offset: -288
 8793 06:27:14.986699  <6>[  198.350320] lkdtm: Performing direct entry REPORT_STACK
 8794 06:27:14.987109  <6>[  198.355862] lkdtm: Stack offset: -304
 8795 06:27:14.987498  <6>[  198.360019] lkdtm: Performing direct entry REPORT_STACK
 8796 06:27:14.987937  <6>[  198.365546] lkdtm: Stack offset: 224
 8797 06:27:14.988320  <6>[  198.369596] lkdtm: Performing direct entry REPORT_STACK
 8798 06:27:14.988736  <6>[  198.375126] lkdtm: Stack offset: -96
 8799 06:27:14.989479  <6>[  198.379177] lkdtm: Performing direct entry REPORT_STACK
 8800 06:27:15.030417  <6>[  198.384703] lkdtm: Stack offset: -320
 8801 06:27:15.030915  <6>[  198.388840] lkdtm: Performing direct entry REPORT_STACK
 8802 06:27:15.031303  <6>[  198.394367] lkdtm: Stack offset: 224
 8803 06:27:15.031618  <6>[  198.398415] lkdtm: Performing direct entry REPORT_STACK
 8804 06:27:15.031983  <6>[  198.403957] lkdtm: Stack offset: 272
 8805 06:27:15.032283  <6>[  198.408028] lkdtm: Performing direct entry REPORT_STACK
 8806 06:27:15.032575  <6>[  198.413562] lkdtm: Stack offset: 432
 8807 06:27:15.032862  <6>[  198.417631] lkdtm: Performing direct entry REPORT_STACK
 8808 06:27:15.033554  <6>[  198.423161] lkdtm: Stack offset: -112
 8809 06:27:15.074608  <6>[  198.427310] lkdtm: Performing direct entry REPORT_STACK
 8810 06:27:15.075064  <6>[  198.432840] lkdtm: Stack offset: 240
 8811 06:27:15.075406  <6>[  198.436893] lkdtm: Performing direct entry REPORT_STACK
 8812 06:27:15.075724  <6>[  198.442423] lkdtm: Stack offset: 16
 8813 06:27:15.076071  <6>[  198.446391] lkdtm: Performing direct entry REPORT_STACK
 8814 06:27:15.076376  <6>[  198.451922] lkdtm: Stack offset: -160
 8815 06:27:15.076668  <6>[  198.456061] lkdtm: Performing direct entry REPORT_STACK
 8816 06:27:15.076955  <6>[  198.461590] lkdtm: Stack offset: 160
 8817 06:27:15.077861  <6>[  198.465642] lkdtm: Performing direct entry REPORT_STACK
 8818 06:27:15.119135  <6>[  198.471171] lkdtm: Stack offset: -304
 8819 06:27:15.119583  <6>[  198.475320] lkdtm: Performing direct entry REPORT_STACK
 8820 06:27:15.119977  <6>[  198.480850] lkdtm: Stack offset: 160
 8821 06:27:15.120296  <6>[  198.484902] lkdtm: Performing direct entry REPORT_STACK
 8822 06:27:15.120600  <6>[  198.490432] lkdtm: Stack offset: -224
 8823 06:27:15.120897  <6>[  198.494575] lkdtm: Performing direct entry REPORT_STACK
 8824 06:27:15.121186  <6>[  198.500106] lkdtm: Stack offset: -16
 8825 06:27:15.121469  <6>[  198.504157] lkdtm: Performing direct entry REPORT_STACK
 8826 06:27:15.121758  <6>[  198.509686] lkdtm: Stack offset: -32
 8827 06:27:15.163758  <6>[  198.513738] lkdtm: Performing direct entry REPORT_STACK
 8828 06:27:15.164249  <6>[  198.519268] lkdtm: Stack offset: -304
 8829 06:27:15.164622  <6>[  198.523411] lkdtm: Performing direct entry REPORT_STACK
 8830 06:27:15.164952  <6>[  198.528953] lkdtm: Stack offset: -160
 8831 06:27:15.165256  <6>[  198.533107] lkdtm: Performing direct entry REPORT_STACK
 8832 06:27:15.165557  <6>[  198.538645] lkdtm: Stack offset: 32
 8833 06:27:15.165847  <6>[  198.542616] lkdtm: Performing direct entry REPORT_STACK
 8834 06:27:15.166132  <6>[  198.548167] lkdtm: Stack offset: 272
 8835 06:27:15.166418  <6>[  198.552222] lkdtm: Performing direct entry REPORT_STACK
 8836 06:27:15.167113  <6>[  198.557770] lkdtm: Stack offset: 208
 8837 06:27:15.208120  <6>[  198.561823] lkdtm: Performing direct entry REPORT_STACK
 8838 06:27:15.208588  <6>[  198.567374] lkdtm: Stack offset: 448
 8839 06:27:15.208929  <6>[  198.571428] lkdtm: Performing direct entry REPORT_STACK
 8840 06:27:15.209248  <6>[  198.576977] lkdtm: Stack offset: 432
 8841 06:27:15.209550  <6>[  198.581031] lkdtm: Performing direct entry REPORT_STACK
 8842 06:27:15.210242  <6>[  198.586577] lkdtm: Stack offset: -80
 8843 06:27:15.210576  <6>[  198.590635] lkdtm: Performing direct entry REPORT_STACK
 8844 06:27:15.210871  <6>[  198.596192] lkdtm: Stack offset: -432
 8845 06:27:15.211642  <6>[  198.600335] lkdtm: Performing direct entry REPORT_STACK
 8846 06:27:15.252757  <6>[  198.605885] lkdtm: Stack offset: 288
 8847 06:27:15.253213  <6>[  198.609940] lkdtm: Performing direct entry REPORT_STACK
 8848 06:27:15.253554  <6>[  198.615488] lkdtm: Stack offset: -400
 8849 06:27:15.253923  <6>[  198.619628] lkdtm: Performing direct entry REPORT_STACK
 8850 06:27:15.254237  <6>[  198.625177] lkdtm: Stack offset: 48
 8851 06:27:15.254534  <6>[  198.629145] lkdtm: Performing direct entry REPORT_STACK
 8852 06:27:15.254823  <6>[  198.634692] lkdtm: Stack offset: 0
 8853 06:27:15.255106  <6>[  198.638584] lkdtm: Performing direct entry REPORT_STACK
 8854 06:27:15.255392  <6>[  198.644139] lkdtm: Stack offset: 528
 8855 06:27:15.297414  <6>[  198.648202] lkdtm: Performing direct entry REPORT_STACK
 8856 06:27:15.298086  <6>[  198.653733] lkdtm: Stack offset: 512
 8857 06:27:15.298529  <6>[  198.657799] lkdtm: Performing direct entry REPORT_STACK
 8858 06:27:15.299057  <6>[  198.663330] lkdtm: Stack offset: -400
 8859 06:27:15.299482  <6>[  198.667482] lkdtm: Performing direct entry REPORT_STACK
 8860 06:27:15.300022  <6>[  198.673021] lkdtm: Stack offset: -240
 8861 06:27:15.300706  <6>[  198.677185] lkdtm: Performing direct entry REPORT_STACK
 8862 06:27:15.301201  <6>[  198.682725] lkdtm: Stack offset: -384
 8863 06:27:15.301640  <6>[  198.686878] lkdtm: Performing direct entry REPORT_STACK
 8864 06:27:15.302556  <6>[  198.692420] lkdtm: Stack offset: 560
 8865 06:27:15.341511  <6>[  198.696487] lkdtm: Performing direct entry REPORT_STACK
 8866 06:27:15.341802  <6>[  198.702020] lkdtm: Stack offset: -288
 8867 06:27:15.342048  <6>[  198.706179] lkdtm: Performing direct entry REPORT_STACK
 8868 06:27:15.342261  <6>[  198.711713] lkdtm: Stack offset: 112
 8869 06:27:15.342461  <6>[  198.715803] lkdtm: Performing direct entry REPORT_STACK
 8870 06:27:15.342658  <6>[  198.721337] lkdtm: Stack offset: 144
 8871 06:27:15.342845  <6>[  198.725428] lkdtm: Performing direct entry REPORT_STACK
 8872 06:27:15.343005  <6>[  198.730961] lkdtm: Stack offset: 464
 8873 06:27:15.344696  <6>[  198.735037] lkdtm: Performing direct entry REPORT_STACK
 8874 06:27:15.386059  <6>[  198.740559] lkdtm: Stack offset: -352
 8875 06:27:15.386330  <6>[  198.744716] lkdtm: Performing direct entry REPORT_STACK
 8876 06:27:15.386504  <6>[  198.750246] lkdtm: Stack offset: -352
 8877 06:27:15.386924  <6>[  198.754387] lkdtm: Performing direct entry REPORT_STACK
 8878 06:27:15.387094  <6>[  198.759917] lkdtm: Stack offset: -288
 8879 06:27:15.387247  <6>[  198.764062] lkdtm: Performing direct entry REPORT_STACK
 8880 06:27:15.387396  <6>[  198.769591] lkdtm: Stack offset: 256
 8881 06:27:15.387542  <6>[  198.773649] lkdtm: Performing direct entry REPORT_STACK
 8882 06:27:15.389229  <6>[  198.779189] lkdtm: Stack offset: 208
 8883 06:27:15.430395  <6>[  198.783265] lkdtm: Performing direct entry REPORT_STACK
 8884 06:27:15.430655  <6>[  198.788800] lkdtm: Stack offset: 544
 8885 06:27:15.430839  <6>[  198.792869] lkdtm: Performing direct entry REPORT_STACK
 8886 06:27:15.431007  <6>[  198.798406] lkdtm: Stack offset: -96
 8887 06:27:15.431166  <6>[  198.802461] lkdtm: Performing direct entry REPORT_STACK
 8888 06:27:15.431318  <6>[  198.807992] lkdtm: Stack offset: 352
 8889 06:27:15.431466  <6>[  198.812048] lkdtm: Performing direct entry REPORT_STACK
 8890 06:27:15.431839  <6>[  198.817579] lkdtm: Stack offset: -272
 8891 06:27:15.433609  <6>[  198.821724] lkdtm: Performing direct entry REPORT_STACK
 8892 06:27:15.475219  <6>[  198.827256] lkdtm: Stack offset: -448
 8893 06:27:15.475707  <6>[  198.831398] lkdtm: Performing direct entry REPORT_STACK
 8894 06:27:15.476126  <6>[  198.836929] lkdtm: Stack offset: 528
 8895 06:27:15.476458  <6>[  198.841001] lkdtm: Performing direct entry REPORT_STACK
 8896 06:27:15.476773  <6>[  198.846533] lkdtm: Stack offset: 400
 8897 06:27:15.477446  <6>[  198.850589] lkdtm: Performing direct entry REPORT_STACK
 8898 06:27:15.477786  <6>[  198.856119] lkdtm: Stack offset: 560
 8899 06:27:15.478086  <6>[  198.860173] lkdtm: Performing direct entry REPORT_STACK
 8900 06:27:15.478451  <6>[  198.865704] lkdtm: Stack offset: 416
 8901 06:27:15.519845  <6>[  198.869762] lkdtm: Performing direct entry REPORT_STACK
 8902 06:27:15.520353  <6>[  198.875293] lkdtm: Stack offset: -336
 8903 06:27:15.520719  <6>[  198.879434] lkdtm: Performing direct entry REPORT_STACK
 8904 06:27:15.521427  <6>[  198.884965] lkdtm: Stack offset: -416
 8905 06:27:15.521778  <6>[  198.889106] lkdtm: Performing direct entry REPORT_STACK
 8906 06:27:15.522096  <6>[  198.894636] lkdtm: Stack offset: -336
 8907 06:27:15.522398  <6>[  198.898776] lkdtm: Performing direct entry REPORT_STACK
 8908 06:27:15.522697  <6>[  198.904316] lkdtm: Stack offset: 320
 8909 06:27:15.523062  <6>[  198.908381] lkdtm: Performing direct entry REPORT_STACK
 8910 06:27:15.523449  <6>[  198.913923] lkdtm: Stack offset: 160
 8911 06:27:15.564120  <6>[  198.917986] lkdtm: Performing direct entry REPORT_STACK
 8912 06:27:15.564588  <6>[  198.923518] lkdtm: Stack offset: 176
 8913 06:27:15.564940  <6>[  198.927601] lkdtm: Performing direct entry REPORT_STACK
 8914 06:27:15.565266  <6>[  198.933134] lkdtm: Stack offset: 272
 8915 06:27:15.565574  <6>[  198.937211] lkdtm: Performing direct entry REPORT_STACK
 8916 06:27:15.565876  <6>[  198.942739] lkdtm: Stack offset: 304
 8917 06:27:15.566164  <6>[  198.946807] lkdtm: Performing direct entry REPORT_STACK
 8918 06:27:15.566451  <6>[  198.952359] lkdtm: Stack offset: -160
 8919 06:27:15.567284  <6>[  198.956504] lkdtm: Performing direct entry REPORT_STACK
 8920 06:27:15.608805  <6>[  198.962053] lkdtm: Stack offset: 224
 8921 06:27:15.609346  <6>[  198.966118] lkdtm: Performing direct entry REPORT_STACK
 8922 06:27:15.609932  <6>[  198.971674] lkdtm: Stack offset: 400
 8923 06:27:15.610336  <6>[  198.975734] lkdtm: Performing direct entry REPORT_STACK
 8924 06:27:15.611165  <6>[  198.981283] lkdtm: Stack offset: 400
 8925 06:27:15.611549  <6>[  198.985339] lkdtm: Performing direct entry REPORT_STACK
 8926 06:27:15.612126  <6>[  198.990887] lkdtm: Stack offset: 240
 8927 06:27:15.612464  <6>[  198.994988] lkdtm: Performing direct entry REPORT_STACK
 8928 06:27:15.612885  <6>[  199.000525] lkdtm: Stack offset: 272
 8929 06:27:15.653316  <6>[  199.004599] lkdtm: Performing direct entry REPORT_STACK
 8930 06:27:15.653910  <6>[  199.010137] lkdtm: Stack offset: 368
 8931 06:27:15.654299  <6>[  199.014195] lkdtm: Performing direct entry REPORT_STACK
 8932 06:27:15.654641  <6>[  199.019724] lkdtm: Stack offset: -64
 8933 06:27:15.655146  <6>[  199.023791] lkdtm: Performing direct entry REPORT_STACK
 8934 06:27:15.655572  <6>[  199.029320] lkdtm: Stack offset: 224
 8935 06:27:15.656041  <6>[  199.033377] lkdtm: Performing direct entry REPORT_STACK
 8936 06:27:15.656459  <6>[  199.038935] lkdtm: Stack offset: -304
 8937 06:27:15.656799  <6>[  199.043093] lkdtm: Performing direct entry REPORT_STACK
 8938 06:27:15.657610  <6>[  199.048615] lkdtm: Stack offset: -144
 8939 06:27:15.697775  <6>[  199.052759] lkdtm: Performing direct entry REPORT_STACK
 8940 06:27:15.698290  <6>[  199.058286] lkdtm: Stack offset: 384
 8941 06:27:15.698658  <6>[  199.062334] lkdtm: Performing direct entry REPORT_STACK
 8942 06:27:15.698989  <6>[  199.067861] lkdtm: Stack offset: 336
 8943 06:27:15.699672  <6>[  199.071917] lkdtm: Performing direct entry REPORT_STACK
 8944 06:27:15.700055  <6>[  199.077450] lkdtm: Stack offset: 368
 8945 06:27:15.700369  <6>[  199.081500] lkdtm: Performing direct entry REPORT_STACK
 8946 06:27:15.700666  <6>[  199.087041] lkdtm: Stack offset: 368
 8947 06:27:15.701047  <6>[  199.091120] lkdtm: Performing direct entry REPORT_STACK
 8948 06:27:15.742225  <6>[  199.096648] lkdtm: Stack offset: -48
 8949 06:27:15.742690  <6>[  199.100705] lkdtm: Performing direct entry REPORT_STACK
 8950 06:27:15.743413  <6>[  199.106236] lkdtm: Stack offset: 272
 8951 06:27:15.743766  <6>[  199.110290] lkdtm: Performing direct entry REPORT_STACK
 8952 06:27:15.744137  <6>[  199.115820] lkdtm: Stack offset: -448
 8953 06:27:15.744444  <6>[  199.119960] lkdtm: Performing direct entry REPORT_STACK
 8954 06:27:15.744741  <6>[  199.125489] lkdtm: Stack offset: 560
 8955 06:27:15.745030  <6>[  199.129541] lkdtm: Performing direct entry REPORT_STACK
 8956 06:27:15.745727  <6>[  199.135071] lkdtm: Stack offset: -368
 8957 06:27:15.786560  <6>[  199.139215] lkdtm: Performing direct entry REPORT_STACK
 8958 06:27:15.787039  <6>[  199.144744] lkdtm: Stack offset: -144
 8959 06:27:15.787478  <6>[  199.148903] lkdtm: Performing direct entry REPORT_STACK
 8960 06:27:15.787924  <6>[  199.154432] lkdtm: Stack offset: -96
 8961 06:27:15.788324  <6>[  199.158487] lkdtm: Performing direct entry REPORT_STACK
 8962 06:27:15.788709  <6>[  199.164026] lkdtm: Stack offset: 256
 8963 06:27:15.789084  <6>[  199.168080] lkdtm: Performing direct entry REPORT_STACK
 8964 06:27:15.789476  <6>[  199.173609] lkdtm: Stack offset: -432
 8965 06:27:15.790254  <6>[  199.177749] lkdtm: Performing direct entry REPORT_STACK
 8966 06:27:15.830990  <6>[  199.183279] lkdtm: Stack offset: 224
 8967 06:27:15.831453  <6>[  199.187334] lkdtm: Performing direct entry REPORT_STACK
 8968 06:27:15.831834  <6>[  199.192863] lkdtm: Stack offset: 384
 8969 06:27:15.832564  <6>[  199.196916] lkdtm: Performing direct entry REPORT_STACK
 8970 06:27:15.832920  <6>[  199.202446] lkdtm: Stack offset: 144
 8971 06:27:15.833253  <6>[  199.206503] lkdtm: Performing direct entry REPORT_STACK
 8972 06:27:15.833554  <6>[  199.212049] lkdtm: Stack offset: 96
 8973 06:27:15.833845  <6>[  199.216025] lkdtm: Performing direct entry REPORT_STACK
 8974 06:27:15.834141  <6>[  199.221552] lkdtm: Stack offset: -240
 8975 06:27:15.875658  <6>[  199.225693] lkdtm: Performing direct entry REPORT_STACK
 8976 06:27:15.876142  <6>[  199.231244] lkdtm: Stack offset: -352
 8977 06:27:15.876561  <6>[  199.235387] lkdtm: Performing direct entry REPORT_STACK
 8978 06:27:15.877296  <6>[  199.240936] lkdtm: Stack offset: 16
 8979 06:27:15.877653  <6>[  199.244904] lkdtm: Performing direct entry REPORT_STACK
 8980 06:27:15.877968  <6>[  199.250454] lkdtm: Stack offset: -240
 8981 06:27:15.878266  <6>[  199.254602] lkdtm: Performing direct entry REPORT_STACK
 8982 06:27:15.878563  <6>[  199.260151] lkdtm: Stack offset: -384
 8983 06:27:15.878974  <6>[  199.264292] lkdtm: Performing direct entry REPORT_STACK
 8984 06:27:15.879351  <6>[  199.269840] lkdtm: Stack offset: 560
 8985 06:27:15.920126  <6>[  199.273902] lkdtm: Performing direct entry REPORT_STACK
 8986 06:27:15.920611  <6>[  199.279451] lkdtm: Stack offset: 144
 8987 06:27:15.920952  <6>[  199.283512] lkdtm: Performing direct entry REPORT_STACK
 8988 06:27:15.921272  <6>[  199.289041] lkdtm: Stack offset: 320
 8989 06:27:15.921573  <6>[  199.293094] lkdtm: Performing direct entry REPORT_STACK
 8990 06:27:15.921868  <6>[  199.298643] lkdtm: Stack offset: -320
 8991 06:27:15.922156  <6>[  199.302784] lkdtm: Performing direct entry REPORT_STACK
 8992 06:27:15.922438  <6>[  199.308332] lkdtm: Stack offset: 16
 8993 06:27:15.923311  <6>[  199.312300] lkdtm: Performing direct entry REPORT_STACK
 8994 06:27:15.964681  <6>[  199.317849] lkdtm: Stack offset: 160
 8995 06:27:15.965197  <6>[  199.321908] lkdtm: Performing direct entry REPORT_STACK
 8996 06:27:15.965568  <6>[  199.327462] lkdtm: Stack offset: 512
 8997 06:27:15.965900  <6>[  199.331536] lkdtm: Performing direct entry REPORT_STACK
 8998 06:27:15.966682  <6>[  199.337069] lkdtm: Stack offset: -272
 8999 06:27:15.967184  <6>[  199.341214] lkdtm: Performing direct entry REPORT_STACK
 9000 06:27:15.967630  <6>[  199.346741] lkdtm: Stack offset: -208
 9001 06:27:15.968161  <6>[  199.350892] lkdtm: Performing direct entry REPORT_STACK
 9002 06:27:15.968949  <6>[  199.356448] lkdtm: Stack offset: 272
 9003 06:27:16.009179  <6>[  199.360507] lkdtm: Performing direct entry REPORT_STACK
 9004 06:27:16.009796  <6>[  199.366032] lkdtm: Stack offset: -128
 9005 06:27:16.010718  <6>[  199.370227] lkdtm: Performing direct entry REPORT_STACK
 9006 06:27:16.011116  <6>[  199.375756] lkdtm: Stack offset: -240
 9007 06:27:16.011452  <6>[  199.379904] lkdtm: Performing direct entry REPORT_STACK
 9008 06:27:16.011771  <6>[  199.385434] lkdtm: Stack offset: 528
 9009 06:27:16.012141  <6>[  199.389479] lkdtm: Performing direct entry REPORT_STACK
 9010 06:27:16.012560  <6>[  199.395018] lkdtm: Stack offset: 16
 9011 06:27:16.012946  <6>[  199.398984] lkdtm: Performing direct entry REPORT_STACK
 9012 06:27:16.013445  <6>[  199.404515] lkdtm: Stack offset: -256
 9013 06:27:16.053556  <6>[  199.408670] lkdtm: Performing direct entry REPORT_STACK
 9014 06:27:16.054056  <6>[  199.414204] lkdtm: Stack offset: -64
 9015 06:27:16.054421  <6>[  199.418274] lkdtm: Performing direct entry REPORT_STACK
 9016 06:27:16.054752  <6>[  199.423804] lkdtm: Stack offset: -432
 9017 06:27:16.055066  <6>[  199.427943] lkdtm: Performing direct entry REPORT_STACK
 9018 06:27:16.055365  <6>[  199.433476] lkdtm: Stack offset: -272
 9019 06:27:16.055660  <6>[  199.437617] lkdtm: Performing direct entry REPORT_STACK
 9020 06:27:16.056047  <6>[  199.443157] lkdtm: Stack offset: 176
 9021 06:27:16.056782  <6>[  199.447213] lkdtm: Performing direct entry REPORT_STACK
 9022 06:27:16.098038  <6>[  199.452743] lkdtm: Stack offset: 496
 9023 06:27:16.098506  <6>[  199.456809] lkdtm: Performing direct entry REPORT_STACK
 9024 06:27:16.098857  <6>[  199.462342] lkdtm: Stack offset: -192
 9025 06:27:16.099180  <6>[  199.466493] lkdtm: Performing direct entry REPORT_STACK
 9026 06:27:16.099491  <6>[  199.472027] lkdtm: Stack offset: 128
 9027 06:27:16.099829  <6>[  199.476086] lkdtm: Performing direct entry REPORT_STACK
 9028 06:27:16.100137  <6>[  199.481629] lkdtm: Stack offset: 560
 9029 06:27:16.100428  <6>[  199.485691] lkdtm: Performing direct entry REPORT_STACK
 9030 06:27:16.101203  <6>[  199.491224] lkdtm: Stack offset: -400
 9031 06:27:16.142376  <6>[  199.495366] lkdtm: Performing direct entry REPORT_STACK
 9032 06:27:16.142868  <6>[  199.500897] lkdtm: Stack offset: -304
 9033 06:27:16.143223  <6>[  199.505038] lkdtm: Performing direct entry REPORT_STACK
 9034 06:27:16.143568  <6>[  199.510569] lkdtm: Stack offset: -256
 9035 06:27:16.143925  <6>[  199.514712] lkdtm: Performing direct entry REPORT_STACK
 9036 06:27:16.144237  <6>[  199.520253] lkdtm: Stack offset: 224
 9037 06:27:16.144537  <6>[  199.524309] lkdtm: Performing direct entry REPORT_STACK
 9038 06:27:16.144866  <6>[  199.529840] lkdtm: Stack offset: 112
 9039 06:27:16.145579  <6>[  199.533895] lkdtm: Performing direct entry REPORT_STACK
 9040 06:27:16.186993  <6>[  199.539426] lkdtm: Stack offset: -128
 9041 06:27:16.187448  <6>[  199.543577] lkdtm: Performing direct entry REPORT_STACK
 9042 06:27:16.187833  <6>[  199.549107] lkdtm: Stack offset: -416
 9043 06:27:16.188165  <6>[  199.553249] lkdtm: Performing direct entry REPORT_STACK
 9044 06:27:16.188477  <6>[  199.558780] lkdtm: Stack offset: -272
 9045 06:27:16.188776  <6>[  199.562970] lkdtm: Performing direct entry REPORT_STACK
 9046 06:27:16.189073  <6>[  199.568497] lkdtm: Stack offset: 336
 9047 06:27:16.189358  <6>[  199.572551] lkdtm: Performing direct entry REPORT_STACK
 9048 06:27:16.189650  <6>[  199.578083] lkdtm: Stack offset: -144
 9049 06:27:16.231662  <6>[  199.582235] lkdtm: Performing direct entry REPORT_STACK
 9050 06:27:16.232169  <6>[  199.587788] lkdtm: Stack offset: 272
 9051 06:27:16.232522  <6>[  199.591847] lkdtm: Performing direct entry REPORT_STACK
 9052 06:27:16.232848  <6>[  199.597375] lkdtm: Stack offset: -48
 9053 06:27:16.233152  <6>[  199.601433] lkdtm: Performing direct entry REPORT_STACK
 9054 06:27:16.233451  <6>[  199.606987] lkdtm: Stack offset: -256
 9055 06:27:16.233742  <6>[  199.611132] lkdtm: Performing direct entry REPORT_STACK
 9056 06:27:16.234047  <6>[  199.616683] lkdtm: Stack offset: 368
 9057 06:27:16.234333  <6>[  199.620737] lkdtm: Performing direct entry REPORT_STACK
 9058 06:27:16.235117  <6>[  199.626287] lkdtm: Stack offset: -368
 9059 06:27:16.276079  <6>[  199.630430] lkdtm: Performing direct entry REPORT_STACK
 9060 06:27:16.276536  <6>[  199.635980] lkdtm: Stack offset: 496
 9061 06:27:16.276876  <6>[  199.640045] lkdtm: Performing direct entry REPORT_STACK
 9062 06:27:16.277191  <6>[  199.645593] lkdtm: Stack offset: -32
 9063 06:27:16.277573  <6>[  199.649652] lkdtm: Performing direct entry REPORT_STACK
 9064 06:27:16.277879  <6>[  199.655202] lkdtm: Stack offset: -432
 9065 06:27:16.278172  <6>[  199.659344] lkdtm: Performing direct entry REPORT_STACK
 9066 06:27:16.278466  <6>[  199.664895] lkdtm: Stack offset: -320
 9067 06:27:16.279219  <6>[  199.669044] lkdtm: Performing direct entry REPORT_STACK
 9068 06:27:16.320462  <6>[  199.674593] lkdtm: Stack offset: 208
 9069 06:27:16.321395  <6>[  199.678654] lkdtm: Performing direct entry REPORT_STACK
 9070 06:27:16.321821  <6>[  199.684211] lkdtm: Stack offset: -304
 9071 06:27:16.322257  <6>[  199.688370] lkdtm: Performing direct entry REPORT_STACK
 9072 06:27:16.322668  <6>[  199.693899] lkdtm: Stack offset: 512
 9073 06:27:16.323066  <6>[  199.697954] lkdtm: Performing direct entry REPORT_STACK
 9074 06:27:16.323485  <6>[  199.703489] lkdtm: Stack offset: -32
 9075 06:27:16.323910  <6>[  199.707542] lkdtm: Performing direct entry REPORT_STACK
 9076 06:27:16.324317  <6>[  199.713065] lkdtm: Stack offset: 80
 9077 06:27:16.365498  <6>[  199.717025] lkdtm: Performing direct entry REPORT_STACK
 9078 06:27:16.366015  <6>[  199.722556] lkdtm: Stack offset: 560
 9079 06:27:16.366458  <6>[  199.726628] lkdtm: Performing direct entry REPORT_STACK
 9080 06:27:16.366992  <6>[  199.732182] lkdtm: Stack offset: 480
 9081 06:27:16.367429  <6>[  199.736600] lkdtm: Performing direct entry REPORT_STACK
 9082 06:27:16.367862  <6>[  199.742144] lkdtm: Stack offset: -48
 9083 06:27:16.368284  <6>[  199.746213] lkdtm: Performing direct entry REPORT_STACK
 9084 06:27:16.369194  <6>[  199.751748] lkdtm: Stack offset: 208
 9085 06:27:16.369590  <6>[  199.755799] lkdtm: Performing direct entry REPORT_STACK
 9086 06:27:16.369984  <6>[  199.761331] lkdtm: Stack offset: 160
 9087 06:27:16.409782  <6>[  199.765420] lkdtm: Performing direct entry REPORT_STACK
 9088 06:27:16.410218  <6>[  199.770958] lkdtm: Stack offset: 448
 9089 06:27:16.410602  <6>[  199.775040] lkdtm: Performing direct entry REPORT_STACK
 9090 06:27:16.410964  <6>[  199.780564] lkdtm: Stack offset: 320
 9091 06:27:16.411309  <6>[  199.784628] lkdtm: Performing direct entry REPORT_STACK
 9092 06:27:16.411652  <6>[  199.790159] lkdtm: Stack offset: 448
 9093 06:27:16.412060  <6>[  199.794220] lkdtm: Performing direct entry REPORT_STACK
 9094 06:27:16.412442  <6>[  199.799751] lkdtm: Stack offset: 112
 9095 06:27:16.413196  <6>[  199.803808] lkdtm: Performing direct entry REPORT_STACK
 9096 06:27:16.454473  <6>[  199.809338] lkdtm: Stack offset: 544
 9097 06:27:16.454968  <6>[  199.813392] lkdtm: Performing direct entry REPORT_STACK
 9098 06:27:16.455424  <6>[  199.818930] lkdtm: Stack offset: -272
 9099 06:27:16.455879  <6>[  199.823097] lkdtm: Performing direct entry REPORT_STACK
 9100 06:27:16.456281  <6>[  199.828624] lkdtm: Stack offset: 64
 9101 06:27:16.456669  <6>[  199.832592] lkdtm: Performing direct entry REPORT_STACK
 9102 06:27:16.457053  <6>[  199.838122] lkdtm: Stack offset: 256
 9103 06:27:16.457444  <6>[  199.842177] lkdtm: Performing direct entry REPORT_STACK
 9104 06:27:16.458186  <6>[  199.847707] lkdtm: Stack offset: 560
 9105 06:27:16.498795  <6>[  199.851759] lkdtm: Performing direct entry REPORT_STACK
 9106 06:27:16.499270  <6>[  199.857288] lkdtm: Stack offset: -224
 9107 06:27:16.499715  <6>[  199.861428] lkdtm: Performing direct entry REPORT_STACK
 9108 06:27:16.500170  <6>[  199.866958] lkdtm: Stack offset: -96
 9109 06:27:16.500564  <6>[  199.871025] lkdtm: Performing direct entry REPORT_STACK
 9110 06:27:16.500953  <6>[  199.876547] lkdtm: Stack offset: -144
 9111 06:27:16.501331  <6>[  199.880693] lkdtm: Performing direct entry REPORT_STACK
 9112 06:27:16.501737  <6>[  199.886234] lkdtm: Stack offset: 224
 9113 06:27:16.502476  <6>[  199.890291] lkdtm: Performing direct entry REPORT_STACK
 9114 06:27:16.543282  <6>[  199.895822] lkdtm: Stack offset: 144
 9115 06:27:16.543739  <6>[  199.899875] lkdtm: Performing direct entry REPORT_STACK
 9116 06:27:16.544137  <6>[  199.905403] lkdtm: Stack offset: 432
 9117 06:27:16.544458  <6>[  199.909454] lkdtm: Performing direct entry REPORT_STACK
 9118 06:27:16.544764  <6>[  199.914984] lkdtm: Stack offset: -448
 9119 06:27:16.545059  <6>[  199.919132] lkdtm: Performing direct entry REPORT_STACK
 9120 06:27:16.545350  <6>[  199.924662] lkdtm: Stack offset: -96
 9121 06:27:16.545635  <6>[  199.928717] lkdtm: Performing direct entry REPORT_STACK
 9122 06:27:16.545920  <6>[  199.934287] lkdtm: Stack offset: -240
 9123 06:27:16.587913  <6>[  199.938451] lkdtm: Performing direct entry REPORT_STACK
 9124 06:27:16.588392  <6>[  199.944014] lkdtm: Stack offset: -336
 9125 06:27:16.589115  <6>[  199.948160] lkdtm: Performing direct entry REPORT_STACK
 9126 06:27:16.589468  <6>[  199.953711] lkdtm: Stack offset: -320
 9127 06:27:16.589783  <6>[  199.957854] lkdtm: Performing direct entry REPORT_STACK
 9128 06:27:16.590083  <6>[  199.963404] lkdtm: Stack offset: -288
 9129 06:27:16.590375  <6>[  199.967547] lkdtm: Performing direct entry REPORT_STACK
 9130 06:27:16.590661  <6>[  199.973096] lkdtm: Stack offset: 0
 9131 06:27:16.590957  <6>[  199.976986] lkdtm: Performing direct entry REPORT_STACK
 9132 06:27:16.591448  <6>[  199.982535] lkdtm: Stack offset: 0
 9133 06:27:16.632418  <6>[  199.986418] lkdtm: Performing direct entry REPORT_STACK
 9134 06:27:16.632978  <6>[  199.991966] lkdtm: Stack offset: 416
 9135 06:27:16.633445  <6>[  199.996021] lkdtm: Performing direct entry REPORT_STACK
 9136 06:27:16.633876  <6>[  200.001570] lkdtm: Stack offset: -176
 9137 06:27:16.634300  <6>[  200.005721] lkdtm: Performing direct entry REPORT_STACK
 9138 06:27:16.634703  <6>[  200.011273] lkdtm: Stack offset: 160
 9139 06:27:16.635131  <6>[  200.015329] lkdtm: Performing direct entry REPORT_STACK
 9140 06:27:16.635600  <6>[  200.020879] lkdtm: Stack offset: -288
 9141 06:27:16.636415  <6>[  200.025023] lkdtm: Performing direct entry REPORT_STACK
 9142 06:27:16.677043  <6>[  200.030572] lkdtm: Stack offset: 240
 9143 06:27:16.677588  <6>[  200.034820] lkdtm: Performing direct entry REPORT_STACK
 9144 06:27:16.678059  <6>[  200.040370] lkdtm: Stack offset: -112
 9145 06:27:16.678521  <6>[  200.044518] lkdtm: Performing direct entry REPORT_STACK
 9146 06:27:16.678871  <6>[  200.050048] lkdtm: Stack offset: 272
 9147 06:27:16.679198  <6>[  200.054102] lkdtm: Performing direct entry REPORT_STACK
 9148 06:27:16.680015  <6>[  200.059629] lkdtm: Stack offset: 256
 9149 06:27:16.680444  <6>[  200.063699] lkdtm: Performing direct entry REPORT_STACK
 9150 06:27:16.680956  <6>[  200.069226] lkdtm: Stack offset: 224
 9151 06:27:16.721533  <6>[  200.073275] lkdtm: Performing direct entry REPORT_STACK
 9152 06:27:16.722093  <6>[  200.078805] lkdtm: Stack offset: 496
 9153 06:27:16.722956  <6>[  200.082861] lkdtm: Performing direct entry REPORT_STACK
 9154 06:27:16.723360  <6>[  200.088390] lkdtm: Stack offset: -224
 9155 06:27:16.723807  <6>[  200.092531] lkdtm: Performing direct entry REPORT_STACK
 9156 06:27:16.724229  <6>[  200.098057] lkdtm: Stack offset: 256
 9157 06:27:16.724654  <6>[  200.102103] lkdtm: Performing direct entry REPORT_STACK
 9158 06:27:16.725000  <6>[  200.107644] lkdtm: Stack offset: 80
 9159 06:27:16.725300  <6>[  200.111616] lkdtm: Performing direct entry REPORT_STACK
 9160 06:27:16.725678  <6>[  200.117150] lkdtm: Stack offset: -192
 9161 06:27:16.765963  <6>[  200.121315] lkdtm: Performing direct entry REPORT_STACK
 9162 06:27:16.766457  <6>[  200.126852] lkdtm: Stack offset: -304
 9163 06:27:16.766901  <6>[  200.131025] lkdtm: Performing direct entry REPORT_STACK
 9164 06:27:16.767318  <6>[  200.136548] lkdtm: Stack offset: 528
 9165 06:27:16.767715  <6>[  200.140607] lkdtm: Performing direct entry REPORT_STACK
 9166 06:27:16.768147  <6>[  200.146137] lkdtm: Stack offset: -448
 9167 06:27:16.768544  <6>[  200.150279] lkdtm: Performing direct entry REPORT_STACK
 9168 06:27:16.768943  <6>[  200.155813] lkdtm: Stack offset: 96
 9169 06:27:16.769789  <6>[  200.159797] lkdtm: Performing direct entry REPORT_STACK
 9170 06:27:16.810472  <6>[  200.165333] lkdtm: Stack offset: 560
 9171 06:27:16.811348  <6>[  200.169388] lkdtm: Performing direct entry REPORT_STACK
 9172 06:27:16.811755  <6>[  200.174926] lkdtm: Stack offset: 544
 9173 06:27:16.812207  <6>[  200.179001] lkdtm: Performing direct entry REPORT_STACK
 9174 06:27:16.812612  <6>[  200.184538] lkdtm: Stack offset: 192
 9175 06:27:16.812997  <6>[  200.188594] lkdtm: Performing direct entry REPORT_STACK
 9176 06:27:16.813385  <6>[  200.194125] lkdtm: Stack offset: 400
 9177 06:27:16.813822  <6>[  200.198202] lkdtm: Performing direct entry REPORT_STACK
 9178 06:27:16.814301  <6>[  200.203752] lkdtm: Stack offset: -128
 9179 06:27:16.854930  <6>[  200.207896] lkdtm: Performing direct entry REPORT_STACK
 9180 06:27:16.855404  <6>[  200.213445] lkdtm: Stack offset: 48
 9181 06:27:16.855880  <6>[  200.217415] lkdtm: Performing direct entry REPORT_STACK
 9182 06:27:16.856301  <6>[  200.222964] lkdtm: Stack offset: 256
 9183 06:27:16.856695  <6>[  200.227023] lkdtm: Performing direct entry REPORT_STACK
 9184 06:27:16.857095  <6>[  200.232565] lkdtm: Stack offset: -320
 9185 06:27:16.857477  <6>[  200.236709] lkdtm: Performing direct entry REPORT_STACK
 9186 06:27:16.857856  <6>[  200.242257] lkdtm: Stack offset: -96
 9187 06:27:16.858710  <6>[  200.246322] lkdtm: Performing direct entry REPORT_STACK
 9188 06:27:16.899554  <6>[  200.251873] lkdtm: Stack offset: 144
 9189 06:27:16.900057  <6>[  200.255930] lkdtm: Performing direct entry REPORT_STACK
 9190 06:27:16.900501  <6>[  200.261479] lkdtm: Stack offset: -416
 9191 06:27:16.900909  <6>[  200.265621] lkdtm: Performing direct entry REPORT_STACK
 9192 06:27:16.901302  <6>[  200.271171] lkdtm: Stack offset: -432
 9193 06:27:16.901686  <6>[  200.275312] lkdtm: Performing direct entry REPORT_STACK
 9194 06:27:16.902063  <6>[  200.280860] lkdtm: Stack offset: 128
 9195 06:27:16.902461  <6>[  200.284921] lkdtm: Performing direct entry REPORT_STACK
 9196 06:27:16.902847  <6>[  200.290470] lkdtm: Stack offset: 496
 9197 06:27:16.944212  <6>[  200.294532] lkdtm: Performing direct entry REPORT_STACK
 9198 06:27:16.944698  <6>[  200.300093] lkdtm: Stack offset: -304
 9199 06:27:16.945058  <6>[  200.304253] lkdtm: Performing direct entry REPORT_STACK
 9200 06:27:16.945385  <6>[  200.309784] lkdtm: Stack offset: -352
 9201 06:27:16.945693  <6>[  200.313928] lkdtm: Performing direct entry REPORT_STACK
 9202 06:27:16.946392  <6>[  200.319460] lkdtm: Stack offset: -112
 9203 06:27:16.946732  <6>[  200.323609] lkdtm: Performing direct entry REPORT_STACK
 9204 06:27:16.947031  <6>[  200.329138] lkdtm: Stack offset: -64
 9205 06:27:16.947371  <6>[  200.333206] lkdtm: Performing direct entry REPORT_STACK
 9206 06:27:16.947803  <6>[  200.338736] lkdtm: Stack offset: -416
 9207 06:27:16.988380  <6>[  200.342881] lkdtm: Performing direct entry REPORT_STACK
 9208 06:27:16.989444  <6>[  200.348410] lkdtm: Stack offset: 16
 9209 06:27:16.989856  <6>[  200.352378] lkdtm: Performing direct entry REPORT_STACK
 9210 06:27:16.990373  <6>[  200.357909] lkdtm: Stack offset: 64
 9211 06:27:16.990776  <6>[  200.361875] lkdtm: Performing direct entry REPORT_STACK
 9212 06:27:16.991099  <6>[  200.367415] lkdtm: Stack offset: 0
 9213 06:27:16.991581  <6>[  200.371298] lkdtm: Performing direct entry REPORT_STACK
 9214 06:27:16.991998  <6>[  200.376829] lkdtm: Stack offset: 560
 9215 06:27:16.992502  <6>[  200.380884] lkdtm: Performing direct entry REPORT_STACK
 9216 06:27:17.033014  <6>[  200.386415] lkdtm: Stack offset: -128
 9217 06:27:17.034314  <6>[  200.390576] lkdtm: Performing direct entry REPORT_STACK
 9218 06:27:17.034747  <6>[  200.396106] lkdtm: Stack offset: 400
 9219 06:27:17.035332  <6>[  200.400155] lkdtm: Performing direct entry REPORT_STACK
 9220 06:27:17.035968  <6>[  200.405681] lkdtm: Stack offset: -368
 9221 06:27:17.036425  <6>[  200.409822] lkdtm: Performing direct entry REPORT_STACK
 9222 06:27:17.037065  <6>[  200.415358] lkdtm: Stack offset: -64
 9223 06:27:17.037681  <6>[  200.419422] lkdtm: Performing direct entry REPORT_STACK
 9224 06:27:17.038154  <6>[  200.424956] lkdtm: Stack offset: 416
 9225 06:27:17.077543  <6>[  200.429015] lkdtm: Performing direct entry REPORT_STACK
 9226 06:27:17.078060  <6>[  200.434543] lkdtm: Stack offset: 80
 9227 06:27:17.078428  <6>[  200.438506] lkdtm: Performing direct entry REPORT_STACK
 9228 06:27:17.078764  <6>[  200.444035] lkdtm: Stack offset: 160
 9229 06:27:17.079076  <6>[  200.448085] lkdtm: Performing direct entry REPORT_STACK
 9230 06:27:17.079838  <6>[  200.453611] lkdtm: Stack offset: -208
 9231 06:27:17.080192  <6>[  200.457745] lkdtm: Performing direct entry REPORT_STACK
 9232 06:27:17.080500  <6>[  200.463274] lkdtm: Stack offset: 544
 9233 06:27:17.080892  <6>[  200.467325] lkdtm: Performing direct entry REPORT_STACK
 9234 06:27:17.081304  <6>[  200.472853] lkdtm: Stack offset: -128
 9235 06:27:17.121839  <6>[  200.476996] lkdtm: Performing direct entry REPORT_STACK
 9236 06:27:17.122315  <6>[  200.482524] lkdtm: Stack offset: 128
 9237 06:27:17.123047  <6>[  200.486581] lkdtm: Performing direct entry REPORT_STACK
 9238 06:27:17.123407  <6>[  200.492123] lkdtm: Stack offset: 48
 9239 06:27:17.123735  <6>[  200.496101] lkdtm: Performing direct entry REPORT_STACK
 9240 06:27:17.124082  <6>[  200.501631] lkdtm: Stack offset: 192
 9241 06:27:17.124385  <6>[  200.505686] lkdtm: Performing direct entry REPORT_STACK
 9242 06:27:17.124677  <6>[  200.511216] lkdtm: Stack offset: 112
 9243 06:27:17.125095  <6>[  200.515274] lkdtm: Performing direct entry REPORT_STACK
 9244 06:27:17.166339  <6>[  200.520817] lkdtm: Stack offset: 208
 9245 06:27:17.166798  <6>[  200.524879] lkdtm: Performing direct entry REPORT_STACK
 9246 06:27:17.167145  <6>[  200.530408] lkdtm: Stack offset: -224
 9247 06:27:17.167466  <6>[  200.534547] lkdtm: Performing direct entry REPORT_STACK
 9248 06:27:17.167806  <6>[  200.540077] lkdtm: Stack offset: -416
 9249 06:27:17.168125  <6>[  200.544217] lkdtm: Performing direct entry REPORT_STACK
 9250 06:27:17.168420  <6>[  200.549746] lkdtm: Stack offset: 112
 9251 06:27:17.168709  <6>[  200.553809] lkdtm: Performing direct entry REPORT_STACK
 9252 06:27:17.169498  <6>[  200.559341] lkdtm: Stack offset: -144
 9253 06:27:17.210644  <6>[  200.563480] lkdtm: Performing direct entry REPORT_STACK
 9254 06:27:17.211103  <6>[  200.569010] lkdtm: Stack offset: -448
 9255 06:27:17.211453  <6>[  200.573153] lkdtm: Performing direct entry REPORT_STACK
 9256 06:27:17.211808  <6>[  200.578682] lkdtm: Stack offset: 320
 9257 06:27:17.212131  <6>[  200.582735] lkdtm: Performing direct entry REPORT_STACK
 9258 06:27:17.212434  <6>[  200.588265] lkdtm: Stack offset: 464
 9259 06:27:17.212727  <6>[  200.592316] lkdtm: Performing direct entry REPORT_STACK
 9260 06:27:17.213024  <6>[  200.597847] lkdtm: Stack offset: 512
 9261 06:27:17.213812  <6>[  200.601907] lkdtm: Performing direct entry REPORT_STACK
 9262 06:27:17.255165  <6>[  200.607438] lkdtm: Stack offset: 528
 9263 06:27:17.255631  <6>[  200.611500] lkdtm: Performing direct entry REPORT_STACK
 9264 06:27:17.256034  <6>[  200.617030] lkdtm: Stack offset: -416
 9265 06:27:17.256361  <6>[  200.621172] lkdtm: Performing direct entry REPORT_STACK
 9266 06:27:17.256669  <6>[  200.626701] lkdtm: Stack offset: -432
 9267 06:27:17.256968  <6>[  200.630846] lkdtm: Performing direct entry REPORT_STACK
 9268 06:27:17.257260  <6>[  200.636386] lkdtm: Stack offset: -32
 9269 06:27:17.257548  <6>[  200.640447] lkdtm: Performing direct entry REPORT_STACK
 9270 06:27:17.257835  <6>[  200.645975] lkdtm: Stack offset: 32
 9271 06:27:17.299723  <6>[  200.649941] lkdtm: Performing direct entry REPORT_STACK
 9272 06:27:17.300218  <6>[  200.655492] lkdtm: Stack offset: -160
 9273 06:27:17.300571  <6>[  200.659633] lkdtm: Performing direct entry REPORT_STACK
 9274 06:27:17.300898  <6>[  200.665183] lkdtm: Stack offset: 336
 9275 06:27:17.301207  <6>[  200.669241] lkdtm: Performing direct entry REPORT_STACK
 9276 06:27:17.301507  <6>[  200.674798] lkdtm: Stack offset: 64
 9277 06:27:17.301799  <6>[  200.678770] lkdtm: Performing direct entry REPORT_STACK
 9278 06:27:17.302089  <6>[  200.684312] lkdtm: Stack offset: 96
 9279 06:27:17.302373  <6>[  200.688279] lkdtm: Performing direct entry REPORT_STACK
 9280 06:27:17.303058  <6>[  200.693810] lkdtm: Stack offset: 272
 9281 06:27:17.344274  <6>[  200.697883] lkdtm: Performing direct entry REPORT_STACK
 9282 06:27:17.345008  <6>[  200.703434] lkdtm: Stack offset: -272
 9283 06:27:17.345496  <6>[  200.707583] lkdtm: Performing direct entry REPORT_STACK
 9284 06:27:17.346626  <6>[  200.713131] lkdtm: Stack offset: -128
 9285 06:27:17.347166  <6>[  200.717276] lkdtm: Performing direct entry REPORT_STACK
 9286 06:27:17.347709  <6>[  200.722826] lkdtm: Stack offset: -48
 9287 06:27:17.348180  <6>[  200.726881] lkdtm: Performing direct entry REPORT_STACK
 9288 06:27:17.348642  <6>[  200.732420] lkdtm: Stack offset: -96
 9289 06:27:17.349294  <6>[  200.736493] lkdtm: Performing direct entry REPORT_STACK
 9290 06:27:17.388716  <6>[  200.742024] lkdtm: Stack offset: -384
 9291 06:27:17.389457  <6>[  200.746179] lkdtm: Performing direct entry REPORT_STACK
 9292 06:27:17.390022  <6>[  200.751715] lkdtm: Stack offset: 272
 9293 06:27:17.390904  <6>[  200.755808] lkdtm: Performing direct entry REPORT_STACK
 9294 06:27:17.391335  <6>[  200.761344] lkdtm: Stack offset: -384
 9295 06:27:17.391762  <6>[  200.765495] lkdtm: Performing direct entry REPORT_STACK
 9296 06:27:17.392267  <6>[  200.771042] lkdtm: Stack offset: 336
 9297 06:27:17.392843  <6>[  200.775109] lkdtm: Performing direct entry REPORT_STACK
 9298 06:27:17.393475  <6>[  200.780633] lkdtm: Stack offset: 496
 9299 06:27:17.433355  <6>[  200.784708] lkdtm: Performing direct entry REPORT_STACK
 9300 06:27:17.433869  <6>[  200.790240] lkdtm: Stack offset: 560
 9301 06:27:17.434193  <6>[  200.794316] lkdtm: Performing direct entry REPORT_STACK
 9302 06:27:17.434482  <6>[  200.799849] lkdtm: Stack offset: -192
 9303 06:27:17.434757  <6>[  200.804018] lkdtm: Performing direct entry REPORT_STACK
 9304 06:27:17.435022  <6>[  200.809552] lkdtm: Stack offset: 528
 9305 06:27:17.435280  <6>[  200.813621] lkdtm: Performing direct entry REPORT_STACK
 9306 06:27:17.435535  <6>[  200.819159] lkdtm: Stack offset: 96
 9307 06:27:17.435815  <6>[  200.823157] lkdtm: Performing direct entry REPORT_STACK
 9308 06:27:17.436499  <6>[  200.828685] lkdtm: Stack offset: 288
 9309 06:27:17.477696  <6>[  200.832742] lkdtm: Performing direct entry REPORT_STACK
 9310 06:27:17.478113  <6>[  200.838271] lkdtm: Stack offset: 416
 9311 06:27:17.478763  <6>[  200.842328] lkdtm: Performing direct entry REPORT_STACK
 9312 06:27:17.479063  <6>[  200.847859] lkdtm: Stack offset: 288
 9313 06:27:17.479332  <6>[  200.851930] lkdtm: Performing direct entry REPORT_STACK
 9314 06:27:17.479596  <6>[  200.857461] lkdtm: Stack offset: 480
 9315 06:27:17.479881  <6>[  200.861518] lkdtm: Performing direct entry REPORT_STACK
 9316 06:27:17.480140  <6>[  200.867049] lkdtm: Stack offset: 16
 9317 06:27:17.480958  <6>[  200.871032] lkdtm: Performing direct entry REPORT_STACK
 9318 06:27:17.522421  <6>[  200.876554] lkdtm: Stack offset: -112
 9319 06:27:17.522872  <6>[  200.880698] lkdtm: Performing direct entry REPORT_STACK
 9320 06:27:17.523207  <6>[  200.886242] lkdtm: Stack offset: -384
 9321 06:27:17.523512  <6>[  200.890440] lkdtm: Performing direct entry REPORT_STACK
 9322 06:27:17.523847  <6>[  200.895978] lkdtm: Stack offset: 32
 9323 06:27:17.524144  <6>[  200.899957] lkdtm: Performing direct entry REPORT_STACK
 9324 06:27:17.524427  <6>[  200.905488] lkdtm: Stack offset: 176
 9325 06:27:17.524707  <6>[  200.909547] lkdtm: Performing direct entry REPORT_STACK
 9326 06:27:17.525697  <6>[  200.915090] lkdtm: Stack offset: -272
 9327 06:27:17.566741  <6>[  200.919262] lkdtm: Performing direct entry REPORT_STACK
 9328 06:27:17.567193  <6>[  200.924795] lkdtm: Stack offset: -48
 9329 06:27:17.567524  <6>[  200.928871] lkdtm: Performing direct entry REPORT_STACK
 9330 06:27:17.567865  <6>[  200.934402] lkdtm: Stack offset: -336
 9331 06:27:17.568165  <6>[  200.938563] lkdtm: Performing direct entry REPORT_STACK
 9332 06:27:17.568451  <6>[  200.944114] lkdtm: Stack offset: -256
 9333 06:27:17.568729  <6>[  200.948263] lkdtm: Performing direct entry REPORT_STACK
 9334 06:27:17.569007  <6>[  200.953812] lkdtm: Stack offset: 160
 9335 06:27:17.570063  <6>[  200.957869] lkdtm: Performing direct entry REPORT_STACK
 9336 06:27:17.611346  <6>[  200.963418] lkdtm: Stack offset: 336
 9337 06:27:17.611825  <6>[  200.967475] lkdtm: Performing direct entry REPORT_STACK
 9338 06:27:17.612170  <6>[  200.973024] lkdtm: Stack offset: 320
 9339 06:27:17.612475  <6>[  200.977092] lkdtm: Performing direct entry REPORT_STACK
 9340 06:27:17.612772  <6>[  200.982642] lkdtm: Stack offset: 272
 9341 06:27:17.613056  <6>[  200.986701] lkdtm: Performing direct entry REPORT_STACK
 9342 06:27:17.613338  <6>[  200.992249] lkdtm: Stack offset: 512
 9343 06:27:17.613612  <6>[  200.996306] lkdtm: Performing direct entry REPORT_STACK
 9344 06:27:17.613887  <6>[  201.001855] lkdtm: Stack offset: -112
 9345 06:27:17.655997  <6>[  201.006003] lkdtm: Performing direct entry REPORT_STACK
 9346 06:27:17.656451  <6>[  201.011560] lkdtm: Stack offset: -288
 9347 06:27:17.656819  <6>[  201.015714] lkdtm: Performing direct entry REPORT_STACK
 9348 06:27:17.657134  <6>[  201.021247] lkdtm: Stack offset: 80
 9349 06:27:17.657434  <6>[  201.025222] lkdtm: Performing direct entry REPORT_STACK
 9350 06:27:17.657722  <6>[  201.030776] lkdtm: Stack offset: 496
 9351 06:27:17.658014  <6>[  201.034839] lkdtm: Performing direct entry REPORT_STACK
 9352 06:27:17.658296  <6>[  201.040384] lkdtm: Stack offset: -208
 9353 06:27:17.658579  <6>[  201.044530] lkdtm: Performing direct entry REPORT_STACK
 9354 06:27:17.659249  <6>[  201.050062] lkdtm: Stack offset: 80
 9355 06:27:17.700330  <6>[  201.054030] lkdtm: Performing direct entry REPORT_STACK
 9356 06:27:17.701021  <6>[  201.059569] lkdtm: Stack offset: 144
 9357 06:27:17.701993  <6>[  201.063628] lkdtm: Performing direct entry REPORT_STACK
 9358 06:27:17.702487  <6>[  201.069160] lkdtm: Stack offset: -288
 9359 06:27:17.702921  <6>[  201.073301] lkdtm: Performing direct entry REPORT_STACK
 9360 06:27:17.703537  <6>[  201.078832] lkdtm: Stack offset: 64
 9361 06:27:17.704085  <6>[  201.082801] lkdtm: Performing direct entry REPORT_STACK
 9362 06:27:17.704523  <6>[  201.088333] lkdtm: Stack offset: -48
 9363 06:27:17.705081  <6>[  201.092396] lkdtm: Performing direct entry REPORT_STACK
 9364 06:27:17.744866  <6>[  201.097927] lkdtm: Stack offset: -272
 9365 06:27:17.745413  <6>[  201.102086] lkdtm: Performing direct entry REPORT_STACK
 9366 06:27:17.745803  <6>[  201.107621] lkdtm: Stack offset: 32
 9367 06:27:17.746133  <6>[  201.111595] lkdtm: Performing direct entry REPORT_STACK
 9368 06:27:17.746487  <6>[  201.117121] lkdtm: Stack offset: 464
 9369 06:27:17.746790  <6>[  201.121168] lkdtm: Performing direct entry REPORT_STACK
 9370 06:27:17.747082  <6>[  201.126697] lkdtm: Stack offset: 144
 9371 06:27:17.747419  <6>[  201.130752] lkdtm: Performing direct entry REPORT_STACK
 9372 06:27:17.747724  <6>[  201.136277] lkdtm: Stack offset: 528
 9373 06:27:17.789467  <6>[  201.140329] lkdtm: Performing direct entry REPORT_STACK
 9374 06:27:17.789973  <6>[  201.145853] lkdtm: Stack offset: -192
 9375 06:27:17.790414  <6>[  201.149985] lkdtm: Performing direct entry REPORT_STACK
 9376 06:27:17.790824  <6>[  201.155511] lkdtm: Stack offset: 304
 9377 06:27:17.791219  <6>[  201.159578] lkdtm: Performing direct entry REPORT_STACK
 9378 06:27:17.791604  <6>[  201.165104] lkdtm: Stack offset: -176
 9379 06:27:17.792030  <6>[  201.169245] lkdtm: Performing direct entry REPORT_STACK
 9380 06:27:17.792479  <6>[  201.174781] lkdtm: Stack offset: 16
 9381 06:27:17.792821  <6>[  201.178777] lkdtm: Performing direct entry REPORT_STACK
 9382 06:27:17.793520  <6>[  201.184307] lkdtm: Stack offset: -64
 9383 06:27:17.833791  <6>[  201.188364] lkdtm: Performing direct entry REPORT_STACK
 9384 06:27:17.834248  <6>[  201.193895] lkdtm: Stack offset: 480
 9385 06:27:17.834587  <6>[  201.197951] lkdtm: Performing direct entry REPORT_STACK
 9386 06:27:17.834955  <6>[  201.203483] lkdtm: Stack offset: -32
 9387 06:27:17.835259  <6>[  201.207543] lkdtm: Performing direct entry REPORT_STACK
 9388 06:27:17.835559  <6>[  201.213087] lkdtm: Stack offset: 432
 9389 06:27:17.835892  <6>[  201.217151] lkdtm: Performing direct entry REPORT_STACK
 9390 06:27:17.836185  <6>[  201.222693] lkdtm: Stack offset: -400
 9391 06:27:17.836929  <6>[  201.226837] lkdtm: Performing direct entry REPORT_STACK
 9392 06:27:17.878262  <6>[  201.232369] lkdtm: Stack offset: 128
 9393 06:27:17.878724  <6>[  201.236432] lkdtm: Performing direct entry REPORT_STACK
 9394 06:27:17.879075  <6>[  201.241963] lkdtm: Stack offset: 48
 9395 06:27:17.879395  <6>[  201.245931] lkdtm: Performing direct entry REPORT_STACK
 9396 06:27:17.879701  <6>[  201.251469] lkdtm: Stack offset: -224
 9397 06:27:17.880049  <6>[  201.255612] lkdtm: Performing direct entry REPORT_STACK
 9398 06:27:17.880347  <6>[  201.261144] lkdtm: Stack offset: -272
 9399 06:27:17.880636  <6>[  201.265290] lkdtm: Performing direct entry REPORT_STACK
 9400 06:27:17.881423  <6>[  201.270821] lkdtm: Stack offset: 496
 9401 06:27:17.922611  <6>[  201.274876] lkdtm: Performing direct entry REPORT_STACK
 9402 06:27:17.923098  <6>[  201.280416] lkdtm: Stack offset: 16
 9403 06:27:17.923451  <6>[  201.284387] lkdtm: Performing direct entry REPORT_STACK
 9404 06:27:17.923862  <6>[  201.289919] lkdtm: Stack offset: 48
 9405 06:27:17.924251  <6>[  201.293888] lkdtm: Performing direct entry REPORT_STACK
 9406 06:27:17.924563  <6>[  201.299419] lkdtm: Stack offset: 128
 9407 06:27:17.924863  <6>[  201.303474] lkdtm: Performing direct entry REPORT_STACK
 9408 06:27:17.925157  <6>[  201.309006] lkdtm: Stack offset: 352
 9409 06:27:17.925904  <6>[  201.313064] lkdtm: Performing direct entry REPORT_STACK
 9410 06:27:17.926335  <6>[  201.318596] lkdtm: Stack offset: -416
 9411 06:27:17.967162  <6>[  201.322742] lkdtm: Performing direct entry REPORT_STACK
 9412 06:27:17.967622  <6>[  201.328284] lkdtm: Stack offset: -144
 9413 06:27:17.968028  <6>[  201.332435] lkdtm: Performing direct entry REPORT_STACK
 9414 06:27:17.968357  <6>[  201.337965] lkdtm: Stack offset: -288
 9415 06:27:17.968664  <6>[  201.342124] lkdtm: Performing direct entry REPORT_STACK
 9416 06:27:17.968963  <6>[  201.347677] lkdtm: Stack offset: 320
 9417 06:27:17.969255  <6>[  201.351735] lkdtm: Performing direct entry REPORT_STACK
 9418 06:27:17.969548  <6>[  201.357285] lkdtm: Stack offset: -32
 9419 06:27:17.970339  <6>[  201.361344] lkdtm: Performing direct entry REPORT_STACK
 9420 06:27:18.011828  <6>[  201.366893] lkdtm: Stack offset: 64
 9421 06:27:18.012285  <6>[  201.370860] lkdtm: Performing direct entry REPORT_STACK
 9422 06:27:18.013042  <6>[  201.376410] lkdtm: Stack offset: -272
 9423 06:27:18.013405  <6>[  201.380554] lkdtm: Performing direct entry REPORT_STACK
 9424 06:27:18.013726  <6>[  201.386104] lkdtm: Stack offset: -48
 9425 06:27:18.014028  <6>[  201.390162] lkdtm: Performing direct entry REPORT_STACK
 9426 06:27:18.014324  <6>[  201.395711] lkdtm: Stack offset: 464
 9427 06:27:18.014612  <6>[  201.399778] lkdtm: Performing direct entry REPORT_STACK
 9428 06:27:18.015309  <6>[  201.405327] lkdtm: Stack offset: -368
 9429 06:27:18.056252  <6>[  201.409475] lkdtm: Performing direct entry REPORT_STACK
 9430 06:27:18.056805  <6>[  201.415025] lkdtm: Stack offset: -240
 9431 06:27:18.057180  <6>[  201.419168] lkdtm: Performing direct entry REPORT_STACK
 9432 06:27:18.057652  <6>[  201.424718] lkdtm: Stack offset: 560
 9433 06:27:18.057985  <6>[  201.428773] lkdtm: Performing direct entry REPORT_STACK
 9434 06:27:18.058302  <6>[  201.434323] lkdtm: Stack offset: 0
 9435 06:27:18.058725  <6>[  201.438208] lkdtm: Performing direct entry REPORT_STACK
 9436 06:27:18.059031  <6>[  201.443771] lkdtm: Stack offset: 432
 9437 06:27:18.059762  <6>[  201.447853] lkdtm: Performing direct entry REPORT_STACK
 9438 06:27:18.100791  <6>[  201.453397] lkdtm: Stack offset: 272
 9439 06:27:18.101746  <6>[  201.457471] lkdtm: Performing direct entry REPORT_STACK
 9440 06:27:18.102188  <6>[  201.463020] lkdtm: Stack offset: 560
 9441 06:27:18.102549  <6>[  201.467086] lkdtm: Performing direct entry REPORT_STACK
 9442 06:27:18.102897  <6>[  201.472608] lkdtm: Stack offset: -240
 9443 06:27:18.103254  <6>[  201.476747] lkdtm: Performing direct entry REPORT_STACK
 9444 06:27:18.103562  <6>[  201.482273] lkdtm: Stack offset: 96
 9445 06:27:18.103957  <6>[  201.486235] lkdtm: Performing direct entry REPORT_STACK
 9446 06:27:18.104396  <6>[  201.491766] lkdtm: Stack offset: -400
 9447 06:27:18.145268  <6>[  201.495907] lkdtm: Performing direct entry REPORT_STACK
 9448 06:27:18.145785  <6>[  201.501436] lkdtm: Stack offset: -176
 9449 06:27:18.146169  <6>[  201.505580] lkdtm: Performing direct entry REPORT_STACK
 9450 06:27:18.146981  <6>[  201.511109] lkdtm: Stack offset: 0
 9451 06:27:18.147337  <6>[  201.514996] lkdtm: Performing direct entry REPORT_STACK
 9452 06:27:18.147654  <6>[  201.520516] lkdtm: Stack offset: 384
 9453 06:27:18.148035  <6>[  201.524577] lkdtm: Performing direct entry REPORT_STACK
 9454 06:27:18.148366  <6>[  201.530106] lkdtm: Stack offset: -400
 9455 06:27:18.148675  <6>[  201.534247] lkdtm: Performing direct entry REPORT_STACK
 9456 06:27:18.149047  <6>[  201.539781] lkdtm: Stack offset: -288
 9457 06:27:18.189665  <6>[  201.543922] lkdtm: Performing direct entry REPORT_STACK
 9458 06:27:18.190128  <6>[  201.549455] lkdtm: Stack offset: 480
 9459 06:27:18.190854  <6>[  201.553527] lkdtm: Performing direct entry REPORT_STACK
 9460 06:27:18.191205  <6>[  201.559058] lkdtm: Stack offset: -32
 9461 06:27:18.191522  <6>[  201.563130] lkdtm: Performing direct entry REPORT_STACK
 9462 06:27:18.191863  <6>[  201.568658] lkdtm: Stack offset: 336
 9463 06:27:18.192163  <6>[  201.572716] lkdtm: Performing direct entry REPORT_STACK
 9464 06:27:18.192459  <6>[  201.578246] lkdtm: Stack offset: -336
 9465 06:27:18.193121  <6>[  201.582390] lkdtm: Performing direct entry REPORT_STACK
 9466 06:27:18.234149  <6>[  201.587930] lkdtm: Stack offset: -304
 9467 06:27:18.234603  <6>[  201.592077] lkdtm: Performing direct entry REPORT_STACK
 9468 06:27:18.235320  <6>[  201.597607] lkdtm: Stack offset: -320
 9469 06:27:18.235665  <6>[  201.601751] lkdtm: Performing direct entry REPORT_STACK
 9470 06:27:18.236040  <6>[  201.607281] lkdtm: Stack offset: -240
 9471 06:27:18.236348  <6>[  201.611422] lkdtm: Performing direct entry REPORT_STACK
 9472 06:27:18.236666  <6>[  201.616952] lkdtm: Stack offset: 448
 9473 06:27:18.236959  <6>[  201.621004] lkdtm: Performing direct entry REPORT_STACK
 9474 06:27:18.237621  <6>[  201.626533] lkdtm: Stack offset: -432
 9475 06:27:18.278537  <6>[  201.630674] lkdtm: Performing direct entry REPORT_STACK
 9476 06:27:18.279000  <6>[  201.636210] lkdtm: Stack offset: 176
 9477 06:27:18.279748  <6>[  201.640265] lkdtm: Performing direct entry REPORT_STACK
 9478 06:27:18.280146  <6>[  201.645794] lkdtm: Stack offset: 272
 9479 06:27:18.280467  <6>[  201.649857] lkdtm: Performing direct entry REPORT_STACK
 9480 06:27:18.280771  <6>[  201.655388] lkdtm: Stack offset: -160
 9481 06:27:18.281064  <6>[  201.659535] lkdtm: Performing direct entry REPORT_STACK
 9482 06:27:18.281354  <6>[  201.665066] lkdtm: Stack offset: -208
 9483 06:27:18.282045  <6>[  201.669205] lkdtm: Performing direct entry REPORT_STACK
 9484 06:27:18.323007  <6>[  201.674734] lkdtm: Stack offset: -208
 9485 06:27:18.323455  <6>[  201.678879] lkdtm: Performing direct entry REPORT_STACK
 9486 06:27:18.323846  <6>[  201.684421] lkdtm: Stack offset: 512
 9487 06:27:18.324179  <6>[  201.688481] lkdtm: Performing direct entry REPORT_STACK
 9488 06:27:18.324492  <6>[  201.694008] lkdtm: Stack offset: 192
 9489 06:27:18.325195  <6>[  201.698062] lkdtm: Performing direct entry REPORT_STACK
 9490 06:27:18.325537  <6>[  201.703614] lkdtm: Stack offset: -208
 9491 06:27:18.325833  <6>[  201.707765] lkdtm: Performing direct entry REPORT_STACK
 9492 06:27:18.326126  <6>[  201.713313] lkdtm: Stack offset: -432
 9493 06:27:18.326503  <6>[  201.717456] lkdtm: Performing direct entry REPORT_STACK
 9494 06:27:18.367584  <6>[  201.723007] lkdtm: Stack offset: 400
 9495 06:27:18.368082  <6>[  201.727083] lkdtm: Performing direct entry REPORT_STACK
 9496 06:27:18.368836  <6>[  201.732614] lkdtm: Stack offset: 64
 9497 06:27:18.369199  <6>[  201.736581] lkdtm: Performing direct entry REPORT_STACK
 9498 06:27:18.369518  <6>[  201.742115] lkdtm: Stack offset: 304
 9499 06:27:18.369820  <6>[  201.746176] lkdtm: Performing direct entry REPORT_STACK
 9500 06:27:18.370116  <6>[  201.751726] lkdtm: Stack offset: 480
 9501 06:27:18.370403  <6>[  201.755782] lkdtm: Performing direct entry REPORT_STACK
 9502 06:27:18.371098  <6>[  201.761312] lkdtm: Stack offset: -272
 9503 06:27:18.411968  <6>[  201.765458] lkdtm: Performing direct entry REPORT_STACK
 9504 06:27:18.412521  <6>[  201.770997] lkdtm: Stack offset: 96
 9505 06:27:18.412894  <6>[  201.774974] lkdtm: Performing direct entry REPORT_STACK
 9506 06:27:18.413227  <6>[  201.780496] lkdtm: Stack offset: -416
 9507 06:27:18.413604  <6>[  201.784638] lkdtm: Performing direct entry REPORT_STACK
 9508 06:27:18.413917  <6>[  201.790167] lkdtm: Stack offset: 16
 9509 06:27:18.414607  <6>[  201.794134] lkdtm: Performing direct entry REPORT_STACK
 9510 06:27:18.414949  <6>[  201.799663] lkdtm: Stack offset: -64
 9511 06:27:18.415449  <6>[  201.803732] lkdtm: Performing direct entry REPORT_STACK
 9512 06:27:18.456564  <6>[  201.809266] lkdtm: Stack offset: -128
 9513 06:27:18.457563  <6>[  201.813409] lkdtm: Performing direct entry REPORT_STACK
 9514 06:27:18.458001  <6>[  201.818944] lkdtm: Stack offset: 432
 9515 06:27:18.458469  <6>[  201.823017] lkdtm: Performing direct entry REPORT_STACK
 9516 06:27:18.458815  <6>[  201.828546] lkdtm: Stack offset: -240
 9517 06:27:18.459184  <6>[  201.832695] lkdtm: Performing direct entry REPORT_STACK
 9518 06:27:18.459564  <6>[  201.838226] lkdtm: Stack offset: -288
 9519 06:27:18.459953  <6>[  201.842364] lkdtm: Performing direct entry REPORT_STACK
 9520 06:27:18.460265  <6>[  201.847900] lkdtm: Stack offset: -272
 9521 06:27:18.500840  <6>[  201.852054] lkdtm: Performing direct entry REPORT_STACK
 9522 06:27:18.501128  <6>[  201.857583] lkdtm: Stack offset: 16
 9523 06:27:18.501323  <6>[  201.861555] lkdtm: Performing direct entry REPORT_STACK
 9524 06:27:18.501496  <6>[  201.867083] lkdtm: Stack offset: -432
 9525 06:27:18.501674  <6>[  201.871237] lkdtm: Performing direct entry REPORT_STACK
 9526 06:27:18.501795  <6>[  201.876768] lkdtm: Stack offset: 32
 9527 06:27:18.501912  <6>[  201.880732] lkdtm: Performing direct entry REPORT_STACK
 9528 06:27:18.502028  <6>[  201.886260] lkdtm: Stack offset: 16
 9529 06:27:18.502124  <6>[  201.890233] lkdtm: Performing direct entry REPORT_STACK
 9530 06:27:18.504001  <6>[  201.895775] lkdtm: Stack offset: 144
 9531 06:27:18.545159  <6>[  201.899835] lkdtm: Performing direct entry REPORT_STACK
 9532 06:27:18.545400  <6>[  201.905362] lkdtm: Stack offset: -384
 9533 06:27:18.545577  <6>[  201.909508] lkdtm: Performing direct entry REPORT_STACK
 9534 06:27:18.545743  <6>[  201.915040] lkdtm: Stack offset: -384
 9535 06:27:18.545900  <6>[  201.919190] lkdtm: Performing direct entry REPORT_STACK
 9536 06:27:18.546054  <6>[  201.924732] lkdtm: Stack offset: 208
 9537 06:27:18.546202  <6>[  201.928793] lkdtm: Performing direct entry REPORT_STACK
 9538 06:27:18.546347  <6>[  201.934323] lkdtm: Stack offset: 64
 9539 06:27:18.548455  <6>[  201.938290] lkdtm: Performing direct entry REPORT_STACK
 9540 06:27:18.589936  <6>[  201.943822] lkdtm: Stack offset: -80
 9541 06:27:18.590390  <6>[  201.947876] lkdtm: Performing direct entry REPORT_STACK
 9542 06:27:18.590742  <6>[  201.953407] lkdtm: Stack offset: -272
 9543 06:27:18.591061  <6>[  201.957562] lkdtm: Performing direct entry REPORT_STACK
 9544 06:27:18.591364  <6>[  201.963095] lkdtm: Stack offset: -416
 9545 06:27:18.591658  <6>[  201.967238] lkdtm: Performing direct entry REPORT_STACK
 9546 06:27:18.591997  <6>[  201.972770] lkdtm: Stack offset: 336
 9547 06:27:18.592289  <6>[  201.976831] lkdtm: Performing direct entry REPORT_STACK
 9548 06:27:18.593085  <6>[  201.982362] lkdtm: Stack offset: -128
 9549 06:27:18.634198  <6>[  201.986504] lkdtm: Performing direct entry REPORT_STACK
 9550 06:27:18.634655  <6>[  201.992035] lkdtm: Stack offset: -192
 9551 06:27:18.635001  <6>[  201.996177] lkdtm: Performing direct entry REPORT_STACK
 9552 06:27:18.635322  <6>[  202.001707] lkdtm: Stack offset: 480
 9553 06:27:18.635624  <6>[  202.005764] lkdtm: Performing direct entry REPORT_STACK
 9554 06:27:18.635970  <6>[  202.011302] lkdtm: Stack offset: -384
 9555 06:27:18.636261  <6>[  202.015454] lkdtm: Performing direct entry REPORT_STACK
 9556 06:27:18.636551  <6>[  202.020985] lkdtm: Stack offset: -432
 9557 06:27:18.637373  <6>[  202.025128] lkdtm: Performing direct entry REPORT_STACK
 9558 06:27:18.678844  <6>[  202.030660] lkdtm: Stack offset: 336
 9559 06:27:18.679309  <6>[  202.034721] lkdtm: Performing direct entry REPORT_STACK
 9560 06:27:18.679665  <6>[  202.040263] lkdtm: Stack offset: 80
 9561 06:27:18.680042  <6>[  202.044239] lkdtm: Performing direct entry REPORT_STACK
 9562 06:27:18.680357  <6>[  202.049769] lkdtm: Stack offset: -176
 9563 06:27:18.680656  <6>[  202.053917] lkdtm: Performing direct entry REPORT_STACK
 9564 06:27:18.680947  <6>[  202.059468] lkdtm: Stack offset: 480
 9565 06:27:18.681233  <6>[  202.063525] lkdtm: Performing direct entry REPORT_STACK
 9566 06:27:18.681522  <6>[  202.069075] lkdtm: Stack offset: 304
 9567 06:27:18.682201  <6>[  202.073133] lkdtm: Performing direct entry REPORT_STACK
 9568 06:27:18.723429  <6>[  202.078691] lkdtm: Stack offset: 240
 9569 06:27:18.723933  <6>[  202.082757] lkdtm: Performing direct entry REPORT_STACK
 9570 06:27:18.724384  <6>[  202.088309] lkdtm: Stack offset: 64
 9571 06:27:18.724799  <6>[  202.092283] lkdtm: Performing direct entry REPORT_STACK
 9572 06:27:18.725198  <6>[  202.097814] lkdtm: Stack offset: -336
 9573 06:27:18.725590  <6>[  202.101961] lkdtm: Performing direct entry REPORT_STACK
 9574 06:27:18.725974  <6>[  202.107513] lkdtm: Stack offset: -288
 9575 06:27:18.726368  <6>[  202.111656] lkdtm: Performing direct entry REPORT_STACK
 9576 06:27:18.727114  <6>[  202.117193] lkdtm: Stack offset: 128
 9577 06:27:18.767933  <6>[  202.121248] lkdtm: Performing direct entry REPORT_STACK
 9578 06:27:18.768665  <6>[  202.126779] lkdtm: Stack offset: 560
 9579 06:27:18.769296  <6>[  202.130834] lkdtm: Performing direct entry REPORT_STACK
 9580 06:27:18.769876  <6>[  202.136375] lkdtm: Stack offset: 64
 9581 06:27:18.770347  <6>[  202.140347] lkdtm: Performing direct entry REPORT_STACK
 9582 06:27:18.771006  <6>[  202.145878] lkdtm: Stack offset: 368
 9583 06:27:18.771592  <6>[  202.149938] lkdtm: Performing direct entry REPORT_STACK
 9584 06:27:18.772244  <6>[  202.155494] lkdtm: Stack offset: -144
 9585 06:27:18.773144  <6>[  202.159658] lkdtm: Performing direct entry REPORT_STACK
 9586 06:27:18.812349  <6>[  202.165191] lkdtm: Stack offset: -208
 9587 06:27:18.812956  <6>[  202.169339] lkdtm: Performing direct entry REPORT_STACK
 9588 06:27:18.813486  <6>[  202.174866] lkdtm: Stack offset: -128
 9589 06:27:18.813936  <6>[  202.179041] lkdtm: Performing direct entry REPORT_STACK
 9590 06:27:18.814310  <6>[  202.184569] lkdtm: Stack offset: -48
 9591 06:27:18.814626  <6>[  202.188619] lkdtm: Performing direct entry REPORT_STACK
 9592 06:27:18.815032  <6>[  202.194144] lkdtm: Stack offset: 464
 9593 06:27:18.815648  <6>[  202.198199] lkdtm: Performing direct entry REPORT_STACK
 9594 06:27:18.816069  <6>[  202.203739] lkdtm: Stack offset: -416
 9595 06:27:18.856558  <6>[  202.207876] lkdtm: Performing direct entry REPORT_STACK
 9596 06:27:18.856847  <6>[  202.213401] lkdtm: Stack offset: -32
 9597 06:27:18.857040  <6>[  202.217456] lkdtm: Performing direct entry REPORT_STACK
 9598 06:27:18.857213  <6>[  202.222986] lkdtm: Stack offset: 480
 9599 06:27:18.857378  <6>[  202.227046] lkdtm: Performing direct entry REPORT_STACK
 9600 06:27:18.857535  <6>[  202.232566] lkdtm: Stack offset: 432
 9601 06:27:18.857688  <6>[  202.236618] lkdtm: Performing direct entry REPORT_STACK
 9602 06:27:18.857836  <6>[  202.242142] lkdtm: Stack offset: 368
 9603 06:27:18.857984  <6>[  202.246197] lkdtm: Performing direct entry REPORT_STACK
 9604 06:27:18.859695  <6>[  202.251724] lkdtm: Stack offset: -272
 9605 06:27:18.900858  <6>[  202.255879] lkdtm: Performing direct entry REPORT_STACK
 9606 06:27:18.901104  <6>[  202.261410] lkdtm: Stack offset: 496
 9607 06:27:18.901368  <6>[  202.265467] lkdtm: Performing direct entry REPORT_STACK
 9608 06:27:18.901695  <6>[  202.270998] lkdtm: Stack offset: 512
 9609 06:27:18.902003  <6>[  202.275070] lkdtm: Performing direct entry REPORT_STACK
 9610 06:27:18.902307  <6>[  202.280598] lkdtm: Stack offset: 528
 9611 06:27:18.902602  <6>[  202.284667] lkdtm: Performing direct entry REPORT_STACK
 9612 06:27:18.902893  <6>[  202.290196] lkdtm: Stack offset: -272
 9613 06:27:18.904168  <6>[  202.294338] lkdtm: Performing direct entry REPORT_STACK
 9614 06:27:18.945813  <6>[  202.299869] lkdtm: Stack offset: 464
 9615 06:27:18.946299  <6>[  202.303977] lkdtm: Performing direct entry REPORT_STACK
 9616 06:27:18.946658  <6>[  202.309523] lkdtm: Stack offset: 544
 9617 06:27:18.946981  <6>[  202.313588] lkdtm: Performing direct entry REPORT_STACK
 9618 06:27:18.947292  <6>[  202.319130] lkdtm: Stack offset: -128
 9619 06:27:18.947595  <6>[  202.323294] lkdtm: Performing direct entry REPORT_STACK
 9620 06:27:18.948000  <6>[  202.328831] lkdtm: Stack offset: 400
 9621 06:27:18.948303  <6>[  202.332888] lkdtm: Performing direct entry REPORT_STACK
 9622 06:27:18.949031  <6>[  202.338419] lkdtm: Stack offset: 528
 9623 06:27:18.990228  <6>[  202.342493] lkdtm: Performing direct entry REPORT_STACK
 9624 06:27:18.990700  <6>[  202.348043] lkdtm: Stack offset: 352
 9625 06:27:18.991143  <6>[  202.352099] lkdtm: Performing direct entry REPORT_STACK
 9626 06:27:18.991559  <6>[  202.357649] lkdtm: Stack offset: 48
 9627 06:27:18.991992  <6>[  202.361616] lkdtm: Performing direct entry REPORT_STACK
 9628 06:27:18.992752  <6>[  202.367164] lkdtm: Stack offset: 48
 9629 06:27:18.993102  <6>[  202.371133] lkdtm: Performing direct entry REPORT_STACK
 9630 06:27:18.993496  <6>[  202.376682] lkdtm: Stack offset: -304
 9631 06:27:18.993966  <6>[  202.380834] lkdtm: Performing direct entry REPORT_STACK
 9632 06:27:19.034852  <6>[  202.386384] lkdtm: Stack offset: 160
 9633 06:27:19.035317  <6>[  202.390446] lkdtm: Performing direct entry REPORT_STACK
 9634 06:27:19.036128  <6>[  202.396001] lkdtm: Stack offset: 512
 9635 06:27:19.036506  <6>[  202.400057] lkdtm: Performing direct entry REPORT_STACK
 9636 06:27:19.036915  <6>[  202.405605] lkdtm: Stack offset: 336
 9637 06:27:19.037303  <6>[  202.409661] lkdtm: Performing direct entry REPORT_STACK
 9638 06:27:19.037688  <6>[  202.415211] lkdtm: Stack offset: 176
 9639 06:27:19.038090  <6>[  202.419272] lkdtm: Performing direct entry REPORT_STACK
 9640 06:27:19.038475  <6>[  202.424828] lkdtm: Stack offset: 112
 9641 06:27:19.038971  <6>[  202.428894] lkdtm: Performing direct entry REPORT_STACK
 9642 06:27:19.079444  <6>[  202.434426] lkdtm: Stack offset: -48
 9643 06:27:19.079938  <6>[  202.438485] lkdtm: Performing direct entry REPORT_STACK
 9644 06:27:19.080757  <6>[  202.444045] lkdtm: Stack offset: -320
 9645 06:27:19.081131  <6>[  202.448192] lkdtm: Performing direct entry REPORT_STACK
 9646 06:27:19.081534  <6>[  202.453729] lkdtm: Stack offset: 16
 9647 06:27:19.081927  <6>[  202.457699] lkdtm: Performing direct entry REPORT_STACK
 9648 06:27:19.082311  <6>[  202.463229] lkdtm: Stack offset: 224
 9649 06:27:19.082700  <6>[  202.467285] lkdtm: Performing direct entry REPORT_STACK
 9650 06:27:19.083168  <6>[  202.472816] lkdtm: Stack offset: 496
 9651 06:27:19.123729  <6>[  202.476870] lkdtm: Performing direct entry REPORT_STACK
 9652 06:27:19.124440  <6>[  202.482400] lkdtm: Stack offset: -400
 9653 06:27:19.125446  <6>[  202.486541] lkdtm: Performing direct entry REPORT_STACK
 9654 06:27:19.125944  <6>[  202.492072] lkdtm: Stack offset: 320
 9655 06:27:19.126338  <6>[  202.496131] lkdtm: Performing direct entry REPORT_STACK
 9656 06:27:19.126690  <6>[  202.501661] lkdtm: Stack offset: 64
 9657 06:27:19.127157  <6>[  202.505641] lkdtm: Performing direct entry REPORT_STACK
 9658 06:27:19.127510  <6>[  202.511171] lkdtm: Stack offset: 128
 9659 06:27:19.128006  <6>[  202.515239] lkdtm: Performing direct entry REPORT_STACK
 9660 06:27:19.168499  <6>[  202.520794] lkdtm: Stack offset: -256
 9661 06:27:19.169159  <6>[  202.524965] lkdtm: Performing direct entry REPORT_STACK
 9662 06:27:19.169821  <6>[  202.530509] lkdtm: Stack offset: -96
 9663 06:27:19.170259  <6>[  202.534585] lkdtm: Performing direct entry REPORT_STACK
 9664 06:27:19.170699  <6>[  202.540122] lkdtm: Stack offset: 32
 9665 06:27:19.171275  <6>[  202.544111] lkdtm: Performing direct entry REPORT_STACK
 9666 06:27:19.171716  <6>[  202.549644] lkdtm: Stack offset: -416
 9667 06:27:19.172420  <6>[  202.553796] lkdtm: Performing direct entry REPORT_STACK
 9668 06:27:19.172920  <6>[  202.559331] lkdtm: Stack offset: -160
 9669 06:27:19.213010  <6>[  202.563498] lkdtm: Performing direct entry REPORT_STACK
 9670 06:27:19.213479  <6>[  202.569035] lkdtm: Stack offset: 32
 9671 06:27:19.213804  <6>[  202.573023] lkdtm: Performing direct entry REPORT_STACK
 9672 06:27:19.214104  <6>[  202.578559] lkdtm: Stack offset: 512
 9673 06:27:19.214384  <6>[  202.582628] lkdtm: Performing direct entry REPORT_STACK
 9674 06:27:19.214657  <6>[  202.588169] lkdtm: Stack offset: -144
 9675 06:27:19.214921  <6>[  202.592313] lkdtm: Performing direct entry REPORT_STACK
 9676 06:27:19.215181  <6>[  202.597848] lkdtm: Stack offset: 96
 9677 06:27:19.215434  <6>[  202.601838] lkdtm: Performing direct entry REPORT_STACK
 9678 06:27:19.216139  <6>[  202.607370] lkdtm: Stack offset: 416
 9679 06:27:19.257334  <6>[  202.611428] lkdtm: Performing direct entry REPORT_STACK
 9680 06:27:19.257757  <6>[  202.616958] lkdtm: Stack offset: -272
 9681 06:27:19.258066  <6>[  202.621099] lkdtm: Performing direct entry REPORT_STACK
 9682 06:27:19.258353  <6>[  202.626638] lkdtm: Stack offset: 160
 9683 06:27:19.258628  <6>[  202.630703] lkdtm: Performing direct entry REPORT_STACK
 9684 06:27:19.258895  <6>[  202.636247] lkdtm: Stack offset: 496
 9685 06:27:19.259154  <6>[  202.640307] lkdtm: Performing direct entry REPORT_STACK
 9686 06:27:19.259408  <6>[  202.645836] lkdtm: Stack offset: 400
 9687 06:27:19.260549  <6>[  202.649895] lkdtm: Performing direct entry REPORT_STACK
 9688 06:27:19.301872  <6>[  202.655427] lkdtm: Stack offset: -96
 9689 06:27:19.302334  <6>[  202.659482] lkdtm: Performing direct entry REPORT_STACK
 9690 06:27:19.302688  <6>[  202.665012] lkdtm: Stack offset: -144
 9691 06:27:19.303011  <6>[  202.669154] lkdtm: Performing direct entry REPORT_STACK
 9692 06:27:19.303319  <6>[  202.674682] lkdtm: Stack offset: -16
 9693 06:27:19.303617  <6>[  202.678736] lkdtm: Performing direct entry REPORT_STACK
 9694 06:27:19.303968  <6>[  202.684275] lkdtm: Stack offset: -304
 9695 06:27:19.304261  <6>[  202.688417] lkdtm: Performing direct entry REPORT_STACK
 9696 06:27:19.305033  <6>[  202.693947] lkdtm: Stack offset: -32
 9697 06:27:19.346400  <6>[  202.698003] lkdtm: Performing direct entry REPORT_STACK
 9698 06:27:19.346941  <6>[  202.703534] lkdtm: Stack offset: 416
 9699 06:27:19.347308  <6>[  202.707593] lkdtm: Performing direct entry REPORT_STACK
 9700 06:27:19.347638  <6>[  202.713124] lkdtm: Stack offset: 560
 9701 06:27:19.347996  <6>[  202.717179] lkdtm: Performing direct entry REPORT_STACK
 9702 06:27:19.348308  <6>[  202.722708] lkdtm: Stack offset: 496
 9703 06:27:19.348606  <6>[  202.726760] lkdtm: Performing direct entry REPORT_STACK
 9704 06:27:19.348898  <6>[  202.732291] lkdtm: Stack offset: -96
 9705 06:27:19.349184  <6>[  202.736343] lkdtm: Performing direct entry REPORT_STACK
 9706 06:27:19.349943  <6>[  202.741874] lkdtm: Stack offset: -16
 9707 06:27:19.390768  <6>[  202.745943] lkdtm: Performing direct entry REPORT_STACK
 9708 06:27:19.391226  <6>[  202.751485] lkdtm: Stack offset: 0
 9709 06:27:19.391578  <6>[  202.755373] lkdtm: Performing direct entry REPORT_STACK
 9710 06:27:19.391950  <6>[  202.760903] lkdtm: Stack offset: 544
 9711 06:27:19.392265  <6>[  202.764958] lkdtm: Performing direct entry REPORT_STACK
 9712 06:27:19.392565  <6>[  202.770486] lkdtm: Stack offset: -128
 9713 06:27:19.392859  <6>[  202.774626] lkdtm: Performing direct entry REPORT_STACK
 9714 06:27:19.393145  <6>[  202.780182] lkdtm: Stack offset: 240
 9715 06:27:19.393924  <6>[  202.784245] lkdtm: Performing direct entry REPORT_STACK
 9716 06:27:19.435535  <6>[  202.789774] lkdtm: Stack offset: -272
 9717 06:27:19.436044  <6>[  202.793917] lkdtm: Performing direct entry REPORT_STACK
 9718 06:27:19.436396  <6>[  202.799469] lkdtm: Stack offset: -32
 9719 06:27:19.436708  <6>[  202.803536] lkdtm: Performing direct entry REPORT_STACK
 9720 06:27:19.437012  <6>[  202.809169] lkdtm: Stack offset: -224
 9721 06:27:19.437309  <6>[  202.813350] lkdtm: Performing direct entry REPORT_STACK
 9722 06:27:19.437605  <6>[  202.818890] lkdtm: Stack offset: 384
 9723 06:27:19.437895  <6>[  202.822976] lkdtm: Performing direct entry REPORT_STACK
 9724 06:27:19.438679  <6>[  202.828498] lkdtm: Stack offset: 160
 9725 06:27:19.479857  <6>[  202.832564] lkdtm: Performing direct entry REPORT_STACK
 9726 06:27:19.480408  <6>[  202.838095] lkdtm: Stack offset: 400
 9727 06:27:19.481273  <6>[  202.842159] lkdtm: Performing direct entry REPORT_STACK
 9728 06:27:19.481673  <6>[  202.847690] lkdtm: Stack offset: -368
 9729 06:27:19.482093  <6>[  202.851842] lkdtm: Performing direct entry REPORT_STACK
 9730 06:27:19.482501  <6>[  202.857384] lkdtm: Stack offset: -192
 9731 06:27:19.482898  <6>[  202.861542] lkdtm: Performing direct entry REPORT_STACK
 9732 06:27:19.483293  <6>[  202.867081] lkdtm: Stack offset: 384
 9733 06:27:19.483847  <6>[  202.871152] lkdtm: Performing direct entry REPORT_STACK
 9734 06:27:19.524434  <6>[  202.876680] lkdtm: Stack offset: 256
 9735 06:27:19.525257  <6>[  202.880751] lkdtm: Performing direct entry REPORT_STACK
 9736 06:27:19.525974  <6>[  202.886278] lkdtm: Stack offset: 256
 9737 06:27:19.526998  <6>[  202.890327] lkdtm: Performing direct entry REPORT_STACK
 9738 06:27:19.527861  <6>[  202.895853] lkdtm: Stack offset: -144
 9739 06:27:19.528513  <6>[  202.899992] lkdtm: Performing direct entry REPORT_STACK
 9740 06:27:19.529162  <6>[  202.905520] lkdtm: Stack offset: 176
 9741 06:27:19.529812  <6>[  202.909570] lkdtm: Performing direct entry REPORT_STACK
 9742 06:27:19.530229  <6>[  202.915106] lkdtm: Stack offset: -240
 9743 06:27:19.569021  <6>[  202.919266] lkdtm: Performing direct entry REPORT_STACK
 9744 06:27:19.569462  <6>[  202.924801] lkdtm: Stack offset: 528
 9745 06:27:19.569781  <6>[  202.928907] lkdtm: Performing direct entry REPORT_STACK
 9746 06:27:19.570078  <6>[  202.934442] lkdtm: Stack offset: -160
 9747 06:27:19.570358  <6>[  202.938621] lkdtm: Performing direct entry REPORT_STACK
 9748 06:27:19.571001  <6>[  202.944197] lkdtm: Stack offset: -160
 9749 06:27:19.571334  <6>[  202.948366] lkdtm: Performing direct entry REPORT_STACK
 9750 06:27:19.571639  <6>[  202.953904] lkdtm: Stack offset: -320
 9751 06:27:19.571985  <6>[  202.958049] lkdtm: Performing direct entry REPORT_STACK
 9752 06:27:19.572455  <6>[  202.963582] lkdtm: Stack offset: 176
 9753 06:27:19.613374  <6>[  202.967650] lkdtm: Performing direct entry REPORT_STACK
 9754 06:27:19.614234  <6>[  202.973183] lkdtm: Stack offset: -16
 9755 06:27:19.614616  <6>[  202.977243] lkdtm: Performing direct entry REPORT_STACK
 9756 06:27:19.614950  <6>[  202.982775] lkdtm: Stack offset: 352
 9757 06:27:19.615288  <6>[  202.986830] lkdtm: Performing direct entry REPORT_STACK
 9758 06:27:19.615591  <6>[  202.992372] lkdtm: Stack offset: 0
 9759 06:27:19.615933  <6>[  202.996256] lkdtm: Performing direct entry REPORT_STACK
 9760 06:27:19.616234  <6>[  203.001786] lkdtm: Stack offset: 80
 9761 06:27:19.616696  <6>[  203.005757] lkdtm: Performing direct entry REPORT_STACK
 9762 06:27:19.657959  <6>[  203.011289] lkdtm: Stack offset: 336
 9763 06:27:19.658424  <6>[  203.015343] lkdtm: Performing direct entry REPORT_STACK
 9764 06:27:19.658871  <6>[  203.020876] lkdtm: Stack offset: -208
 9765 06:27:19.659290  <6>[  203.025027] lkdtm: Performing direct entry REPORT_STACK
 9766 06:27:19.659694  <6>[  203.030559] lkdtm: Stack offset: 64
 9767 06:27:19.660126  <6>[  203.034528] lkdtm: Performing direct entry REPORT_STACK
 9768 06:27:19.660512  <6>[  203.040060] lkdtm: Stack offset: 128
 9769 06:27:19.660908  <6>[  203.044117] lkdtm: Performing direct entry REPORT_STACK
 9770 06:27:19.661652  <6>[  203.049648] lkdtm: Stack offset: 160
 9771 06:27:19.702560  <6>[  203.053717] lkdtm: Performing direct entry REPORT_STACK
 9772 06:27:19.703041  <6>[  203.059248] lkdtm: Stack offset: 272
 9773 06:27:19.703486  <6>[  203.063306] lkdtm: Performing direct entry REPORT_STACK
 9774 06:27:19.703938  <6>[  203.068841] lkdtm: Stack offset: 320
 9775 06:27:19.704342  <6>[  203.072911] lkdtm: Performing direct entry REPORT_STACK
 9776 06:27:19.704730  <6>[  203.078451] lkdtm: Stack offset: 112
 9777 06:27:19.705106  <6>[  203.082510] lkdtm: Performing direct entry REPORT_STACK
 9778 06:27:19.705525  <6>[  203.088043] lkdtm: Stack offset: 496
 9779 06:27:19.705888  <6>[  203.092100] lkdtm: Performing direct entry REPORT_STACK
 9780 06:27:19.706575  <6>[  203.097631] lkdtm: Stack offset: 208
 9781 06:27:19.746877  <6>[  203.101684] lkdtm: Performing direct entry REPORT_STACK
 9782 06:27:19.747338  <6>[  203.107216] lkdtm: Stack offset: 480
 9783 06:27:19.747690  <6>[  203.111287] lkdtm: Performing direct entry REPORT_STACK
 9784 06:27:19.748072  <6>[  203.116817] lkdtm: Stack offset: -96
 9785 06:27:19.748780  <6>[  203.120874] lkdtm: Performing direct entry REPORT_STACK
 9786 06:27:19.749129  <6>[  203.126405] lkdtm: Stack offset: 272
 9787 06:27:19.749437  <6>[  203.130469] lkdtm: Performing direct entry REPORT_STACK
 9788 06:27:19.749733  <6>[  203.136025] lkdtm: Stack offset: 384
 9789 06:27:19.750110  <6>[  203.140090] lkdtm: Performing direct entry REPORT_STACK
 9790 06:27:19.791371  <6>[  203.145622] lkdtm: Stack offset: 288
 9791 06:27:19.791898  <6>[  203.149679] lkdtm: Performing direct entry REPORT_STACK
 9792 06:27:19.792632  <6>[  203.155218] lkdtm: Stack offset: 192
 9793 06:27:19.793007  <6>[  203.159279] lkdtm: Performing direct entry REPORT_STACK
 9794 06:27:19.793329  <6>[  203.164810] lkdtm: Stack offset: 64
 9795 06:27:19.793637  <6>[  203.168779] lkdtm: Performing direct entry REPORT_STACK
 9796 06:27:19.793935  <6>[  203.174319] lkdtm: Stack offset: 368
 9797 06:27:19.794221  <6>[  203.178380] lkdtm: Performing direct entry REPORT_STACK
 9798 06:27:19.795148  <6>[  203.183912] lkdtm: Stack offset: 0
 9799 06:27:19.835628  <6>[  203.187793] lkdtm: Performing direct entry REPORT_STACK
 9800 06:27:19.836837  <6>[  203.193324] lkdtm: Stack offset: -112
 9801 06:27:19.837381  <6>[  203.197482] lkdtm: Performing direct entry REPORT_STACK
 9802 06:27:19.837773  <6>[  203.203020] lkdtm: Stack offset: -448
 9803 06:27:19.838330  <6>[  203.207178] lkdtm: Performing direct entry REPORT_STACK
 9804 06:27:19.838711  <6>[  203.212707] lkdtm: Stack offset: -272
 9805 06:27:19.839144  <6>[  203.216851] lkdtm: Performing direct entry REPORT_STACK
 9806 06:27:19.839532  <6>[  203.222378] lkdtm: Stack offset: 448
 9807 06:27:19.840040  <6>[  203.226428] lkdtm: Performing direct entry REPORT_STACK
 9808 06:27:19.880380  <6>[  203.231975] lkdtm: Stack offset: 464
 9809 06:27:19.881365  <6>[  203.236045] lkdtm: Performing direct entry REPORT_STACK
 9810 06:27:19.881781  <6>[  203.241584] lkdtm: Stack offset: -448
 9811 06:27:19.882253  <6>[  203.245721] lkdtm: Performing direct entry REPORT_STACK
 9812 06:27:19.882614  <6>[  203.251256] lkdtm: Stack offset: 352
 9813 06:27:19.882926  <6>[  203.255310] lkdtm: Performing direct entry REPORT_STACK
 9814 06:27:19.883354  <6>[  203.260845] lkdtm: Stack offset: 304
 9815 06:27:19.883681  <6>[  203.264903] lkdtm: Performing direct entry REPORT_STACK
 9816 06:27:19.884035  <6>[  203.270435] lkdtm: Stack offset: -144
 9817 06:27:19.884461  <6>[  203.274573] lkdtm: Performing direct entry REPORT_STACK
 9818 06:27:19.924858  <6>[  203.280100] lkdtm: Stack offset: -64
 9819 06:27:19.925377  <6>[  203.284153] lkdtm: Performing direct entry REPORT_STACK
 9820 06:27:19.925751  <6>[  203.289680] lkdtm: Stack offset: 400
 9821 06:27:19.926086  <6>[  203.293745] lkdtm: Performing direct entry REPORT_STACK
 9822 06:27:19.926408  <6>[  203.299275] lkdtm: Stack offset: 0
 9823 06:27:19.927134  <6>[  203.303163] lkdtm: Performing direct entry REPORT_STACK
 9824 06:27:19.927469  <6>[  203.308694] lkdtm: Stack offset: -144
 9825 06:27:19.927768  <6>[  203.312835] lkdtm: Performing direct entry REPORT_STACK
 9826 06:27:19.928279  <6>[  203.318364] lkdtm: Stack offset: 336
 9827 06:27:19.969109  <6>[  203.322418] lkdtm: Performing direct entry REPORT_STACK
 9828 06:27:19.969586  <6>[  203.327948] lkdtm: Stack offset: -96
 9829 06:27:19.969939  <6>[  203.332001] lkdtm: Performing direct entry REPORT_STACK
 9830 06:27:19.970266  <6>[  203.337532] lkdtm: Stack offset: 32
 9831 06:27:19.970571  <6>[  203.341508] lkdtm: Performing direct entry REPORT_STACK
 9832 06:27:19.970870  <6>[  203.347047] lkdtm: Stack offset: 304
 9833 06:27:19.971163  <6>[  203.351133] lkdtm: Performing direct entry REPORT_STACK
 9834 06:27:19.971456  <6>[  203.356660] lkdtm: Stack offset: -288
 9835 06:27:19.972262  <6>[  203.360801] lkdtm: Performing direct entry REPORT_STACK
 9836 06:27:20.013604  <6>[  203.366331] lkdtm: Stack offset: 128
 9837 06:27:20.014064  <6>[  203.370386] lkdtm: Performing direct entry REPORT_STACK
 9838 06:27:20.014417  <6>[  203.375917] lkdtm: Stack offset: -336
 9839 06:27:20.014737  <6>[  203.380059] lkdtm: Performing direct entry REPORT_STACK
 9840 06:27:20.015044  <6>[  203.385588] lkdtm: Stack offset: -192
 9841 06:27:20.015339  <6>[  203.389731] lkdtm: Performing direct entry REPORT_STACK
 9842 06:27:20.015629  <6>[  203.395262] lkdtm: Stack offset: -304
 9843 06:27:20.015967  <6>[  203.399404] lkdtm: Performing direct entry REPORT_STACK
 9844 06:27:20.016258  <6>[  203.404935] lkdtm: Stack offset: -448
 9845 06:27:20.058159  <6>[  203.409075] lkdtm: Performing direct entry REPORT_STACK
 9846 06:27:20.058621  <6>[  203.414614] lkdtm: Stack offset: -112
 9847 06:27:20.058968  <6>[  203.418754] lkdtm: Performing direct entry REPORT_STACK
 9848 06:27:20.059291  <6>[  203.424284] lkdtm: Stack offset: -112
 9849 06:27:20.059599  <6>[  203.428424] lkdtm: Performing direct entry REPORT_STACK
 9850 06:27:20.059943  <6>[  203.433952] lkdtm: Stack offset: 448
 9851 06:27:20.060243  <6>[  203.438008] lkdtm: Performing direct entry REPORT_STACK
 9852 06:27:20.060535  <6>[  203.443538] lkdtm: Stack offset: 528
 9853 06:27:20.060821  <6>[  203.447599] lkdtm: Performing direct entry REPORT_STACK
 9854 06:27:20.061474  <6>[  203.453129] lkdtm: Stack offset: -336
 9855 06:27:20.102555  <6>[  203.457269] lkdtm: Performing direct entry REPORT_STACK
 9856 06:27:20.103016  <6>[  203.462798] lkdtm: Stack offset: -208
 9857 06:27:20.103366  <6>[  203.466979] lkdtm: Performing direct entry REPORT_STACK
 9858 06:27:20.103692  <6>[  203.472512] lkdtm: Stack offset: 352
 9859 06:27:20.104059  <6>[  203.476573] lkdtm: Performing direct entry REPORT_STACK
 9860 06:27:20.104364  <6>[  203.482104] lkdtm: Stack offset: -80
 9861 06:27:20.104660  <6>[  203.486161] lkdtm: Performing direct entry REPORT_STACK
 9862 06:27:20.104949  <6>[  203.491714] lkdtm: Stack offset: -416
 9863 06:27:20.105693  <6>[  203.495857] lkdtm: Performing direct entry REPORT_STACK
 9864 06:27:20.147134  <6>[  203.501384] lkdtm: Stack offset: 528
 9865 06:27:20.147594  <6>[  203.505437] lkdtm: Performing direct entry REPORT_STACK
 9866 06:27:20.147994  <6>[  203.510987] lkdtm: Stack offset: 464
 9867 06:27:20.148320  <6>[  203.515047] lkdtm: Performing direct entry REPORT_STACK
 9868 06:27:20.148633  <6>[  203.520589] lkdtm: Stack offset: -416
 9869 06:27:20.148936  <6>[  203.524736] lkdtm: Performing direct entry REPORT_STACK
 9870 06:27:20.149232  <6>[  203.530285] lkdtm: Stack offset: -416
 9871 06:27:20.149520  <6>[  203.534437] lkdtm: Performing direct entry REPORT_STACK
 9872 06:27:20.150301  <6>[  203.539992] lkdtm: Stack offset: 400
 9873 06:27:20.191525  <6>[  203.544048] lkdtm: Performing direct entry REPORT_STACK
 9874 06:27:20.192541  <6>[  203.549598] lkdtm: Stack offset: 240
 9875 06:27:20.192973  <6>[  203.553666] lkdtm: Performing direct entry REPORT_STACK
 9876 06:27:20.193332  <6>[  203.559201] lkdtm: Stack offset: -176
 9877 06:27:20.193660  <6>[  203.563347] lkdtm: Performing direct entry REPORT_STACK
 9878 06:27:20.194042  <6>[  203.568879] lkdtm: Stack offset: -400
 9879 06:27:20.194373  <6>[  203.573018] lkdtm: Performing direct entry REPORT_STACK
 9880 06:27:20.194693  <6>[  203.578550] lkdtm: Stack offset: -48
 9881 06:27:20.195136  <6>[  203.582603] lkdtm: Performing direct entry REPORT_STACK
 9882 06:27:20.235970  <6>[  203.588147] lkdtm: Stack offset: 192
 9883 06:27:20.236488  <6>[  203.592211] lkdtm: Performing direct entry REPORT_STACK
 9884 06:27:20.236863  <6>[  203.597738] lkdtm: Stack offset: -32
 9885 06:27:20.237286  <6>[  203.601800] lkdtm: Performing direct entry REPORT_STACK
 9886 06:27:20.237631  <6>[  203.607330] lkdtm: Stack offset: 128
 9887 06:27:20.237938  <6>[  203.611387] lkdtm: Performing direct entry REPORT_STACK
 9888 06:27:20.238301  <6>[  203.616918] lkdtm: Stack offset: 496
 9889 06:27:20.238617  <6>[  203.620970] lkdtm: Performing direct entry REPORT_STACK
 9890 06:27:20.238939  <6>[  203.626503] lkdtm: Stack offset: 80
 9891 06:27:20.280505  <6>[  203.630465] lkdtm: Performing direct entry REPORT_STACK
 9892 06:27:20.281010  <6>[  203.635996] lkdtm: Stack offset: -32
 9893 06:27:20.281374  <6>[  203.640043] lkdtm: Performing direct entry REPORT_STACK
 9894 06:27:20.281709  <6>[  203.645572] lkdtm: Stack offset: 144
 9895 06:27:20.282021  <6>[  203.649623] lkdtm: Performing direct entry REPORT_STACK
 9896 06:27:20.282322  <6>[  203.655162] lkdtm: Stack offset: 464
 9897 06:27:20.282614  <6>[  203.659227] lkdtm: Performing direct entry REPORT_STACK
 9898 06:27:20.282906  <6>[  203.664757] lkdtm: Stack offset: -48
 9899 06:27:20.283195  <6>[  203.668816] lkdtm: Performing direct entry REPORT_STACK
 9900 06:27:20.283910  <6>[  203.674345] lkdtm: Stack offset: -352
 9901 06:27:20.324860  <6>[  203.678487] lkdtm: Performing direct entry REPORT_STACK
 9902 06:27:20.325340  <6>[  203.684017] lkdtm: Stack offset: 144
 9903 06:27:20.325787  <6>[  203.688070] lkdtm: Performing direct entry REPORT_STACK
 9904 06:27:20.326201  <6>[  203.693599] lkdtm: Stack offset: 384
 9905 06:27:20.326597  <6>[  203.697656] lkdtm: Performing direct entry REPORT_STACK
 9906 06:27:20.326989  <6>[  203.703201] lkdtm: Stack offset: 400
 9907 06:27:20.327372  <6>[  203.707260] lkdtm: Performing direct entry REPORT_STACK
 9908 06:27:20.327807  <6>[  203.712790] lkdtm: Stack offset: -48
 9909 06:27:20.328556  <6>[  203.716856] lkdtm: Performing direct entry REPORT_STACK
 9910 06:27:20.369393  <6>[  203.722387] lkdtm: Stack offset: -80
 9911 06:27:20.369853  <6>[  203.726440] lkdtm: Performing direct entry REPORT_STACK
 9912 06:27:20.370207  <6>[  203.731977] lkdtm: Stack offset: 528
 9913 06:27:20.370907  <6>[  203.736031] lkdtm: Performing direct entry REPORT_STACK
 9914 06:27:20.371249  <6>[  203.741560] lkdtm: Stack offset: 192
 9915 06:27:20.371557  <6>[  203.745612] lkdtm: Performing direct entry REPORT_STACK
 9916 06:27:20.371891  <6>[  203.751141] lkdtm: Stack offset: -112
 9917 06:27:20.372188  <6>[  203.755283] lkdtm: Performing direct entry REPORT_STACK
 9918 06:27:20.372485  <6>[  203.760812] lkdtm: Stack offset: 128
 9919 06:27:20.413880  <6>[  203.764872] lkdtm: Performing direct entry REPORT_STACK
 9920 06:27:20.414339  <6>[  203.770402] lkdtm: Stack offset: 416
 9921 06:27:20.414687  <6>[  203.774455] lkdtm: Performing direct entry REPORT_STACK
 9922 06:27:20.415407  <6>[  203.779993] lkdtm: Stack offset: 64
 9923 06:27:20.415760  <6>[  203.783962] lkdtm: Performing direct entry REPORT_STACK
 9924 06:27:20.416112  <6>[  203.789491] lkdtm: Stack offset: 176
 9925 06:27:20.416412  <6>[  203.793543] lkdtm: Performing direct entry REPORT_STACK
 9926 06:27:20.416705  <6>[  203.799073] lkdtm: Stack offset: -416
 9927 06:27:20.416995  <6>[  203.803217] lkdtm: Performing direct entry REPORT_STACK
 9928 06:27:20.417404  <6>[  203.808746] lkdtm: Stack offset: -416
 9929 06:27:20.458370  <6>[  203.812890] lkdtm: Performing direct entry REPORT_STACK
 9930 06:27:20.458853  <6>[  203.818431] lkdtm: Stack offset: -16
 9931 06:27:20.459617  <6>[  203.822492] lkdtm: Performing direct entry REPORT_STACK
 9932 06:27:20.460048  <6>[  203.828023] lkdtm: Stack offset: 224
 9933 06:27:20.460397  <6>[  203.832112] lkdtm: Performing direct entry REPORT_STACK
 9934 06:27:20.460712  <6>[  203.837642] lkdtm: Stack offset: -16
 9935 06:27:20.461085  <6>[  203.841726] lkdtm: Performing direct entry REPORT_STACK
 9936 06:27:20.461433  <6>[  203.847277] lkdtm: Stack offset: -352
 9937 06:27:20.461939  <6>[  203.851421] lkdtm: Performing direct entry REPORT_STACK
 9938 06:27:20.502978  <6>[  203.856970] lkdtm: Stack offset: -128
 9939 06:27:20.503446  <6>[  203.861111] lkdtm: Performing direct entry REPORT_STACK
 9940 06:27:20.503929  <6>[  203.866660] lkdtm: Stack offset: 320
 9941 06:27:20.504346  <6>[  203.870718] lkdtm: Performing direct entry REPORT_STACK
 9942 06:27:20.504852  <6>[  203.876267] lkdtm: Stack offset: 240
 9943 06:27:20.505251  <6>[  203.880323] lkdtm: Performing direct entry REPORT_STACK
 9944 06:27:20.505635  <6>[  203.885872] lkdtm: Stack offset: -352
 9945 06:27:20.506303  <6>[  203.890014] lkdtm: Performing direct entry REPORT_STACK
 9946 06:27:20.507347  <6>[  203.895601] lkdtm: Stack offset: -288
 9947 06:27:20.547253  <6>[  203.899769] lkdtm: Performing direct entry REPORT_STACK
 9948 06:27:20.547816  <6>[  203.905308] lkdtm: Stack offset: -416
 9949 06:27:20.548656  <6>[  203.909464] lkdtm: Performing direct entry REPORT_STACK
 9950 06:27:20.549041  <6>[  203.914998] lkdtm: Stack offset: -208
 9951 06:27:20.549378  <6>[  203.919147] lkdtm: Performing direct entry REPORT_STACK
 9952 06:27:20.549697  <6>[  203.924678] lkdtm: Stack offset: 32
 9953 06:27:20.550011  <6>[  203.928650] lkdtm: Performing direct entry REPORT_STACK
 9954 06:27:20.550392  <6>[  203.934175] lkdtm: Stack offset: -128
 9955 06:27:20.550841  <6>[  203.938311] lkdtm: Performing direct entry REPORT_STACK
 9956 06:27:20.591735  <6>[  203.943838] lkdtm: Stack offset: -320
 9957 06:27:20.592283  <6>[  203.947972] lkdtm: Performing direct entry REPORT_STACK
 9958 06:27:20.592700  <6>[  203.953498] lkdtm: Stack offset: 368
 9959 06:27:20.593038  <6>[  203.957547] lkdtm: Performing direct entry REPORT_STACK
 9960 06:27:20.593358  <6>[  203.963086] lkdtm: Stack offset: 400
 9961 06:27:20.593679  <6>[  203.967154] lkdtm: Performing direct entry REPORT_STACK
 9962 06:27:20.593988  <6>[  203.972682] lkdtm: Stack offset: 192
 9963 06:27:20.594285  <6>[  203.976731] lkdtm: Performing direct entry REPORT_STACK
 9964 06:27:20.594579  <6>[  203.982257] lkdtm: Stack offset: 400
 9965 06:27:20.636367  <6>[  203.986309] lkdtm: Performing direct entry REPORT_STACK
 9966 06:27:20.636860  <6>[  203.991837] lkdtm: Stack offset: -96
 9967 06:27:20.637219  <6>[  203.995894] lkdtm: Performing direct entry REPORT_STACK
 9968 06:27:20.637544  <6>[  204.001424] lkdtm: Stack offset: -288
 9969 06:27:20.637855  <6>[  204.005566] lkdtm: Performing direct entry REPORT_STACK
 9970 06:27:20.638157  <6>[  204.011097] lkdtm: Stack offset: -272
 9971 06:27:20.638448  <6>[  204.015243] lkdtm: Performing direct entry REPORT_STACK
 9972 06:27:20.638738  <6>[  204.020775] lkdtm: Stack offset: -240
 9973 06:27:20.639022  <6>[  204.024931] lkdtm: Performing direct entry REPORT_STACK
 9974 06:27:20.639817  <6>[  204.030475] lkdtm: Stack offset: 544
 9975 06:27:20.680699  <6>[  204.034536] lkdtm: Performing direct entry REPORT_STACK
 9976 06:27:20.681174  <6>[  204.040067] lkdtm: Stack offset: 368
 9977 06:27:20.681615  <6>[  204.044122] lkdtm: Performing direct entry REPORT_STACK
 9978 06:27:20.682031  <6>[  204.049655] lkdtm: Stack offset: 368
 9979 06:27:20.682430  <6>[  204.053710] lkdtm: Performing direct entry REPORT_STACK
 9980 06:27:20.682818  <6>[  204.059242] lkdtm: Stack offset: 304
 9981 06:27:20.683200  <6>[  204.063299] lkdtm: Performing direct entry REPORT_STACK
 9982 06:27:20.683605  <6>[  204.068831] lkdtm: Stack offset: 448
 9983 06:27:20.684384  <6>[  204.072892] lkdtm: Performing direct entry REPORT_STACK
 9984 06:27:20.725182  <6>[  204.078422] lkdtm: Stack offset: 368
 9985 06:27:20.726033  <6>[  204.082477] lkdtm: Performing direct entry REPORT_STACK
 9986 06:27:20.726415  <6>[  204.088023] lkdtm: Stack offset: 128
 9987 06:27:20.726748  <6>[  204.092084] lkdtm: Performing direct entry REPORT_STACK
 9988 06:27:20.727064  <6>[  204.097615] lkdtm: Stack offset: -32
 9989 06:27:20.727366  <6>[  204.101672] lkdtm: Performing direct entry REPORT_STACK
 9990 06:27:20.727665  <6>[  204.107212] lkdtm: Stack offset: -160
 9991 06:27:20.727998  <6>[  204.111360] lkdtm: Performing direct entry REPORT_STACK
 9992 06:27:20.728305  <6>[  204.116891] lkdtm: Stack offset: 32
 9993 06:27:20.769864  <6>[  204.120861] lkdtm: Performing direct entry REPORT_STACK
 9994 06:27:20.770334  <6>[  204.126394] lkdtm: Stack offset: 160
 9995 06:27:20.770777  <6>[  204.130450] lkdtm: Performing direct entry REPORT_STACK
 9996 06:27:20.771190  <6>[  204.135981] lkdtm: Stack offset: -288
 9997 06:27:20.771586  <6>[  204.140127] lkdtm: Performing direct entry REPORT_STACK
 9998 06:27:20.772017  <6>[  204.145669] lkdtm: Stack offset: 240
 9999 06:27:20.772400  <6>[  204.149740] lkdtm: Performing direct entry REPORT_STACK
10000 06:27:20.772802  <6>[  204.155293] lkdtm: Stack offset: -96
10001 06:27:20.773178  <6>[  204.159354] lkdtm: Performing direct entry REPORT_STACK
10002 06:27:20.773917  <6>[  204.164906] lkdtm: Stack offset: 352
10003 06:27:20.814306  <6>[  204.168962] lkdtm: Performing direct entry REPORT_STACK
10004 06:27:20.814774  <6>[  204.174513] lkdtm: Stack offset: 496
10005 06:27:20.815214  <6>[  204.178576] lkdtm: Performing direct entry REPORT_STACK
10006 06:27:20.815621  <6>[  204.184128] lkdtm: Stack offset: 0
10007 06:27:20.816053  <6>[  204.188010] lkdtm: Performing direct entry REPORT_STACK
10008 06:27:20.816445  <6>[  204.193559] lkdtm: Stack offset: 432
10009 06:27:20.816825  <6>[  204.197618] lkdtm: Performing direct entry REPORT_STACK
10010 06:27:20.817221  <6>[  204.203182] lkdtm: Stack offset: -256
10011 06:27:20.818002  <6>[  204.207337] lkdtm: Performing direct entry REPORT_STACK
10012 06:27:20.858846  <6>[  204.212887] lkdtm: Stack offset: 304
10013 06:27:20.859300  <6>[  204.216945] lkdtm: Performing direct entry REPORT_STACK
10014 06:27:20.860034  <6>[  204.222495] lkdtm: Stack offset: -144
10015 06:27:20.860398  <6>[  204.226638] lkdtm: Performing direct entry REPORT_STACK
10016 06:27:20.860719  <6>[  204.232188] lkdtm: Stack offset: -160
10017 06:27:20.861019  <6>[  204.236330] lkdtm: Performing direct entry REPORT_STACK
10018 06:27:20.861312  <6>[  204.241879] lkdtm: Stack offset: 80
10019 06:27:20.861602  <6>[  204.245854] lkdtm: Performing direct entry REPORT_STACK
10020 06:27:20.862352  <6>[  204.251405] lkdtm: Stack offset: -384
10021 06:27:20.903228  <6>[  204.255554] lkdtm: Performing direct entry REPORT_STACK
10022 06:27:20.903813  <6>[  204.261111] lkdtm: Stack offset: -304
10023 06:27:20.904313  <6>[  204.265271] lkdtm: Performing direct entry REPORT_STACK
10024 06:27:20.904747  <6>[  204.270811] lkdtm: Stack offset: 176
10025 06:27:20.905543  <6>[  204.274867] lkdtm: Performing direct entry REPORT_STACK
10026 06:27:20.905918  <6>[  204.280407] lkdtm: Stack offset: -352
10027 06:27:20.906377  <6>[  204.284572] lkdtm: Performing direct entry REPORT_STACK
10028 06:27:20.906795  <6>[  204.290107] lkdtm: Stack offset: -48
10029 06:27:20.907236  <6>[  204.294178] lkdtm: Performing direct entry REPORT_STACK
10030 06:27:20.947771  <6>[  204.299719] lkdtm: Stack offset: 48
10031 06:27:20.948403  <6>[  204.303703] lkdtm: Performing direct entry REPORT_STACK
10032 06:27:20.949142  <6>[  204.309233] lkdtm: Stack offset: 144
10033 06:27:20.949750  <6>[  204.313287] lkdtm: Performing direct entry REPORT_STACK
10034 06:27:20.950198  <6>[  204.318816] lkdtm: Stack offset: 448
10035 06:27:20.951199  <6>[  204.322871] lkdtm: Performing direct entry REPORT_STACK
10036 06:27:20.951763  <6>[  204.328412] lkdtm: Stack offset: -128
10037 06:27:20.952463  <6>[  204.332551] lkdtm: Performing direct entry REPORT_STACK
10038 06:27:20.953036  <6>[  204.338081] lkdtm: Stack offset: 256
10039 06:27:20.953464  <6>[  204.342135] lkdtm: Performing direct entry REPORT_STACK
10040 06:27:20.992457  <6>[  204.347667] lkdtm: Stack offset: 448
10041 06:27:20.992950  <6>[  204.351715] lkdtm: Performing direct entry REPORT_STACK
10042 06:27:20.993315  <6>[  204.357241] lkdtm: Stack offset: 512
10043 06:27:20.993696  <6>[  204.361290] lkdtm: Performing direct entry REPORT_STACK
10044 06:27:20.994015  <6>[  204.366822] lkdtm: Stack offset: -352
10045 06:27:20.994319  <6>[  204.370994] lkdtm: Performing direct entry REPORT_STACK
10046 06:27:20.994616  <6>[  204.376522] lkdtm: Stack offset: 0
10047 06:27:20.994907  <6>[  204.380401] lkdtm: Performing direct entry REPORT_STACK
10048 06:27:20.995600  <6>[  204.385936] lkdtm: Stack offset: -448
10049 06:27:21.036696  <6>[  204.390109] lkdtm: Performing direct entry REPORT_STACK
10050 06:27:21.037154  <6>[  204.395643] lkdtm: Stack offset: 464
10051 06:27:21.037497  <6>[  204.399698] lkdtm: Performing direct entry REPORT_STACK
10052 06:27:21.037814  <6>[  204.405226] lkdtm: Stack offset: -64
10053 06:27:21.038121  <6>[  204.409279] lkdtm: Performing direct entry REPORT_STACK
10054 06:27:21.038413  <6>[  204.414809] lkdtm: Stack offset: -224
10055 06:27:21.038705  <6>[  204.418974] lkdtm: Performing direct entry REPORT_STACK
10056 06:27:21.038990  <6>[  204.424495] lkdtm: Stack offset: 400
10057 06:27:21.039875  <6>[  204.428550] lkdtm: Performing direct entry REPORT_STACK
10058 06:27:21.081221  <6>[  204.434080] lkdtm: Stack offset: -144
10059 06:27:21.081678  <6>[  204.438225] lkdtm: Performing direct entry REPORT_STACK
10060 06:27:21.082030  <6>[  204.443755] lkdtm: Stack offset: -400
10061 06:27:21.082344  <6>[  204.447908] lkdtm: Performing direct entry REPORT_STACK
10062 06:27:21.082650  <6>[  204.453438] lkdtm: Stack offset: 272
10063 06:27:21.082942  <6>[  204.457491] lkdtm: Performing direct entry REPORT_STACK
10064 06:27:21.083232  <6>[  204.463020] lkdtm: Stack offset: -32
10065 06:27:21.083516  <6>[  204.467090] lkdtm: Performing direct entry REPORT_STACK
10066 06:27:21.083837  <6>[  204.472616] lkdtm: Stack offset: -32
10067 06:27:21.125904  <6>[  204.476676] lkdtm: Performing direct entry REPORT_STACK
10068 06:27:21.126358  <6>[  204.482206] lkdtm: Stack offset: -80
10069 06:27:21.126705  <6>[  204.486262] lkdtm: Performing direct entry REPORT_STACK
10070 06:27:21.127027  <6>[  204.491821] lkdtm: Stack offset: 0
10071 06:27:21.127332  <6>[  204.495711] lkdtm: Performing direct entry REPORT_STACK
10072 06:27:21.127633  <6>[  204.501238] lkdtm: Stack offset: -288
10073 06:27:21.127982  <6>[  204.505381] lkdtm: Performing direct entry REPORT_STACK
10074 06:27:21.128284  <6>[  204.510955] lkdtm: Stack offset: 480
10075 06:27:21.128571  <6>[  204.515058] lkdtm: Performing direct entry REPORT_STACK
10076 06:27:21.129303  <6>[  204.520589] lkdtm: Stack offset: -96
10077 06:27:21.170198  <6>[  204.524653] lkdtm: Performing direct entry REPORT_STACK
10078 06:27:21.170691  <6>[  204.530184] lkdtm: Stack offset: -224
10079 06:27:21.171137  <6>[  204.534328] lkdtm: Performing direct entry REPORT_STACK
10080 06:27:21.171554  <6>[  204.539857] lkdtm: Stack offset: 224
10081 06:27:21.171989  <6>[  204.543918] lkdtm: Performing direct entry REPORT_STACK
10082 06:27:21.172385  <6>[  204.549450] lkdtm: Stack offset: -448
10083 06:27:21.172759  <6>[  204.553591] lkdtm: Performing direct entry REPORT_STACK
10084 06:27:21.173139  <6>[  204.559144] lkdtm: Stack offset: 400
10085 06:27:21.173880  <6>[  204.563201] lkdtm: Performing direct entry REPORT_STACK
10086 06:27:21.214715  <6>[  204.568733] lkdtm: Stack offset: 192
10087 06:27:21.215181  <6>[  204.572801] lkdtm: Performing direct entry REPORT_STACK
10088 06:27:21.215628  <6>[  204.578332] lkdtm: Stack offset: 144
10089 06:27:21.216071  <6>[  204.582387] lkdtm: Performing direct entry REPORT_STACK
10090 06:27:21.216471  <6>[  204.587918] lkdtm: Stack offset: 144
10091 06:27:21.216863  <6>[  204.591974] lkdtm: Performing direct entry REPORT_STACK
10092 06:27:21.217246  <6>[  204.597506] lkdtm: Stack offset: 384
10093 06:27:21.217639  <6>[  204.601565] lkdtm: Performing direct entry REPORT_STACK
10094 06:27:21.218380  <6>[  204.607096] lkdtm: Stack offset: 0
10095 06:27:21.259114  <6>[  204.610981] lkdtm: Performing direct entry REPORT_STACK
10096 06:27:21.260086  <6>[  204.616503] lkdtm: Stack offset: 288
10097 06:27:21.260515  <6>[  204.620560] lkdtm: Performing direct entry REPORT_STACK
10098 06:27:21.260958  <6>[  204.626091] lkdtm: Stack offset: 96
10099 06:27:21.261371  <6>[  204.630070] lkdtm: Performing direct entry REPORT_STACK
10100 06:27:21.261772  <6>[  204.635610] lkdtm: Stack offset: -400
10101 06:27:21.262217  <6>[  204.639744] lkdtm: Performing direct entry REPORT_STACK
10102 06:27:21.262574  <6>[  204.645269] lkdtm: Stack offset: 416
10103 06:27:21.263096  <6>[  204.649318] lkdtm: Performing direct entry REPORT_STACK
10104 06:27:21.263532  <6>[  204.654843] lkdtm: Stack offset: -448
10105 06:27:21.303477  <6>[  204.659008] lkdtm: Performing direct entry REPORT_STACK
10106 06:27:21.304116  <6>[  204.664530] lkdtm: Stack offset: 96
10107 06:27:21.305144  <6>[  204.668490] lkdtm: Performing direct entry REPORT_STACK
10108 06:27:21.305568  <6>[  204.674018] lkdtm: Stack offset: -416
10109 06:27:21.306077  <6>[  204.678155] lkdtm: Performing direct entry REPORT_STACK
10110 06:27:21.306577  <6>[  204.683691] lkdtm: Stack offset: -160
10111 06:27:21.307021  <6>[  204.687860] lkdtm: Performing direct entry REPORT_STACK
10112 06:27:21.307352  <6>[  204.693385] lkdtm: Stack offset: -96
10113 06:27:21.308013  <6>[  204.697471] lkdtm: Performing direct entry REPORT_STACK
10114 06:27:21.348157  <6>[  204.702998] lkdtm: Stack offset: -160
10115 06:27:21.348674  <6>[  204.707145] lkdtm: Performing direct entry REPORT_STACK
10116 06:27:21.349045  <6>[  204.712671] lkdtm: Stack offset: 224
10117 06:27:21.349380  <6>[  204.716720] lkdtm: Performing direct entry REPORT_STACK
10118 06:27:21.349697  <6>[  204.722244] lkdtm: Stack offset: 272
10119 06:27:21.350403  <6>[  204.726309] lkdtm: Performing direct entry REPORT_STACK
10120 06:27:21.350754  <6>[  204.731840] lkdtm: Stack offset: 304
10121 06:27:21.351056  <6>[  204.735903] lkdtm: Performing direct entry REPORT_STACK
10122 06:27:21.351539  <6>[  204.741447] lkdtm: Stack offset: -144
10123 06:27:21.392488  <6>[  204.745597] lkdtm: Performing direct entry REPORT_STACK
10124 06:27:21.393010  <6>[  204.751128] lkdtm: Stack offset: -384
10125 06:27:21.393481  <6>[  204.755282] lkdtm: Performing direct entry REPORT_STACK
10126 06:27:21.393914  <6>[  204.760813] lkdtm: Stack offset: -64
10127 06:27:21.394700  <6>[  204.764866] lkdtm: Performing direct entry REPORT_STACK
10128 06:27:21.395074  <6>[  204.770396] lkdtm: Stack offset: 224
10129 06:27:21.395500  <6>[  204.774451] lkdtm: Performing direct entry REPORT_STACK
10130 06:27:21.396022  <6>[  204.779980] lkdtm: Stack offset: 272
10131 06:27:21.396526  <6>[  204.784048] lkdtm: Performing direct entry REPORT_STACK
10132 06:27:21.436999  <6>[  204.789587] lkdtm: Stack offset: 336
10133 06:27:21.437528  <6>[  204.793652] lkdtm: Performing direct entry REPORT_STACK
10134 06:27:21.437991  <6>[  204.799180] lkdtm: Stack offset: 352
10135 06:27:21.438412  <6>[  204.803242] lkdtm: Performing direct entry REPORT_STACK
10136 06:27:21.438816  <6>[  204.808773] lkdtm: Stack offset: -80
10137 06:27:21.439206  <6>[  204.812834] lkdtm: Performing direct entry REPORT_STACK
10138 06:27:21.439590  <6>[  204.818372] lkdtm: Stack offset: -352
10139 06:27:21.440085  <6>[  204.822518] lkdtm: Performing direct entry REPORT_STACK
10140 06:27:21.440480  <6>[  204.828045] lkdtm: Stack offset: 128
10141 06:27:21.481587  <6>[  204.832101] lkdtm: Performing direct entry REPORT_STACK
10142 06:27:21.482088  <6>[  204.837628] lkdtm: Stack offset: -64
10143 06:27:21.482540  <6>[  204.841684] lkdtm: Performing direct entry REPORT_STACK
10144 06:27:21.482960  <6>[  204.847215] lkdtm: Stack offset: 352
10145 06:27:21.483359  <6>[  204.851277] lkdtm: Performing direct entry REPORT_STACK
10146 06:27:21.483748  <6>[  204.856818] lkdtm: Stack offset: -224
10147 06:27:21.484161  <6>[  204.860963] lkdtm: Performing direct entry REPORT_STACK
10148 06:27:21.484603  <6>[  204.866494] lkdtm: Stack offset: 240
10149 06:27:21.484951  <6>[  204.870547] lkdtm: Performing direct entry REPORT_STACK
10150 06:27:21.485615  <6>[  204.876087] lkdtm: Stack offset: 544
10151 06:27:21.525875  <6>[  204.880147] lkdtm: Performing direct entry REPORT_STACK
10152 06:27:21.526332  <6>[  204.885676] lkdtm: Stack offset: 368
10153 06:27:21.526681  <6>[  204.889734] lkdtm: Performing direct entry REPORT_STACK
10154 06:27:21.527007  <6>[  204.895265] lkdtm: Stack offset: 112
10155 06:27:21.527311  <6>[  204.899320] lkdtm: Performing direct entry REPORT_STACK
10156 06:27:21.527610  <6>[  204.904849] lkdtm: Stack offset: -432
10157 06:27:21.527960  <6>[  204.908990] lkdtm: Performing direct entry REPORT_STACK
10158 06:27:21.528258  <6>[  204.914520] lkdtm: Stack offset: 528
10159 06:27:21.529049  <6>[  204.918580] lkdtm: Performing direct entry REPORT_STACK
10160 06:27:21.570309  <6>[  204.924109] lkdtm: Stack offset: 384
10161 06:27:21.570774  <6>[  204.928171] lkdtm: Performing direct entry REPORT_STACK
10162 06:27:21.571128  <6>[  204.933699] lkdtm: Stack offset: -112
10163 06:27:21.571450  <6>[  204.937852] lkdtm: Performing direct entry REPORT_STACK
10164 06:27:21.571840  <6>[  204.943382] lkdtm: Stack offset: -112
10165 06:27:21.572159  <6>[  204.947523] lkdtm: Performing direct entry REPORT_STACK
10166 06:27:21.572454  <6>[  204.953054] lkdtm: Stack offset: -384
10167 06:27:21.572743  <6>[  204.957195] lkdtm: Performing direct entry REPORT_STACK
10168 06:27:21.573443  <6>[  204.962724] lkdtm: Stack offset: 192
10169 06:27:21.614622  <6>[  204.966781] lkdtm: Performing direct entry REPORT_STACK
10170 06:27:21.615566  <6>[  204.972323] lkdtm: Stack offset: 224
10171 06:27:21.616059  <6>[  204.976387] lkdtm: Performing direct entry REPORT_STACK
10172 06:27:21.616498  <6>[  204.981915] lkdtm: Stack offset: 32
10173 06:27:21.616916  <6>[  204.985891] lkdtm: Performing direct entry REPORT_STACK
10174 06:27:21.617316  <6>[  204.991434] lkdtm: Stack offset: -240
10175 06:27:21.617707  <6>[  204.995587] lkdtm: Performing direct entry REPORT_STACK
10176 06:27:21.618109  <6>[  205.001118] lkdtm: Stack offset: -144
10177 06:27:21.618591  <6>[  205.005257] lkdtm: Performing direct entry REPORT_STACK
10178 06:27:21.659241  <6>[  205.010783] lkdtm: Stack offset: 544
10179 06:27:21.659761  <6>[  205.014833] lkdtm: Performing direct entry REPORT_STACK
10180 06:27:21.660256  <6>[  205.020361] lkdtm: Stack offset: -80
10181 06:27:21.660679  <6>[  205.024416] lkdtm: Performing direct entry REPORT_STACK
10182 06:27:21.661085  <6>[  205.029944] lkdtm: Stack offset: 224
10183 06:27:21.661857  <6>[  205.034001] lkdtm: Performing direct entry REPORT_STACK
10184 06:27:21.662218  <6>[  205.039534] lkdtm: Stack offset: -48
10185 06:27:21.662609  <6>[  205.043602] lkdtm: Performing direct entry REPORT_STACK
10186 06:27:21.662988  <6>[  205.049136] lkdtm: Stack offset: 128
10187 06:27:21.663459  <6>[  205.053200] lkdtm: Performing direct entry REPORT_STACK
10188 06:27:21.703813  <6>[  205.058737] lkdtm: Stack offset: 336
10189 06:27:21.704293  <6>[  205.062799] lkdtm: Performing direct entry REPORT_STACK
10190 06:27:21.704740  <6>[  205.068337] lkdtm: Stack offset: -448
10191 06:27:21.705155  <6>[  205.072479] lkdtm: Performing direct entry REPORT_STACK
10192 06:27:21.705561  <6>[  205.078009] lkdtm: Stack offset: 544
10193 06:27:21.705953  <6>[  205.082070] lkdtm: Performing direct entry REPORT_STACK
10194 06:27:21.706337  <6>[  205.087613] lkdtm: Stack offset: 336
10195 06:27:21.706734  <6>[  205.091673] lkdtm: Performing direct entry REPORT_STACK
10196 06:27:21.707481  <6>[  205.097202] lkdtm: Stack offset: 368
10197 06:27:21.748091  <6>[  205.101255] lkdtm: Performing direct entry REPORT_STACK
10198 06:27:21.748564  <6>[  205.106786] lkdtm: Stack offset: 304
10199 06:27:21.749005  <6>[  205.110838] lkdtm: Performing direct entry REPORT_STACK
10200 06:27:21.749491  <6>[  205.116377] lkdtm: Stack offset: 416
10201 06:27:21.749899  <6>[  205.120435] lkdtm: Performing direct entry REPORT_STACK
10202 06:27:21.750289  <6>[  205.125965] lkdtm: Stack offset: -16
10203 06:27:21.750668  <6>[  205.130025] lkdtm: Performing direct entry REPORT_STACK
10204 06:27:21.751085  <6>[  205.135555] lkdtm: Stack offset: -432
10205 06:27:21.751837  <6>[  205.139694] lkdtm: Performing direct entry REPORT_STACK
10206 06:27:21.792589  <6>[  205.145223] lkdtm: Stack offset: 320
10207 06:27:21.793054  <6>[  205.149277] lkdtm: Performing direct entry REPORT_STACK
10208 06:27:21.793405  <6>[  205.154806] lkdtm: Stack offset: -192
10209 06:27:21.794131  <6>[  205.158986] lkdtm: Performing direct entry REPORT_STACK
10210 06:27:21.794489  <6>[  205.164511] lkdtm: Stack offset: -32
10211 06:27:21.794799  <6>[  205.168566] lkdtm: Performing direct entry REPORT_STACK
10212 06:27:21.795099  <6>[  205.174096] lkdtm: Stack offset: -416
10213 06:27:21.795389  <6>[  205.178247] lkdtm: Performing direct entry REPORT_STACK
10214 06:27:21.795691  <6>[  205.183799] lkdtm: Stack offset: -112
10215 06:27:21.837294  <6>[  205.187941] lkdtm: Performing direct entry REPORT_STACK
10216 06:27:21.837761  <6>[  205.193468] lkdtm: Stack offset: 496
10217 06:27:21.838200  <6>[  205.197521] lkdtm: Performing direct entry REPORT_STACK
10218 06:27:21.838607  <6>[  205.203071] lkdtm: Stack offset: 192
10219 06:27:21.839000  <6>[  205.207126] lkdtm: Performing direct entry REPORT_STACK
10220 06:27:21.839387  <6>[  205.212675] lkdtm: Stack offset: 64
10221 06:27:21.839762  <6>[  205.216645] lkdtm: Performing direct entry REPORT_STACK
10222 06:27:21.840197  <6>[  205.222195] lkdtm: Stack offset: 304
10223 06:27:21.840574  <6>[  205.226249] lkdtm: Performing direct entry REPORT_STACK
10224 06:27:21.841310  <6>[  205.231798] lkdtm: Stack offset: -128
10225 06:27:21.881629  <6>[  205.235955] lkdtm: Performing direct entry REPORT_STACK
10226 06:27:21.882091  <6>[  205.241502] lkdtm: Stack offset: 80
10227 06:27:21.882473  <6>[  205.245471] lkdtm: Performing direct entry REPORT_STACK
10228 06:27:21.882801  <6>[  205.251021] lkdtm: Stack offset: -48
10229 06:27:21.883108  <6>[  205.255098] lkdtm: Performing direct entry REPORT_STACK
10230 06:27:21.883432  <6>[  205.260628] lkdtm: Stack offset: 32
10231 06:27:21.883728  <6>[  205.264605] lkdtm: Performing direct entry REPORT_STACK
10232 06:27:21.884066  <6>[  205.270136] lkdtm: Stack offset: 448
10233 06:27:21.884842  <6>[  205.274193] lkdtm: Performing direct entry REPORT_STACK
10234 06:27:21.926145  <6>[  205.279725] lkdtm: Stack offset: -128
10235 06:27:21.926715  <6>[  205.283873] lkdtm: Performing direct entry REPORT_STACK
10236 06:27:21.927640  <6>[  205.289403] lkdtm: Stack offset: 16
10237 06:27:21.928103  <6>[  205.293371] lkdtm: Performing direct entry REPORT_STACK
10238 06:27:21.928575  <6>[  205.298922] lkdtm: Stack offset: 320
10239 06:27:21.928929  <6>[  205.302983] lkdtm: Performing direct entry REPORT_STACK
10240 06:27:21.929355  <6>[  205.308504] lkdtm: Stack offset: 64
10241 06:27:21.929748  <6>[  205.312479] lkdtm: Performing direct entry REPORT_STACK
10242 06:27:21.930204  <6>[  205.318012] lkdtm: Stack offset: -320
10243 06:27:21.970648  <6>[  205.322181] lkdtm: Performing direct entry REPORT_STACK
10244 06:27:21.971217  <6>[  205.327716] lkdtm: Stack offset: 0
10245 06:27:21.971621  <6>[  205.331608] lkdtm: Performing direct entry REPORT_STACK
10246 06:27:21.972543  <6>[  205.337139] lkdtm: Stack offset: 448
10247 06:27:21.972993  <6>[  205.341197] lkdtm: Performing direct entry REPORT_STACK
10248 06:27:21.973396  <6>[  205.346731] lkdtm: Stack offset: 368
10249 06:27:21.973767  <6>[  205.350785] lkdtm: Performing direct entry REPORT_STACK
10250 06:27:21.974092  <6>[  205.356330] lkdtm: Stack offset: 192
10251 06:27:21.974393  <6>[  205.360389] lkdtm: Performing direct entry REPORT_STACK
10252 06:27:21.974769  <6>[  205.365917] lkdtm: Stack offset: -176
10253 06:27:22.015148  <6>[  205.370059] lkdtm: Performing direct entry REPORT_STACK
10254 06:27:22.015667  <6>[  205.375590] lkdtm: Stack offset: -208
10255 06:27:22.016101  <6>[  205.379728] lkdtm: Performing direct entry REPORT_STACK
10256 06:27:22.016440  <6>[  205.385255] lkdtm: Stack offset: -240
10257 06:27:22.016759  <6>[  205.389393] lkdtm: Performing direct entry REPORT_STACK
10258 06:27:22.017065  <6>[  205.394934] lkdtm: Stack offset: -352
10259 06:27:22.017724  <6>[  205.399097] lkdtm: Performing direct entry REPORT_STACK
10260 06:27:22.018048  <6>[  205.404652] lkdtm: Stack offset: 16
10261 06:27:22.018493  <6>[  205.408640] lkdtm: Performing direct entry REPORT_STACK
10262 06:27:22.059695  <6>[  205.414173] lkdtm: Stack offset: 480
10263 06:27:22.060196  <6>[  205.418244] lkdtm: Performing direct entry REPORT_STACK
10264 06:27:22.060920  <6>[  205.423777] lkdtm: Stack offset: -304
10265 06:27:22.061273  <6>[  205.427920] lkdtm: Performing direct entry REPORT_STACK
10266 06:27:22.061594  <6>[  205.433450] lkdtm: Stack offset: 288
10267 06:27:22.061940  <6>[  205.437504] lkdtm: Performing direct entry REPORT_STACK
10268 06:27:22.062249  <6>[  205.443043] lkdtm: Stack offset: -48
10269 06:27:22.062539  <6>[  205.447123] lkdtm: Performing direct entry REPORT_STACK
10270 06:27:22.062975  <6>[  205.452652] lkdtm: Stack offset: 80
10271 06:27:22.104103  <6>[  205.456622] lkdtm: Performing direct entry REPORT_STACK
10272 06:27:22.104577  <6>[  205.462223] lkdtm: Stack offset: 64
10273 06:27:22.105016  <6>[  205.466199] lkdtm: Performing direct entry REPORT_STACK
10274 06:27:22.105428  <6>[  205.471729] lkdtm: Stack offset: -128
10275 06:27:22.105820  <6>[  205.475885] lkdtm: Performing direct entry REPORT_STACK
10276 06:27:22.106202  <6>[  205.481415] lkdtm: Stack offset: 336
10277 06:27:22.106580  <6>[  205.485469] lkdtm: Performing direct entry REPORT_STACK
10278 06:27:22.106953  <6>[  205.491000] lkdtm: Stack offset: 336
10279 06:27:22.107808  <6>[  205.495076] lkdtm: Performing direct entry REPORT_STACK
10280 06:27:22.148629  <6>[  205.500607] lkdtm: Stack offset: 416
10281 06:27:22.149086  <6>[  205.504668] lkdtm: Performing direct entry REPORT_STACK
10282 06:27:22.149440  <6>[  205.510200] lkdtm: Stack offset: 32
10283 06:27:22.149756  <6>[  205.514171] lkdtm: Performing direct entry REPORT_STACK
10284 06:27:22.150059  <6>[  205.519700] lkdtm: Stack offset: 16
10285 06:27:22.150353  <6>[  205.523668] lkdtm: Performing direct entry REPORT_STACK
10286 06:27:22.150642  <6>[  205.529199] lkdtm: Stack offset: 32
10287 06:27:22.150923  <6>[  205.533167] lkdtm: Performing direct entry REPORT_STACK
10288 06:27:22.151205  <6>[  205.538707] lkdtm: Stack offset: -192
10289 06:27:22.151971  <6>[  205.542856] lkdtm: Performing direct entry REPORT_STACK
10290 06:27:22.193164  <6>[  205.548388] lkdtm: Stack offset: -288
10291 06:27:22.193719  <6>[  205.552537] lkdtm: Performing direct entry REPORT_STACK
10292 06:27:22.194089  <6>[  205.558068] lkdtm: Stack offset: 256
10293 06:27:22.194795  <6>[  205.562123] lkdtm: Performing direct entry REPORT_STACK
10294 06:27:22.195140  <6>[  205.567654] lkdtm: Stack offset: -64
10295 06:27:22.195444  <6>[  205.571708] lkdtm: Performing direct entry REPORT_STACK
10296 06:27:22.195743  <6>[  205.577239] lkdtm: Stack offset: -80
10297 06:27:22.196081  <6>[  205.581295] lkdtm: Performing direct entry REPORT_STACK
10298 06:27:22.196503  <6>[  205.586826] lkdtm: Stack offset: -160
10299 06:27:22.237523  <6>[  205.590991] lkdtm: Performing direct entry REPORT_STACK
10300 06:27:22.237978  <6>[  205.596523] lkdtm: Stack offset: 0
10301 06:27:22.238696  <6>[  205.600408] lkdtm: Performing direct entry REPORT_STACK
10302 06:27:22.239038  <6>[  205.605938] lkdtm: Stack offset: 528
10303 06:27:22.239343  <6>[  205.610021] lkdtm: Performing direct entry REPORT_STACK
10304 06:27:22.239637  <6>[  205.615570] lkdtm: Stack offset: 352
10305 06:27:22.239956  <6>[  205.619625] lkdtm: Performing direct entry REPORT_STACK
10306 06:27:22.240241  <6>[  205.625156] lkdtm: Stack offset: -336
10307 06:27:22.240893  <6>[  205.629301] lkdtm: Performing direct entry REPORT_STACK
10308 06:27:22.282031  <6>[  205.634839] lkdtm: Stack offset: 256
10309 06:27:22.283948  <6>[  205.638893] lkdtm: Performing direct entry REPORT_STACK
10310 06:27:22.284590  <6>[  205.644426] lkdtm: Stack offset: 240
10311 06:27:22.285168  <6>[  205.648480] lkdtm: Performing direct entry REPORT_STACK
10312 06:27:22.285639  <6>[  205.654012] lkdtm: Stack offset: 0
10313 06:27:22.285994  <6>[  205.657908] lkdtm: Performing direct entry REPORT_STACK
10314 06:27:22.286395  <6>[  205.663439] lkdtm: Stack offset: 448
10315 06:27:22.286721  <6>[  205.667495] lkdtm: Performing direct entry REPORT_STACK
10316 06:27:22.287094  <6>[  205.673027] lkdtm: Stack offset: -160
10317 06:27:22.326563  <6>[  205.677183] lkdtm: Performing direct entry REPORT_STACK
10318 06:27:22.327362  <6>[  205.682710] lkdtm: Stack offset: -416
10319 06:27:22.328410  <6>[  205.686850] lkdtm: Performing direct entry REPORT_STACK
10320 06:27:22.328961  <6>[  205.692381] lkdtm: Stack offset: -448
10321 06:27:22.329461  <6>[  205.696552] lkdtm: Performing direct entry REPORT_STACK
10322 06:27:22.329964  <6>[  205.702085] lkdtm: Stack offset: 528
10323 06:27:22.330570  <6>[  205.706171] lkdtm: Performing direct entry REPORT_STACK
10324 06:27:22.331010  <6>[  205.711703] lkdtm: Stack offset: 160
10325 06:27:22.331512  <6>[  205.715787] lkdtm: Performing direct entry REPORT_STACK
10326 06:27:22.332246  <6>[  205.721320] lkdtm: Stack offset: -144
10327 06:27:22.371091  <6>[  205.725477] lkdtm: Performing direct entry REPORT_STACK
10328 06:27:22.371558  <6>[  205.731011] lkdtm: Stack offset: -288
10329 06:27:22.371913  <6>[  205.735176] lkdtm: Performing direct entry REPORT_STACK
10330 06:27:22.372209  <6>[  205.740708] lkdtm: Stack offset: 512
10331 06:27:22.372486  <6>[  205.744773] lkdtm: Performing direct entry REPORT_STACK
10332 06:27:22.372752  <6>[  205.750304] lkdtm: Stack offset: -192
10333 06:27:22.373007  <6>[  205.754468] lkdtm: Performing direct entry REPORT_STACK
10334 06:27:22.373261  <6>[  205.759998] lkdtm: Stack offset: 128
10335 06:27:22.374311  <6>[  205.764069] lkdtm: Performing direct entry REPORT_STACK
10336 06:27:22.415571  <6>[  205.769602] lkdtm: Stack offset: 352
10337 06:27:22.416054  <6>[  205.773670] lkdtm: Performing direct entry REPORT_STACK
10338 06:27:22.416409  <6>[  205.779210] lkdtm: Stack offset: 464
10339 06:27:22.416728  <6>[  205.783268] lkdtm: Performing direct entry REPORT_STACK
10340 06:27:22.417027  <6>[  205.788797] lkdtm: Stack offset: 336
10341 06:27:22.417317  <6>[  205.792853] lkdtm: Performing direct entry REPORT_STACK
10342 06:27:22.417604  <6>[  205.798385] lkdtm: Stack offset: -224
10343 06:27:22.417884  <6>[  205.802525] lkdtm: Performing direct entry REPORT_STACK
10344 06:27:22.418875  <6>[  205.808059] lkdtm: Stack offset: 16
10345 06:27:22.459950  <6>[  205.812049] lkdtm: Performing direct entry REPORT_STACK
10346 06:27:22.460424  <6>[  205.817584] lkdtm: Stack offset: -112
10347 06:27:22.460785  <6>[  205.821733] lkdtm: Performing direct entry REPORT_STACK
10348 06:27:22.461161  <6>[  205.827265] lkdtm: Stack offset: 512
10349 06:27:22.461467  <6>[  205.831320] lkdtm: Performing direct entry REPORT_STACK
10350 06:27:22.461763  <6>[  205.836850] lkdtm: Stack offset: 32
10351 06:27:22.462430  <6>[  205.840827] lkdtm: Performing direct entry REPORT_STACK
10352 06:27:22.462748  <6>[  205.846356] lkdtm: Stack offset: -432
10353 06:27:22.463209  <6>[  205.850497] lkdtm: Performing direct entry REPORT_STACK
10354 06:27:22.504562  <6>[  205.856026] lkdtm: Stack offset: -320
10355 06:27:22.505248  <6>[  205.860169] lkdtm: Performing direct entry REPORT_STACK
10356 06:27:22.505809  <6>[  205.865699] lkdtm: Stack offset: 160
10357 06:27:22.506344  <6>[  205.869758] lkdtm: Performing direct entry REPORT_STACK
10358 06:27:22.506860  <6>[  205.875289] lkdtm: Stack offset: -32
10359 06:27:22.507365  <6>[  205.879342] lkdtm: Performing direct entry REPORT_STACK
10360 06:27:22.508419  <6>[  205.884872] lkdtm: Stack offset: -400
10361 06:27:22.508969  <6>[  205.889012] lkdtm: Performing direct entry REPORT_STACK
10362 06:27:22.509491  <6>[  205.894540] lkdtm: Stack offset: -256
10363 06:27:22.509878  <6>[  205.898679] lkdtm: Performing direct entry REPORT_STACK
10364 06:27:22.548990  <6>[  205.904217] lkdtm: Stack offset: -192
10365 06:27:22.549469  <6>[  205.908364] lkdtm: Performing direct entry REPORT_STACK
10366 06:27:22.549912  <6>[  205.913893] lkdtm: Stack offset: -224
10367 06:27:22.550322  <6>[  205.918034] lkdtm: Performing direct entry REPORT_STACK
10368 06:27:22.550717  <6>[  205.923565] lkdtm: Stack offset: 512
10369 06:27:22.551099  <6>[  205.927622] lkdtm: Performing direct entry REPORT_STACK
10370 06:27:22.551476  <6>[  205.933163] lkdtm: Stack offset: 400
10371 06:27:22.551907  <6>[  205.937222] lkdtm: Performing direct entry REPORT_STACK
10372 06:27:22.552690  <6>[  205.942753] lkdtm: Stack offset: 384
10373 06:27:22.593431  <6>[  205.946813] lkdtm: Performing direct entry REPORT_STACK
10374 06:27:22.593892  <6>[  205.952346] lkdtm: Stack offset: 64
10375 06:27:22.594628  <6>[  205.956315] lkdtm: Performing direct entry REPORT_STACK
10376 06:27:22.594979  <6>[  205.961845] lkdtm: Stack offset: -240
10377 06:27:22.595296  <6>[  205.966015] lkdtm: Performing direct entry REPORT_STACK
10378 06:27:22.595599  <6>[  205.971568] lkdtm: Stack offset: 160
10379 06:27:22.595937  <6>[  205.975630] lkdtm: Performing direct entry REPORT_STACK
10380 06:27:22.596235  <6>[  205.981179] lkdtm: Stack offset: -16
10381 06:27:22.596937  <6>[  205.985232] lkdtm: Performing direct entry REPORT_STACK
10382 06:27:22.619435  <6>[  205.990781] lkdtm: Stack offset: -384
10383 06:27:22.622633  <6>[  205.994974] lkdtm: Performing direct entry REPORT_STACK
10384 06:27:22.623136  <6>[  206.000504] lkdtm: Stack offset: -176
10385 06:27:22.958505  # Bits of stack entropy: 7
10386 06:27:23.006446  ok 86 selftests: lkdtm: stack-entropy.sh
10387 06:27:25.405532  lkdtm_PANIC_sh skip
10388 06:27:25.406058  lkdtm_PANIC_STOP_IRQOFF_sh skip
10389 06:27:25.406407  lkdtm_BUG_sh pass
10390 06:27:25.406719  lkdtm_WARNING_sh pass
10391 06:27:25.407015  lkdtm_WARNING_MESSAGE_sh pass
10392 06:27:25.407717  lkdtm_EXCEPTION_sh pass
10393 06:27:25.408090  lkdtm_LOOP_sh skip
10394 06:27:25.408384  lkdtm_EXHAUST_STACK_sh skip
10395 06:27:25.408673  lkdtm_CORRUPT_STACK_sh skip
10396 06:27:25.408998  lkdtm_CORRUPT_STACK_STRONG_sh skip
10397 06:27:25.409296  lkdtm_ARRAY_BOUNDS_sh pass
10398 06:27:25.409578  lkdtm_CORRUPT_LIST_ADD_sh pass
10399 06:27:25.409858  lkdtm_CORRUPT_LIST_DEL_sh pass
10400 06:27:25.410132  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10401 06:27:25.410410  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10402 06:27:25.410762  lkdtm_REPORT_STACK_CANARY_sh pass
10403 06:27:25.448630  lkdtm_UNSET_SMEP_sh skip
10404 06:27:25.449132  lkdtm_DOUBLE_FAULT_sh skip
10405 06:27:25.449473  lkdtm_CORRUPT_PAC_sh fail
10406 06:27:25.449787  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10407 06:27:25.450088  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10408 06:27:25.450384  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10409 06:27:25.451094  lkdtm_WRITE_AFTER_FREE_sh skip
10410 06:27:25.451432  lkdtm_READ_AFTER_FREE_sh pass
10411 06:27:25.451891  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10412 06:27:25.452283  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10413 06:27:25.452676  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10414 06:27:25.453119  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10415 06:27:25.453609  lkdtm_SLAB_FREE_DOUBLE_sh pass
10416 06:27:25.454028  lkdtm_SLAB_FREE_CROSS_sh pass
10417 06:27:25.454498  lkdtm_SLAB_FREE_PAGE_sh pass
10418 06:27:25.491947  lkdtm_SOFTLOCKUP_sh skip
10419 06:27:25.492435  lkdtm_HARDLOCKUP_sh skip
10420 06:27:25.492790  lkdtm_SMP_CALL_LOCKUP_sh skip
10421 06:27:25.493115  lkdtm_SPINLOCKUP_sh skip
10422 06:27:25.493423  lkdtm_HUNG_TASK_sh skip
10423 06:27:25.493726  lkdtm_EXEC_DATA_sh pass
10424 06:27:25.494020  lkdtm_EXEC_STACK_sh pass
10425 06:27:25.494357  lkdtm_EXEC_KMALLOC_sh pass
10426 06:27:25.494680  lkdtm_EXEC_VMALLOC_sh pass
10427 06:27:25.495075  lkdtm_EXEC_RODATA_sh pass
10428 06:27:25.495514  lkdtm_EXEC_USERSPACE_sh pass
10429 06:27:25.495935  lkdtm_EXEC_NULL_sh pass
10430 06:27:25.496314  lkdtm_ACCESS_USERSPACE_sh fail
10431 06:27:25.496686  lkdtm_ACCESS_NULL_sh pass
10432 06:27:25.497051  lkdtm_WRITE_RO_sh pass
10433 06:27:25.497415  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10434 06:27:25.497777  lkdtm_WRITE_KERN_sh pass
10435 06:27:25.498514  lkdtm_WRITE_OPD_sh skip
10436 06:27:25.535146  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10437 06:27:25.535683  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10438 06:27:25.536200  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10439 06:27:25.536622  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10440 06:27:25.537018  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10441 06:27:25.537405  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10442 06:27:25.537783  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10443 06:27:25.538255  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10444 06:27:25.538641  lkdtm_REFCOUNT_INC_ZERO_sh pass
10445 06:27:25.539011  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10446 06:27:25.539747  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10447 06:27:25.540127  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10448 06:27:25.540524  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10449 06:27:25.578237  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10450 06:27:25.578725  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10451 06:27:25.579170  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10452 06:27:25.579581  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10453 06:27:25.580009  lkdtm_REFCOUNT_TIMING_sh skip
10454 06:27:25.580397  lkdtm_ATOMIC_TIMING_sh skip
10455 06:27:25.581164  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10456 06:27:25.581597  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10457 06:27:25.581988  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10458 06:27:25.582365  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10459 06:27:25.582739  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10460 06:27:25.583200  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10461 06:27:25.625717  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10462 06:27:25.626226  lkdtm_USERCOPY_KERNEL_sh pass
10463 06:27:25.626684  lkdtm_STACKLEAK_ERASING_sh pass
10464 06:27:25.627108  lkdtm_CFI_FORWARD_PROTO_sh fail
10465 06:27:25.627518  lkdtm_CFI_BACKWARD_sh fail
10466 06:27:25.627938  lkdtm_FORTIFY_STRSCPY_sh pass
10467 06:27:25.628337  lkdtm_FORTIFY_STR_OBJECT_sh pass
10468 06:27:25.628735  lkdtm_FORTIFY_STR_MEMBER_sh pass
10469 06:27:25.629082  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10470 06:27:25.629489  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10471 06:27:25.629797  lkdtm_PPC_SLB_MULTIHIT_sh skip
10472 06:27:25.630088  lkdtm_stack-entropy_sh pass
10473 06:27:25.630744  + ../../utils/send-to-lava.sh ./output/result.txt
10474 06:27:25.684200  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10476 06:27:25.685749  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10477 06:27:25.845571  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10478 06:27:25.846778  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10480 06:27:25.996315  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10481 06:27:25.996801  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10483 06:27:26.138131  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10484 06:27:26.138612  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10486 06:27:26.277184  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10488 06:27:26.280064  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10489 06:27:26.423369  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10490 06:27:26.424184  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10492 06:27:26.572928  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10493 06:27:26.573485  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10495 06:27:26.713807  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10496 06:27:26.714308  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10498 06:27:26.864711  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10499 06:27:26.865195  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10501 06:27:27.008617  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10502 06:27:27.009158  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10504 06:27:27.152558  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10505 06:27:27.153062  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10507 06:27:27.296459  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10508 06:27:27.296968  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10510 06:27:27.449405  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10511 06:27:27.449896  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10513 06:27:27.593248  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10514 06:27:27.593738  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10516 06:27:27.742440  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10517 06:27:27.743138  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10519 06:27:27.897081  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10520 06:27:27.897561  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10522 06:27:28.038035  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10523 06:27:28.038580  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10525 06:27:28.193856  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10526 06:27:28.194344  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10528 06:27:28.337811  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10529 06:27:28.338301  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10531 06:27:28.493748  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10532 06:27:28.494267  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10534 06:27:28.637655  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10535 06:27:28.638151  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10537 06:27:28.786534  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10538 06:27:28.787004  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10540 06:27:28.930429  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10541 06:27:28.930898  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10543 06:27:29.089383  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10544 06:27:29.089876  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10546 06:27:29.233302  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10547 06:27:29.233789  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10549 06:27:29.377145  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10550 06:27:29.377636  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10552 06:27:29.521005  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10553 06:27:29.521505  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10555 06:27:29.669969  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10556 06:27:29.670464  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10558 06:27:29.830052  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10559 06:27:29.830770  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10561 06:27:29.982724  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10562 06:27:29.983216  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10564 06:27:30.123873  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10565 06:27:30.124593  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10567 06:27:30.274528  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10568 06:27:30.275057  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10570 06:27:30.411490  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10571 06:27:30.412022  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10573 06:27:30.553400  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10574 06:27:30.553874  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10576 06:27:30.702336  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10577 06:27:30.702832  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10579 06:27:30.846234  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10580 06:27:30.846749  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10582 06:27:30.990446  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10583 06:27:30.991195  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10585 06:27:31.150220  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10586 06:27:31.150982  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10588 06:27:31.308277  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10589 06:27:31.309050  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10591 06:27:31.462194  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10592 06:27:31.462986  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10594 06:27:31.616733  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10595 06:27:31.617257  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10597 06:27:31.772951  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10598 06:27:31.773694  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10600 06:27:31.931541  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10601 06:27:31.932093  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10603 06:27:32.075433  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10604 06:27:32.075921  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10606 06:27:32.225441  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10607 06:27:32.225944  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10609 06:27:32.369300  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10610 06:27:32.369785  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10612 06:27:32.513219  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10613 06:27:32.513715  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10615 06:27:32.665121  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10616 06:27:32.665609  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10618 06:27:32.819357  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10619 06:27:32.820270  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10621 06:27:32.971178  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10622 06:27:32.972001  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10624 06:27:33.128020  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10625 06:27:33.128826  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10627 06:27:33.277905  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10628 06:27:33.278610  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10630 06:27:33.429012  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10631 06:27:33.429813  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10633 06:27:33.577858  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10634 06:27:33.578646  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10636 06:27:33.731671  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10637 06:27:33.732451  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10639 06:27:33.883350  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10640 06:27:33.883834  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10642 06:27:34.027247  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10643 06:27:34.027729  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10645 06:27:34.169267  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10646 06:27:34.169733  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10648 06:27:34.312084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10649 06:27:34.312596  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10651 06:27:34.455974  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10652 06:27:34.456497  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10654 06:27:34.600058  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10655 06:27:34.600756  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10657 06:27:34.757158  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10658 06:27:34.757908  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10660 06:27:34.912865  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10661 06:27:34.913612  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10663 06:27:35.064816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10664 06:27:35.065587  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10666 06:27:35.222795  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10667 06:27:35.223550  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10669 06:27:35.377698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10670 06:27:35.378430  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10672 06:27:35.531604  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10673 06:27:35.532334  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10675 06:27:35.687211  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10676 06:27:35.687697  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10678 06:27:35.840380  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10679 06:27:35.841137  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10681 06:27:35.994284  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10682 06:27:35.995014  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10684 06:27:36.148291  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10685 06:27:36.149063  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10687 06:27:36.300831  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10688 06:27:36.301316  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10690 06:27:36.449971  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10691 06:27:36.450768  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10693 06:27:36.604848  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10694 06:27:36.605570  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10696 06:27:36.757889  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10697 06:27:36.758610  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10699 06:27:36.907809  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10700 06:27:36.908541  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10702 06:27:37.061642  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10703 06:27:37.062363  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10705 06:27:37.216373  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10706 06:27:37.216882  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10708 06:27:37.358244  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10709 06:27:37.358749  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10711 06:27:37.502108  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10712 06:27:37.502626  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10714 06:27:37.658030  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10715 06:27:37.658541  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10717 06:27:37.811802  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10718 06:27:37.812309  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10720 06:27:37.944834  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10721 06:27:37.945327  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10723 06:27:38.095664  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10724 06:27:38.096198  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10726 06:27:38.254862  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10727 06:27:38.255607  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10729 06:27:38.408405  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10730 06:27:38.408916  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10732 06:27:38.565495  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10733 06:27:38.565967  + set +x
10734 06:27:38.566567  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10736 06:27:38.568695  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 681592_1.6.2.4.5>
10737 06:27:38.569374  Received signal: <ENDRUN> 1_kselftest-lkdtm 681592_1.6.2.4.5
10738 06:27:38.569780  Ending use of test pattern.
10739 06:27:38.570079  Ending test lava.1_kselftest-lkdtm (681592_1.6.2.4.5), duration 164.35
10741 06:27:38.584556  <LAVA_TEST_RUNNER EXIT>
10742 06:27:38.585205  ok: lava_test_shell seems to have completed
10743 06:27:38.587535  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10744 06:27:38.588114  end: 3.1 lava-test-shell (duration 00:02:46) [common]
10745 06:27:38.588534  end: 3 lava-test-retry (duration 00:02:46) [common]
10746 06:27:38.588951  start: 4 finalize (timeout 00:01:58) [common]
10747 06:27:38.589384  start: 4.1 power-off (timeout 00:00:30) [common]
10748 06:27:38.590006  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10749 06:27:39.653762  >> OK - accepted request

10750 06:27:39.656034  Returned 0 in 1 seconds
10751 06:27:39.757250  end: 4.1 power-off (duration 00:00:01) [common]
10753 06:27:39.758629  start: 4.2 read-feedback (timeout 00:01:57) [common]
10754 06:27:39.759603  Listened to connection for namespace 'common' for up to 1s
10755 06:27:40.760313  Finalising connection for namespace 'common'
10756 06:27:40.760955  Disconnecting from shell: Finalise
10757 06:27:40.761425  / # 
10758 06:27:40.862330  end: 4.2 read-feedback (duration 00:00:01) [common]
10759 06:27:40.862996  end: 4 finalize (duration 00:00:02) [common]
10760 06:27:40.863592  Cleaning after the job
10761 06:27:40.864123  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/ramdisk
10762 06:27:40.878875  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/kernel
10763 06:27:40.929688  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/dtb
10764 06:27:40.930213  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/nfsrootfs
10765 06:27:41.020835  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/681592/tftp-deploy-5_ztulfa/modules
10766 06:27:41.037815  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/681592
10767 06:27:41.788337  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/681592
10768 06:27:41.788599  Job finished correctly