Boot log: juno-uboot

    1 09:54:49.420094  lava-dispatcher, installed at version: 2024.01
    2 09:54:49.420447  start: 0 validate
    3 09:54:49.420681  Start time: 2024-09-01 09:54:49.420669+00:00 (UTC)
    4 09:54:49.420957  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 09:54:49.709003  Validating that http://storage.kernelci.org/mainline/master/v6.11-rc6/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 09:54:49.851257  Validating that http://storage.kernelci.org/mainline/master/v6.11-rc6/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb exists
    7 09:54:49.995090  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 09:54:50.139048  Validating that http://storage.kernelci.org/mainline/master/v6.11-rc6/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 09:54:50.289782  validate duration: 0.87
   11 09:54:50.290900  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 09:54:50.291352  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 09:54:50.291810  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 09:54:50.292433  Not decompressing ramdisk as can be used compressed.
   15 09:54:50.292920  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 09:54:50.293227  saving as /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/ramdisk/initrd.cpio.gz
   17 09:54:50.293513  total size: 5628169 (5 MB)
   18 09:54:50.584935  progress   0 % (0 MB)
   19 09:54:51.002285  progress   5 % (0 MB)
   20 09:54:51.144448  progress  10 % (0 MB)
   21 09:54:51.152488  progress  15 % (0 MB)
   22 09:54:51.285209  progress  20 % (1 MB)
   23 09:54:51.293156  progress  25 % (1 MB)
   24 09:54:51.301776  progress  30 % (1 MB)
   25 09:54:51.422806  progress  35 % (1 MB)
   26 09:54:51.430956  progress  40 % (2 MB)
   27 09:54:51.440215  progress  45 % (2 MB)
   28 09:54:51.448106  progress  50 % (2 MB)
   29 09:54:51.456842  progress  55 % (2 MB)
   30 09:54:51.465015  progress  60 % (3 MB)
   31 09:54:51.471181  progress  65 % (3 MB)
   32 09:54:51.564233  progress  70 % (3 MB)
   33 09:54:51.571648  progress  75 % (4 MB)
   34 09:54:51.579653  progress  80 % (4 MB)
   35 09:54:51.586562  progress  85 % (4 MB)
   36 09:54:51.594223  progress  90 % (4 MB)
   37 09:54:51.601121  progress  95 % (5 MB)
   38 09:54:51.606473  progress 100 % (5 MB)
   39 09:54:51.607248  5 MB downloaded in 1.31 s (4.09 MB/s)
   40 09:54:51.607769  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 09:54:51.608603  end: 1.1 download-retry (duration 00:00:01) [common]
   43 09:54:51.608898  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 09:54:51.609176  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 09:54:51.609593  downloading http://storage.kernelci.org/mainline/master/v6.11-rc6/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 09:54:51.609816  saving as /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/kernel/Image
   47 09:54:51.610012  total size: 66032128 (62 MB)
   48 09:54:51.610208  No compression specified
   49 09:54:51.753322  progress   0 % (0 MB)
   50 09:54:52.044698  progress   5 % (3 MB)
   51 09:54:52.217056  progress  10 % (6 MB)
   52 09:54:52.451437  progress  15 % (9 MB)
   53 09:54:52.595965  progress  20 % (12 MB)
   54 09:54:52.752794  progress  25 % (15 MB)
   55 09:54:52.907294  progress  30 % (18 MB)
   56 09:54:53.053574  progress  35 % (22 MB)
   57 09:54:53.199524  progress  40 % (25 MB)
   58 09:54:53.345913  progress  45 % (28 MB)
   59 09:54:53.573716  progress  50 % (31 MB)
   60 09:54:53.717124  progress  55 % (34 MB)
   61 09:54:53.867379  progress  60 % (37 MB)
   62 09:54:54.022790  progress  65 % (40 MB)
   63 09:54:54.164517  progress  70 % (44 MB)
   64 09:54:54.312008  progress  75 % (47 MB)
   65 09:54:54.456488  progress  80 % (50 MB)
   66 09:54:54.601204  progress  85 % (53 MB)
   67 09:54:54.745223  progress  90 % (56 MB)
   68 09:54:54.892873  progress  95 % (59 MB)
   69 09:54:55.123237  progress 100 % (62 MB)
   70 09:54:55.124017  62 MB downloaded in 3.51 s (17.92 MB/s)
   71 09:54:55.124610  end: 1.2.1 http-download (duration 00:00:04) [common]
   73 09:54:55.125599  end: 1.2 download-retry (duration 00:00:04) [common]
   74 09:54:55.125980  start: 1.3 download-retry (timeout 00:09:55) [common]
   75 09:54:55.126336  start: 1.3.1 http-download (timeout 00:09:55) [common]
   76 09:54:55.126846  downloading http://storage.kernelci.org/mainline/master/v6.11-rc6/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   77 09:54:55.127134  saving as /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/dtb/juno.dtb
   78 09:54:55.127383  total size: 27083 (0 MB)
   79 09:54:55.127636  No compression specified
   80 09:54:55.271416  progress 100 % (0 MB)
   81 09:54:55.272624  0 MB downloaded in 0.15 s (0.18 MB/s)
   82 09:54:55.273260  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 09:54:55.274342  end: 1.3 download-retry (duration 00:00:00) [common]
   85 09:54:55.274742  start: 1.4 download-retry (timeout 00:09:55) [common]
   86 09:54:55.275135  start: 1.4.1 http-download (timeout 00:09:55) [common]
   87 09:54:55.275688  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 09:54:55.276041  saving as /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/nfsrootfs/full.rootfs.tar
   89 09:54:55.276318  total size: 120894716 (115 MB)
   90 09:54:55.276601  Using unxz to decompress xz
   91 09:54:55.419715  progress   0 % (0 MB)
   92 09:54:56.017929  progress   5 % (5 MB)
   93 09:54:56.618491  progress  10 % (11 MB)
   94 09:54:57.197095  progress  15 % (17 MB)
   95 09:54:57.736127  progress  20 % (23 MB)
   96 09:54:58.202178  progress  25 % (28 MB)
   97 09:54:58.771328  progress  30 % (34 MB)
   98 09:54:59.351563  progress  35 % (40 MB)
   99 09:54:59.670236  progress  40 % (46 MB)
  100 09:55:00.047553  progress  45 % (51 MB)
  101 09:55:00.571128  progress  50 % (57 MB)
  102 09:55:01.181562  progress  55 % (63 MB)
  103 09:55:01.758527  progress  60 % (69 MB)
  104 09:55:02.332466  progress  65 % (74 MB)
  105 09:55:02.917170  progress  70 % (80 MB)
  106 09:55:03.522518  progress  75 % (86 MB)
  107 09:55:04.099294  progress  80 % (92 MB)
  108 09:55:04.673462  progress  85 % (98 MB)
  109 09:55:05.246951  progress  90 % (103 MB)
  110 09:55:05.789414  progress  95 % (109 MB)
  111 09:55:06.364934  progress 100 % (115 MB)
  112 09:55:06.373420  115 MB downloaded in 11.10 s (10.39 MB/s)
  113 09:55:06.373720  end: 1.4.1 http-download (duration 00:00:11) [common]
  115 09:55:06.374123  end: 1.4 download-retry (duration 00:00:11) [common]
  116 09:55:06.374283  start: 1.5 download-retry (timeout 00:09:44) [common]
  117 09:55:06.374438  start: 1.5.1 http-download (timeout 00:09:44) [common]
  118 09:55:06.374683  downloading http://storage.kernelci.org/mainline/master/v6.11-rc6/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 09:55:06.374801  saving as /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/modules/modules.tar
  120 09:55:06.374901  total size: 16062372 (15 MB)
  121 09:55:06.375017  Using unxz to decompress xz
  122 09:55:06.601590  progress   0 % (0 MB)
  123 09:55:06.677151  progress   5 % (0 MB)
  124 09:55:06.760782  progress  10 % (1 MB)
  125 09:55:06.837342  progress  15 % (2 MB)
  126 09:55:06.920419  progress  20 % (3 MB)
  127 09:55:06.996281  progress  25 % (3 MB)
  128 09:55:07.078502  progress  30 % (4 MB)
  129 09:55:07.153926  progress  35 % (5 MB)
  130 09:55:07.234363  progress  40 % (6 MB)
  131 09:55:07.314349  progress  45 % (6 MB)
  132 09:55:07.394200  progress  50 % (7 MB)
  133 09:55:07.471985  progress  55 % (8 MB)
  134 09:55:07.550049  progress  60 % (9 MB)
  135 09:55:07.629919  progress  65 % (9 MB)
  136 09:55:07.710845  progress  70 % (10 MB)
  137 09:55:07.797598  progress  75 % (11 MB)
  138 09:55:07.885182  progress  80 % (12 MB)
  139 09:55:07.961133  progress  85 % (13 MB)
  140 09:55:08.042398  progress  90 % (13 MB)
  141 09:55:08.114315  progress  95 % (14 MB)
  142 09:55:08.196629  progress 100 % (15 MB)
  143 09:55:08.203472  15 MB downloaded in 1.83 s (8.38 MB/s)
  144 09:55:08.203765  end: 1.5.1 http-download (duration 00:00:02) [common]
  146 09:55:08.204197  end: 1.5 download-retry (duration 00:00:02) [common]
  147 09:55:08.204357  start: 1.6 prepare-tftp-overlay (timeout 00:09:42) [common]
  148 09:55:08.204513  start: 1.6.1 extract-nfsrootfs (timeout 00:09:42) [common]
  149 09:55:13.818789  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y
  150 09:55:13.819084  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 09:55:13.819257  start: 1.6.2 lava-overlay (timeout 00:09:36) [common]
  152 09:55:13.819563  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq
  153 09:55:13.819765  makedir: /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin
  154 09:55:13.819958  makedir: /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/tests
  155 09:55:13.820129  makedir: /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/results
  156 09:55:13.820304  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-add-keys
  157 09:55:13.820539  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-add-sources
  158 09:55:13.820759  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-background-process-start
  159 09:55:13.820986  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-background-process-stop
  160 09:55:13.821222  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-common-functions
  161 09:55:13.821444  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-echo-ipv4
  162 09:55:13.821660  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-install-packages
  163 09:55:13.821878  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-installed-packages
  164 09:55:13.822096  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-os-build
  165 09:55:13.822313  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-probe-channel
  166 09:55:13.822520  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-probe-ip
  167 09:55:13.822726  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-target-ip
  168 09:55:13.822934  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-target-mac
  169 09:55:13.823149  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-target-storage
  170 09:55:13.823370  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-test-case
  171 09:55:13.823583  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-test-event
  172 09:55:13.823815  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-test-feedback
  173 09:55:13.824036  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-test-raise
  174 09:55:13.824251  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-test-reference
  175 09:55:13.824469  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-test-runner
  176 09:55:13.824686  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-test-set
  177 09:55:13.824894  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-test-shell
  178 09:55:13.825112  Updating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-add-keys (debian)
  179 09:55:13.825367  Updating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-add-sources (debian)
  180 09:55:13.825606  Updating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-install-packages (debian)
  181 09:55:13.825842  Updating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-installed-packages (debian)
  182 09:55:13.826089  Updating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/bin/lava-os-build (debian)
  183 09:55:13.826307  Creating /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/environment
  184 09:55:13.826483  LAVA metadata
  185 09:55:13.826604  - LAVA_JOB_ID=684943
  186 09:55:13.826725  - LAVA_DISPATCHER_IP=192.168.56.230
  187 09:55:13.826930  start: 1.6.2.1 ssh-authorize (timeout 00:09:36) [common]
  188 09:55:13.827344  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 09:55:13.827507  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:36) [common]
  190 09:55:13.827633  skipped lava-vland-overlay
  191 09:55:13.827788  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 09:55:13.827963  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:36) [common]
  193 09:55:13.828084  skipped lava-multinode-overlay
  194 09:55:13.828236  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 09:55:13.828383  start: 1.6.2.4 test-definition (timeout 00:09:36) [common]
  196 09:55:13.828512  Loading test definitions
  197 09:55:13.828669  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:36) [common]
  198 09:55:13.828786  Using /lava-684943 at stage 0
  199 09:55:13.829270  uuid=684943_1.6.2.4.1 testdef=None
  200 09:55:13.829432  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 09:55:13.829585  start: 1.6.2.4.2 test-overlay (timeout 00:09:36) [common]
  202 09:55:13.830279  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 09:55:13.830677  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:36) [common]
  205 09:55:13.831660  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 09:55:13.832119  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:36) [common]
  208 09:55:13.833061  runner path: /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/0/tests/0_timesync-off test_uuid 684943_1.6.2.4.1
  209 09:55:13.833345  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 09:55:13.833754  start: 1.6.2.4.5 git-repo-action (timeout 00:09:36) [common]
  212 09:55:13.833883  Using /lava-684943 at stage 0
  213 09:55:13.834074  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 09:55:13.834224  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/0/tests/1_kselftest-lkdtm'
  215 09:55:16.405436  Running '/usr/bin/git checkout kernelci.org
  216 09:55:16.690994  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 09:55:16.691692  uuid=684943_1.6.2.4.5 testdef=None
  218 09:55:16.691933  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 09:55:16.692360  start: 1.6.2.4.6 test-overlay (timeout 00:09:34) [common]
  221 09:55:16.693562  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 09:55:16.693980  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:34) [common]
  224 09:55:16.708681  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 09:55:16.709287  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:34) [common]
  227 09:55:16.725012  runner path: /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/0/tests/1_kselftest-lkdtm test_uuid 684943_1.6.2.4.5
  228 09:55:16.725192  BOARD='juno-uboot'
  229 09:55:16.725345  BRANCH='mainline'
  230 09:55:16.725494  SKIPFILE='/dev/null'
  231 09:55:16.725620  SKIP_INSTALL='True'
  232 09:55:16.725742  TESTPROG_URL='http://storage.kernelci.org/mainline/master/v6.11-rc6/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 09:55:16.725865  TST_CASENAME=''
  234 09:55:16.725983  TST_CMDFILES='lkdtm'
  235 09:55:16.726283  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 09:55:16.726649  Creating lava-test-runner.conf files
  238 09:55:16.726772  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/684943/lava-overlay-0y0v4koq/lava-684943/0 for stage 0
  239 09:55:16.726953  - 0_timesync-off
  240 09:55:16.727072  - 1_kselftest-lkdtm
  241 09:55:16.727269  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 09:55:16.727427  start: 1.6.2.5 compress-overlay (timeout 00:09:34) [common]
  243 09:55:28.645610  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 09:55:28.645833  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:22) [common]
  245 09:55:28.645982  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 09:55:28.646127  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 09:55:28.646271  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:22) [common]
  248 09:55:28.863419  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 09:55:28.863648  start: 1.6.4 extract-modules (timeout 00:09:21) [common]
  250 09:55:28.863841  extracting modules file /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/modules/modules.tar to /var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y
  251 09:55:29.403327  extracting modules file /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/modules/modules.tar to /var/lib/lava/dispatcher/tmp/684943/extract-overlay-ramdisk-er4enk6n/ramdisk
  252 09:55:29.956557  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 09:55:29.956811  start: 1.6.5 apply-overlay-tftp (timeout 00:09:20) [common]
  254 09:55:29.956992  [common] Applying overlay to NFS
  255 09:55:29.957122  [common] Applying overlay /var/lib/lava/dispatcher/tmp/684943/compress-overlay-_e7qgq1l/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y
  256 09:55:31.300636  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 09:55:31.300883  start: 1.6.6 prepare-kernel (timeout 00:09:19) [common]
  258 09:55:31.301084  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:19) [common]
  259 09:55:31.301241  Converting downloaded kernel to a uImage
  260 09:55:31.301415  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/kernel/Image /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/kernel/uImage
  261 09:55:32.016329  output: Image Name:   
  262 09:55:32.016534  output: Created:      Sun Sep  1 09:55:31 2024
  263 09:55:32.016665  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 09:55:32.016786  output: Data Size:    66032128 Bytes = 64484.50 KiB = 62.97 MiB
  265 09:55:32.016904  output: Load Address: 80200000
  266 09:55:32.017017  output: Entry Point:  80200000
  267 09:55:32.017130  output: 
  268 09:55:32.017308  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 09:55:32.017445  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 09:55:32.017584  start: 1.6.7 configure-preseed-file (timeout 00:09:18) [common]
  271 09:55:32.017722  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 09:55:32.017859  start: 1.6.8 compress-ramdisk (timeout 00:09:18) [common]
  273 09:55:32.017988  Building ramdisk /var/lib/lava/dispatcher/tmp/684943/extract-overlay-ramdisk-er4enk6n/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/684943/extract-overlay-ramdisk-er4enk6n/ramdisk
  274 09:55:32.941300  >> 240420 blocks

  275 09:55:38.609170  Adding RAMdisk u-boot header.
  276 09:55:38.609384  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/684943/extract-overlay-ramdisk-er4enk6n/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/684943/extract-overlay-ramdisk-er4enk6n/ramdisk.cpio.gz.uboot
  277 09:55:38.903974  output: Image Name:   
  278 09:55:38.904174  output: Created:      Sun Sep  1 09:55:38 2024
  279 09:55:38.904305  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 09:55:38.904426  output: Data Size:    30909546 Bytes = 30185.10 KiB = 29.48 MiB
  281 09:55:38.904542  output: Load Address: 00000000
  282 09:55:38.904656  output: Entry Point:  00000000
  283 09:55:38.904768  output: 
  284 09:55:38.904954  rename /var/lib/lava/dispatcher/tmp/684943/extract-overlay-ramdisk-er4enk6n/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/ramdisk/ramdisk.cpio.gz.uboot
  285 09:55:38.905134  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  286 09:55:38.905278  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  287 09:55:38.905416  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:11) [common]
  288 09:55:38.905533  No LXC device requested
  289 09:55:38.905676  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 09:55:38.905826  start: 1.8 deploy-device-env (timeout 00:09:11) [common]
  291 09:55:38.905971  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 09:55:38.906090  Checking files for TFTP limit of 4294967296 bytes.
  293 09:55:38.906754  end: 1 tftp-deploy (duration 00:00:49) [common]
  294 09:55:38.906929  start: 2 uboot-action (timeout 00:05:00) [common]
  295 09:55:38.907095  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 09:55:38.907232  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 09:55:38.907368  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 09:55:38.907517  Using kernel file from prepare-kernel: 684943/tftp-deploy-9ksbzzsu/kernel/uImage
  299 09:55:38.907700  substitutions:
  300 09:55:38.907850  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 09:55:38.907972  - {DTB_ADDR}: 0x8fc00000
  302 09:55:38.908086  - {DTB}: 684943/tftp-deploy-9ksbzzsu/dtb/juno.dtb
  303 09:55:38.908199  - {INITRD}: 684943/tftp-deploy-9ksbzzsu/ramdisk/ramdisk.cpio.gz.uboot
  304 09:55:38.908310  - {KERNEL_ADDR}: 0x80200000
  305 09:55:38.908419  - {KERNEL}: 684943/tftp-deploy-9ksbzzsu/kernel/uImage
  306 09:55:38.908512  - {LAVA_MAC}: None
  307 09:55:38.908619  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y
  308 09:55:38.908714  - {NFS_SERVER_IP}: 192.168.56.230
  309 09:55:38.908808  - {PRESEED_CONFIG}: None
  310 09:55:38.908901  - {PRESEED_LOCAL}: None
  311 09:55:38.908993  - {RAMDISK_ADDR}: 0x8fe00000
  312 09:55:38.909085  - {RAMDISK}: 684943/tftp-deploy-9ksbzzsu/ramdisk/ramdisk.cpio.gz.uboot
  313 09:55:38.909178  - {ROOT_PART}: None
  314 09:55:38.909269  - {ROOT}: None
  315 09:55:38.909360  - {SERVER_IP}: 192.168.56.230
  316 09:55:38.909452  - {TEE_ADDR}: 0x83000000
  317 09:55:38.909543  - {TEE}: None
  318 09:55:38.909634  Parsed boot commands:
  319 09:55:38.909723  - setenv autoload no
  320 09:55:38.909813  - setenv initrd_high 0xffffffffffffffff
  321 09:55:38.909903  - setenv fdt_high 0xffffffffffffffff
  322 09:55:38.909993  - dhcp
  323 09:55:38.910083  - setenv serverip 192.168.56.230
  324 09:55:38.910173  - tftp 0x80200000 684943/tftp-deploy-9ksbzzsu/kernel/uImage
  325 09:55:38.910265  - tftp 0x8fe00000 684943/tftp-deploy-9ksbzzsu/ramdisk/ramdisk.cpio.gz.uboot
  326 09:55:38.910356  - setenv initrd_size ${filesize}
  327 09:55:38.910446  - tftp 0x8fc00000 684943/tftp-deploy-9ksbzzsu/dtb/juno.dtb
  328 09:55:38.910536  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 09:55:38.910631  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 09:55:38.910758  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 09:55:38.911099  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 09:55:38.911209  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 09:55:38.915577  Setting prompt string to ['lava-test: # ']
  335 09:55:38.916142  end: 2.3 connect-device (duration 00:00:00) [common]
  336 09:55:38.916398  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 09:55:38.916688  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 09:55:38.916976  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 09:55:38.917395  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 09:55:46.014069  >> OK - accepted request

  341 09:55:46.016053  Returned 0 in 7 seconds
  342 09:55:46.117111  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 09:55:46.118520  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 09:55:46.119084  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 09:55:46.119545  Setting prompt string to ['Hit any key to stop autoboot']
  347 09:55:46.120098  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 09:55:46.121422  Trying 127.0.0.1...
  349 09:55:46.121819  Connected to 127.0.0.1.
  350 09:55:46.122142  Escape character is '^]'.
  351 09:55:46.122458  
  352 09:55:46.122759  
  353 09:55:46.123069  ARM V2M-Juno Boot loader v1.0.0
  354 09:55:46.123355  HBI0262 build 2068
  355 09:55:46.123643  
  356 09:55:46.123984  MBbios update in progress DO NOT SWITCH OFF...
  357 09:55:56.784770  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 09:55:56.785316  MBbios update complete.
  359 09:55:57.475241  
  360 09:55:57.475756  ARM V2M_Juno Firmware v1.5.1
  361 09:55:57.476135  Build Date: Apr  3 2019
  362 09:55:57.476453  
  363 09:55:57.478474  Time :  00:00:00 
  364 09:55:57.478918  Date :  01:01:2000 
  365 09:55:57.702158  
  366 09:55:57.702659  Press Enter to stop auto boot...
  367 09:55:57.703010  
  368 09:56:02.819130  
  369 09:56:02.819686  Powering up system...
  370 09:56:03.011031  
  371 09:56:03.011556  Switching on ATXPSU...
  372 09:56:04.673902  PMIC RAM configuration (pms_v103.bin)...
  373 09:56:08.687398  MBtemp   : 38 degC
  374 09:56:08.687953  
  375 09:56:08.705191  Configuring motherboard (rev B, var A)...
  376 09:56:08.708377  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 09:56:12.146252  IOFPGA  config: PASSED
  378 09:56:14.226667  OSC CLK config: PASSED
  379 09:56:14.227173  
  380 09:56:14.227505  Configuring SCC registers...
  381 09:56:14.227854  Writing SCC 0x00000054 with 0x0007FFFE
  382 09:56:14.228171  Writing SCC 0x0000005C with 0x00FE001E
  383 09:56:14.228458  Writing SCC 0x00000100 with 0x003F1000
  384 09:56:14.229052  Writing SCC 0x00000104 with 0x0001F300
  385 09:56:14.229360  Writing SCC 0x00000108 with 0x00371000
  386 09:56:14.229641  Writing SCC 0x0000010C with 0x0001B300
  387 09:56:14.229921  Writing SCC 0x00000118 with 0x003F1000
  388 09:56:14.230255  Writing SCC 0x0000011C with 0x0001F100
  389 09:56:14.230593  Writing SCC 0x000000F8 with 0x0BEC0000
  390 09:56:14.231008  Writing SCC 0x000000FC with 0xABE40000
  391 09:56:14.231320  Writing SCC 0x0000000C with 0x000000C2
  392 09:56:14.263849  Writing SCC 0x00000010 with 0x000000C2
  393 09:56:14.264294  
  394 09:56:14.264621  Peripheral ID0:0x000000AD
  395 09:56:14.264922  Peripheral ID1:0x000000B0
  396 09:56:14.265209  Peripheral ID2:0x0000000B
  397 09:56:14.265491  Peripheral ID3:0x00000000
  398 09:56:14.265766  Peripheral ID4:0x0000000D
  399 09:56:14.267225  Peripheral ID5:0x000000F0
  400 09:56:14.267647  Peripheral ID6:0x00000005
  401 09:56:14.268005  Peripheral ID7:0x000000B1
  402 09:56:14.268304  
  403 09:56:14.378920  Programming NOR Flash
  404 09:56:15.306138  PCIE clock configured...
  405 09:56:15.498093  
  406 09:56:15.514042  Testing motherboard interfaces (FPGA build 118)...
  407 09:56:15.514498  SRAM 32MB test: PASSED
  408 09:56:15.801969  LAN9118   test: PASSED
  409 09:56:16.041817  ERROR: SMC USB SRAM mode lock
  410 09:56:16.042303  SMC USB   test: FAILED
  411 09:56:16.057703  KMI1/2    test: PASSED
  412 09:56:16.121651  MMC       test: PASSED
  413 09:56:16.137647  PB/LEDs   test: PASSED
  414 09:56:16.153641  FPGA UART test: PASSED
  415 09:56:16.393605  PCIe init test: PASSED
  416 09:56:16.394086  MAC addrs test: PASSED
  417 09:56:16.394521  
  418 09:56:16.441488  SMC MAC address 0002-F700-584D
  419 09:56:16.457534  Setting HDMI0 mode for SVGA.
  420 09:56:16.569461  Setting HDMI1 mode for SVGA.
  421 09:56:16.681359  
  422 09:56:16.793284  SoC SMB clock enabled.
  423 09:56:16.921151  
  424 09:56:16.921637  Testing SMB clock...
  425 09:56:17.033148  SMB clock running
  426 09:56:17.065064  Releasing system resets...
  427 09:56:17.176997  
  428 09:56:17.193005  UART0 set to SoC UART0
  429 09:56:17.193451  UART1 set to SoC UART1
  430 09:56:17.193794  
  431 09:56:17.312837  NOTICE:  Booting Trusted Firmware
  432 09:56:17.316128  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 09:56:17.316616  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 09:56:17.339770  NOTICE:  BL1: Booting BL2
  435 09:56:17.343042  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 09:56:17.343489  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 09:56:18.814038  NOTICE:  BL1: Booting BL31
  438 09:56:18.831850  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 09:56:18.835088  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 09:56:19.240616  
  441 09:56:19.241086  
  442 09:56:19.243843  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 09:56:19.244279  
  444 09:56:19.579578  DRAM:  8 GiB
  445 09:56:19.639438  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 09:56:19.639950  Core:  21 devices, 8 uclasses, devicetree: board
  447 09:56:19.642687  Flash: 64 MiB
  448 09:56:19.683362  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 09:56:19.683867  
  450 09:56:19.684223  In:    serial@7ff80000
  451 09:56:19.684542  Out:   serial@7ff80000
  452 09:56:19.684846  Err:   serial@7ff80000
  453 09:56:19.685138  Net:   eth0: ethernet@200000000
  455 09:56:19.737594  Hit any key to stop autoboot:  1 
  456 09:56:19.738339  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 09:56:19.738854  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  458 09:56:19.739249  Setting prompt string to ['VExpress64#']
  459 09:56:19.739647  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  460 09:56:19.766467   0 
  461 09:56:19.767343  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 09:56:19.767812  Sending with 100 millisecond of delay
  464 09:56:22.524340  VExpress64# setenv autoload no
  465 09:56:22.625082  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  466 09:56:22.628710  setenv autoload no
  467 09:56:22.629418  Sending with 100 millisecond of delay
  469 09:56:28.241291  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 09:56:28.342001  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:11)
  471 09:56:28.342769  setenv initrd_high 0xffffffffffffffff
  472 09:56:28.343390  Sending with 100 millisecond of delay
  474 09:56:33.504368  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 09:56:33.605059  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  476 09:56:33.605810  setenv fdt_high 0xffffffffffffffff
  477 09:56:33.606455  Sending with 100 millisecond of delay
  479 09:56:34.258466  VExpress64# dhcp
  480 09:56:34.359163  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  481 09:56:34.359952  dhcp
  482 09:56:34.360321  smc911x: detected LAN9118 controller
  483 09:56:35.902519  smc911x: phy initialized
  484 09:56:35.903015  smc911x: MAC 00:02:f7:00:58:4d
  485 09:56:35.905737  BOOTP broadcast 1
  486 09:56:36.145469  BOOTP broadcast 2
  487 09:56:36.657101  BOOTP broadcast 3
  488 09:56:37.648517  BOOTP broadcast 4
  489 09:56:39.647360  BOOTP broadcast 5
  490 09:56:39.665141  DHCP client bound to address 192.168.6.16 (3758 ms)
  491 09:56:39.668311  smc911x: MAC 00:02:f7:00:58:4d
  492 09:56:39.668998  Sending with 100 millisecond of delay
  494 09:56:44.228824  VExpress64# setenv serverip 192.168.56.230
  495 09:56:44.329532  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:55)
  496 09:56:44.330305  setenv serverip 192.168.56.230
  497 09:56:44.330955  Sending with 100 millisecond of delay
  499 09:56:52.948658  VExpress64# tftp 0x80200000 684943/tftp-deploy-9ksbzzsu/kernel/uImage
  500 09:56:53.049376  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:46)
  501 09:56:53.050175  tftp 0x80200000 684943/tftp-deploy-9ksbzzsu/kernel/uImage
  502 09:56:53.050543  smc911x: detected LAN9118 controller
  503 09:56:54.491087  smc911x: phy initialized
  504 09:56:54.519940  smc911x: MAC 00:02:f7:00:58:4d
  505 09:56:54.520422  Using ethernet@200000000 device
  506 09:56:54.521052  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  507 09:56:54.523296  Filename '684943/tftp-deploy-9ksbzzsu/kernel/uImage'.
  508 09:56:54.523713  Load address: 0x80200000
  509 09:56:59.927027  Loading: *#################################################################
  510 09:57:00.310849  	 #################################################################
  511 09:57:00.694546  	 #################################################################
  512 09:57:01.094342  	 #################################################################
  513 09:57:01.478046  	 #################################################################
  514 09:57:01.861855  	 #################################################################
  515 09:57:02.261551  	 #################################################################
  516 09:57:02.661295  	 #################################################################
  517 09:57:03.061115  	 #################################################################
  518 09:57:03.444791  	 #################################################################
  519 09:57:03.812560  	 #################################################################
  520 09:57:04.196323  	 #################################################################
  521 09:57:04.580081  	 #################################################################
  522 09:57:04.979828  	 #################################################################
  523 09:57:05.379585  	 #################################################################
  524 09:57:05.763351  	 #################################################################
  525 09:57:06.147085  	 #################################################################
  526 09:57:06.530804  	 #################################################################
  527 09:57:06.930535  	 #################################################################
  528 09:57:07.330339  	 #################################################################
  529 09:57:07.698103  	 #################################################################
  530 09:57:08.097813  	 #################################################################
  531 09:57:08.497583  	 #################################################################
  532 09:57:08.897361  	 #################################################################
  533 09:57:09.265136  	 #################################################################
  534 09:57:09.648809  	 #################################################################
  535 09:57:10.048620  	 #################################################################
  536 09:57:10.448371  	 #################################################################
  537 09:57:10.816137  	 #################################################################
  538 09:57:11.215828  	 #################################################################
  539 09:57:11.583667  	 #################################################################
  540 09:57:11.983318  	 #################################################################
  541 09:57:12.367046  	 #################################################################
  542 09:57:12.750888  	 #################################################################
  543 09:57:13.134680  	 #################################################################
  544 09:57:13.502414  	 #################################################################
  545 09:57:13.870144  	 #################################################################
  546 09:57:14.270147  	 #################################################################
  547 09:57:14.701950  	 #################################################################
  548 09:57:15.133537  	 #################################################################
  549 09:57:15.581225  	 #################################################################
  550 09:57:16.013068  	 #################################################################
  551 09:57:16.428768  	 #################################################################
  552 09:57:16.860510  	 #################################################################
  553 09:57:17.292263  	 #################################################################
  554 09:57:17.723988  	 #################################################################
  555 09:57:18.171566  	 #################################################################
  556 09:57:18.603440  	 #################################################################
  557 09:57:19.051037  	 #################################################################
  558 09:57:19.498756  	 #################################################################
  559 09:57:19.946487  	 #################################################################
  560 09:57:20.394211  	 #################################################################
  561 09:57:20.841921  	 #################################################################
  562 09:57:21.289738  	 #################################################################
  563 09:57:21.704433  	 #################################################################
  564 09:57:22.153086  	 #################################################################
  565 09:57:22.600848  	 #################################################################
  566 09:57:23.048630  	 #################################################################
  567 09:57:23.496436  	 #################################################################
  568 09:57:23.944120  	 #################################################################
  569 09:57:24.391989  	 #################################################################
  570 09:57:24.823671  	 #################################################################
  571 09:57:25.271337  	 #################################################################
  572 09:57:25.719132  	 #################################################################
  573 09:57:26.166851  	 #################################################################
  574 09:57:26.614577  	 #################################################################
  575 09:57:27.062340  	 #################################################################
  576 09:57:27.478148  	 #################################################################
  577 09:57:27.925942  	 #################################################################
  578 09:57:28.029810  	 ##############
  579 09:57:28.030306  	 1.9 MiB/s
  580 09:57:28.030638  done
  581 09:57:28.032995  Bytes transferred = 66032192 (3ef9240 hex)
  582 09:57:28.033433  smc911x: MAC 00:02:f7:00:58:4d
  583 09:57:28.034281  Sending with 100 millisecond of delay
  585 09:57:39.057045  VExpress64# tftp 0x8fe00000 684943/tftp-deploy-9ksbzzsu/ramdisk/ramdisk.cpio.gz.uboot
  586 09:57:39.157775  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:00)
  587 09:57:39.158544  tftp 0x8fe00000 684943/tftp-deploy-9ksbzzsu/ramdisk/ramdisk.cpio.gz.uboot
  588 09:57:39.158895  smc911x: detected LAN9118 controller
  589 09:57:40.657791  smc911x: phy initialized
  590 09:57:40.658294  smc911x: MAC 00:02:f7:00:58:4d
  591 09:57:40.658728  Using ethernet@200000000 device
  592 09:57:40.659127  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  593 09:57:40.660997  Filename '684943/tftp-deploy-9ksbzzsu/ramdisk/ramdisk.cpio.gz.uboot'.
  594 09:57:40.661441  Load address: 0x8fe00000
  595 09:57:46.145131  Loading: *#################################################################
  596 09:57:46.656827  	 #################################################################
  597 09:57:47.168703  	 #################################################################
  598 09:57:47.648300  	 #################################################################
  599 09:57:48.128063  	 #################################################################
  600 09:57:48.591663  	 #################################################################
  601 09:57:49.087463  	 #################################################################
  602 09:57:49.535167  	 #################################################################
  603 09:57:49.982753  	 #################################################################
  604 09:57:50.446431  	 #################################################################
  605 09:57:50.878324  	 #################################################################
  606 09:57:51.325936  	 #################################################################
  607 09:57:51.773595  	 #################################################################
  608 09:57:52.221290  	 #################################################################
  609 09:57:52.653059  	 #################################################################
  610 09:57:53.100780  	 #################################################################
  611 09:57:53.548530  	 #################################################################
  612 09:57:53.996215  	 #################################################################
  613 09:57:54.443988  	 #################################################################
  614 09:57:54.891823  	 #################################################################
  615 09:57:55.323356  	 #################################################################
  616 09:57:55.771286  	 #################################################################
  617 09:57:56.202955  	 #################################################################
  618 09:57:56.634647  	 #################################################################
  619 09:57:57.082284  	 #################################################################
  620 09:57:57.514049  	 #################################################################
  621 09:57:57.961791  	 #################################################################
  622 09:57:58.409562  	 #################################################################
  623 09:57:58.841403  	 #################################################################
  624 09:57:59.273070  	 #################################################################
  625 09:57:59.720715  	 #################################################################
  626 09:58:00.152448  	 #################################################################
  627 09:58:00.346427  	 ##########################
  628 09:58:00.346944  	 1.5 MiB/s
  629 09:58:00.347315  done
  630 09:58:00.349589  Bytes transferred = 30909610 (1d7a4aa hex)
  631 09:58:00.350031  smc911x: MAC 00:02:f7:00:58:4d
  632 09:58:00.350761  Sending with 100 millisecond of delay
  634 09:58:04.910190  VExpress64# setenv initrd_size ${filesize}
  635 09:58:05.010925  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:34)
  636 09:58:05.011722  setenv initrd_size ${filesize}
  637 09:58:05.012386  Sending with 100 millisecond of delay
  639 09:58:13.479445  VExpress64# tftp 0x8fc00000 684943/tftp-deploy-9ksbzzsu/dtb/juno.dtb
  640 09:58:13.580164  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:25)
  641 09:58:13.580913  tftp 0x8fc00000 684943/tftp-deploy-9ksbzzsu/dtb/juno.dtb
  642 09:58:13.581363  smc911x: detected LAN9118 controller
  643 09:58:15.069926  smc911x: phy initialized
  644 09:58:15.070432  smc911x: MAC 00:02:f7:00:58:4d
  645 09:58:15.070759  Using ethernet@200000000 device
  646 09:58:15.071060  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  647 09:58:15.071358  Filename '684943/tftp-deploy-9ksbzzsu/dtb/juno.dtb'.
  648 09:58:15.073109  Load address: 0x8fc00000
  649 09:58:20.116523  Loading: *##
  650 09:58:20.116786  	 4.9 KiB/s
  651 09:58:20.116950  done
  652 09:58:20.117098  Bytes transferred = 27083 (69cb hex)
  653 09:58:20.119651  smc911x: MAC 00:02:f7:00:58:4d
  654 09:58:20.120179  Sending with 100 millisecond of delay
  656 09:58:58.646459  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  657 09:58:58.747207  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:40)
  658 09:58:58.748039  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  659 09:58:58.748674  Sending with 100 millisecond of delay
  661 09:59:04.510805  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  662 09:59:04.611527  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  663 09:59:04.612084  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:34)
  664 09:59:04.612906  bootm 0x80200000 0x8fe00000 0x8fc00000
  665 09:59:04.613310  ## Booting kernel from Legacy Image at 80200000 ...
  666 09:59:04.613635     Image Name:   
  667 09:59:04.613937     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  668 09:59:04.614233     Data Size:    66032128 Bytes = 63 MiB
  669 09:59:04.614518     Load Address: 80200000
  670 09:59:04.614806     Entry Point:  80200000
  671 09:59:05.137130     Verifying Checksum ... OK
  672 09:59:05.137619  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  673 09:59:05.137957     Image Name:   
  674 09:59:05.138582     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  675 09:59:05.138918     Data Size:    30909546 Bytes = 29.5 MiB
  676 09:59:05.139219     Load Address: 00000000
  677 09:59:05.139506     Entry Point:  00000000
  678 09:59:05.407078     Verifying Checksum ... OK
  679 09:59:05.407558  ## Flattened Device Tree blob at 8fc00000
  680 09:59:05.410313     Booting using the fdt blob at 0x8fc00000
  681 09:59:05.410740     Loading Kernel Image
  682 09:59:05.476935     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  683 09:59:05.477406  
  684 09:59:05.480184  Starting kernel ...
  685 09:59:05.480610  
  686 09:59:05.481368  end: 2.4.3 bootloader-commands (duration 00:02:46) [common]
  687 09:59:05.481841  start: 2.4.4 auto-login-action (timeout 00:01:33) [common]
  688 09:59:05.482206  Setting prompt string to ['Linux version [0-9]']
  689 09:59:05.482560  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  690 09:59:05.482918  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  691 09:59:05.559609  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  692 09:59:05.560564  start: 2.4.4.1 login-action (timeout 00:01:33) [common]
  693 09:59:05.561011  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  694 09:59:05.561381  Setting prompt string to []
  695 09:59:05.561761  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  696 09:59:05.562120  Using line separator: #'\n'#
  697 09:59:05.562424  No login prompt set.
  698 09:59:05.562743  Parsing kernel messages
  699 09:59:05.563039  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  700 09:59:05.563584  [login-action] Waiting for messages, (timeout 00:01:33)
  701 09:59:05.563965  Waiting using forced prompt support (timeout 00:00:47)
  702 09:59:05.566211  [    0.000000] Linux version 6.11.0-rc6 (KernelCI@build-j303797-arm64-gcc-12-defconfig-kselftest-xlx2f) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Sun Sep  1 09:13:11 UTC 2024
  703 09:59:05.566624  [    0.000000] KASLR disabled due to lack of seed
  704 09:59:05.566955  [    0.000000] Machine model: ARM Juno development board (r0)
  705 09:59:05.567265  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  706 09:59:05.582915  [    0.000000] printk: legacy bootconsole [pl11] enabled
  707 09:59:05.586161  [    0.000000] efi: UEFI not found.
  708 09:59:05.663407  [    0.000000] NUMA: No NUMA configuration found
  709 09:59:05.664268  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  710 09:59:05.664647  [    0.000000] NUMA: NODE_DATA [mem 0x9fefe18c0-0x9fefe3fff]
  711 09:59:05.664965  [    0.000000] Zone ranges:
  712 09:59:05.665267  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  713 09:59:05.665561  [    0.000000]   DMA32    empty
  714 09:59:05.665847  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  715 09:59:05.666138  [    0.000000] Movable zone start for each node
  716 09:59:05.666831  [    0.000000] Early memory node ranges
  717 09:59:05.694911  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  718 09:59:05.695354  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  719 09:59:05.698175  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  720 09:59:05.812044  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  721 09:59:05.812508  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  722 09:59:05.812847  [    0.000000] psci: probing for conduit method from DT.
  723 09:59:05.813165  [    0.000000] psci: PSCIv1.1 detected in firmware.
  724 09:59:05.813471  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  725 09:59:05.813764  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  726 09:59:05.814416  [    0.000000] psci: SMC Calling Convention v1.1
  727 09:59:05.815171  [    0.000000] percpu: Embedded 34 pages/cpu s98584 r8192 d32488 u139264
  728 09:59:05.856719  [    0.000000] Detected VIPT I-cache on CPU0
  729 09:59:05.857167  [    0.000000] CPU features: detected: ARM erratum 843419
  730 09:59:05.857505  [    0.000000] CPU features: detected: ARM erratum 845719
  731 09:59:05.857814  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  732 09:59:05.858108  [    0.000000] alternatives: applying boot alternatives
  733 09:59:05.903859  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  734 09:59:05.904327  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  735 09:59:05.904693  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  736 09:59:05.905016  <6>[    0.000000] Fallback order for Node 0: 0 
  737 09:59:05.905719  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  738 09:59:05.906056  <6>[    0.000000] Policy zone: Normal
  739 09:59:05.948791  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  740 09:59:05.949239  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  741 09:59:05.949579  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  742 09:59:05.949908  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  743 09:59:05.952052  <6>[    0.000000] software IO TLB: area num 8.
  744 09:59:05.988859  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  745 09:59:07.825261  <4>[    0.000000] **********************************************************
  746 09:59:07.825809  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  747 09:59:07.826189  <4>[    0.000000] **                                                      **
  748 09:59:07.827004  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  749 09:59:07.827375  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  750 09:59:07.828758  <4>[    0.000000] ** might reduce the security of your system.            **
  751 09:59:07.869010  <4>[    0.000000] **                                                      **
  752 09:59:07.869508  <4>[    0.000000] ** If you see this message and you are not debugging    **
  753 09:59:07.869863  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  754 09:59:07.870676  <4>[    0.000000] ** administrator!                                       **
  755 09:59:07.871037  <4>[    0.000000] **                                                      **
  756 09:59:07.871351  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  757 09:59:07.897530  <4>[    0.000000] **********************************************************
  758 09:59:07.897984  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  759 09:59:07.900772  <6>[    0.000000] ftrace: allocating 75189 entries in 294 pages
  760 09:59:08.201851  <6>[    0.000000] ftrace: allocated 294 pages with 4 groups
  761 09:59:08.202398  <6>[    0.000000] trace event string verifier disabled
  762 09:59:08.202765  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  763 09:59:08.203638  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  764 09:59:08.204052  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  765 09:59:08.204379  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  766 09:59:08.204693  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  767 09:59:08.205526  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  768 09:59:08.250240  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  769 09:59:08.251249  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  770 09:59:08.251655  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
  771 09:59:08.252115  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
  772 09:59:08.253772  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
  773 09:59:08.370039  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  774 09:59:08.370505  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  775 09:59:08.370936  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  776 09:59:08.371920  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  777 09:59:08.372299  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  778 09:59:08.372695  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  779 09:59:08.373079  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  780 09:59:08.373551  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  781 09:59:08.414733  <3>[    0.000000] timer_sp804: timer clock not found: -517
  782 09:59:08.415199  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  783 09:59:08.415630  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  784 09:59:08.416087  <3>[    0.000000] timer_sp804: timer clock not found: -517
  785 09:59:08.416482  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  786 09:59:08.418013  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  787 09:59:08.461167  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  788 09:59:08.462207  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  789 09:59:08.462604  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  790 09:59:08.462940  <6>[    0.010616] Console: colour dummy device 80x25
  791 09:59:08.464488  <6>[    0.015777] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  792 09:59:08.506151  <6>[    0.026689] pid_max: default: 32768 minimum: 301
  793 09:59:08.506602  <6>[    0.032415] LSM: initializing lsm=capability,landlock,bpf,ima
  794 09:59:08.506945  <6>[    0.038787] landlock: Up and running.
  795 09:59:08.507265  <6>[    0.042857] LSM support for eBPF active
  796 09:59:08.507568  <6>[    0.047766] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 09:59:08.509406  <6>[    0.055761] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  798 09:59:08.542097  <6>[    0.078606] rcu: Hierarchical SRCU implementation.
  799 09:59:08.542540  <6>[    0.083786] rcu: 	Max phase no-delay instances is 1000.
  800 09:59:08.545313  <6>[    0.090573] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  801 09:59:08.569012  <6>[    0.115099] EFI services will not be available.
  802 09:59:08.572233  <6>[    0.122075] smp: Bringing up secondary CPUs ...
  803 09:59:08.616492  <6>[    0.129626] CPU features: detected: Spectre-v2
  804 09:59:08.616942  <6>[    0.129639] CPU features: detected: Spectre-v3a
  805 09:59:08.617292  <6>[    0.129648] CPU features: detected: Spectre-BHB
  806 09:59:08.617611  <6>[    0.129659] CPU features: detected: ARM erratum 832075
  807 09:59:08.617914  <6>[    0.129666] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  808 09:59:08.618215  <6>[    0.129673] Detected PIPT I-cache on CPU1
  809 09:59:08.618511  <6>[    0.129822] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  810 09:59:08.619694  <6>[    0.132619] Detected PIPT I-cache on CPU2
  811 09:59:08.660308  <6>[    0.132718] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  812 09:59:08.660758  <6>[    0.135382] Detected VIPT I-cache on CPU3
  813 09:59:08.661106  <6>[    0.135567] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  814 09:59:08.661433  <6>[    0.138367] Detected VIPT I-cache on CPU4
  815 09:59:08.661742  <6>[    0.138518] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  816 09:59:08.662036  <6>[    0.141407] Detected VIPT I-cache on CPU5
  817 09:59:08.662325  <6>[    0.141552] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  818 09:59:08.703977  <6>[    0.141897] smp: Brought up 1 node, 6 CPUs
  819 09:59:08.704433  <6>[    0.229939] SMP: Total of 6 processors activated.
  820 09:59:08.704778  <6>[    0.235013] CPU: All CPU(s) started at EL2
  821 09:59:08.705095  <6>[    0.239570] CPU features: detected: 32-bit EL0 Support
  822 09:59:08.705404  <6>[    0.245094] CPU features: detected: 32-bit EL1 Support
  823 09:59:08.705702  <6>[    0.250599] CPU features: detected: CRC32 instructions
  824 09:59:08.707142  <6>[    0.256238] alternatives: applying system-wide alternatives
  825 09:59:08.738928  <6>[    0.274641] Memory: 7998976K/8372224K available (24832K kernel code, 7908K rwdata, 14304K rodata, 17280K init, 836K bss, 331792K reserved, 32768K cma-reserved)
  826 09:59:08.742129  <6>[    0.291198] devtmpfs: initialized
  827 09:59:08.806911  <6>[    0.343864] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  828 09:59:08.810108  <6>[    0.354052] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  829 09:59:08.875346  <6>[    0.381504] 16416 pages in range for non-PLT usage
  830 09:59:08.875869  <6>[    0.381521] 507936 pages in range for PLT usage
  831 09:59:08.876232  <6>[    0.387329] pinctrl core: initialized pinctrl subsystem
  832 09:59:08.876556  <6>[    0.404865] DMI not present or invalid.
  833 09:59:08.876862  <6>[    0.414662] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  834 09:59:08.877165  <6>[    0.424511] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  835 09:59:08.878567  <6>[    0.432768] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  836 09:59:08.921359  <6>[    0.442558] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  837 09:59:08.921848  <6>[    0.451172] audit: initializing netlink subsys (disabled)
  838 09:59:08.922179  <5>[    0.457486] audit: type=2000 audit(0.368:1): state=initialized audit_enabled=0 res=1
  839 09:59:08.922484  <6>[    0.462636] thermal_sys: Registered thermal governor 'step_wise'
  840 09:59:08.922978  <6>[    0.465624] thermal_sys: Registered thermal governor 'power_allocator'
  841 09:59:08.923284  <6>[    0.472292] cpuidle: using governor menu
  842 09:59:08.942760  <6>[    0.484441] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  843 09:59:08.945976  <6>[    0.491901] ASID allocator initialised with 65536 entries
  844 09:59:08.961941  <6>[    0.508413] Serial: AMBA PL011 UART driver
  845 09:59:09.030599  <6>[    0.552912] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  846 09:59:09.031079  <6>[    0.560865] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  847 09:59:09.031418  <6>[    0.569815] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  848 09:59:09.031735  <6>[    0.577683] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  849 09:59:09.032073  <6>[    0.586225] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  850 09:59:09.078078  <6>[    0.594468] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  851 09:59:09.078566  <6>[    0.602767] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  852 09:59:09.078911  <6>[    0.611016] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  853 09:59:09.079230  <6>[    0.619206] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  854 09:59:09.079534  <6>[    0.627386] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  855 09:59:09.081337  <6>[    0.637720] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  856 09:59:09.126782  <6>[    0.645585] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  857 09:59:09.127252  <6>[    0.653709] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  858 09:59:09.127690  <6>[    0.661615] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  859 09:59:09.128141  <6>[    0.670659] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  860 09:59:09.128536  <6>[    0.678575] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  861 09:59:09.174627  <6>[    0.689036] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  862 09:59:09.175087  <6>[    0.696910] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  863 09:59:09.175526  <6>[    0.705045] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  864 09:59:09.175965  <6>[    0.712966] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  865 09:59:09.176366  <6>[    0.722037] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  866 09:59:09.176751  <6>[    0.729957] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  867 09:59:09.214647  <6>[    0.739143] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  868 09:59:09.215106  <6>[    0.747079] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  869 09:59:09.215542  <6>[    0.756239] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  870 09:59:09.217937  <6>[    0.764186] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 09:59:09.233794  <6>[    0.790575] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  872 09:59:09.262651  <6>[    0.799914] printk: legacy console [ttyAMA0] enabled
  873 09:59:09.263130  <6>[    0.799914] printk: legacy console [ttyAMA0] enabled
  874 09:59:09.263565  <6>[    0.810565] printk: legacy bootconsole [pl11] disabled
  875 09:59:09.265849  <6>[    0.810565] printk: legacy bootconsole [pl11] disabled
  876 09:59:09.310892  <6>[    0.836842] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  877 09:59:09.311353  <6>[    0.843989] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  878 09:59:09.311812  <6>[    0.850549] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  879 09:59:09.312225  <6>[    0.857625] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  880 09:59:09.312616  <6>[    0.864181] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  881 09:59:09.314174  <6>[    0.871255] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  882 09:59:09.337581  <6>[    0.877809] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  883 09:59:09.338045  <6>[    0.884892] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  884 09:59:09.340797  <6>[    0.899342] ACPI: Interpreter disabled.
  885 09:59:09.397184  <6>[    0.912524] iommu: Default domain type: Translated
  886 09:59:09.397639  <6>[    0.917615] iommu: DMA domain TLB invalidation policy: strict mode
  887 09:59:09.397981  <5>[    0.928880] SCSI subsystem initialized
  888 09:59:09.398298  <6>[    0.935347] usbcore: registered new interface driver usbfs
  889 09:59:09.398595  <6>[    0.941289] usbcore: registered new interface driver hub
  890 09:59:09.398888  <6>[    0.947073] usbcore: registered new device driver usb
  891 09:59:09.400393  <6>[    0.955105] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  892 09:59:09.445281  <6>[    0.964964] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  893 09:59:09.445738  <6>[    0.972421] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  894 09:59:09.446083  <6>[    0.982214] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  895 09:59:09.446398  <6>[    0.991684] pps_core: LinuxPPS API ver. 1 registered
  896 09:59:09.446698  <6>[    0.997031] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  897 09:59:09.448519  <6>[    1.006656] PTP clock support registered
  898 09:59:09.502290  <6>[    1.011754] EDAC MC: Ver: 3.0.0
  899 09:59:09.502770  <6>[    1.016843] scmi_core: SCMI protocol bus registered
  900 09:59:09.503108  <6>[    1.025568] FPGA manager framework
  901 09:59:09.503422  <6>[    1.029867] Advanced Linux Sound Architecture Driver Initialized.
  902 09:59:09.503723  <6>[    1.039161] NET: Registered PF_ATMPVC protocol family
  903 09:59:09.504740  <6>[    1.044510] NET: Registered PF_ATMSVC protocol family
  904 09:59:09.505073  <6>[    1.050792] vgaarb: loaded
  905 09:59:09.505388  <6>[    1.055093] clocksource: Switched to clocksource arch_sys_counter
  906 09:59:09.505878  <5>[    1.063872] VFS: Disk quotas dquot_6.6.0
  907 09:59:09.525409  <6>[    1.068177] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  908 09:59:09.528608  <6>[    1.077453] pnp: PnP ACPI: disabled
  909 09:59:09.595951  <6>[    1.112850] NET: Registered PF_INET protocol family
  910 09:59:09.596413  <6>[    1.118299] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  911 09:59:09.596853  <6>[    1.134177] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  912 09:59:09.597926  <6>[    1.143190] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  913 09:59:09.598290  <6>[    1.151314] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  914 09:59:09.645168  <6>[    1.160064] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  915 09:59:09.645630  <6>[    1.169667] TCP: Hash tables configured (established 65536 bind 65536)
  916 09:59:09.646665  <6>[    1.177232] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  917 09:59:09.647029  <6>[    1.185245] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  918 09:59:09.647358  <6>[    1.192541] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  919 09:59:09.647671  <6>[    1.200916] NET: Registered PF_UNIX/PF_LOCAL protocol family
  920 09:59:09.694313  <6>[    1.208721] RPC: Registered named UNIX socket transport module.
  921 09:59:09.694761  <6>[    1.214944] RPC: Registered udp transport module.
  922 09:59:09.695104  <6>[    1.219933] RPC: Registered tcp transport module.
  923 09:59:09.695424  <6>[    1.224921] RPC: Registered tcp-with-tls transport module.
  924 09:59:09.696392  <6>[    1.230691] RPC: Registered tcp NFSv4.1 backchannel transport module.
  925 09:59:09.696741  <6>[    1.237448] NET: Registered PF_XDP protocol family
  926 09:59:09.697050  <6>[    1.242541] PCI: CLS 0 bytes, default 64
  927 09:59:09.698044  <6>[    1.248025] Unpacking initramfs...
  928 09:59:09.756009  <6>[    1.270221] kvm [1]: nv: 529 coarse grained trap handlers
  929 09:59:09.756471  <6>[    1.276825] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  930 09:59:09.756917  <6>[    1.276825] Only trusted guests should be used on this system.
  931 09:59:09.757326  <6>[    1.291393] kvm [1]: IPA Size Limit: 40 bits
  932 09:59:09.757720  <6>[    1.299471] kvm [1]: vgic interrupt IRQ9
  933 09:59:09.758102  <6>[    1.303777] kvm [1]: Hyp nVHE mode initialized successfully
  934 09:59:09.759231  <5>[    1.316131] Initialise system trusted keyrings
  935 09:59:09.774286  <6>[    1.321516] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  936 09:59:09.830175  <6>[    1.342585] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  937 09:59:09.830634  <5>[    1.350812] NFS: Registering the id_resolver key type
  938 09:59:09.830984  <5>[    1.356374] Key type id_resolver registered
  939 09:59:09.831311  <5>[    1.360881] Key type id_legacy registered
  940 09:59:09.831616  <6>[    1.365375] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  941 09:59:09.832665  <6>[    1.372394] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  942 09:59:09.833749  <6>[    1.381006] 9p: Installing v9fs 9p2000 file system support
  943 09:59:09.970121  <6>[    1.483194] NET: Registered PF_ALG protocol family
  944 09:59:09.970597  <5>[    1.488348] Key type asymmetric registered
  945 09:59:09.971660  <5>[    1.492760] Asymmetric key parser 'x509' registered
  946 09:59:09.972070  <6>[    1.498398] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  947 09:59:09.972403  <6>[    1.506130] io scheduler mq-deadline registered
  948 09:59:09.972715  <6>[    1.510967] io scheduler kyber registered
  949 09:59:09.973013  <6>[    1.515432] io scheduler bfq registered
  950 09:59:09.973462  <4>[    1.520993] test_firmware: interface ready
  951 09:59:10.051140  <6>[    1.596349] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  952 09:59:10.259038  <6>[    1.804738] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  953 09:59:10.309173  <6>[    1.825491] msm_serial: driver initialized
  954 09:59:10.309649  <6>[    1.831149] SuperH (H)SCI(F) driver initialized
  955 09:59:10.310086  <6>[    1.836373] STM32 USART driver initialized
  956 09:59:10.310492  <5>[    1.848592] arm-smmu 7fb00000.iommu: probing hardware configuration...
  957 09:59:10.311554  <5>[    1.855429] arm-smmu 7fb00000.iommu: SMMUv1 with:
  958 09:59:10.311954  <5>[    1.860425] arm-smmu 7fb00000.iommu: 	stage 2 translation
  959 09:59:10.312353  <5>[    1.866113] arm-smmu 7fb00000.iommu: 	coherent table walk
  960 09:59:10.354223  <5>[    1.871816] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  961 09:59:10.354725  <5>[    1.879263] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  962 09:59:10.355166  <5>[    1.886100] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  963 09:59:10.355575  <5>[    1.892938] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  964 09:59:10.356007  <5>[    1.900557] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  965 09:59:10.356395  <5>[    1.907559] arm-smmu 7fb10000.iommu: probing hardware configuration...
  966 09:59:10.357504  <5>[    1.914390] arm-smmu 7fb10000.iommu: SMMUv1 with:
  967 09:59:10.398600  <5>[    1.919383] arm-smmu 7fb10000.iommu: 	stage 2 translation
  968 09:59:10.399066  <5>[    1.925122] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  969 09:59:10.399496  <5>[    1.931178] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  970 09:59:10.399940  <5>[    1.938998] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  971 09:59:10.400338  <5>[    1.946355] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  972 09:59:10.400720  <5>[    1.953202] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  973 09:59:10.401843  <5>[    1.960026] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  974 09:59:10.442720  <5>[    1.967609] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  975 09:59:10.443186  <5>[    1.974584] arm-smmu 7fb20000.iommu: probing hardware configuration...
  976 09:59:10.443620  <5>[    1.981414] arm-smmu 7fb20000.iommu: SMMUv1 with:
  977 09:59:10.444061  <5>[    1.986409] arm-smmu 7fb20000.iommu: 	stage 2 translation
  978 09:59:10.444456  <5>[    1.992097] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  979 09:59:10.444839  <5>[    1.998134] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  980 09:59:10.487625  <5>[    2.005834] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  981 09:59:10.488162  <5>[    2.013204] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  982 09:59:10.488601  <5>[    2.020038] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  983 09:59:10.489011  <5>[    2.026861] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  984 09:59:10.489404  <5>[    2.034402] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  985 09:59:10.489786  <5>[    2.041345] arm-smmu 7fb30000.iommu: probing hardware configuration...
  986 09:59:10.490885  <5>[    2.048176] arm-smmu 7fb30000.iommu: SMMUv1 with:
  987 09:59:10.541729  <5>[    2.053168] arm-smmu 7fb30000.iommu: 	stage 2 translation
  988 09:59:10.542193  <5>[    2.058855] arm-smmu 7fb30000.iommu: 	coherent table walk
  989 09:59:10.542622  <5>[    2.064553] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  990 09:59:10.543027  <5>[    2.071926] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  991 09:59:10.543416  <5>[    2.078778] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  992 09:59:10.543832  <5>[    2.085614] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  993 09:59:10.544937  <5>[    2.093159] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  994 09:59:10.598701  <6>[    2.135248] loop: module loaded
  995 09:59:10.599155  <6>[    2.139268] lkdtm: No crash points registered, enable through debugfs
  996 09:59:10.601949  <6>[    2.151407] megasas: 07.727.03.00-rc1
  997 09:59:10.663283  <6>[    2.183058] thunder_xcv, ver 1.0
  998 09:59:10.663743  <6>[    2.186726] thunder_bgx, ver 1.0
  999 09:59:10.664130  <6>[    2.190393] nicpf, ver 1.0
 1000 09:59:10.664446  <6>[    2.197730] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1001 09:59:10.664766  <6>[    2.205261] hns3: Copyright (c) 2017 Huawei Corporation.
 1002 09:59:10.665070  <6>[    2.211054] hclge is initializing
 1003 09:59:10.665362  <6>[    2.214858] e1000: Intel(R) PRO/1000 Network Driver
 1004 09:59:10.665649  <6>[    2.220027] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1005 09:59:10.666688  <6>[    2.226224] e1000e: Intel(R) PRO/1000 Network Driver
 1006 09:59:10.712630  <6>[    2.231477] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1007 09:59:10.713078  <6>[    2.237839] igb: Intel(R) Gigabit Ethernet Network Driver
 1008 09:59:10.713421  <6>[    2.243530] igb: Copyright (c) 2007-2014 Intel Corporation.
 1009 09:59:10.713738  <6>[    2.249557] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1010 09:59:10.715898  <6>[    2.256131] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1011 09:59:10.716333  <6>[    2.263600] sky2: driver version 1.30
 1012 09:59:12.042888  <6>[    3.597559] Freeing initrd memory: 30180K
 1013 09:59:12.083894  <5>[    3.628720] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1014 09:59:12.135117  <6>[    3.651188] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1015 09:59:12.135621  <6>[    3.661673] VFIO - User Level meta-driver version: 0.3
 1016 09:59:12.136784  <6>[    3.673687] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1017 09:59:12.137175  <6>[    3.676461] usbcore: registered new interface driver usb-storage
 1018 09:59:12.137587  <6>[    3.681078] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1019 09:59:12.137976  <6>[    3.681320] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1020 09:59:12.184052  <6>[    3.682163] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1021 09:59:12.184567  <6>[    3.682264] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1022 09:59:12.184927  <6>[    3.683027] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1023 09:59:12.185961  <6>[    3.719952] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1024 09:59:12.186330  <6>[    3.728576] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1025 09:59:12.186690  <6>[    3.739907] rtc-pl031 1c170000.rtc: registered as rtc0
 1026 09:59:12.237598  <6>[    3.745400] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:15 UTC (946684995)
 1027 09:59:12.238060  <6>[    3.747131] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1028 09:59:12.238408  <6>[    3.757277] i2c_dev: i2c /dev entries driver
 1029 09:59:12.238731  <6>[    3.762346] hub 1-0:1.0: USB hub found
 1030 09:59:12.239042  <6>[    3.771260] hub 1-0:1.0: 1 port detected
 1031 09:59:12.239340  <6>[    3.779232] hub 2-0:1.0: USB hub found
 1032 09:59:12.239634  <6>[    3.781119] sp805-wdt 1c0f0000.watchdog: registration successful
 1033 09:59:12.240846  <6>[    3.783379] hub 2-0:1.0: 1 port detected
 1034 09:59:12.296438  <6>[    3.806866] sdhci: Secure Digital Host Controller Interface driver
 1035 09:59:12.296930  <6>[    3.809096] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1036 09:59:12.297290  <6>[    3.813367] sdhci: Copyright(c) Pierre Ossman
 1037 09:59:12.297625  <6>[    3.828682] Synopsys Designware Multimedia Card Interface Driver
 1038 09:59:12.297943  <6>[    3.837882] sdhci-pltfm: SDHCI platform and OF driver helper
 1039 09:59:12.298245  <6>[    3.853196] leds-syscon 1c010008.0.led: registered LED (null)
 1040 09:59:12.359279  <6>[    3.860290] leds-syscon 1c010008.1.led: registered LED (null)
 1041 09:59:12.359754  <6>[    3.869201] leds-syscon 1c010008.2.led: registered LED (null)
 1042 09:59:12.360175  <6>[    3.877975] leds-syscon 1c010008.3.led: registered LED (null)
 1043 09:59:12.360567  <6>[    3.886650] leds-syscon 1c010008.4.led: registered LED (null)
 1044 09:59:12.360887  <6>[    3.894956] leds-syscon 1c010008.5.led: registered LED (null)
 1045 09:59:12.361196  <6>[    3.901780] leds-syscon 1c010008.6.led: registered LED (null)
 1046 09:59:12.361491  <6>[    3.908681] leds-syscon 1c010008.7.led: registered LED (null)
 1047 09:59:12.362546  <6>[    3.917252] ledtrig-cpu: registered to indicate activity on CPUs
 1048 09:59:12.427575  <6>[    3.928303] hid: raw HID events driver (C) Jiri Kosina
 1049 09:59:12.428081  <6>[    3.938222] usbcore: registered new interface driver usbhid
 1050 09:59:12.428437  <6>[    3.944091] usbhid: USB HID core driver
 1051 09:59:12.428767  <6>[    3.951282] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1052 09:59:12.429079  <6>[    3.966821] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
 1053 09:59:12.430801  <6>[    3.978425] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
 1054 09:59:12.501500  <6>[    4.008247] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1055 09:59:12.502707  <6>[    4.015828] IPv4 over IPsec tunneling driver
 1056 09:59:12.503105  <6>[    4.021938] IPsec XFRM device driver
 1057 09:59:12.503441  <6>[    4.026144] NET: Registered PF_INET6 protocol family
 1058 09:59:12.503755  <6>[    4.035897] Segment Routing with IPv6
 1059 09:59:12.504125  <6>[    4.040068] In-situ OAM (IOAM) with IPv6
 1060 09:59:12.504430  <6>[    4.046479] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1061 09:59:12.504818  <6>[    4.055135] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1062 09:59:12.505199  <6>[    4.063557] NET: Registered PF_PACKET protocol family
 1063 09:59:12.546504  <6>[    4.069245] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1064 09:59:12.546985  <6>[    4.083643] 9pnet: Installing 9P2000 support
 1065 09:59:12.547339  <5>[    4.088420] Key type dns_resolver registered
 1066 09:59:12.547661  <6>[    4.093508] NET: Registered PF_VSOCK protocol family
 1067 09:59:12.549728  <6>[    4.098851] mpls_gso: MPLS GSO support
 1068 09:59:12.641327  <6>[    4.176394] registered taskstats version 1
 1069 09:59:12.644588  <5>[    4.191321] Loading compiled-in X.509 certificates
 1070 09:59:12.679314  <6>[    4.226771] hub 2-1:1.0: USB hub found
 1071 09:59:12.682535  <6>[    4.231354] hub 2-1:1.0: 4 ports detected
 1072 09:59:12.708568  <5>[    4.253282] Loaded X.509 cert 'Build time autogenerated kernel key: 557fbba6e03eb0aa0ffd21375f295d0a77ed04e2'
 1073 09:59:12.810980  <6>[    4.321877] Demotion targets for Node 0: null
 1074 09:59:12.811479  <6>[    4.327456] ima: No TPM chip found, activating TPM-bypass!
 1075 09:59:12.811889  <6>[    4.333481] ima: Allocated hash algorithm: sha1
 1076 09:59:12.812225  <6>[    4.338400] ima: No architecture policies found
 1077 09:59:12.812541  <6>[    4.350687] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1078 09:59:12.812844  <6>[    4.363014] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1079 09:59:12.829318  <6>[    4.370922] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1080 09:59:12.884249  <3>[    4.427124] scpi_protocol scpi: incorrect or no SCP firmware found
 1081 09:59:12.887444  <3>[    4.433616] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1082 09:59:12.903352  <6>[    4.451811] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1083 09:59:13.191162  <4>[    4.739149] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1084 09:59:13.425150  <6>[    4.963517] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1085 09:59:13.445946  <6>[    4.987178] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084980000, IRQ: 22
 1086 09:59:14.442447  <4>[    5.987132] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1087 09:59:22.878078  <5>[    7.067220] Sending DHCP requests ..., OK
 1088 09:59:22.878621  <6>[   14.407910] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16
 1089 09:59:22.878995  <6>[   14.415905] IP-Config: Complete:
 1090 09:59:22.880060  <6>[   14.419429]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1
 1091 09:59:22.880428  <6>[   14.429837]      host=192.168.6.16, domain=, nis-domain=(none)
 1092 09:59:22.881536  <6>[   14.435971]      bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath=
 1093 09:59:22.900246  <6>[   14.435991]      nameserver0=10.255.253.1
 1094 09:59:22.900735  <6>[   14.451914] clk: Disabling unused clocks
 1095 09:59:22.901083  <6>[   14.456253] PM: genpd: Disabling unused power domains
 1096 09:59:22.901400  <6>[   14.461656] ALSA device list:
 1097 09:59:22.903421  <6>[   14.464934]   No soundcards found.
 1098 09:59:22.973656  <6>[   14.521785] Freeing unused kernel memory: 17280K
 1099 09:59:22.976914  <6>[   14.526926] Run /init as init process
 1100 09:59:23.008768  Loading, please wait...
 1101 09:59:23.152670  Starting systemd-udevd version 252.22-1~deb12u1
 1102 09:59:24.137840  <6>[   15.673004] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1103 09:59:24.255070  <4>[   15.800388] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1104 09:59:26.770527  <6>[   18.314872] usbcore: registered new device driver onboard-usb-dev
 1105 09:59:27.138156  <6>[   18.687274] tda998x 0-0070: found TDA19988
 1106 09:59:27.282061  <6>[   18.829252] tda998x 0-0071: found TDA19988
 1107 09:59:27.298057  Begin: Loading essential drivers ... done.
 1108 09:59:27.331969  Begin: Running /scripts/init-premount ... done.
 1109 09:59:27.333150  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1110 09:59:27.335373  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1111 09:59:27.350996  Device /sys/class/net/eth0 found
 1112 09:59:27.351441  done.
 1113 09:59:27.451911  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1114 09:59:27.543046  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1115 09:59:27.576730  IP-Config: eth0 guessed broadcast address 192.168.6.255
 1116 09:59:27.577861  IP-Config: eth0 complete (dhcp from 192.168.6.1):
 1117 09:59:27.578253   address: 192.168.6.16     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1118 09:59:27.578609   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1119 09:59:27.580132   rootserver: 192.168.6.1 rootpath: 
 1120 09:59:27.580565   filename  : 
 1121 09:59:27.611856  done.
 1122 09:59:27.636752  Begin: Running /scripts/nfs-bottom ... done.
 1123 09:59:27.703875  Begin: Running /scripts/init-bottom ... done.
 1124 09:59:30.197265  <30>[   21.742017] systemd[1]: System time before build time, advancing clock.
 1125 09:59:30.850356  <30>[   22.366601] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1126 09:59:30.853225  <30>[   22.399855] systemd[1]: Detected architecture arm64.
 1127 09:59:30.853663  
 1128 09:59:30.880693  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1129 09:59:30.881175  
 1130 09:59:30.883897  <30>[   22.430762] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1131 09:59:33.031482  <30>[   24.576365] systemd[1]: Queued start job for default target graphical.target.
 1132 09:59:33.103239  <30>[   24.640504] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1133 09:59:33.103706  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1134 09:59:33.130253  <30>[   24.667770] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1135 09:59:33.133573  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1136 09:59:33.194300  <30>[   24.695815] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1137 09:59:33.194794  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1138 09:59:33.195153  <30>[   24.723315] systemd[1]: Created slice user.slice - User and Session Slice.
 1139 09:59:33.196256  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1140 09:59:33.197828  <30>[   24.748471] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1141 09:59:33.253578  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1142 09:59:33.254044  <30>[   24.776298] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1143 09:59:33.254399  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1144 09:59:33.314762  <30>[   24.803555] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1145 09:59:33.315255  <30>[   24.823500] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1146 09:59:33.315615           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1147 09:59:33.315994  <30>[   24.847377] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1148 09:59:33.316319  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1149 09:59:33.318112  <30>[   24.871512] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1150 09:59:33.379885  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1151 09:59:33.380357  <30>[   24.895535] systemd[1]: Reached target paths.target - Path Units.
 1152 09:59:33.380714  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1153 09:59:33.381041  <30>[   24.915480] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1154 09:59:33.381354  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1155 09:59:33.383137  <30>[   24.939419] systemd[1]: Reached target slices.target - Slice Units.
 1156 09:59:33.445363  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1157 09:59:33.445830  <30>[   24.959478] systemd[1]: Reached target swap.target - Swaps.
 1158 09:59:33.446185  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1159 09:59:33.446507  <30>[   24.979433] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1160 09:59:33.446820  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1161 09:59:33.448621  <30>[   25.004359] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1162 09:59:33.469289  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1163 09:59:33.529989  <30>[   25.036294] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1164 09:59:33.530479  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1165 09:59:33.530845  <30>[   25.062903] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1166 09:59:33.531178  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1167 09:59:33.533281  <30>[   25.089557] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1168 09:59:33.577044  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1169 09:59:33.577526  <30>[   25.115031] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1170 09:59:33.580235  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1171 09:59:33.635941  <30>[   25.146679] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1172 09:59:33.636428  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1173 09:59:33.636873  <30>[   25.173122] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1174 09:59:33.639228  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1175 09:59:33.697974  <30>[   25.239658] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1176 09:59:33.701240           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1177 09:59:33.733926  <30>[   25.276103] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1178 09:59:33.737127           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1179 09:59:33.791837  <30>[   25.312351] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1180 09:59:33.793095  <6>[   25.315344] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1181 09:59:33.795031           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1182 09:59:33.866779  <30>[   25.403667] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1183 09:59:33.870008           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1184 09:59:33.910794  <30>[   25.442292] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1185 09:59:33.911281  <4>[   25.448003] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1186 09:59:33.914016           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1187 09:59:33.946777  <30>[   25.488417] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1188 09:59:33.949996           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1189 09:59:33.989771  <30>[   25.528569] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1190 09:59:33.992938           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1191 09:59:34.053764  <30>[   25.596171] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1192 09:59:34.056855           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1193 09:59:34.119640  <30>[   25.632729] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1194 09:59:34.120164           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1195 09:59:34.120610  <4>[   25.649009] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1196 09:59:34.122816  <6>[   25.664361] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1197 09:59:34.186657  <30>[   25.728388] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1198 09:59:34.189865           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1199 09:59:34.222595  <30>[   25.764658] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1200 09:59:34.225872           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1201 09:59:34.292566  <30>[   25.828862] systemd[1]: Starting systemd-journald.service - Journal Service...
 1202 09:59:34.295761           Starting [0;1;39msystemd-journald.service[0m - Journal<6>[   25.840429] fuse: init (API version 7.40)
 1203 09:59:34.296265   Service...
 1204 09:59:34.335504  <30>[   25.877732] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1205 09:59:34.338695           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1206 09:59:34.378510  <30>[   25.915624] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1207 09:59:34.381566           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1208 09:59:34.448398  <30>[   25.984899] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1209 09:59:34.451561           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1210 09:59:34.491397  <30>[   26.028598] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1211 09:59:34.494591           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1212 09:59:34.564486  <30>[   26.078571] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1213 09:59:34.565021  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1214 09:59:34.565424  <30>[   26.105026] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1215 09:59:34.567686  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1216 09:59:34.596335  <30>[   26.133116] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1217 09:59:34.599513  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1218 09:59:34.630048  <30>[   26.165694] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1219 09:59:34.630522  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1220 09:59:34.656309  <30>[   26.194316] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1221 09:59:34.659493  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1222 09:59:34.699290  <30>[   26.228552] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1223 09:59:34.699809  <30>[   26.238070] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1224 09:59:34.702515  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1225 09:59:34.744289  <30>[   26.271871] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1226 09:59:34.744771  <30>[   26.282537] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1227 09:59:34.747526  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1228 09:59:34.788276  <30>[   26.316115] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1229 09:59:34.788736  <30>[   26.325262] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1230 09:59:34.791500  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1231 09:59:34.832218  <30>[   26.359962] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1232 09:59:34.832754  <30>[   26.371107] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1233 09:59:34.835471  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1234 09:59:34.876219  <30>[   26.403462] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1235 09:59:34.876679  <30>[   26.414055] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1236 09:59:34.879465  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1237 09:59:34.903130  <30>[   26.441185] systemd[1]: Started systemd-journald.service - Journal Service.
 1238 09:59:34.903581  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1239 09:59:34.936270  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1240 09:59:34.969150  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1241 09:59:34.972314  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1242 09:59:34.997281  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1243 09:59:35.034258  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1244 09:59:35.120274           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1245 09:59:35.162324           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1246 09:59:35.204262           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1247 09:59:35.245210           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1248 09:59:35.291177           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1249 09:59:35.333025           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1250 09:59:35.353863  <46>[   26.898742] systemd-journald[221]: Received client request to flush runtime journal.
 1251 09:59:35.390744  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1252 09:59:35.411759  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1253 09:59:35.512688  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1254 09:59:35.583524  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1255 09:59:35.677422           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1256 09:59:36.141212  <5>[   27.691159] random: crng init done
 1257 09:59:36.705867  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1258 09:59:37.656351  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1259 09:59:37.713351  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1260 09:59:37.734324  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1261 09:59:37.750265  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1262 09:59:37.814464           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1263 09:59:37.858497           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1264 09:59:37.895488  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1265 09:59:38.390123  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1266 09:59:38.470743           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1267 09:59:38.724873  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1268 09:59:38.932423  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1269 09:59:39.097628           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1270 09:59:39.133628           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1271 09:59:39.672063  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord Sy<5>[   31.212550] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1272 09:59:39.672348  stem Boot/Shutdown in UTMP.
 1273 09:59:39.791037  <5>[   31.312486] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1274 09:59:39.791546  <5>[   31.320318] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1275 09:59:39.794361  <4>[   31.331070] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1276 09:59:39.794811  <6>[   31.340124] cfg80211: failed to load regulatory.db
 1277 09:59:40.276742  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1278 09:59:40.278263  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1279 09:59:40.280082  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1280 09:59:40.307024  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1281 09:59:40.361634  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1282 09:59:40.422434  <46>[   31.936298] systemd-journald[221]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1283 09:59:40.423036  <46>[   31.954544] systemd-journald[221]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1284 09:59:40.425218  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1285 09:59:40.447725  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1286 09:59:40.500498  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1287 09:59:40.528468  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1288 09:59:40.551704  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1289 09:59:40.575701  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1290 09:59:40.593590  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1291 09:59:40.611685  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1292 09:59:41.552868           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1293 09:59:42.504308           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1294 09:59:42.648127           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1295 09:59:42.669069  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1296 09:59:42.781881  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1297 09:59:42.785103  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1298 09:59:42.857014           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1299 09:59:43.283714  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1300 09:59:43.343714  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1301 09:59:43.414038  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1302 09:59:43.429893  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1303 09:59:43.456998  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1304 09:59:43.501938  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1305 09:59:43.528684  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1306 09:59:43.560373  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1307 09:59:43.563558  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1308 09:59:43.643520           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1309 09:59:43.775576  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1310 09:59:43.903349  
 1311 09:59:43.903632  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1312 09:59:43.903842  
 1313 09:59:43.919303  debian-bookworm-arm64 login: root (automatic login)
 1314 09:59:43.919582  
 1315 09:59:44.447920  Linux debian-bookworm-arm64 6.11.0-rc6 #1 SMP PREEMPT Sun Sep  1 09:13:11 UTC 2024 aarch64
 1316 09:59:44.448220  
 1317 09:59:44.448423  The programs included with the Debian GNU/Linux system are free software;
 1318 09:59:44.449132  the exact distribution terms for each program are described in the
 1319 09:59:44.449315  individual files in /usr/share/doc/*/copyright.
 1320 09:59:44.449471  
 1321 09:59:44.449620  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1322 09:59:44.451233  permitted by applicable law.
 1323 09:59:46.403231  Matched prompt #10: / #
 1325 09:59:46.404846  Setting prompt string to ['/ #']
 1326 09:59:46.405535  end: 2.4.4.1 login-action (duration 00:00:41) [common]
 1328 09:59:46.407086  end: 2.4.4 auto-login-action (duration 00:00:41) [common]
 1329 09:59:46.407717  start: 2.4.5 expect-shell-connection (timeout 00:00:52) [common]
 1330 09:59:46.408256  Setting prompt string to ['/ #']
 1331 09:59:46.408757  Forcing a shell prompt, looking for ['/ #']
 1333 09:59:46.459882  / # 
 1334 09:59:46.460256  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1335 09:59:46.460490  Waiting using forced prompt support (timeout 00:02:30)
 1336 09:59:46.465873  
 1337 09:59:46.482140  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1338 09:59:46.482430  start: 2.4.6 export-device-env (timeout 00:00:52) [common]
 1339 09:59:46.482632  Sending with 100 millisecond of delay
 1341 09:59:58.857279  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y'
 1342 09:59:58.958152  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/684943/extract-nfsrootfs-9tsytz6y'
 1343 09:59:58.958905  Sending with 100 millisecond of delay
 1345 10:00:04.570067  / # export NFS_SERVER_IP='192.168.56.230'
 1346 10:00:04.670893  export NFS_SERVER_IP='192.168.56.230'
 1347 10:00:04.671764  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1348 10:00:04.672390  end: 2.4 uboot-commands (duration 00:04:26) [common]
 1349 10:00:04.672960  end: 2 uboot-action (duration 00:04:26) [common]
 1350 10:00:04.673496  start: 3 lava-test-retry (timeout 00:04:46) [common]
 1351 10:00:04.674052  start: 3.1 lava-test-shell (timeout 00:04:46) [common]
 1352 10:00:04.674466  Using namespace: common
 1354 10:00:04.775620  / # #
 1355 10:00:04.776258  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1356 10:00:04.790958  #
 1357 10:00:04.791698  Using /lava-684943
 1359 10:00:04.892867  / # export SHELL=/bin/bash
 1360 10:00:04.902919  export SHELL=/bin/bash
 1362 10:00:05.019915  / # . /lava-684943/environment
 1363 10:00:05.030842  . /lava-684943/environment
 1365 10:00:05.147921  / # /lava-684943/bin/lava-test-runner /lava-684943/0
 1366 10:00:05.148552  Test shell timeout: 10s (minimum of the action and connection timeout)
 1367 10:00:05.158722  /lava-684943/bin/lava-test-runner /lava-684943/0
 1368 10:00:05.816205  + export TESTRUN_ID=0_timesync-off
 1369 10:00:05.819411  + TESTRUN_ID=0_timesync-off
 1370 10:00:05.819870  + cd /lava-684943/0/tests/0_timesync-off
 1371 10:00:05.820265  ++ cat uuid
 1372 10:00:05.864156  + UUID=684943_1.6.2.4.1
 1373 10:00:05.864605  + set +x
 1374 10:00:05.867433  <LAVA_SIGNAL_STARTRUN 0_timesync-off 684943_1.6.2.4.1>
 1375 10:00:05.867879  + systemctl stop systemd-timesyncd
 1376 10:00:05.868561  Received signal: <STARTRUN> 0_timesync-off 684943_1.6.2.4.1
 1377 10:00:05.868953  Starting test lava.0_timesync-off (684943_1.6.2.4.1)
 1378 10:00:05.869347  Skipping test definition patterns.
 1379 10:00:06.021906  + set +x
 1380 10:00:06.022201  <LAVA_SIGNAL_ENDRUN 0_timesync-off 684943_1.6.2.4.1>
 1381 10:00:06.022606  Received signal: <ENDRUN> 0_timesync-off 684943_1.6.2.4.1
 1382 10:00:06.022823  Ending use of test pattern.
 1383 10:00:06.022994  Ending test lava.0_timesync-off (684943_1.6.2.4.1), duration 0.15
 1385 10:00:06.266662  + export TESTRUN_ID=1_kselftest-lkdtm
 1386 10:00:06.266994  + TESTRUN_ID=1_kselftest-lkdtm
 1387 10:00:06.269837  + cd /lava-684943/0/tests/1_kselftest-lkdtm
 1388 10:00:06.270080  ++ cat uuid
 1389 10:00:06.332664  + UUID=684943_1.6.2.4.5
 1390 10:00:06.332926  + set +x
 1391 10:00:06.333099  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 684943_1.6.2.4.5>
 1392 10:00:06.333258  + cd ./automated/linux/kselftest/
 1393 10:00:06.333625  Received signal: <STARTRUN> 1_kselftest-lkdtm 684943_1.6.2.4.5
 1394 10:00:06.333803  Starting test lava.1_kselftest-lkdtm (684943_1.6.2.4.5)
 1395 10:00:06.333996  Skipping test definition patterns.
 1396 10:00:06.335894  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/mainline/master/v6.11-rc6/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g mainline -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1397 10:00:06.527731  INFO: install_deps skipped
 1398 10:00:07.382243  --2024-09-01 10:00:07--  http://storage.kernelci.org/mainline/master/v6.11-rc6/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1399 10:00:07.413207  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1400 10:00:07.544230  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1401 10:00:07.704117  HTTP request sent, awaiting response... 200 OK
 1402 10:00:07.704587  Length: 6483048 (6.2M) [application/octet-stream]
 1403 10:00:07.704927  Saving to: 'kselftest_armhf.tar.gz'
 1404 10:00:07.705239  
 1405 10:00:27.398392  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  20.39K  73.6KB/s               
kselftest_armhf.tar   1%[                    ]  71.45K   129KB/s               
kselftest_armhf.tar   1%[                    ] 109.42K   140KB/s               
kselftest_armhf.tar   2%[                    ] 150.20K   147KB/s               
kselftest_armhf.tar   2%[                    ] 182.54K   146KB/s               
kselftest_armhf.tar   3%[                    ] 230.35K   156KB/s               
kselftest_armhf.tar   4%[                    ] 275.35K   160KB/s               
kselftest_armhf.tar   4%[                    ] 310.51K   160KB/s               
kselftest_armhf.tar   5%[>                   ] 359.73K   165KB/s               
kselftest_armhf.tar   6%[>                   ] 406.14K   168KB/s               
kselftest_armhf.tar   7%[>                   ] 445.51K   168KB/s               
kselftest_armhf.tar   7%[>                   ] 501.76K   175KB/s               
kselftest_armhf.tar   8%[>                   ] 536.92K   175KB/s    eta 33s    
kselftest_armhf.tar   9%[>                   ] 595.98K   178KB/s    eta 33s    
kselftest_armhf.tar  10%[=>                  ] 659.26K   182KB/s    eta 33s    
kselftest_armhf.tar  11%[=>                  ] 728.17K   187KB/s    eta 33s    
kselftest_armhf.tar  12%[=>                  ] 797.07K   201KB/s    eta 29s    
kselftest_armhf.tar  13%[=>                  ] 850.51K   206KB/s    eta 29s    
kselftest_armhf.tar  14%[=>                  ] 909.57K   211KB/s    eta 29s    
kselftest_armhf.tar  15%[==>                 ] 960.20K   220KB/s    eta 29s    
kselftest_armhf.tar  16%[==>                 ]   1.00M   226KB/s    eta 29s    
kselftest_armhf.tar  17%[==>                 ]   1.06M   232KB/s    eta 25s    
kselftest_armhf.tar  18%[==>                 ]   1.12M   240KB/s    eta 25s    
kselftest_armhf.tar  19%[==>                 ]   1.18M   243KB/s    eta 25s    
kselftest_armhf.tar  20%[===>                ]   1.25M   256KB/s    eta 25s    
kselftest_armhf.tar  21%[===>                ]   1.31M   259KB/s    eta 25s    
kselftest_armhf.tar  22%[===>                ]   1.38M   268KB/s    eta 22s    
kselftest_armhf.tar  23%[===>                ]   1.45M   275KB/s    eta 22s    
kselftest_armhf.tar  24%[===>                ]   1.53M   287KB/s    eta 22s    
kselftest_armhf.tar  26%[====>               ]   1.61M   302KB/s    eta 22s    
kselftest_armhf.tar  27%[====>               ]   1.70M   310KB/s    eta 22s    
kselftest_armhf.tar  29%[====>               ]   1.80M   325KB/s    eta 18s    
kselftest_armhf.tar  30%[=====>              ]   1.91M   342KB/s    eta 18s    
kselftest_armhf.tar  32%[=====>              ]   2.03M   362KB/s    eta 18s    
kselftest_armhf.tar  35%[======>             ]   2.18M   387KB/s    eta 18s    
kselftest_armhf.tar  36%[======>             ]   2.23M   386KB/s    eta 18s    
kselftest_armhf.tar  38%[======>             ]   2.39M   406KB/s    eta 13s    
kselftest_armhf.tar  40%[=======>            ]   2.51M   409KB/s    eta 13s    
kselftest_armhf.tar  42%[=======>            ]   2.61M   416KB/s    eta 13s    
kselftest_armhf.tar  43%[=======>            ]   2.68M   418KB/s    eta 13s    
kselftest_armhf.tar  44%[=======>            ]   2.73M   415KB/s    eta 13s    
kselftest_armhf.tar  45%[========>           ]   2.79M   417KB/s    eta 12s    
kselftest_armhf.tar  46%[========>           ]   2.85M   415KB/s    eta 12s    
kselftest_armhf.tar  47%[========>           ]   2.92M   416KB/s    eta 12s    
kselftest_armhf.tar  48%[========>           ]   2.98M   414KB/s    eta 12s    
kselftest_armhf.tar  49%[========>           ]   3.05M   411KB/s    eta 12s    
kselftest_armhf.tar  50%[=========>          ]   3.11M   406KB/s    eta 11s    
kselftest_armhf.tar  51%[=========>          ]   3.18M   403KB/s    eta 11s    
kselftest_armhf.tar  52%[=========>          ]   3.24M   392KB/s    eta 11s    
kselftest_armhf.tar  53%[=========>          ]   3.32M   380KB/s    eta 11s    
kselftest_armhf.tar  54%[=========>          ]   3.38M   367KB/s    eta 11s    
kselftest_armhf.tar  56%[==========>         ]   3.47M   360KB/s    eta 9s     
kselftest_armhf.tar  57%[==========>         ]   3.53M   355KB/s    eta 9s     
kselftest_armhf.tar  58%[==========>         ]   3.62M   337KB/s    eta 9s     
kselftest_armhf.tar  59%[==========>         ]   3.68M   326KB/s    eta 9s     
kselftest_armhf.tar  61%[===========>        ]   3.77M   334KB/s    eta 9s     
kselftest_armhf.tar  62%[===========>        ]   3.84M   340KB/s    eta 8s     
kselftest_armhf.tar  63%[===========>        ]   3.93M   349KB/s    eta 8s     
kselftest_armhf.tar  64%[===========>        ]   4.01M   352KB/s    eta 8s     
kselftest_armhf.tar  66%[============>       ]   4.10M   358KB/s    eta 8s     
kselftest_armhf.tar  67%[============>       ]   4.18M   366KB/s    eta 8s     
kselftest_armhf.tar  69%[============>       ]   4.28M   375KB/s    eta 6s     
kselftest_armhf.tar  69%[============>       ]   4.30M   330KB/s    eta 6s     
kselftest_armhf.tar  72%[=============>      ]   4.48M   360KB/s    eta 6s     
kselftest_armhf.tar  73%[=============>      ]   4.53M   355KB/s    eta 5s     
kselftest_armhf.tar  74%[=============>      ]   4.59M   349KB/s    eta 5s     
kselftest_armhf.tar  74%[=============>      ]   4.63M   338KB/s    eta 5s     
kselftest_armhf.tar  76%[==============>     ]   4.70M   337KB/s    eta 5s     
kselftest_armhf.tar  76%[==============>     ]   4.76M   330KB/s    eta 5s     
kselftest_armhf.tar  77%[==============>     ]   4.81M   324KB/s    eta 5s     
kselftest_armhf.tar  78%[==============>     ]   4.87M   315KB/s    eta 5s     
kselftest_armhf.tar  79%[==============>     ]   4.93M   311KB/s    eta 5s     
kselftest_armhf.tar  80%[===============>    ]   4.99M   302KB/s    eta 5s     
kselftest_armhf.tar  81%[===============>    ]   5.06M   302KB/s    eta 5s     
kselftest_armhf.tar  82%[===============>    ]   5.12M   289KB/s    eta 4s     
kselftest_armhf.tar  83%[===============>    ]   5.18M   284KB/s    eta 4s     
kselftest_armhf.tar  85%[================>   ]   5.26M   283KB/s    eta 4s     
kselftest_armhf.tar  86%[================>   ]   5.34M   277KB/s    eta 4s     
kselftest_armhf.tar  87%[================>   ]   5.40M   304KB/s    eta 4s     
kselftest_armhf.tar  88%[================>   ]   5.48M   275KB/s    eta 2s     
kselftest_armhf.tar  90%[=================>  ]   5.57M   286KB/s    eta 2s     
kselftest_armhf.tar  91%[=================>  ]   5.63M   287KB/s    eta 2s     
kselftest_armhf.tar  92%[=================>  ]   5.73M   301KB/s    eta 2s     
kselftest_armhf.tar  94%[=================>  ]   5.81M   306KB/s    eta 2s     
kselftest_armhf.tar  95%[==================> ]   5.88M   306KB/s    eta 1s     <4>[   78.919277] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1406 10:00:27.399593  <4>[   78.926500] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1407 10:00:27.400068  <4>[   78.933826] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1408 10:00:27.400417  <4>[   78.941299] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1409 10:00:27.400732  
<4>[   78.948526] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1410 10:00:27.441792  kselftest_armhf.tar  96%[========<4>[   78.955775] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1411 10:00:27.442303  ==========> ]   5.98M   316KB/s  <4>[   78.966479] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1412 10:00:27.442663    eta 1s     <4>[   78.977021] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1413 10:00:27.443375  <4>[   78.985278] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1414 10:00:27.443731  <4>[   78.992508] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1415 10:00:27.445290  <4>[   78.999996] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1416 10:00:27.485454  <4>[   79.007759] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1417 10:00:27.485942  <4>[   79.014967] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1418 10:00:27.486295  <4>[   79.022192] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1419 10:00:27.486618  <4>[   79.029942] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1420 10:00:27.486926  <4>[   79.037175] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1421 10:00:27.488796  <4>[   79.044402] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1422 10:00:27.529237  <4>[   79.051892] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1423 10:00:27.529691  <4>[   79.059651] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1424 10:00:27.530029  <4>[   79.066863] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1425 10:00:27.530342  <4>[   79.074084] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1426 10:00:27.530638  <4>[   79.081831] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1427 10:00:27.532503  <4>[   79.089056] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1428 10:00:27.577618  <4>[   79.096292] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1429 10:00:27.578103  <4>[   79.104047] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1430 10:00:27.578455  <4>[   79.111269] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1431 10:00:27.578777  <4>[   79.118470] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1432 10:00:27.580888  <4>[   79.125701] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1433 10:00:27.623228  <4>[   79.147292] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1434 10:00:27.623682  <4>[   79.157727] amba 20010000.etf: deferred probe pending: (reason unknown)
 1435 10:00:27.624085  
<4>[   79.164666] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1436 10:00:27.624448  kselftest_armhf.tar  97%[========<4>[   79.171755] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1437 10:00:27.666659  ==========> ]   6.05M   320KB/s <4>[   79.181775] amba 20070000.etr: deferred probe pending: (reason unknown)
 1438 10:00:27.667301     eta 1s     <4>[   79.191437] amba 20100000.stm: deferred probe pending: (reason unknown)
 1439 10:00:27.667679  <4>[   79.199518] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1440 10:00:27.668385  <4>[   79.207039] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1441 10:00:27.669052  <4>[   79.214505] amba 22040000.etm: deferred probe pending: (reason unknown)
 1442 10:00:27.669463  <4>[   79.221431] amba 22020000.cti: deferred probe pending: (reason unknown)
 1443 10:00:27.710101  <4>[   79.228359] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1444 10:00:27.710777  <4>[   79.235532] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1445 10:00:27.711148  <4>[   79.242966] amba 22140000.etm: deferred probe pending: (reason unknown)
 1446 10:00:27.711506  <4>[   79.249877] amba 22120000.cti: deferred probe pending: (reason unknown)
 1447 10:00:27.712034  <4>[   79.256795] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1448 10:00:27.712551  <4>[   79.264230] amba 23040000.etm: deferred probe pending: (reason unknown)
 1449 10:00:27.753495  <4>[   79.271137] amba 23020000.cti: deferred probe pending: (reason unknown)
 1450 10:00:27.753996  <4>[   79.278044] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1451 10:00:27.754332  <4>[   79.285221] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1452 10:00:27.754643  <4>[   79.292660] amba 23140000.etm: deferred probe pending: (reason unknown)
 1453 10:00:27.754946  <4>[   79.299573] amba 23120000.cti: deferred probe pending: (reason unknown)
 1454 10:00:27.755238  <4>[   79.306480] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1455 10:00:27.756732  <4>[   79.313910] amba 23240000.etm: deferred probe pending: (reason unknown)
 1456 10:00:27.796878  <4>[   79.320817] amba 23220000.cti: deferred probe pending: (reason unknown)
 1457 10:00:27.797339  <4>[   79.327725] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1458 10:00:27.797674  <4>[   79.335166] amba 23340000.etm: deferred probe pending: (reason unknown)
 1459 10:00:27.797985  <4>[   79.342074] amba 23320000.cti: deferred probe pending: (reason unknown)
 1460 10:00:27.798285  <4>[   79.348990] amba 20020000.cti: deferred probe pending: (reason unknown)
 1461 10:00:27.800210  <4>[   79.355898] amba 20110000.cti: deferred probe pending: (reason unknown)
 1462 10:00:27.844451  <4>[   79.362806] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1463 10:00:27.844904  <4>[   79.373110] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1464 10:00:27.845243  <4>[   79.383422] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1465 10:00:28.139378  
kselftest_armhf.tar  98%[==================> ]   6.10M   320KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   6.17M   316KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   6.18M   319KB/s    in 20s     
 1466 10:00:28.139919  
 1467 10:00:28.404159  2024-09-01 10:00:28 (310 KB/s) - 'kselftest_armhf.tar.gz' saved [6483048/6483048]
 1468 10:00:28.404620  
 1469 10:01:05.761050  skiplist:
 1470 10:01:05.761320  ========================================
 1471 10:01:05.764162  ========================================
 1472 10:01:05.892090  lkdtm:PANIC.sh
 1473 10:01:05.892354  lkdtm:PANIC_STOP_IRQOFF.sh
 1474 10:01:05.932108  lkdtm:BUG.sh
 1475 10:01:05.932372  lkdtm:WARNING.sh
 1476 10:01:05.932544  lkdtm:WARNING_MESSAGE.sh
 1477 10:01:05.932698  lkdtm:EXCEPTION.sh
 1478 10:01:05.932846  lkdtm:LOOP.sh
 1479 10:01:05.932990  lkdtm:EXHAUST_STACK.sh
 1480 10:01:05.933131  lkdtm:CORRUPT_STACK.sh
 1481 10:01:05.933273  lkdtm:CORRUPT_STACK_STRONG.sh
 1482 10:01:05.933412  lkdtm:ARRAY_BOUNDS.sh
 1483 10:01:05.933550  lkdtm:CORRUPT_LIST_ADD.sh
 1484 10:01:05.933654  lkdtm:CORRUPT_LIST_DEL.sh
 1485 10:01:05.933978  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1486 10:01:05.934088  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1487 10:01:05.934195  lkdtm:REPORT_STACK_CANARY.sh
 1488 10:01:05.934303  lkdtm:UNSET_SMEP.sh
 1489 10:01:05.934392  lkdtm:DOUBLE_FAULT.sh
 1490 10:01:05.934483  lkdtm:CORRUPT_PAC.sh
 1491 10:01:05.934572  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1492 10:01:05.935268  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1493 10:01:05.975259  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1494 10:01:05.975519  lkdtm:WRITE_AFTER_FREE.sh
 1495 10:01:05.975689  lkdtm:READ_AFTER_FREE.sh
 1496 10:01:05.975869  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1497 10:01:05.976020  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1498 10:01:05.976166  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1499 10:01:05.976307  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1500 10:01:05.976448  lkdtm:SLAB_FREE_DOUBLE.sh
 1501 10:01:05.976588  lkdtm:SLAB_FREE_CROSS.sh
 1502 10:01:05.976923  lkdtm:SLAB_FREE_PAGE.sh
 1503 10:01:05.977027  lkdtm:SOFTLOCKUP.sh
 1504 10:01:05.977118  lkdtm:HARDLOCKUP.sh
 1505 10:01:05.977208  lkdtm:SMP_CALL_LOCKUP.sh
 1506 10:01:05.977299  lkdtm:SPINLOCKUP.sh
 1507 10:01:05.977388  lkdtm:HUNG_TASK.sh
 1508 10:01:05.977477  lkdtm:EXEC_DATA.sh
 1509 10:01:05.977566  lkdtm:EXEC_STACK.sh
 1510 10:01:05.977656  lkdtm:EXEC_KMALLOC.sh
 1511 10:01:05.978446  lkdtm:EXEC_VMALLOC.sh
 1512 10:01:05.978587  lkdtm:EXEC_RODATA.sh
 1513 10:01:06.018467  lkdtm:EXEC_USERSPACE.sh
 1514 10:01:06.018700  lkdtm:EXEC_NULL.sh
 1515 10:01:06.018867  lkdtm:ACCESS_USERSPACE.sh
 1516 10:01:06.019021  lkdtm:ACCESS_NULL.sh
 1517 10:01:06.019170  lkdtm:WRITE_RO.sh
 1518 10:01:06.019314  lkdtm:WRITE_RO_AFTER_INIT.sh
 1519 10:01:06.019455  lkdtm:WRITE_KERN.sh
 1520 10:01:06.019595  lkdtm:WRITE_OPD.sh
 1521 10:01:06.019726  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1522 10:01:06.019867  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1523 10:01:06.019987  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1524 10:01:06.020106  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1525 10:01:06.020223  lkdtm:REFCOUNT_DEC_ZERO.sh
 1526 10:01:06.020340  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1527 10:01:06.020455  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1528 10:01:06.021616  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1529 10:01:06.021808  lkdtm:REFCOUNT_INC_ZERO.sh
 1530 10:01:06.061883  lkdtm:REFCOUNT_ADD_ZERO.sh
 1531 10:01:06.062330  lkdtm:REFCOUNT_INC_SATURATED.sh
 1532 10:01:06.062683  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1533 10:01:06.062993  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1534 10:01:06.063291  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1535 10:01:06.063580  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1536 10:01:06.063896  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1537 10:01:06.064178  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1538 10:01:06.064459  lkdtm:REFCOUNT_TIMING.sh
 1539 10:01:06.064740  lkdtm:ATOMIC_TIMING.sh
 1540 10:01:06.065123  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1541 10:01:06.065418  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1542 10:01:06.065698  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1543 10:01:06.066376  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1544 10:01:06.105117  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1545 10:01:06.105556  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1546 10:01:06.105902  lkdtm:USERCOPY_STACK_BEYOND.sh
 1547 10:01:06.106384  lkdtm:USERCOPY_KERNEL.sh
 1548 10:01:06.106702  lkdtm:STACKLEAK_ERASING.sh
 1549 10:01:06.106995  lkdtm:CFI_FORWARD_PROTO.sh
 1550 10:01:06.107284  lkdtm:CFI_BACKWARD.sh
 1551 10:01:06.107569  lkdtm:FORTIFY_STRSCPY.sh
 1552 10:01:06.107885  lkdtm:FORTIFY_STR_OBJECT.sh
 1553 10:01:06.108277  lkdtm:FORTIFY_STR_MEMBER.sh
 1554 10:01:06.108570  lkdtm:FORTIFY_MEM_OBJECT.sh
 1555 10:01:06.108851  lkdtm:FORTIFY_MEM_MEMBER.sh
 1556 10:01:06.109122  lkdtm:PPC_SLB_MULTIHIT.sh
 1557 10:01:06.109398  lkdtm:stack-entropy.sh
 1558 10:01:06.109676  ============== Tests to run ===============
 1559 10:01:06.109960  lkdtm:PANIC.sh
 1560 10:01:06.110632  lkdtm:PANIC_STOP_IRQOFF.sh
 1561 10:01:06.110953  lkdtm:BUG.sh
 1562 10:01:06.148268  lkdtm:WARNING.sh
 1563 10:01:06.148704  lkdtm:WARNING_MESSAGE.sh
 1564 10:01:06.149034  lkdtm:EXCEPTION.sh
 1565 10:01:06.149341  lkdtm:LOOP.sh
 1566 10:01:06.149634  lkdtm:EXHAUST_STACK.sh
 1567 10:01:06.149921  lkdtm:CORRUPT_STACK.sh
 1568 10:01:06.150201  lkdtm:CORRUPT_STACK_STRONG.sh
 1569 10:01:06.150482  lkdtm:ARRAY_BOUNDS.sh
 1570 10:01:06.150758  lkdtm:CORRUPT_LIST_ADD.sh
 1571 10:01:06.151035  lkdtm:CORRUPT_LIST_DEL.sh
 1572 10:01:06.151420  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1573 10:01:06.151713  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1574 10:01:06.152045  lkdtm:REPORT_STACK_CANARY.sh
 1575 10:01:06.152325  lkdtm:UNSET_SMEP.sh
 1576 10:01:06.152602  lkdtm:DOUBLE_FAULT.sh
 1577 10:01:06.152876  lkdtm:CORRUPT_PAC.sh
 1578 10:01:06.153149  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1579 10:01:06.153817  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1580 10:01:06.154138  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1581 10:01:06.191415  lkdtm:WRITE_AFTER_FREE.sh
 1582 10:01:06.191907  lkdtm:READ_AFTER_FREE.sh
 1583 10:01:06.192252  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1584 10:01:06.192562  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1585 10:01:06.192857  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1586 10:01:06.193150  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1587 10:01:06.193440  lkdtm:SLAB_FREE_DOUBLE.sh
 1588 10:01:06.193723  lkdtm:SLAB_FREE_CROSS.sh
 1589 10:01:06.194001  lkdtm:SLAB_FREE_PAGE.sh
 1590 10:01:06.194316  lkdtm:SOFTLOCKUP.sh
 1591 10:01:06.194668  lkdtm:HARDLOCKUP.sh
 1592 10:01:06.194954  lkdtm:SMP_CALL_LOCKUP.sh
 1593 10:01:06.195232  lkdtm:SPINLOCKUP.sh
 1594 10:01:06.195513  lkdtm:HUNG_TASK.sh
 1595 10:01:06.195816  lkdtm:EXEC_DATA.sh
 1596 10:01:06.196112  lkdtm:EXEC_STACK.sh
 1597 10:01:06.196393  lkdtm:EXEC_KMALLOC.sh
 1598 10:01:06.196671  lkdtm:EXEC_VMALLOC.sh
 1599 10:01:06.197332  lkdtm:EXEC_RODATA.sh
 1600 10:01:06.197651  lkdtm:EXEC_USERSPACE.sh
 1601 10:01:06.234561  lkdtm:EXEC_NULL.sh
 1602 10:01:06.235011  lkdtm:ACCESS_USERSPACE.sh
 1603 10:01:06.235348  lkdtm:ACCESS_NULL.sh
 1604 10:01:06.235660  lkdtm:WRITE_RO.sh
 1605 10:01:06.236004  lkdtm:WRITE_RO_AFTER_INIT.sh
 1606 10:01:06.236296  lkdtm:WRITE_KERN.sh
 1607 10:01:06.236582  lkdtm:WRITE_OPD.sh
 1608 10:01:06.236862  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1609 10:01:06.237140  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1610 10:01:06.237431  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1611 10:01:06.237801  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1612 10:01:06.238088  lkdtm:REFCOUNT_DEC_ZERO.sh
 1613 10:01:06.238368  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1614 10:01:06.238647  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1615 10:01:06.238922  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1616 10:01:06.239555  lkdtm:REFCOUNT_INC_ZERO.sh
 1617 10:01:06.277806  lkdtm:REFCOUNT_ADD_ZERO.sh
 1618 10:01:06.278249  lkdtm:REFCOUNT_INC_SATURATED.sh
 1619 10:01:06.278582  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1620 10:01:06.278884  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1621 10:01:06.279174  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1622 10:01:06.279462  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1623 10:01:06.279744  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1624 10:01:06.280080  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1625 10:01:06.280369  lkdtm:REFCOUNT_TIMING.sh
 1626 10:01:06.280656  lkdtm:ATOMIC_TIMING.sh
 1627 10:01:06.281029  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1628 10:01:06.281318  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1629 10:01:06.281596  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1630 10:01:06.282307  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1631 10:01:06.330996  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1632 10:01:06.331580  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1633 10:01:06.331990  lkdtm:USERCOPY_STACK_BEYOND.sh
 1634 10:01:06.332312  lkdtm:USERCOPY_KERNEL.sh
 1635 10:01:06.332611  lkdtm:STACKLEAK_ERASING.sh
 1636 10:01:06.332964  lkdtm:CFI_FORWARD_PROTO.sh
 1637 10:01:06.333435  lkdtm:CFI_BACKWARD.sh
 1638 10:01:06.333843  lkdtm:FORTIFY_STRSCPY.sh
 1639 10:01:06.334217  lkdtm:FORTIFY_STR_OBJECT.sh
 1640 10:01:06.334511  lkdtm:FORTIFY_STR_MEMBER.sh
 1641 10:01:06.334797  lkdtm:FORTIFY_MEM_OBJECT.sh
 1642 10:01:06.335077  lkdtm:FORTIFY_MEM_MEMBER.sh
 1643 10:01:06.335354  lkdtm:PPC_SLB_MULTIHIT.sh
 1644 10:01:06.335632  lkdtm:stack-entropy.sh
 1645 10:01:06.336345  ===========End Tests to run ===============
 1646 10:01:06.336670  shardfile-lkdtm pass
 1647 10:01:09.244369  <12>[  120.794479] kselftest: Running tests in lkdtm
 1648 10:01:09.276288  TAP version 13
 1649 10:01:09.324246  1..86
 1650 10:01:09.388248  # timeout set to 45
 1651 10:01:09.388731  # selftests: lkdtm: PANIC.sh
 1652 10:01:10.235657  # Skipping PANIC: crashes entire system
 1653 10:01:10.251584  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1654 10:01:10.328528  # timeout set to 45
 1655 10:01:10.328999  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1656 10:01:10.600373  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1657 10:01:10.632215  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1658 10:01:10.696228  # timeout set to 45
 1659 10:01:10.696697  # selftests: lkdtm: BUG.sh
 1660 10:01:11.251765  <6>[  122.774478] lkdtm: Performing direct entry BUG
 1661 10:01:11.252312  <4>[  122.779390] ------------[ cut here ]------------
 1662 10:01:11.252840  <2>[  122.784292] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1663 10:01:11.253824  <0>[  122.789884] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1664 10:01:11.255232  <4>[  122.796955] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 1665 10:01:11.295150  <4>[  122.814583] CPU: 4 UID: 0 PID: 771 Comm: cat Tainted: G            E      6.11.0-rc6 #1
 1666 10:01:11.295658  <4>[  122.822878] Tainted: [E]=UNSIGNED_MODULE
 1667 10:01:11.296054  <4>[  122.827071] Hardware name: ARM Juno development board (r0) (DT)
 1668 10:01:11.296754  <4>[  122.833266] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1669 10:01:11.297093  <4>[  122.840511] pc : lkdtm_BUG+0x14/0x20
 1670 10:01:11.297397  <4>[  122.844373] lr : lkdtm_do_action+0x2c/0x60
 1671 10:01:11.297688  <4>[  122.848750] sp : ffff80008510b940
 1672 10:01:11.298667  <4>[  122.852333] x29: ffff80008510b940 x28: ffff000808c6b880 x27: 0000000000000000
 1673 10:01:11.338587  <4>[  122.859767] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa0e7f000
 1674 10:01:11.339046  <4>[  122.867200] x23: ffff000802666a28 x22: ffff80008510bab0 x21: ffff800083c444c8
 1675 10:01:11.339377  <4>[  122.874633] x20: ffff0008021ed000 x19: ffff800083c444c8 x18: 0000000000000000
 1676 10:01:11.339686  <4>[  122.882066] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa0e7f000
 1677 10:01:11.340029  <4>[  122.889497] x14: 0000000000000000 x13: 205d383734343737 x12: 2e32323120205b3e
 1678 10:01:11.341840  <4>[  122.896930] x11: 20676e696d726f66 x10: 726550203a6d7464 x9 : ffff800080cb53f4
 1679 10:01:11.381954  <4>[  122.904362] x8 : ffff80008510b688 x7 : ffff800083792dc0 x6 : 0000000000000001
 1680 10:01:11.382410  <4>[  122.911794] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1681 10:01:11.382737  <4>[  122.919225] x2 : 0000000000000000 x1 : ffff000808c6b880 x0 : ffff800080cb61e0
 1682 10:01:11.383041  <4>[  122.926658] Call trace:
 1683 10:01:11.383328  <4>[  122.929370]  lkdtm_BUG+0x14/0x20
 1684 10:01:11.383612  <4>[  122.932876]  lkdtm_do_action+0x2c/0x60
 1685 10:01:11.383938  <4>[  122.936905]  direct_entry+0xa8/0x100
 1686 10:01:11.385245  <4>[  122.940758]  full_proxy_write+0x68/0xc8
 1687 10:01:11.425366  <4>[  122.944878]  vfs_write+0xd8/0x370
 1688 10:01:11.425803  <4>[  122.948474]  ksys_write+0x80/0x118
 1689 10:01:11.426127  <4>[  122.952149]  __arm64_sys_write+0x28/0x40
 1690 10:01:11.426452  <4>[  122.956347]  invoke_syscall+0x84/0x120
 1691 10:01:11.426743  <4>[  122.960379]  el0_svc_common.constprop.0+0x5c/0x108
 1692 10:01:11.427039  <4>[  122.965453]  do_el0_svc+0x30/0x48
 1693 10:01:11.427318  <4>[  122.969047]  el0_svc+0x3c/0x110
 1694 10:01:11.427592  <4>[  122.972466]  el0t_64_sync_handler+0x100/0x130
 1695 10:01:11.427897  <4>[  122.977103]  el0t_64_sync+0x190/0x198
 1696 10:01:11.428175  <0>[  122.981049] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1697 10:01:11.469019  <4>[  122.987420] ---[ end trace 0000000000000000 ]---
 1698 10:01:11.469496  <6>[  122.992310] note: cat[771] exited with irqs disabled
 1699 10:01:11.469898  <6>[  122.997733] note: cat[771] exited with preempt_count 1
 1700 10:01:11.470209  <4>[  123.003387] ------------[ cut here ]------------
 1701 10:01:11.470494  <4>[  123.008285] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1702 10:01:11.512434  # Seg<4>[  123.018176] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 1703 10:01:11.513435  <4>[  123.036112] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.11.0-rc6 #1
 1704 10:01:11.513839  mentation fault<4>[  123.044762] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1705 10:01:11.514256  
 1706 10:01:11.514654  <4>[  123.051027] Hardware name: ARM Juno development board (r0) (DT)
 1707 10:01:11.515044  <4>[  123.057399] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1708 10:01:11.515425  <4>[  123.064662] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1709 10:01:11.515884  <4>[  123.070102] lr : ct_idle_enter+0x10/0x20
 1710 10:01:11.516304  <4>[  123.074304] sp : ffff80008415bd50
 1711 10:01:11.555740  <4>[  123.077889] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000
 1712 10:01:11.556281  <4>[  123.085327] x26: 0000000000000000 x25: 0000001ca3923230 x24: 0000000000000000
 1713 10:01:11.556630  <4>[  123.092762] x23: ffff000806785080 x22: ffff000806785080 x21: 0000000000000000
 1714 10:01:11.556948  <4>[  123.100198] x20: ffff000806785098 x19: ffff00097eea8068 x18: 0000000000000000
 1715 10:01:11.557252  <4>[  123.107636] x17: 6531366263303830 x16: 3030386666666620 x15: 3a20307820303838
 1716 10:01:11.599096  <4>[  123.115070] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 1717 10:01:11.599594  <4>[  123.122504] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008181e04c
 1718 10:01:11.600466  # [  <4>[  123.129940] x8 : ffff80008415bcb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 1719 10:01:11.600894  122.774478] lkdtm: Performing dir<4>[  123.137781] x5 : 4000000000000002 x4 : ffff8008fc565000 x3 : ffff80008415bd50
 1720 10:01:11.601257  ect entry BUG
 1721 10:01:11.601565  <4>[  123.148079] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 1722 10:01:11.602360  # [  122.779390] ------------[ cu<4>[  123.156786] Call trace:
 1723 10:01:11.642318  t<4>[  123.162358]  ct_kernel_exit.constprop.0+0xfc/0x118
 1724 10:01:11.642802   here ]------------<4>[  123.167494]  ct_idle_enter+0x10/0x20
 1725 10:01:11.643250  
 1726 10:01:11.643671  # [  122.784292] kernel BUG at <4>[  123.172998]  cpuidle_enter_state+0x2a0/0x6a8
 1727 10:01:11.644107  drivers/misc/lkdtm/bugs.c:105!
 1728 10:01:11.644493  #<4>[  123.180411]  cpuidle_enter+0x40/0x60
 1729 10:01:11.644884   [  122.789884] Internal error: O<4>[  123.187116]  do_idle+0x214/0x2b0
 1730 10:01:11.645276  ops - BUG: 00000000f2000800 [#1] <4>[  123.193470]  cpu_startup_entry+0x40/0x50
 1731 10:01:11.645649  PREEMPT SMP
 1732 10:01:11.646379  # [  122.796955] Mod<4>[  123.200523]  secondary_start_kernel+0x140/0x168
 1733 10:01:11.685424  ules linked in: cfg80211 rfkill f<4>[  123.208183]  __secondary_switched+0xb8/0xc0
 1734 10:01:11.685953  use dm_mod tda998x panfrost hdlcd<4>[  123.215497] ---[ end trace 0000000000000000 ]---
 1735 10:01:11.686389   drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 1736 10:01:11.686793  # [  122.814583] CPU: 4 UID: 0 PID: 771 Comm: cat Tainted: G            E      6.11.0-rc6 #1
 1737 10:01:11.687621  # [  122.822878] Tainted: [E]=UNSIGNED_MODULE
 1738 10:01:11.688721  # [  122.827071] Hardware name: ARM Juno development board (r0) (DT)
 1739 10:01:11.728556  # [  122.833266] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1740 10:01:11.729021  # [  122.840511] pc : lkdtm_BUG+0x14/0x20
 1741 10:01:11.729360  # [  122.844373] lr : lkdtm_do_action+0x2c/0x60
 1742 10:01:11.729672  # [  122.848750] sp : ffff80008510b940
 1743 10:01:11.729969  # [  122.852333] x29: ffff80008510b940 x28: ffff000808c6b880 x27: 0000000000000000
 1744 10:01:11.730263  # [  122.859767] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa0e7f000
 1745 10:01:11.731771  # [  122.867200] x23: ffff000802666a28 x22: ffff80008510bab0 x21: ffff800083c444c8
 1746 10:01:11.771705  # [  122.874633] x20: ffff0008021ed000 x19: ffff800083c444c8 x18: 0000000000000000
 1747 10:01:11.772247  # [  122.882066] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa0e7f000
 1748 10:01:11.772595  # [  122.889497] x14: 0000000000000000 x13: 205d383734343737 x12: 2e32323120205b3e
 1749 10:01:11.772910  # [  122.896930] x11: 20676e696d726f66 x10: 726550203a6d7464 x9 : ffff800080cb53f4
 1750 10:01:11.773211  # [  122.904362] x8 : ffff80008510b688 x7 : ffff800083792dc0 x6 : 0000000000000001
 1751 10:01:11.774938  # [  122.911794] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1752 10:01:11.814906  # [  122.919225] x2 : 0000000000000000 x1 : ffff000808c6b880 x0 : ffff800080cb61e0
 1753 10:01:11.815372  # [  122.926658] Call trace:
 1754 10:01:11.815713  # [  122.929370]  lkdtm_BUG+0x14/0x20
 1755 10:01:11.816075  # [  122.932876]  lkdtm_do_action+0x2c/0x60
 1756 10:01:11.816407  # [  122.936905]  direct_entry+0xa8/0x100
 1757 10:01:11.817073  # [  122.940758]  full_proxy_write+0x68/0xc8
 1758 10:01:11.817400  # [  122.944878]  vfs_write+0xd8/0x370
 1759 10:01:11.817692  # [  122.948474]  ksys_write+0x80/0x118
 1760 10:01:11.818021  # [  122.952149]  __arm64_sys_write+0x28/0x40
 1761 10:01:11.818329  # [  122.956347]  invoke_syscall+0x84/0x120
 1762 10:01:11.818680  # [  122.960379]  el0_svc_common.constprop.0+0x5c/0x108
 1763 10:01:11.858064  # [  122.965453]  do_el0_svc+0x30/0x48
 1764 10:01:11.858535  # [  122.969047]  el0_svc+0x3c/0x110
 1765 10:01:11.858898  # [  122.972466]  el0t_64_sync_handler+0x100/0x130
 1766 10:01:11.859219  # [  122.977103]  el0t_64_sync+0x190/0x198
 1767 10:01:11.859522  # [  122.981049] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1768 10:01:11.859856  # [  122.987420] ---[ end trace 0000000000000000 ]---
 1769 10:01:11.860154  # [  122.992310] note: cat[771] exited with irqs disabled
 1770 10:01:11.860444  # [  122.997733] note: cat[771] exited with preempt_count 1
 1771 10:01:11.861219  # [  123.003387] ------------[ cut here ]------------
 1772 10:01:11.901199  # [  123.008285] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1773 10:01:11.901666  # [  123.018176] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 1774 10:01:11.902018  # [  123.036112] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.11.0-rc6 #1
 1775 10:01:11.902339  # [  123.044762] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1776 10:01:11.927286  # [  123.051027] Hardware name: ARM Juno development board (r0) (DT)
 1777 10:01:11.927894  # BUG: saw 'kernel BUG at': ok
 1778 10:01:11.928502  ok 3 selftests: lkdtm: BUG.sh
 1779 10:01:11.928918  # timeout set to 45
 1780 10:01:11.930399  # selftests: lkdtm: WARNING.sh
 1781 10:01:12.234406  <6>[  123.756561] lkdtm: Performing direct entry WARNING
 1782 10:01:12.234952  <4>[  123.762306] ------------[ cut here ]------------
 1783 10:01:12.235321  <4>[  123.767208] WARNING: CPU: 4 PID: 818 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x38/0x50
 1784 10:01:12.236013  <4>[  123.776040] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 1785 10:01:12.277718  <4>[  123.793667] CPU: 4 UID: 0 PID: 818 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 1786 10:01:12.278227  <4>[  123.801964] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1787 10:01:12.278630  <4>[  123.807810] Hardware name: ARM Juno development board (r0) (DT)
 1788 10:01:12.278963  <4>[  123.814006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1789 10:01:12.279637  <4>[  123.821252] pc : lkdtm_WARNING+0x38/0x50
 1790 10:01:12.280012  <4>[  123.825456] lr : lkdtm_do_action+0x2c/0x60
 1791 10:01:12.280318  <4>[  123.829833] sp : ffff8000851d39a0
 1792 10:01:12.281147  <4>[  123.833416] x29: ffff8000851d39a0 x28: ffff00080b414b40 x27: 0000000000000000
 1793 10:01:12.321115  <4>[  123.840851] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad8cf000
 1794 10:01:12.321961  <4>[  123.848283] x23: ffff000802666a28 x22: ffff8000851d3b10 x21: ffff800083c444d8
 1795 10:01:12.322355  <4>[  123.855716] x20: ffff00080c384000 x19: ffff800083c444d8 x18: 0000000000000000
 1796 10:01:12.322765  <4>[  123.863149] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad8cf000
 1797 10:01:12.323159  <4>[  123.870581] x14: 0000000000000000 x13: 205d313635363537 x12: 2e33323120205b3e
 1798 10:01:12.324432  <4>[  123.878013] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800080cb53f4
 1799 10:01:12.364511  <4>[  123.885445] x8 : ffff8000851d36e8 x7 : ffff800083792dc0 x6 : 0000000000000001
 1800 10:01:12.365348  <4>[  123.892877] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1801 10:01:12.365739  <4>[  123.900308] x2 : 0000000000000000 x1 : ffff800083fae528 x0 : 0000000000000001
 1802 10:01:12.366152  <4>[  123.907740] Call trace:
 1803 10:01:12.366544  <4>[  123.910452]  lkdtm_WARNING+0x38/0x50
 1804 10:01:12.366932  <4>[  123.914307]  lkdtm_do_action+0x2c/0x60
 1805 10:01:12.367311  <4>[  123.918335]  direct_entry+0xa8/0x100
 1806 10:01:12.367686  <4>[  123.922188]  full_proxy_write+0x68/0xc8
 1807 10:01:12.368197  <4>[  123.926307]  vfs_write+0xd8/0x370
 1808 10:01:12.412136  <4>[  123.929904]  ksys_write+0x80/0x118
 1809 10:01:12.412609  <4>[  123.933579]  __arm64_sys_write+0x28/0x40
 1810 10:01:12.413056  <4>[  123.937778]  invoke_syscall+0x84/0x120
 1811 10:01:12.413462  <4>[  123.941809]  el0_svc_common.constprop.0+0x5c/0x108
 1812 10:01:12.413857  <4>[  123.946884]  do_el0_svc+0x30/0x48
 1813 10:01:12.414237  <4>[  123.950478]  el0_svc+0x3c/0x110
 1814 10:01:12.414610  <4>[  123.953898]  el0t_64_sync_handler+0x100/0x130
 1815 10:01:12.414977  <4>[  123.958535]  el0t_64_sync+0x190/0x198
 1816 10:01:12.415735  <4>[  123.962474] ---[ end trace 0000000000000000 ]---
 1817 10:01:12.550985  # [  123.756561] lkdtm: Performing direct entry WARNING
 1818 10:01:12.551272  # [  123.762306] ------------[ cut here ]------------
 1819 10:01:12.551466  # [  123.767208] WARNING: CPU: 4 PID: 818 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x38/0x50
 1820 10:01:12.551642  # [  123.776040] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 1821 10:01:12.554189  # [  123.793667] CPU: 4 UID: 0 PID: 818 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 1822 10:01:12.594370  # [  123.801964] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1823 10:01:12.594841  # [  123.807810] Hardware name: ARM Juno development board (r0) (DT)
 1824 10:01:12.595197  # [  123.814006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1825 10:01:12.595514  # [  123.821252] pc : lkdtm_WARNING+0x38/0x50
 1826 10:01:12.595862  # [  123.825456] lr : lkdtm_do_action+0x2c/0x60
 1827 10:01:12.596170  # [  123.829833] sp : ffff8000851d39a0
 1828 10:01:12.596603  # [  123.833416] x29: ffff8000851d39a0 x28: ffff00080b414b40 x27: 0000000000000000
 1829 10:01:12.597721  # [  123.840851] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad8cf000
 1830 10:01:12.637587  # [  123.848283] x23: ffff000802666a28 x22: ffff8000851d3b10 x21: ffff800083c444d8
 1831 10:01:12.638470  # [  123.855716] x20: ffff00080c384000 x19: ffff800083c444d8 x18: 0000000000000000
 1832 10:01:12.638862  # [  123.863149] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad8cf000
 1833 10:01:12.639270  # [  123.870581] x14: 0000000000000000 x13: 205d313635363537 x12: 2e33323120205b3e
 1834 10:01:12.639658  # [  123.878013] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800080cb53f4
 1835 10:01:12.640842  # [  123.885445] x8 : ffff8000851d36e8 x7 : ffff800083792dc0 x6 : 0000000000000001
 1836 10:01:12.680767  # [  123.892877] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1837 10:01:12.681642  # [  123.900308] x2 : 0000000000000000 x1 : ffff800083fae528 x0 : 0000000000000001
 1838 10:01:12.682604  # [  123.907740] Call trace:
 1839 10:01:12.683410  # [  123.910452]  lkdtm_WARNING+0x38/0x50
 1840 10:01:12.684143  # [  123.914307]  lkdtm_do_action+0x2c/0x60
 1841 10:01:12.684636  # [  123.918335]  direct_entry+0xa8/0x100
 1842 10:01:12.685096  # [  123.922188]  full_proxy_write+0x68/0xc8
 1843 10:01:12.685566  # [  123.926307]  vfs_write+0xd8/0x370
 1844 10:01:12.686385  # [  123.929904]  ksys_write+0x80/0x118
 1845 10:01:12.733836  # [  123.933579]  __arm64_sys_write+0x28/0x40
 1846 10:01:12.734342  # [  123.937778]  invoke_syscall+0x84/0x120
 1847 10:01:12.735215  # [  123.941809]  el0_svc_common.constprop.0+0x5c/0x108
 1848 10:01:12.735597  # [  123.946884]  do_el0_svc+0x30/0x48
 1849 10:01:12.736088  # [  123.950478]  el0_svc+0x3c/0x110
 1850 10:01:12.736500  # [  123.953898]  el0t_64_sync_handler+0x100/0x130
 1851 10:01:12.736882  # [  123.958535]  el0t_64_sync+0x190/0x198
 1852 10:01:12.737260  # [  123.962474] ---[ end trace 0000000000000000 ]---
 1853 10:01:12.737754  # WARNING: saw 'WARNING:': ok
 1854 10:01:12.738135  ok 4 selftests: lkdtm: WARNING.sh
 1855 10:01:12.738571  # timeout set to 45
 1856 10:01:12.739062  # selftests: lkdtm: WARNING_MESSAGE.sh
 1857 10:01:13.225206  <6>[  124.746564] lkdtm: Performing direct entry WARNING_MESSAGE
 1858 10:01:13.225740  <4>[  124.752417] ------------[ cut here ]------------
 1859 10:01:13.226285  <4>[  124.757394] Warning message trigger count: 2
 1860 10:01:13.227055  <4>[  124.762060] WARNING: CPU: 3 PID: 862 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1861 10:01:13.228745  <4>[  124.771592] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 1862 10:01:13.268554  <4>[  124.789220] CPU: 3 UID: 0 PID: 862 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 1863 10:01:13.269054  <4>[  124.797517] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1864 10:01:13.269491  <4>[  124.803364] Hardware name: ARM Juno development board (r0) (DT)
 1865 10:01:13.270256  <4>[  124.809560] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1866 10:01:13.270618  <4>[  124.816806] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1867 10:01:13.271009  <4>[  124.821708] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1868 10:01:13.271388  <4>[  124.826606] sp : ffff80008527ba10
 1869 10:01:13.311953  <4>[  124.830189] x29: ffff80008527ba10 x28: ffff00080a749300 x27: 0000000000000000
 1870 10:01:13.312778  <4>[  124.837623] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb010f000
 1871 10:01:13.313145  <4>[  124.845056] x23: ffff000802666a28 x22: ffff80008527bb80 x21: ffff800083c444e8
 1872 10:01:13.313471  <4>[  124.852489] x20: ffff0008067da000 x19: ffff800083c444e8 x18: 0000000000000000
 1873 10:01:13.313777  <4>[  124.859921] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb010f000
 1874 10:01:13.315204  <4>[  124.867353] x14: 0000000000000000 x13: 205d343933373537 x12: 2e34323120205b3e
 1875 10:01:13.355356  <4>[  124.874785] x11: 656820747563205b x10: 000000000000005d x9 : ffff80008015d794
 1876 10:01:13.355847  <4>[  124.882217] x8 : ffff80008527b728 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 1877 10:01:13.356196  <4>[  124.889649] x5 : ffff8000837ead68 x4 : ffff00097ee76f50 x3 : ffff8008fc543000
 1878 10:01:13.356515  <4>[  124.897080] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a749300
 1879 10:01:13.356822  <4>[  124.904512] Call trace:
 1880 10:01:13.357117  <4>[  124.907225]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1881 10:01:13.357407  <4>[  124.911777]  lkdtm_do_action+0x2c/0x60
 1882 10:01:13.358565  <4>[  124.915806]  direct_entry+0xa8/0x100
 1883 10:01:13.408421  <4>[  124.919660]  full_proxy_write+0x68/0xc8
 1884 10:01:13.409326  <4>[  124.923779]  vfs_write+0xd8/0x370
 1885 10:01:13.409705  <4>[  124.927375]  ksys_write+0x80/0x118
 1886 10:01:13.410027  <4>[  124.931050]  __arm64_sys_write+0x28/0x40
 1887 10:01:13.410333  <4>[  124.935248]  invoke_syscall+0x84/0x120
 1888 10:01:13.410645  <4>[  124.939280]  el0_svc_common.constprop.0+0x5c/0x108
 1889 10:01:13.411007  <4>[  124.944355]  do_el0_svc+0x30/0x48
 1890 10:01:13.411367  <4>[  124.947949]  el0_svc+0x3c/0x110
 1891 10:01:13.411764  <4>[  124.951368]  el0t_64_sync_handler+0x100/0x130
 1892 10:01:13.412216  <4>[  124.956005]  el0t_64_sync+0x190/0x198
 1893 10:01:13.412613  <4>[  124.959944] ---[ end trace 0000000000000000 ]---
 1894 10:01:13.532254  # [  124.746564] lkdtm: Performing direct entry WARNING_MESSAGE
 1895 10:01:13.532706  # [  124.752417] ------------[ cut here ]------------
 1896 10:01:13.533009  # [  124.757394] Warning message trigger count: 2
 1897 10:01:13.533286  # [  124.762060] WARNING: CPU: 3 PID: 862 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1898 10:01:13.535482  # [  124.771592] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 1899 10:01:13.575446  # [  124.789220] CPU: 3 UID: 0 PID: 862 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 1900 10:01:13.575955  # [  124.797517] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1901 10:01:13.576304  # [  124.803364] Hardware name: ARM Juno development board (r0) (DT)
 1902 10:01:13.576612  # [  124.809560] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1903 10:01:13.576912  # [  124.816806] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1904 10:01:13.577339  # [  124.821708] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1905 10:01:13.577641  # [  124.826606] sp : ffff80008527ba10
 1906 10:01:13.618609  # [  124.830189] x29: ffff80008527ba10 x28: ffff00080a749300 x27: 0000000000000000
 1907 10:01:13.619071  # [  124.837623] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb010f000
 1908 10:01:13.619405  # [  124.845056] x23: ffff000802666a28 x22: ffff80008527bb80 x21: ffff800083c444e8
 1909 10:01:13.619713  # [  124.852489] x20: ffff0008067da000 x19: ffff800083c444e8 x18: 0000000000000000
 1910 10:01:13.620099  # [  124.859921] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb010f000
 1911 10:01:13.621909  # [  124.867353] x14: 0000000000000000 x13: 205d343933373537 x12: 2e34323120205b3e
 1912 10:01:13.661725  # [  124.874785] x11: 656820747563205b x10: 000000000000005d x9 : ffff80008015d794
 1913 10:01:13.662221  # [  124.882217] x8 : ffff80008527b728 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 1914 10:01:13.662595  # [  124.889649] x5 : ffff8000837ead68 x4 : ffff00097ee76f50 x3 : ffff8008fc543000
 1915 10:01:13.662931  # [  124.897080] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a749300
 1916 10:01:13.663266  # [  124.904512] Call trace:
 1917 10:01:13.663575  # [  124.907225]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1918 10:01:13.663915  # [  124.911777]  lkdtm_do_action+0x2c/0x60
 1919 10:01:13.664903  # [  124.915806]  direct_entry+0xa8/0x100
 1920 10:01:13.704976  # [  124.919660]  full_proxy_write+0x68/0xc8
 1921 10:01:13.705668  # [  124.923779]  vfs_write+0xd8/0x370
 1922 10:01:13.706310  # [  124.927375]  ksys_write+0x80/0x118
 1923 10:01:13.706987  # [  124.931050]  __arm64_sys_write+0x28/0x40
 1924 10:01:13.707534  # [  124.935248]  invoke_syscall+0x84/0x120
 1925 10:01:13.708203  # [  124.939280]  el0_svc_common.constprop.0+0x5c/0x108
 1926 10:01:13.708661  # [  124.944355]  do_el0_svc+0x30/0x48
 1927 10:01:13.709252  # [  124.947949]  el0_svc+0x3c/0x110
 1928 10:01:13.709670  # [  124.951368]  el0t_64_sync_handler+0x100/0x130
 1929 10:01:13.709969  # [  124.956005]  el0t_64_sync+0x190/0x198
 1930 10:01:13.710906  # [  124.959944] ---[ end trace 0000000000000000 ]---
 1931 10:01:13.725855  # WARNING_MESSAGE: saw 'message trigger': ok
 1932 10:01:13.726101  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1933 10:01:13.729102  # timeout set to 45
 1934 10:01:13.729380  # selftests: lkdtm: EXCEPTION.sh
 1935 10:01:14.065229  <6>[  125.622820] lkdtm: Performing direct entry EXCEPTION
 1936 10:01:14.106081  <1>[  125.628171] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1937 10:01:14.106696  <1>[  125.637793] Mem abort info:
 1938 10:01:14.107174  <1>[  125.640909]   ESR = 0x0000000096000044
 1939 10:01:14.108005  <1>[  125.644954]   EC = 0x25: DABT (current EL), IL = 32 bits
 1940 10:01:14.108393  <1>[  125.650565]   SET = 0, FnV = 0
 1941 10:01:14.108799  <1>[  125.653904]   EA = 0, S1PTW = 0
 1942 10:01:14.109185  <1>[  125.657341]   FSC = 0x04: level 0 translation fault
 1943 10:01:14.109630  <1>[  125.662508] Data abort info:
 1944 10:01:14.110115  <1>[  125.665670]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1945 10:01:14.149512  <1>[  125.671445]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1946 10:01:14.150034  <1>[  125.676786]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1947 10:01:14.150444  <1>[  125.682388] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008832a5000
 1948 10:01:14.151190  <1>[  125.689124] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1949 10:01:14.151538  <0>[  125.696238] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1950 10:01:14.192879  <4>[  125.702784] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 1951 10:01:14.193449  <4>[  125.720385] CPU: 1 UID: 0 PID: 901 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 1952 10:01:14.194198  <4>[  125.728681] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1953 10:01:14.194664  <4>[  125.734525] Hardware name: ARM Juno development board (r0) (DT)
 1954 10:01:14.195138  <4>[  125.740716] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1955 10:01:14.195692  <4>[  125.747959] pc : lkdtm_EXCEPTION+0x18/0x30
 1956 10:01:14.196909  <4>[  125.752337] lr : lkdtm_do_action+0x2c/0x60
 1957 10:01:14.236100  <4>[  125.756707] sp : ffff8000852fba80
 1958 10:01:14.236582  <4>[  125.760290] x29: ffff8000852fba80 x28: ffff000807a53880 x27: 0000000000000000
 1959 10:01:14.236971  <4>[  125.767723] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb4bf000
 1960 10:01:14.237691  <4>[  125.775149] x23: ffff000802666a28 x22: ffff8000852fbbf0 x21: ffff800083c444f8
 1961 10:01:14.238002  <4>[  125.782578] x20: ffff00080c1d9000 x19: ffff800083c444f8 x18: 0000000000000000
 1962 10:01:14.238322  <4>[  125.790003] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb4bf000
 1963 10:01:14.279438  <4>[  125.797427] x14: 0000000000000000 x13: 205d303238323236 x12: 2e35323120205b3e
 1964 10:01:14.279933  <4>[  125.804852] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800080cb53f4
 1965 10:01:14.280710  <4>[  125.812277] x8 : ffff8000852fb7c8 x7 : ffff800083792dc0 x6 : 0000000000000001
 1966 10:01:14.281066  <4>[  125.819704] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 1967 10:01:14.281426  <4>[  125.827131] x2 : 0000000000000000 x1 : ffff000807a53880 x0 : 0000000000000000
 1968 10:01:14.281770  <4>[  125.834560] Call trace:
 1969 10:01:14.282108  <4>[  125.837271]  lkdtm_EXCEPTION+0x18/0x30
 1970 10:01:14.282784  <4>[  125.841295]  lkdtm_do_action+0x2c/0x60
 1971 10:01:14.322736  <4>[  125.845317]  direct_entry+0xa8/0x100
 1972 10:01:14.323147  <4>[  125.849165]  full_proxy_write+0x68/0xc8
 1973 10:01:14.323525  <4>[  125.853278]  vfs_write+0xd8/0x370
 1974 10:01:14.324257  <4>[  125.856869]  ksys_write+0x80/0x118
 1975 10:01:14.324579  <4>[  125.860539]  __arm64_sys_write+0x28/0x40
 1976 10:01:14.324927  <4>[  125.864731]  invoke_syscall+0x84/0x120
 1977 10:01:14.325264  <4>[  125.868757]  el0_svc_common.constprop.0+0x5c/0x108
 1978 10:01:14.325597  <4>[  125.873825]  do_el0_svc+0x30/0x48
 1979 10:01:14.325934  <4>[  125.877414]  el0_svc+0x3c/0x110
 1980 10:01:14.326273  <4>[  125.880827]  el0t_64_sync_handler+0x100/0x130
 1981 10:01:14.348765  <4>[  125.885458]  el0t_64_sync+0x190/0x198
 1982 10:01:14.349240  <0>[  125.889395] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 1983 10:01:14.351891  <4>[  125.895762] ---[ end trace 0000000000000000 ]---
 1984 10:01:14.352359  # Segmentation fault
 1985 10:01:14.471695  # [  125.622820] lkdtm: Performing direct entry EXCEPTION
 1986 10:01:14.471991  # [  125.628171] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1987 10:01:14.472165  # [  125.637793] Mem abort info:
 1988 10:01:14.472322  # [  125.640909]   ESR = 0x0000000096000044
 1989 10:01:14.472472  # [  125.644954]   EC = 0x25: DABT (current EL), IL = 32 bits
 1990 10:01:14.472624  # [  125.650565]   SET = 0, FnV = 0
 1991 10:01:14.472747  # [  125.653904]   EA = 0, S1PTW = 0
 1992 10:01:14.472868  # [  125.657341]   FSC = 0x04: level 0 translation fault
 1993 10:01:14.474846  # [  125.662508] Data abort info:
 1994 10:01:14.514902  # [  125.665670]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1995 10:01:14.515146  # [  125.671445]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1996 10:01:14.515319  # [  125.676786]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1997 10:01:14.515475  # [  125.682388] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008832a5000
 1998 10:01:14.515631  # [  125.689124] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1999 10:01:14.515761  # [  125.696238] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2000 10:01:14.558263  # [  125.702784] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 2001 10:01:14.558730  # [  125.720385] CPU: 1 UID: 0 PID: 901 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2002 10:01:14.559055  # [  125.728681] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2003 10:01:14.559338  # [  125.734525] Hardware name: ARM Juno development board (r0) (DT)
 2004 10:01:14.559649  # [  125.740716] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2005 10:01:14.561488  # [  125.747959] pc : lkdtm_EXCEPTION+0x18/0x30
 2006 10:01:14.601468  # [  125.752337] lr : lkdtm_do_action+0x2c/0x60
 2007 10:01:14.601890  # [  125.756707] sp : ffff8000852fba80
 2008 10:01:14.602193  # [  125.760290] x29: ffff8000852fba80 x28: ffff000807a53880 x27: 0000000000000000
 2009 10:01:14.602476  # [  125.767723] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb4bf000
 2010 10:01:14.602747  # [  125.775149] x23: ffff000802666a28 x22: ffff8000852fbbf0 x21: ffff800083c444f8
 2011 10:01:14.603010  # [  125.782578] x20: ffff00080c1d9000 x19: ffff800083c444f8 x18: 0000000000000000
 2012 10:01:14.604676  # [  125.790003] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb4bf000
 2013 10:01:14.644626  # [  125.797427] x14: 0000000000000000 x13: 205d303238323236 x12: 2e35323120205b3e
 2014 10:01:14.645051  # [  125.804852] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800080cb53f4
 2015 10:01:14.645358  # [  125.812277] x8 : ffff8000852fb7c8 x7 : ffff800083792dc0 x6 : 0000000000000001
 2016 10:01:14.645637  # [  125.819704] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2017 10:01:14.645905  # [  125.827131] x2 : 0000000000000000 x1 : ffff000807a53880 x0 : 0000000000000000
 2018 10:01:14.646164  # [  125.834560] Call trace:
 2019 10:01:14.647876  # [  125.837271]  lkdtm_EXCEPTION+0x18/0x30
 2020 10:01:14.687724  # [  125.841295]  lkdtm_do_action+0x2c/0x60
 2021 10:01:14.688243  # [  125.845317]  direct_entry+0xa8/0x100
 2022 10:01:14.688591  # [  125.849165]  full_proxy_write+0x68/0xc8
 2023 10:01:14.688906  # [  125.853278]  vfs_write+0xd8/0x370
 2024 10:01:14.689289  # [  125.856869]  ksys_write+0x80/0x118
 2025 10:01:14.689594  # [  125.860539]  __arm64_sys_write+0x28/0x40
 2026 10:01:14.689886  # [  125.864731]  invoke_syscall+0x84/0x120
 2027 10:01:14.690176  # [  125.868757]  el0_svc_common.constprop.0+0x5c/0x108
 2028 10:01:14.690463  # [  125.873825]  do_el0_svc+0x30/0x48
 2029 10:01:14.690865  # [  125.877414]  el0_svc+0x3c/0x110
 2030 10:01:14.691639  # [  125.880827]  el0t_64_sync_handler+0x100/0x130
 2031 10:01:14.724605  # [  125.885458]  el0t_64_sync+0x190/0x198
 2032 10:01:14.725063  # [  125.889395] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2033 10:01:14.725405  # [  125.895762] ---[ end trace 0000000000000000 ]---
 2034 10:01:14.725721  # EXCEPTION: saw 'call trace:': ok
 2035 10:01:14.726083  ok 6 selftests: lkdtm: EXCEPTION.sh
 2036 10:01:14.726404  # timeout set to 45
 2037 10:01:14.727846  # selftests: lkdtm: LOOP.sh
 2038 10:01:14.871580  # Skipping LOOP: Hangs the system
 2039 10:01:14.887554  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2040 10:01:14.967531  # timeout set to 45
 2041 10:01:14.968056  # selftests: lkdtm: EXHAUST_STACK.sh
 2042 10:01:15.255357  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2043 10:01:15.287344  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2044 10:01:15.351345  # timeout set to 45
 2045 10:01:15.351860  # selftests: lkdtm: CORRUPT_STACK.sh
 2046 10:01:15.639237  # Skipping CORRUPT_STACK: Crashes entire system on success
 2047 10:01:15.671082  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2048 10:01:15.742947  # timeout set to 45
 2049 10:01:15.746176  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2050 10:01:16.033885  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2051 10:01:16.049911  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2052 10:01:16.113887  # timeout set to 45
 2053 10:01:16.114359  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2054 10:01:16.651765  <6>[  128.172945] lkdtm: Performing direct entry ARRAY_BOUNDS
 2055 10:01:16.652313  <6>[  128.178539] lkdtm: Array access within bounds ...
 2056 10:01:16.652652  <6>[  128.184166] lkdtm: Array access beyond bounds ...
 2057 10:01:16.652963  <4>[  128.189278] ------------[ cut here ]------------
 2058 10:01:16.653632  <3>[  128.194242] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2059 10:01:16.653965  <3>[  128.202796] index 8 is out of range for type 'char [8]'
 2060 10:01:16.655256  <4>[  128.208376] CPU: 2 UID: 0 PID: 1100 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2061 10:01:16.695069  <4>[  128.216756] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2062 10:01:16.695578  <4>[  128.222599] Hardware name: ARM Juno development board (r0) (DT)
 2063 10:01:16.696365  <4>[  128.228791] Call trace:
 2064 10:01:16.696715  <4>[  128.231501]  dump_backtrace+0xa0/0x128
 2065 10:01:16.697017  <4>[  128.235527]  show_stack+0x30/0x48
 2066 10:01:16.697303  <4>[  128.239111]  dump_stack_lvl+0xc0/0xd0
 2067 10:01:16.697649  <4>[  128.243046]  dump_stack+0x18/0x28
 2068 10:01:16.697928  <4>[  128.246630]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2069 10:01:16.698209  <4>[  128.251784]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2070 10:01:16.698566  <4>[  128.256243]  lkdtm_do_action+0x2c/0x60
 2071 10:01:16.738504  <4>[  128.260266]  direct_entry+0xa8/0x100
 2072 10:01:16.738959  <4>[  128.264114]  full_proxy_write+0x68/0xc8
 2073 10:01:16.739285  <4>[  128.268226]  vfs_write+0xd8/0x370
 2074 10:01:16.740014  <4>[  128.271816]  ksys_write+0x80/0x118
 2075 10:01:16.740386  <4>[  128.275485]  __arm64_sys_write+0x28/0x40
 2076 10:01:16.740685  <4>[  128.279677]  invoke_syscall+0x84/0x120
 2077 10:01:16.740973  <4>[  128.283701]  el0_svc_common.constprop.0+0x5c/0x108
 2078 10:01:16.741260  <4>[  128.288769]  do_el0_svc+0x30/0x48
 2079 10:01:16.741536  <4>[  128.292357]  el0_svc+0x3c/0x110
 2080 10:01:16.741836  <4>[  128.295770]  el0t_64_sync_handler+0x100/0x130
 2081 10:01:16.742182  <4>[  128.300401]  el0t_64_sync+0x190/0x198
 2082 10:01:16.770350  <4>[  128.304373] ---[ end trace ]---
 2083 10:01:16.770837  <3>[  128.307826] lkdtm: FAIL: survived array bounds overflow!
 2084 10:01:16.773569  <4>[  128.313436] lkdtm: This is probably expected, since this kernel (6.11.0-rc6 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2085 10:01:16.893457  # [  128.172945] lkdtm: Performing direct entry ARRAY_BOUNDS
 2086 10:01:16.893893  # [  128.178539] lkdtm: Array access within bounds ...
 2087 10:01:16.894184  # [  128.184166] lkdtm: Array access beyond bounds ...
 2088 10:01:16.894452  # [  128.189278] ------------[ cut here ]------------
 2089 10:01:16.894709  # [  128.194242] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2090 10:01:16.894968  # [  128.202796] index 8 is out of range for type 'char [8]'
 2091 10:01:16.896694  # [  128.208376] CPU: 2 UID: 0 PID: 1100 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2092 10:01:16.936775  # [  128.216756] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2093 10:01:16.937338  # [  128.222599] Hardware name: ARM Juno development board (r0) (DT)
 2094 10:01:16.937784  # [  128.228791] Call trace:
 2095 10:01:16.938185  # [  128.231501]  dump_backtrace+0xa0/0x128
 2096 10:01:16.938572  # [  128.235527]  show_stack+0x30/0x48
 2097 10:01:16.938953  # [  128.239111]  dump_stack_lvl+0xc0/0xd0
 2098 10:01:16.939326  # [  128.243046]  dump_stack+0x18/0x28
 2099 10:01:16.939718  # [  128.246630]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2100 10:01:16.940135  # [  128.251784]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2101 10:01:16.940912  # [  128.256243]  lkdtm_do_action+0x2c/0x60
 2102 10:01:16.941259  # [  128.260266]  direct_entry+0xa8/0x100
 2103 10:01:16.979738  # [  128.264114]  full_proxy_write+0x68/0xc8
 2104 10:01:16.980592  # [  128.268226]  vfs_write+0xd8/0x370
 2105 10:01:16.980938  # [  128.271816]  ksys_write+0x80/0x118
 2106 10:01:16.981299  # [  128.275485]  __arm64_sys_write+0x28/0x40
 2107 10:01:16.981642  # [  128.279677]  invoke_syscall+0x84/0x120
 2108 10:01:16.981978  # [  128.283701]  el0_svc_common.constprop.0+0x5c/0x108
 2109 10:01:16.982308  # [  128.288769]  do_el0_svc+0x30/0x48
 2110 10:01:16.982636  # [  128.292357]  el0_svc+0x3c/0x110
 2111 10:01:16.983035  # [  128.295770]  el0t_64_sync_handler+0x100/0x130
 2112 10:01:16.983463  # [  128.300401]  el0t_64_sync+0x190/0x198
 2113 10:01:16.983765  # [  128.304373] ---[ end trace ]---
 2114 10:01:17.022156  # [  128.307826] lkdtm: FAIL: survived array bounds overflow!
 2115 10:01:17.022640  # [  128.313436] lkdtm: This is probably expected, since this kernel (6.11.0-rc6 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2116 10:01:17.023080  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2117 10:01:17.023479  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2118 10:01:17.023898  # timeout set to 45
 2119 10:01:17.025443  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2120 10:01:17.514788  <6>[  129.033830] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2121 10:01:17.515312  <6>[  129.040100] lkdtm: attempting good list addition
 2122 10:01:17.515753  <6>[  129.045539] lkdtm: attempting corrupted list addition
 2123 10:01:17.516553  <4>[  129.051003] ------------[ cut here ]------------
 2124 10:01:17.516911  <4>[  129.055951] list_add corruption. next->prev should be prev (ffff8000855d3ac8), but was 0000000000000000. (next=ffff8000855d3af8).
 2125 10:01:17.518343  <4>[  129.068392] WARNING: CPU: 1 PID: 1144 at lib/list_debug.c:29 __list_add_valid_or_report+0xa8/0xf8
 2126 10:01:17.558024  <4>[  129.077571] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 2127 10:01:17.558909  <4>[  129.095173] CPU: 1 UID: 0 PID: 1144 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2128 10:01:17.559308  <4>[  129.103551] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2129 10:01:17.559727  <4>[  129.109394] Hardware name: ARM Juno development board (r0) (DT)
 2130 10:01:17.561623  <4>[  129.115586] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2131 10:01:17.601405  <4>[  129.122826] pc : __list_add_valid_or_report+0xa8/0xf8
 2132 10:01:17.601859  <4>[  129.128152] lr : __list_add_valid_or_report+0xa8/0xf8
 2133 10:01:17.602290  <4>[  129.133478] sp : ffff8000855d3a60
 2134 10:01:17.602693  <4>[  129.137057] x29: ffff8000855d3a60 x28: ffff00080b411300 x27: 0000000000000000
 2135 10:01:17.603083  <4>[  129.144485] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94ebf000
 2136 10:01:17.603462  <4>[  129.151910] x23: ffff000802666a28 x22: ffff8000855d3c70 x21: ffff8000855d3ae8
 2137 10:01:17.604718  <4>[  129.159335] x20: ffff8000855d3ac8 x19: ffff8000855d3af8 x18: 0000000000000000
 2138 10:01:17.644689  <4>[  129.166760] x17: ffff800080cb6b20 x16: ffff8000807e6430 x15: ffff8000800be2ac
 2139 10:01:17.645151  <4>[  129.174185] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 2140 10:01:17.645584  <4>[  129.181610] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 2141 10:01:17.645986  <4>[  129.189035] x8 : ffff8000855d35b8 x7 : 0000000000000000 x6 : 5878d6050800ffff
 2142 10:01:17.646370  <4>[  129.196459] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 2143 10:01:17.688110  <4>[  129.203883] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b411300
 2144 10:01:17.688642  <4>[  129.211307] Call trace:
 2145 10:01:17.689014  <4>[  129.214017]  __list_add_valid_or_report+0xa8/0xf8
 2146 10:01:17.689338  <4>[  129.218996]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2147 10:01:17.689640  <4>[  129.223717]  lkdtm_do_action+0x2c/0x60
 2148 10:01:17.689937  <4>[  129.227740]  direct_entry+0xa8/0x100
 2149 10:01:17.690225  <4>[  129.231588]  full_proxy_write+0x68/0xc8
 2150 10:01:17.690511  <4>[  129.235700]  vfs_write+0xd8/0x370
 2151 10:01:17.690796  <4>[  129.239290]  ksys_write+0x80/0x118
 2152 10:01:17.691099  <4>[  129.242960]  __arm64_sys_write+0x28/0x40
 2153 10:01:17.691834  <4>[  129.247152]  invoke_syscall+0x84/0x120
 2154 10:01:17.730712  <4>[  129.251178]  el0_svc_common.constprop.0+0x5c/0x108
 2155 10:01:17.731211  <4>[  129.256247]  do_el0_svc+0x30/0x48
 2156 10:01:17.731558  <4>[  129.259834]  el0_svc+0x3c/0x110
 2157 10:01:17.732317  <4>[  129.263248]  el0t_64_sync_handler+0x100/0x130
 2158 10:01:17.732693  <4>[  129.267879]  el0t_64_sync+0x190/0x198
 2159 10:01:17.733047  <4>[  129.271811] ---[ end trace 0000000000000000 ]---
 2160 10:01:17.733917  <3>[  129.276770] lkdtm: Overwrite did not happen, but no BUG?!
 2161 10:01:17.856191  # [  129.033830] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2162 10:01:17.856687  # [  129.040100] lkdtm: attempting good list addition
 2163 10:01:17.857027  # [  129.045539] lkdtm: attempting corrupted list addition
 2164 10:01:17.857733  # [  129.051003] ------------[ cut here ]------------
 2165 10:01:17.858073  # [  129.055951] list_add corruption. next->prev should be prev (ffff8000855d3ac8), but was 0000000000000000. (next=ffff8000855d3af8).
 2166 10:01:17.859463  # [  129.068392] WARNING: CPU: 1 PID: 1144 at lib/list_debug.c:29 __list_add_valid_or_report+0xa8/0xf8
 2167 10:01:17.899272  # [  129.077571] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 2168 10:01:17.899748  # [  129.095173] CPU: 1 UID: 0 PID: 1144 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2169 10:01:17.900186  # [  129.103551] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2170 10:01:17.900559  # [  129.109394] Hardware name: ARM Juno development board (r0) (DT)
 2171 10:01:17.902570  # [  129.115586] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2172 10:01:17.942424  # [  129.122826] pc : __list_add_valid_or_report+0xa8/0xf8
 2173 10:01:17.942922  # [  129.128152] lr : __list_add_valid_or_report+0xa8/0xf8
 2174 10:01:17.943638  # [  129.133478] sp : ffff8000855d3a60
 2175 10:01:17.944051  # [  129.137057] x29: ffff8000855d3a60 x28: ffff00080b411300 x27: 0000000000000000
 2176 10:01:17.944382  # [  129.144485] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94ebf000
 2177 10:01:17.944732  # [  129.151910] x23: ffff000802666a28 x22: ffff8000855d3c70 x21: ffff8000855d3ae8
 2178 10:01:17.945718  # [  129.159335] x20: ffff8000855d3ac8 x19: ffff8000855d3af8 x18: 0000000000000000
 2179 10:01:17.985611  # [  129.166760] x17: ffff800080cb6b20 x16: ffff8000807e6430 x15: ffff8000800be2ac
 2180 10:01:17.986210  # [  129.174185] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 2181 10:01:17.986973  # [  129.181610] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 2182 10:01:17.987368  # [  129.189035] x8 : ffff8000855d35b8 x7 : 0000000000000000 x6 : 5878d6050800ffff
 2183 10:01:17.987735  # [  129.196459] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 2184 10:01:18.028872  # [  129.203883] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b411300
 2185 10:01:18.029353  # [  129.211307] Call trace:
 2186 10:01:18.029724  # [  129.214017]  __list_add_valid_or_report+0xa8/0xf8
 2187 10:01:18.030080  # [  129.218996]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2188 10:01:18.030402  # [  129.223717]  lkdtm_do_action+0x2c/0x60
 2189 10:01:18.030740  # [  129.227740]  direct_entry+0xa8/0x100
 2190 10:01:18.031031  # [  129.231588]  full_proxy_write+0x68/0xc8
 2191 10:01:18.031387  # [  129.235700]  vfs_write+0xd8/0x370
 2192 10:01:18.031741  # [  129.239290]  ksys_write+0x80/0x118
 2193 10:01:18.032153  # [  129.242960]  __arm64_sys_write+0x28/0x40
 2194 10:01:18.032812  # [  129.247152]  invoke_syscall+0x84/0x120
 2195 10:01:18.082490  # [  129.251178]  el0_svc_common.constprop.0+0x5c/0x108
 2196 10:01:18.082972  # [  129.256247]  do_el0_svc+0x30/0x48
 2197 10:01:18.083309  # [  129.259834]  el0_svc+0x3c/0x110
 2198 10:01:18.084006  # [  129.263248]  el0t_64_sync_handler+0x100/0x130
 2199 10:01:18.084346  # [  129.267879]  el0t_64_sync+0x190/0x198
 2200 10:01:18.084734  # [  129.271811] ---[ end trace 0000000000000000 ]---
 2201 10:01:18.085048  # [  129.276770] lkdtm: Overwrite did not happen, but no BUG?!
 2202 10:01:18.085340  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2203 10:01:18.085676  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2204 10:01:18.086001  # timeout set to 45
 2205 10:01:18.086438  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2206 10:01:18.483472  <6>[  130.005329] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2207 10:01:18.484009  <6>[  130.011254] lkdtm: attempting good list removal
 2208 10:01:18.484450  <6>[  130.016111] lkdtm: attempting corrupted list removal
 2209 10:01:18.484854  <4>[  130.021393] ------------[ cut here ]------------
 2210 10:01:18.485247  <4>[  130.026326] list_del corruption. next->prev should be ffff800085683970, but was 0000000000000000. (next=ffff800085683998)
 2211 10:01:18.486593  <4>[  130.037811] WARNING: CPU: 2 PID: 1188 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x110/0x120
 2212 10:01:18.526561  <4>[  130.047689] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 2213 10:01:18.527022  <4>[  130.065291] CPU: 2 UID: 0 PID: 1188 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2214 10:01:18.527455  <4>[  130.073668] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2215 10:01:18.527896  <4>[  130.079511] Hardware name: ARM Juno development board (r0) (DT)
 2216 10:01:18.569713  <4>[  130.085702] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2217 10:01:18.570175  <4>[  130.092942] pc : __list_del_entry_valid_or_report+0x110/0x120
 2218 10:01:18.570973  <4>[  130.098966] lr : __list_del_entry_valid_or_report+0x110/0x120
 2219 10:01:18.571339  <4>[  130.104987] sp : ffff800085683920
 2220 10:01:18.571736  <4>[  130.108567] x29: ffff800085683920 x28: ffff000807a53880 x27: 0000000000000000
 2221 10:01:18.572165  <4>[  130.115994] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb1f2f000
 2222 10:01:18.572543  <4>[  130.123420] x23: ffff000802666a28 x22: ffff800085683988 x21: ffff8000822f9c60
 2223 10:01:18.612976  <4>[  130.130844] x20: ffff800085683970 x19: ffff800085683970 x18: 0000000000000000
 2224 10:01:18.613428  <4>[  130.138269] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2225 10:01:18.614153  <4>[  130.145693] x14: ffff000800963880 x13: ffff8008fc521000 x12: 0000000030d4d91d
 2226 10:01:18.614511  <4>[  130.153118] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 2227 10:01:18.614823  <4>[  130.160542] x8 : ffff800085683688 x7 : 0000000000000000 x6 : 0000000000000001
 2228 10:01:18.616289  <4>[  130.167966] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 2229 10:01:18.656318  <4>[  130.175390] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807a53880
 2230 10:01:18.656769  <4>[  130.182813] Call trace:
 2231 10:01:18.657104  <4>[  130.185523]  __list_del_entry_valid_or_report+0x110/0x120
 2232 10:01:18.657418  <4>[  130.191199]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2233 10:01:18.657714  <4>[  130.195920]  lkdtm_do_action+0x2c/0x60
 2234 10:01:18.658003  <4>[  130.199944]  direct_entry+0xa8/0x100
 2235 10:01:18.658286  <4>[  130.203791]  full_proxy_write+0x68/0xc8
 2236 10:01:18.658568  <4>[  130.207903]  vfs_write+0xd8/0x370
 2237 10:01:18.658849  <4>[  130.211493]  ksys_write+0x80/0x118
 2238 10:01:18.659500  <4>[  130.215163]  __arm64_sys_write+0x28/0x40
 2239 10:01:18.698926  <4>[  130.219355]  invoke_syscall+0x84/0x120
 2240 10:01:18.699887  <4>[  130.223381]  el0_svc_common.constprop.0+0x5c/0x108
 2241 10:01:18.700278  <4>[  130.228449]  do_el0_svc+0x30/0x48
 2242 10:01:18.700702  <4>[  130.232037]  el0_svc+0x3c/0x110
 2243 10:01:18.701020  <4>[  130.235450]  el0t_64_sync_handler+0x100/0x130
 2244 10:01:18.701322  <4>[  130.240080]  el0t_64_sync+0x190/0x198
 2245 10:01:18.701615  <4>[  130.244013] ---[ end trace 0000000000000000 ]---
 2246 10:01:18.702313  <3>[  130.248976] lkdtm: Overwrite did not happen, but no BUG?!
 2247 10:01:18.828225  # [  130.005329] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2248 10:01:18.828681  # [  130.011254] lkdtm: attempting good list removal
 2249 10:01:18.828984  # [  130.016111] lkdtm: attempting corrupted list removal
 2250 10:01:18.829260  # [  130.021393] ------------[ cut here ]------------
 2251 10:01:18.829524  # [  130.026326] list_del corruption. next->prev should be ffff800085683970, but was 0000000000000000. (next=ffff800085683998)
 2252 10:01:18.831443  # [  130.037811] WARNING: CPU: 2 PID: 1188 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x110/0x120
 2253 10:01:18.871371  # [  130.047689] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 2254 10:01:18.871896  # [  130.065291] CPU: 2 UID: 0 PID: 1188 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2255 10:01:18.872256  # [  130.073668] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2256 10:01:18.872573  # [  130.079511] Hardware name: ARM Juno development board (r0) (DT)
 2257 10:01:18.874674  # [  130.085702] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2258 10:01:18.914630  # [  130.092942] pc : __list_del_entry_valid_or_report+0x110/0x120
 2259 10:01:18.915150  # [  130.098966] lr : __list_del_entry_valid_or_report+0x110/0x120
 2260 10:01:18.915513  # [  130.104987] sp : ffff800085683920
 2261 10:01:18.915890  # [  130.108567] x29: ffff800085683920 x28: ffff000807a53880 x27: 0000000000000000
 2262 10:01:18.916321  # [  130.115994] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb1f2f000
 2263 10:01:18.916641  # [  130.123420] x23: ffff000802666a28 x22: ffff800085683988 x21: ffff8000822f9c60
 2264 10:01:18.957746  # [  130.130844] x20: ffff800085683970 x19: ffff800085683970 x18: 0000000000000000
 2265 10:01:18.958354  # [  130.138269] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2266 10:01:18.959163  # [  130.145693] x14: ffff000800963880 x13: ffff8008fc521000 x12: 0000000030d4d91d
 2267 10:01:18.959645  # [  130.153118] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 2268 10:01:18.960083  # [  130.160542] x8 : ffff800085683688 x7 : 0000000000000000 x6 : 0000000000000001
 2269 10:01:18.960524  # [  130.167966] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 2270 10:01:19.000838  # [  130.175390] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807a53880
 2271 10:01:19.001312  # [  130.182813] Call trace:
 2272 10:01:19.001699  # [  130.185523]  __list_del_entry_valid_or_report+0x110/0x120
 2273 10:01:19.002057  # [  130.191199]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2274 10:01:19.002402  # [  130.195920]  lkdtm_do_action+0x2c/0x60
 2275 10:01:19.002736  # [  130.199944]  direct_entry+0xa8/0x100
 2276 10:01:19.003062  # [  130.203791]  full_proxy_write+0x68/0xc8
 2277 10:01:19.003385  # [  130.207903]  vfs_write+0xd8/0x370
 2278 10:01:19.003725  # [  130.211493]  ksys_write+0x80/0x118
 2279 10:01:19.004190  # [  130.215163]  __arm64_sys_write+0x28/0x40
 2280 10:01:19.004890  # [  130.219355]  invoke_syscall+0x84/0x120
 2281 10:01:19.053791  # [  130.223381]  el0_svc_common.constprop.0+0x5c/0x108
 2282 10:01:19.054377  # [  130.228449]  do_el0_svc+0x30/0x48
 2283 10:01:19.054739  # [  130.232037]  el0_svc+0x3c/0x110
 2284 10:01:19.055062  # [  130.235450]  el0t_64_sync_handler+0x100/0x130
 2285 10:01:19.055372  # [  130.240080]  el0t_64_sync+0x190/0x198
 2286 10:01:19.056005  # [  130.244013] ---[ end trace 0000000000000000 ]---
 2287 10:01:19.056397  # [  130.248976] lkdtm: Overwrite did not happen, but no BUG?!
 2288 10:01:19.056765  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2289 10:01:19.057228  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2290 10:01:19.057593  # timeout set to 45
 2291 10:01:19.058043  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2292 10:01:19.394697  <6>[  130.915881] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2293 10:01:19.395664  <6>[  130.922504] lkdtm: attempting bad read from page below current stack
 2294 10:01:19.396102  <1>[  130.929927] Unable to handle kernel paging request at virtual address ffff80008570ffff
 2295 10:01:19.396447  <1>[  130.938278] Mem abort info:
 2296 10:01:19.396932  <1>[  130.941425]   ESR = 0x0000000096000007
 2297 10:01:19.397419  <1>[  130.945949]   EC = 0x25: DABT (current EL), IL = 32 bits
 2298 10:01:19.397826  <1>[  130.951593]   SET = 0, FnV = 0
 2299 10:01:19.398382  <1>[  130.954926]   EA = 0, S1PTW = 0
 2300 10:01:19.438212  <1>[  130.958359]   FSC = 0x07: level 3 translation fault
 2301 10:01:19.438854  <1>[  130.963529] Data abort info:
 2302 10:01:19.439287  <1>[  130.966677]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2303 10:01:19.439902  <1>[  130.972457]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2304 10:01:19.440764  <1>[  130.977811]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2305 10:01:19.441350  <1>[  130.983420] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 2306 10:01:19.441774  <1>[  130.990422] [ffff80008570ffff] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=1000000884da1003, pte=0000000000000000
 2307 10:01:19.481628  <0>[  131.003303] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2308 10:01:19.482490  <4>[  131.009848] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 2309 10:01:19.482876  <4>[  131.027448] CPU: 1 UID: 0 PID: 1227 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2310 10:01:19.483260  <4>[  131.035827] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2311 10:01:19.524959  <4>[  131.041670] Hardware name: ARM Juno development board (r0) (DT)
 2312 10:01:19.525437  <4>[  131.047862] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2313 10:01:19.525909  <4>[  131.055102] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2314 10:01:19.526427  <4>[  131.060785] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2315 10:01:19.526834  <4>[  131.066463] sp : ffff800085713960
 2316 10:01:19.527334  <4>[  131.070048] x29: ffff800085713960 x28: ffff00080c140040 x27: 0000000000000000
 2317 10:01:19.527636  <4>[  131.077476] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89fff000
 2318 10:01:19.568275  <4>[  131.084901] x23: ffff000802666a28 x22: ffff800085713af0 x21: ffff800083c44628
 2319 10:01:19.568805  <4>[  131.092333] x20: ffff000802ac8000 x19: ffff800085710000 x18: 0000000000000000
 2320 10:01:19.569146  <4>[  131.099763] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff89fff000
 2321 10:01:19.569445  <4>[  131.107188] x14: 0000000000000000 x13: 205d343035323239 x12: 2e30333120205b3e
 2322 10:01:19.569775  <4>[  131.114611] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80008015d794
 2323 10:01:19.570054  <4>[  131.122036] x8 : ffff800085713678 x7 : ffff800083792dc0 x6 : 0000000000000001
 2324 10:01:19.611625  <4>[  131.129460] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2325 10:01:19.612083  <4>[  131.136884] x2 : 0000000000000000 x1 : ffff00080c140040 x0 : 0000000000000038
 2326 10:01:19.612402  <4>[  131.144308] Call trace:
 2327 10:01:19.612751  <4>[  131.147018]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2328 10:01:19.613033  <4>[  131.152347]  lkdtm_do_action+0x2c/0x60
 2329 10:01:19.613298  <4>[  131.156369]  direct_entry+0xa8/0x100
 2330 10:01:19.613559  <4>[  131.160217]  full_proxy_write+0x68/0xc8
 2331 10:01:19.613814  <4>[  131.164330]  vfs_write+0xd8/0x370
 2332 10:01:19.614071  <4>[  131.167919]  ksys_write+0x80/0x118
 2333 10:01:19.614771  <4>[  131.171589]  __arm64_sys_write+0x28/0x40
 2334 10:01:19.659386  <4>[  131.175781]  invoke_syscall+0x84/0x120
 2335 10:01:19.660123  <4>[  131.179807]  el0_svc_common.constprop.0+0x5c/0x108
 2336 10:01:19.660503  <4>[  131.184875]  do_el0_svc+0x30/0x48
 2337 10:01:19.661472  <4>[  131.188463]  el0_svc+0x3c/0x110
 2338 10:01:19.662031  <4>[  131.191877]  el0t_64_sync_handler+0x100/0x130
 2339 10:01:19.662625  <4>[  131.196508]  el0t_64_sync+0x190/0x198
 2340 10:01:19.663151  <0>[  131.200445] Code: 9000bd20 91340000 3900bfff 97d296d1 (385ff261) 
 2341 10:01:19.663642  <4>[  131.206811] ---[ end trace 0000000000000000 ]---
 2342 10:01:19.664320  # Segmentation fault
 2343 10:01:19.788133  # [  130.915881] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2344 10:01:19.788660  # [  130.922504] lkdtm: attempting bad read from page below current stack
 2345 10:01:19.789007  # [  130.929927] Unable to handle kernel paging request at virtual address ffff80008570ffff
 2346 10:01:19.789335  # [  130.938278] Mem abort info:
 2347 10:01:19.790019  # [  130.941425]   ESR = 0x0000000096000007
 2348 10:01:19.790316  # [  130.945949]   EC = 0x25: DABT (current EL), IL = 32 bits
 2349 10:01:19.790583  # [  130.951593]   SET = 0, FnV = 0
 2350 10:01:19.791529  # [  130.954926]   EA = 0, S1PTW = 0
 2351 10:01:19.831251  # [  130.958359]   FSC = 0x07: level 3 translation fault
 2352 10:01:19.831664  # [  130.963529] Data abort info:
 2353 10:01:19.832008  # [  130.966677]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2354 10:01:19.832295  # [  130.972457]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2355 10:01:19.832563  # [  130.977811]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2356 10:01:19.833157  # [  130.983420] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 2357 10:01:19.834539  # [  130.990422] [ffff80008570ffff] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=1000000884da1003, pte=0000000000000000
 2358 10:01:19.874393  # [  131.003303] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2359 10:01:19.874811  # [  131.009848] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 2360 10:01:19.875484  # [  131.027448] CPU: 1 UID: 0 PID: 1227 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2361 10:01:19.875839  # [  131.035827] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2362 10:01:19.877654  # [  131.041670] Hardware name: ARM Juno development board (r0) (DT)
 2363 10:01:19.917611  # [  131.047862] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2364 10:01:19.918037  # [  131.055102] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2365 10:01:19.918732  # [  131.060785] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2366 10:01:19.919046  # [  131.066463] sp : ffff800085713960
 2367 10:01:19.919319  # [  131.070048] x29: ffff800085713960 x28: ffff00080c140040 x27: 0000000000000000
 2368 10:01:19.919585  # [  131.077476] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89fff000
 2369 10:01:19.920924  # [  131.084901] x23: ffff000802666a28 x22: ffff800085713af0 x21: ffff800083c44628
 2370 10:01:19.960806  # [  131.092333] x20: ffff000802ac8000 x19: ffff800085710000 x18: 0000000000000000
 2371 10:01:19.961278  # [  131.099763] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff89fff000
 2372 10:01:19.961619  # [  131.107188] x14: 0000000000000000 x13: 205d343035323239 x12: 2e30333120205b3e
 2373 10:01:19.962325  # [  131.114611] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80008015d794
 2374 10:01:19.962669  # [  131.122036] x8 : ffff800085713678 x7 : ffff800083792dc0 x6 : 0000000000000001
 2375 10:01:19.964135  # [  131.129460] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2376 10:01:20.003937  # [  131.136884] x2 : 0000000000000000 x1 : ffff00080c140040 x0 : 0000000000000038
 2377 10:01:20.004413  # [  131.144308] Call trace:
 2378 10:01:20.005142  # [  131.147018]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2379 10:01:20.005500  # [  131.152347]  lkdtm_do_action+0x2c/0x60
 2380 10:01:20.005874  # [  131.156369]  direct_entry+0xa8/0x100
 2381 10:01:20.006244  # [  131.160217]  full_proxy_write+0x68/0xc8
 2382 10:01:20.006562  # [  131.164330]  vfs_write+0xd8/0x370
 2383 10:01:20.006897  # [  131.167919]  ksys_write+0x80/0x118
 2384 10:01:20.007276  # [  131.171589]  __arm64_sys_write+0x28/0x40
 2385 10:01:20.007656  # [  131.175781]  invoke_syscall+0x84/0x120
 2386 10:01:20.047073  # [  131.179807]  el0_svc_common.constprop.0+0x5c/0x108
 2387 10:01:20.047580  # [  131.184875]  do_el0_svc+0x30/0x48
 2388 10:01:20.048020  # [  131.188463]  el0_svc+0x3c/0x110
 2389 10:01:20.048355  # [  131.191877]  el0t_64_sync_handler+0x100/0x130
 2390 10:01:20.048658  # [  131.196508]  el0t_64_sync+0x190/0x198
 2391 10:01:20.048953  # [  131.200445] Code: 9000bd20 91340000 3900bfff 97d296d1 (385ff261) 
 2392 10:01:20.049308  # [  131.206811] ---[ end trace 0000000000000000 ]---
 2393 10:01:20.049612  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2394 10:01:20.049901  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2395 10:01:20.050646  # timeout set to 45
 2396 10:01:20.065278  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2397 10:01:20.349515  <6>[  131.870782] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2398 10:01:20.350400  <6>[  131.877508] lkdtm: attempting bad read from page above current stack
 2399 10:01:20.350794  <1>[  131.884305] Unable to handle kernel paging request at virtual address ffff8000857f4000
 2400 10:01:20.351177  <1>[  131.892571] Mem abort info:
 2401 10:01:20.351531  <1>[  131.896554]   ESR = 0x0000000096000007
 2402 10:01:20.351903  <1>[  131.900638]   EC = 0x25: DABT (current EL), IL = 32 bits
 2403 10:01:20.352246  <1>[  131.906385]   SET = 0, FnV = 0
 2404 10:01:20.353012  <1>[  131.909804]   EA = 0, S1PTW = 0
 2405 10:01:20.392973  <1>[  131.913250]   FSC = 0x07: level 3 translation fault
 2406 10:01:20.393842  <1>[  131.918431] Data abort info:
 2407 10:01:20.394204  <1>[  131.921596]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2408 10:01:20.394510  <1>[  131.927373]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2409 10:01:20.394801  <1>[  131.932719]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2410 10:01:20.395078  <1>[  131.938323] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 2411 10:01:20.396533  <1>[  131.945329] [ffff8000857f4000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=1000000884da1003, pte=0000000000000000
 2412 10:01:20.436357  <0>[  131.958213] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2413 10:01:20.437180  <4>[  131.964767] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 2414 10:01:20.437544  <4>[  131.982372] CPU: 1 UID: 0 PID: 1281 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2415 10:01:20.437883  <4>[  131.990752] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2416 10:01:20.479756  <4>[  131.996599] Hardware name: ARM Juno development board (r0) (DT)
 2417 10:01:20.480269  <4>[  132.002795] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2418 10:01:20.480602  <4>[  132.010039] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2419 10:01:20.480901  <4>[  132.015810] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x68
 2420 10:01:20.481183  <4>[  132.021572] sp : ffff8000857f3bb0
 2421 10:01:20.481456  <4>[  132.025153] x29: ffff8000857f3bb0 x28: ffff00080a74cb40 x27: 0000000000000000
 2422 10:01:20.481732  <4>[  132.032586] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb81f000
 2423 10:01:20.523066  <4>[  132.040012] x23: ffff000802666a28 x22: ffff8000857f3d40 x21: ffff800083c44638
 2424 10:01:20.523535  <4>[  132.047438] x20: ffff0008057eb000 x19: ffff8000857f4000 x18: 0000000000000000
 2425 10:01:20.523915  <4>[  132.054863] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb81f000
 2426 10:01:20.524225  <4>[  132.062287] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 2427 10:01:20.524508  <4>[  132.069712] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 2428 10:01:20.524786  <4>[  132.077142] x8 : ffff8000857f3808 x7 : 0000000000000000 x6 : 0000000000000001
 2429 10:01:20.566419  <4>[  132.084566] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2430 10:01:20.566842  <4>[  132.091990] x2 : 0000000000000000 x1 : ffff00080a74cb40 x0 : ffff800082459cc8
 2431 10:01:20.567157  <4>[  132.099414] Call trace:
 2432 10:01:20.567440  <4>[  132.102124]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2433 10:01:20.567714  <4>[  132.107541]  lkdtm_do_action+0x2c/0x60
 2434 10:01:20.568078  <4>[  132.111563]  direct_entry+0xa8/0x100
 2435 10:01:20.568374  <4>[  132.115412]  full_proxy_write+0x68/0xc8
 2436 10:01:20.568665  <4>[  132.119524]  vfs_write+0xd8/0x370
 2437 10:01:20.568955  <4>[  132.123115]  ksys_write+0x80/0x118
 2438 10:01:20.569638  <4>[  132.126785]  __arm64_sys_write+0x28/0x40
 2439 10:01:20.614842  <4>[  132.130977]  invoke_syscall+0x84/0x120
 2440 10:01:20.615728  <4>[  132.135003]  el0_svc_common.constprop.0+0x5c/0x108
 2441 10:01:20.616145  <4>[  132.140072]  do_el0_svc+0x30/0x48
 2442 10:01:20.616515  <4>[  132.143660]  el0_svc+0x3c/0x110
 2443 10:01:20.616824  <4>[  132.147074]  el0t_64_sync_handler+0x100/0x130
 2444 10:01:20.617123  <4>[  132.151705]  el0t_64_sync+0x190/0x198
 2445 10:01:20.617419  <0>[  132.155642] Code: 91401273 97d296ea 9000bd20 91332000 (39400261) 
 2446 10:01:20.618145  <4>[  132.162009] ---[ end trace 0000000000000000 ]---
 2447 10:01:20.618500  # Segmentation fault
 2448 10:01:20.763140  # [  131.870782] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2449 10:01:20.763609  # [  131.877508] lkdtm: attempting bad read from page above current stack
 2450 10:01:20.763997  # [  131.884305] Unable to handle kernel paging request at virtual address ffff8000857f4000
 2451 10:01:20.764306  # [  131.892571] Mem abort info:
 2452 10:01:20.764590  # [  131.896554]   ESR = 0x0000000096000007
 2453 10:01:20.764861  # [  131.900638]   EC = 0x25: DABT (current EL), IL = 32 bits
 2454 10:01:20.765136  # [  131.906385]   SET = 0, FnV = 0
 2455 10:01:20.766312  # [  131.909804]   EA = 0, S1PTW = 0
 2456 10:01:20.806192  # [  131.913250]   FSC = 0x07: level 3 translation fault
 2457 10:01:20.806672  # [  131.918431] Data abort info:
 2458 10:01:20.807398  # [  131.921596]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2459 10:01:20.807757  # [  131.927373]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2460 10:01:20.808131  # [  131.932719]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2461 10:01:20.808440  # [  131.938323] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 2462 10:01:20.809533  # [  131.945329] [ffff8000857f4000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=1000000884da1003, pte=0000000000000000
 2463 10:01:20.849467  # [  131.958213] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2464 10:01:20.849949  # [  131.964767] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 2465 10:01:20.850319  # [  131.982372] CPU: 1 UID: 0 PID: 1281 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2466 10:01:20.850658  # [  131.990752] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2467 10:01:20.852717  # [  131.996599] Hardware name: ARM Juno development board (r0) (DT)
 2468 10:01:20.892685  # [  132.002795] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2469 10:01:20.893151  # [  132.010039] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2470 10:01:20.893519  # [  132.015810] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x68
 2471 10:01:20.893840  # [  132.021572] sp : ffff8000857f3bb0
 2472 10:01:20.894144  # [  132.025153] x29: ffff8000857f3bb0 x28: ffff00080a74cb40 x27: 0000000000000000
 2473 10:01:20.894441  # [  132.032586] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb81f000
 2474 10:01:20.895812  # [  132.040012] x23: ffff000802666a28 x22: ffff8000857f3d40 x21: ffff800083c44638
 2475 10:01:20.935822  # [  132.047438] x20: ffff0008057eb000 x19: ffff8000857f4000 x18: 0000000000000000
 2476 10:01:20.936313  # [  132.054863] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb81f000
 2477 10:01:20.937023  # [  132.062287] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 2478 10:01:20.937367  # [  132.069712] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 2479 10:01:20.937683  # [  132.077142] x8 : ffff8000857f3808 x7 : 0000000000000000 x6 : 0000000000000001
 2480 10:01:20.939105  # [  132.084566] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 2481 10:01:20.978952  # [  132.091990] x2 : 0000000000000000 x1 : ffff00080a74cb40 x0 : ffff800082459cc8
 2482 10:01:20.979420  # [  132.099414] Call trace:
 2483 10:01:20.979760  # [  132.102124]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2484 10:01:20.980133  # [  132.107541]  lkdtm_do_action+0x2c/0x60
 2485 10:01:20.980794  # [  132.111563]  direct_entry+0xa8/0x100
 2486 10:01:20.981118  # [  132.115412]  full_proxy_write+0x68/0xc8
 2487 10:01:20.981444  # [  132.119524]  vfs_write+0xd8/0x370
 2488 10:01:20.981736  # [  132.123115]  ksys_write+0x80/0x118
 2489 10:01:20.982038  # [  132.126785]  __arm64_sys_write+0x28/0x40
 2490 10:01:20.982519  # [  132.130977]  invoke_syscall+0x84/0x120
 2491 10:01:21.022096  # [  132.135003]  el0_svc_common.constprop.0+0x5c/0x108
 2492 10:01:21.022574  # [  132.140072]  do_el0_svc+0x30/0x48
 2493 10:01:21.023002  # [  132.143660]  el0_svc+0x3c/0x110
 2494 10:01:21.023402  # [  132.147074]  el0t_64_sync_handler+0x100/0x130
 2495 10:01:21.023819  # [  132.151705]  el0t_64_sync+0x190/0x198
 2496 10:01:21.024570  # [  132.155642] Code: 91401273 97d296ea 9000bd20 91332000 (39400261) 
 2497 10:01:21.024918  # [  132.162009] ---[ end trace 0000000000000000 ]---
 2498 10:01:21.025395  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2499 10:01:21.025872  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2500 10:01:21.026224  # timeout set to 45
 2501 10:01:21.040593  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2502 10:01:21.406246  <6>[  132.945769] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2503 10:01:21.409565  <6>[  132.951973] lkdtm: Recorded stack canary for pid 1347 at offset 1
 2504 10:01:21.440157  <6>[  132.980168] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2505 10:01:21.443448  <6>[  132.986350] lkdtm: ok: stack canaries differ between pid 1347 and pid 1349 at offset 1.
 2506 10:01:21.567173  # [  132.945769] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2507 10:01:21.567678  # [  132.951973] lkdtm: Recorded stack canary for pid 1347 at offset 1
 2508 10:01:21.568543  # [  132.980168] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2509 10:01:21.568922  # [  132.986350] lkdtm: ok: stack canaries differ between pid 1347 and pid 1349 at offset 1.
 2510 10:01:21.570576  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2511 10:01:21.602243  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2512 10:01:21.666244  # timeout set to 45
 2513 10:01:21.682146  # selftests: lkdtm: UNSET_SMEP.sh
 2514 10:01:22.163726  <6>[  133.706661] lkdtm: Performing direct entry UNSET_SMEP
 2515 10:01:22.166926  <3>[  133.712072] lkdtm: XFAIL: this test is x86_64-only
 2516 10:01:22.267722  # [  133.706661] lkdtm: Performing direct entry UNSET_SMEP
 2517 10:01:22.270943  # [  133.712072] lkdtm: XFAIL: this test is x86_64-only
 2518 10:01:22.302765  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2519 10:01:22.350749  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2520 10:01:22.414811  # timeout set to 45
 2521 10:01:22.415301  # selftests: lkdtm: DOUBLE_FAULT.sh
 2522 10:01:22.809371  <6>[  134.355015] lkdtm: Performing direct entry DOUBLE_FAULT
 2523 10:01:22.812547  <3>[  134.360611] lkdtm: XFAIL: this test is ia32-only
 2524 10:01:22.918265  # [  134.355015] lkdtm: Performing direct entry DOUBLE_FAULT
 2525 10:01:22.921496  # [  134.360611] lkdtm: XFAIL: this test is ia32-only
 2526 10:01:22.953455  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2527 10:01:23.001410  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2528 10:01:23.049343  # timeout set to 45
 2529 10:01:23.065329  # selftests: lkdtm: CORRUPT_PAC.sh
 2530 10:01:23.498939  <6>[  135.042135] lkdtm: Performing direct entry CORRUPT_PAC
 2531 10:01:23.502154  <3>[  135.047654] lkdtm: FAIL: CPU lacks pointer authentication feature
 2532 10:01:23.611880  # [  135.042135] lkdtm: Performing direct entry CORRUPT_PAC
 2533 10:01:23.615172  # [  135.047654] lkdtm: FAIL: CPU lacks pointer authentication feature
 2534 10:01:23.646940  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2535 10:01:23.694868  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2536 10:01:23.770768  # timeout set to 45
 2537 10:01:23.774011  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2538 10:01:24.201617  <6>[  135.740758] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2539 10:01:24.204760  <3>[  135.747609] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2540 10:01:24.314448  # [  135.740758] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2541 10:01:24.317766  # [  135.747609] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2542 10:01:24.349584  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2543 10:01:24.406419  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2544 10:01:24.472342  # timeout set to 45
 2545 10:01:24.475513  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2546 10:01:24.919630  <6>[  136.441883] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2547 10:01:24.920187  <6>[  136.448308] lkdtm: Attempting slab linear overflow ...
 2548 10:01:24.920903  <3>[  136.453873] =============================================================================
 2549 10:01:24.921254  <3>[  136.462340] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2550 10:01:24.921571  <3>[  136.470368] -----------------------------------------------------------------------------
 2551 10:01:24.921873  <3>[  136.470368] 
 2552 10:01:24.962913  <3>[  136.480564] 0xffff0008034d2c00-0xffff0008034d2c03 @offset=11264. First byte 0x78 instead of 0xcc
 2553 10:01:24.963754  <3>[  136.489637] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008034d2c00-0xffff0008034d2c03=0xcc
 2554 10:01:24.964183  <3>[  136.498538] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=12 cpu=5 pid=1557
 2555 10:01:24.964512  <4>[  136.506498]  __kmalloc_cache_noprof+0x2bc/0x308
 2556 10:01:24.964821  <4>[  136.511313]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2557 10:01:24.965117  <4>[  136.516300]  lkdtm_do_action+0x2c/0x60
 2558 10:01:24.965408  <4>[  136.520329]  direct_entry+0xa8/0x100
 2559 10:01:24.966416  <4>[  136.524182]  full_proxy_write+0x68/0xc8
 2560 10:01:25.006416  <4>[  136.528300]  vfs_write+0xd8/0x370
 2561 10:01:25.006859  <4>[  136.531896]  ksys_write+0x80/0x118
 2562 10:01:25.007200  <4>[  136.535571]  __arm64_sys_write+0x28/0x40
 2563 10:01:25.007904  <4>[  136.539769]  invoke_syscall+0x84/0x120
 2564 10:01:25.008245  <4>[  136.543800]  el0_svc_common.constprop.0+0x5c/0x108
 2565 10:01:25.008554  <4>[  136.548874]  do_el0_svc+0x30/0x48
 2566 10:01:25.008853  <4>[  136.552468]  el0_svc+0x3c/0x110
 2567 10:01:25.009142  <4>[  136.555888]  el0t_64_sync_handler+0x100/0x130
 2568 10:01:25.009439  <4>[  136.560524]  el0t_64_sync+0x190/0x198
 2569 10:01:25.009874  <3>[  136.564462] Freed in skb_free_head+0x58/0xc8 age=15 cpu=5 pid=1557
 2570 10:01:25.049824  <4>[  136.570930]  kfree+0x238/0x278
 2571 10:01:25.050278  <4>[  136.574259]  skb_free_head+0x58/0xc8
 2572 10:01:25.050708  <4>[  136.578110]  skb_release_data+0x15c/0x200
 2573 10:01:25.051107  <4>[  136.582397]  sk_skb_reason_drop+0x70/0x1a8
 2574 10:01:25.051493  <4>[  136.586772]  dev_kfree_skb_any_reason+0x64/0x80
 2575 10:01:25.051914  <4>[  136.591585]  smsc911x_hard_start_xmit+0x134/0x278
 2576 10:01:25.052296  <4>[  136.596570]  dev_hard_start_xmit+0xac/0x208
 2577 10:01:25.052670  <4>[  136.601031]  sch_direct_xmit+0xd4/0x1d8
 2578 10:01:25.053064  <4>[  136.605145]  __dev_queue_xmit+0x52c/0xed0
 2579 10:01:25.053801  <4>[  136.609430]  ip_finish_output2+0x3ac/0x628
 2580 10:01:25.093139  <4>[  136.613806]  __ip_finish_output+0xbc/0x1b8
 2581 10:01:25.093589  <4>[  136.618180]  ip_finish_output+0x3c/0x120
 2582 10:01:25.093926  <4>[  136.622380]  ip_output+0x70/0x110
 2583 10:01:25.094629  <4>[  136.625971]  __ip_queue_xmit+0x170/0x488
 2584 10:01:25.094978  <4>[  136.630171]  ip_queue_xmit+0x3c/0x58
 2585 10:01:25.095286  <4>[  136.634024]  __tcp_transmit_skb+0x570/0xdc8
 2586 10:01:25.095580  <3>[  136.638489] Slab 0xfffffdffe00d3400 objects=10 used=4 fp=0xffff0008034d3400 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2587 10:01:25.136403  <3>[  136.652182] Object 0xffff0008034d2800 @offset=10240 fp=0xffff0008034d3400
 2588 10:01:25.136860  <3>[  136.652182] 
 2589 10:01:25.137199  <3>[  136.660994] Redzone  ffff0008034d2400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 10:01:25.137519  <3>[  136.670760] Redzone  ffff0008034d2410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 10:01:25.137829  <3>[  136.680526] Redzone  ffff0008034d2420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 10:01:25.139689  <3>[  136.690291] Redzone  ffff0008034d2430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 10:01:25.179714  <3>[  136.700056] Redzone  ffff0008034d2440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 10:01:25.180842  <3>[  136.709821] Redzone  ffff0008034d2450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 10:01:25.181331  <3>[  136.719586] Redzone  ffff0008034d2460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 10:01:25.181704  <3>[  136.729351] Redzone  ffff0008034d2470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 10:01:25.222927  <3>[  136.739116] Redzone  ffff0008034d2480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 10:01:25.223396  <3>[  136.748881] Redzone  ffff0008034d2490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 10:01:25.224105  <3>[  136.758646] Redzone  ffff0008034d24a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 10:01:25.224461  <3>[  136.768412] Redzone  ffff0008034d24b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 10:01:25.226215  <3>[  136.778177] Redzone  ffff0008034d24c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 10:01:25.266136  <3>[  136.787942] Redzone  ffff0008034d24d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 10:01:25.266597  <3>[  136.797707] Redzone  ffff0008034d24e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 10:01:25.266948  <3>[  136.807472] Redzone  ffff0008034d24f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 10:01:25.267274  <3>[  136.817238] Redzone  ffff0008034d2500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 10:01:25.309325  <3>[  136.827002] Redzone  ffff0008034d2510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 10:01:25.309777  <3>[  136.836768] Redzone  ffff0008034d2520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 10:01:25.310127  <3>[  136.846533] Redzone  ffff0008034d2530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 10:01:25.310447  <3>[  136.856298] Redzone  ffff0008034d2540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 10:01:25.352639  <3>[  136.866063] Redzone  ffff0008034d2550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 10:01:25.353097  <3>[  136.875828] Redzone  ffff0008034d2560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 10:01:25.353449  <3>[  136.885593] Redzone  ffff0008034d2570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 10:01:25.353770  <3>[  136.895358] Redzone  ffff0008034d2580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 10:01:25.355907  <3>[  136.905122] Redzone  ffff0008034d2590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 10:01:25.395848  <3>[  136.914887] Redzone  ffff0008034d25a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 10:01:25.396308  <3>[  136.924652] Redzone  ffff0008034d25b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 10:01:25.396665  <3>[  136.934418] Redzone  ffff0008034d25c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 10:01:25.396995  <3>[  136.944183] Redzone  ffff0008034d25d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 10:01:25.439109  <3>[  136.953947] Redzone  ffff0008034d25e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 10:01:25.439576  <3>[  136.963712] Redzone  ffff0008034d25f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 10:01:25.439968  <3>[  136.973478] Redzone  ffff0008034d2600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 10:01:25.440296  <3>[  136.983242] Redzone  ffff0008034d2610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 10:01:25.442408  <3>[  136.993007] Redzone  ffff0008034d2620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 10:01:25.482376  <3>[  137.002772] Redzone  ffff0008034d2630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 10:01:25.482858  <3>[  137.012538] Redzone  ffff0008034d2640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 10:01:25.483220  <3>[  137.022302] Redzone  ffff0008034d2650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 10:01:25.483547  <3>[  137.032067] Redzone  ffff0008034d2660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 10:01:25.525637  <3>[  137.041833] Redzone  ffff0008034d2670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 10:01:25.526126  <3>[  137.051597] Redzone  ffff0008034d2680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 10:01:25.526489  <3>[  137.061363] Redzone  ffff0008034d2690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 10:01:25.526814  <3>[  137.071128] Redzone  ffff0008034d26a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 10:01:25.528941  <3>[  137.080892] Redzone  ffff0008034d26b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 10:01:25.568840  <3>[  137.090658] Redzone  ffff0008034d26c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 10:01:25.569299  <3>[  137.100422] Redzone  ffff0008034d26d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 10:01:25.569692  <3>[  137.110187] Redzone  ffff0008034d26e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 10:01:25.570023  <3>[  137.119952] Redzone  ffff0008034d26f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 10:01:25.612064  <3>[  137.129717] Redzone  ffff0008034d2700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 10:01:25.612946  <3>[  137.139482] Redzone  ffff0008034d2710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 10:01:25.613321  <3>[  137.149247] Redzone  ffff0008034d2720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 10:01:25.613647  <3>[  137.159012] Redzone  ffff0008034d2730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 10:01:25.655366  <3>[  137.168777] Redzone  ffff0008034d2740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 10:01:25.655850  <3>[  137.178542] Redzone  ffff0008034d2750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 10:01:25.656207  <3>[  137.188307] Redzone  ffff0008034d2760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 10:01:25.656526  <3>[  137.198072] Redzone  ffff0008034d2770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 10:01:25.658653  <3>[  137.207837] Redzone  ffff0008034d2780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 10:01:25.698655  <3>[  137.217602] Redzone  ffff0008034d2790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 10:01:25.699112  <3>[  137.227367] Redzone  ffff0008034d27a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 10:01:25.699551  <3>[  137.237132] Redzone  ffff0008034d27b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 10:01:25.700002  <3>[  137.246897] Redzone  ffff0008034d27c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 10:01:25.741859  <3>[  137.256662] Redzone  ffff0008034d27d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 10:01:25.742321  <3>[  137.266427] Redzone  ffff0008034d27e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 10:01:25.742762  <3>[  137.276192] Redzone  ffff0008034d27f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 10:01:25.743166  <3>[  137.285958] Object   ffff0008034d2800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 10:01:25.745153  <3>[  137.295723] Object   ffff0008034d2810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 10:01:25.785120  <3>[  137.305488] Object   ffff0008034d2820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 10:01:25.785583  <3>[  137.315253] Object   ffff0008034d2830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 10:01:25.786025  <3>[  137.325018] Object   ffff0008034d2840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 10:01:25.786430  <3>[  137.334783] Object   ffff0008034d2850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 10:01:25.828333  <3>[  137.344548] Object   ffff0008034d2860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 10:01:25.828795  <3>[  137.354313] Object   ffff0008034d2870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 10:01:25.829235  <3>[  137.364078] Object   ffff0008034d2880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 10:01:25.829641  <3>[  137.373843] Object   ffff0008034d2890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 10:01:25.831614  <3>[  137.383608] Object   ffff0008034d28a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 10:01:25.871628  <3>[  137.393373] Object   ffff0008034d28b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 10:01:25.872133  <3>[  137.403138] Object   ffff0008034d28c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 10:01:25.872574  <3>[  137.412903] Object   ffff0008034d28d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 10:01:25.872981  <3>[  137.422668] Object   ffff0008034d28e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 10:01:25.914831  <3>[  137.432433] Object   ffff0008034d28f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 10:01:25.915298  <3>[  137.442198] Object   ffff0008034d2900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 10:01:25.915737  <3>[  137.451963] Object   ffff0008034d2910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 10:01:25.916187  <3>[  137.461728] Object   ffff0008034d2920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 10:01:25.958098  <3>[  137.471493] Object   ffff0008034d2930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 10:01:25.958559  <3>[  137.481258] Object   ffff0008034d2940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 10:01:25.959001  <3>[  137.491024] Object   ffff0008034d2950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 10:01:25.959413  <3>[  137.500789] Object   ffff0008034d2960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 10:01:25.961373  <3>[  137.510554] Object   ffff0008034d2970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 10:01:26.001339  <3>[  137.520318] Object   ffff0008034d2980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 10:01:26.001806  <3>[  137.530084] Object   ffff0008034d2990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 10:01:26.002255  <3>[  137.539849] Object   ffff0008034d29a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 10:01:26.002662  <3>[  137.549614] Object   ffff0008034d29b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 10:01:26.044643  <3>[  137.559379] Object   ffff0008034d29c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 10:01:26.045179  <3>[  137.569144] Object   ffff0008034d29d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 10:01:26.045640  <3>[  137.578909] Object   ffff0008034d29e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 10:01:26.046057  <3>[  137.588674] Object   ffff0008034d29f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 10:01:26.047940  <3>[  137.598439] Object   ffff0008034d2a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 10:01:26.087838  <3>[  137.608204] Object   ffff0008034d2a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 10:01:26.088306  <3>[  137.617969] Object   ffff0008034d2a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 10:01:26.088748  <3>[  137.627734] Object   ffff0008034d2a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 10:01:26.089159  <3>[  137.637499] Object   ffff0008034d2a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 10:01:26.131082  <3>[  137.647264] Object   ffff0008034d2a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 10:01:26.131545  <3>[  137.657029] Object   ffff0008034d2a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 10:01:26.132030  <3>[  137.666795] Object   ffff0008034d2a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 10:01:26.132441  <3>[  137.676560] Object   ffff0008034d2a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 10:01:26.134385  <3>[  137.686325] Object   ffff0008034d2a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 10:01:26.174325  <3>[  137.696090] Object   ffff0008034d2aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 10:01:26.174793  <3>[  137.705855] Object   ffff0008034d2ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 10:01:26.175233  <3>[  137.715620] Object   ffff0008034d2ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 10:01:26.175643  <3>[  137.725385] Object   ffff0008034d2ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 10:01:26.217572  <3>[  137.735150] Object   ffff0008034d2ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 10:01:26.218031  <3>[  137.744915] Object   ffff0008034d2af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 10:01:26.218470  <3>[  137.754680] Object   ffff0008034d2b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 10:01:26.218875  <3>[  137.764445] Object   ffff0008034d2b10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 10:01:26.260824  <3>[  137.774210] Object   ffff0008034d2b20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 10:01:26.261294  <3>[  137.783975] Object   ffff0008034d2b30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 10:01:26.261740  <3>[  137.793740] Object   ffff0008034d2b40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 10:01:26.262153  <3>[  137.803505] Object   ffff0008034d2b50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 10:01:26.264118  <3>[  137.813270] Object   ffff0008034d2b60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 10:01:26.304112  <3>[  137.823035] Object   ffff0008034d2b70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 10:01:26.304561  <3>[  137.832800] Object   ffff0008034d2b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 10:01:26.304904  <3>[  137.842565] Object   ffff0008034d2b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 10:01:26.305219  <3>[  137.852330] Object   ffff0008034d2ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 10:01:26.347306  <3>[  137.862095] Object   ffff0008034d2bb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 10:01:26.347766  <3>[  137.871860] Object   ffff0008034d2bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 10:01:26.348158  <3>[  137.881625] Object   ffff0008034d2bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 10:01:26.348862  <3>[  137.891390] Object   ffff0008034d2be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 10:01:26.350620  <3>[  137.901155] Object   ffff0008034d2bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2717 10:01:26.390839  <3>[  137.910921] Redzone  ffff0008034d2c00: cc cc cc cc cc cc cc cc                          ........
 2718 10:01:26.391288  <3>[  137.919990] Padding  ffff0008034d2c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 10:01:26.391630  <3>[  137.929755] Padding  ffff0008034d2c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 10:01:26.391984  <3>[  137.939520] Padding  ffff0008034d2c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 10:01:26.433827  <3>[  137.949285] Padding  ffff0008034d2c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 10:01:26.434675  <3>[  137.959050] Padding  ffff0008034d2c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 10:01:26.435051  <3>[  137.968815] Padding  ffff0008034d2ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 10:01:26.435374  <3>[  137.978581] Padding  ffff0008034d2cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 10:01:26.437163  <3>[  137.988346] Padding  ffff0008034d2cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 10:01:26.477358  <3>[  137.998111] Padding  ffff0008034d2cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 10:01:26.477828  <3>[  138.007876] Padding  ffff0008034d2ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 10:01:26.478172  <3>[  138.017641] Padding  ffff0008034d2cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 10:01:26.478488  <3>[  138.027407] Padding  ffff0008034d2d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 10:01:26.520268  <3>[  138.037172] Padding  ffff0008034d2d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 10:01:26.521132  <3>[  138.046937] Padding  ffff0008034d2d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 10:01:26.521509  <3>[  138.056702] Padding  ffff0008034d2d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 10:01:26.521831  <3>[  138.066468] Padding  ffff0008034d2d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 10:01:26.523599  <3>[  138.076233] Padding  ffff0008034d2d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 10:01:26.563555  <3>[  138.085998] Padding  ffff0008034d2d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 10:01:26.564044  <3>[  138.095763] Padding  ffff0008034d2d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 10:01:26.564797  <3>[  138.105528] Padding  ffff0008034d2d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 10:01:26.565211  <3>[  138.115293] Padding  ffff0008034d2d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 10:01:26.606752  <3>[  138.125058] Padding  ffff0008034d2da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 10:01:26.607620  <3>[  138.134824] Padding  ffff0008034d2db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 10:01:26.608041  <3>[  138.144589] Padding  ffff0008034d2dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 10:01:26.608365  <3>[  138.154354] Padding  ffff0008034d2dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 10:01:26.650016  <3>[  138.164118] Padding  ffff0008034d2de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 10:01:26.650469  <3>[  138.173884] Padding  ffff0008034d2df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 10:01:26.651198  <3>[  138.183649] Padding  ffff0008034d2e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 10:01:26.651558  <3>[  138.193413] Padding  ffff0008034d2e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 10:01:26.653343  <3>[  138.203178] Padding  ffff0008034d2e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 10:01:26.693254  <3>[  138.212943] Padding  ffff0008034d2e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 10:01:26.693710  <3>[  138.222708] Padding  ffff0008034d2e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 10:01:26.694447  <3>[  138.232473] Padding  ffff0008034d2e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 10:01:26.694802  <3>[  138.242238] Padding  ffff0008034d2e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 10:01:26.736510  <3>[  138.252003] Padding  ffff0008034d2e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 10:01:26.736986  <3>[  138.261769] Padding  ffff0008034d2e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 10:01:26.737321  <3>[  138.271533] Padding  ffff0008034d2e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 10:01:26.737625  <3>[  138.281298] Padding  ffff0008034d2ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 10:01:26.739825  <3>[  138.291064] Padding  ffff0008034d2eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 10:01:26.779709  <3>[  138.300828] Padding  ffff0008034d2ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 10:01:26.780187  <3>[  138.310593] Padding  ffff0008034d2ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 10:01:26.780524  <3>[  138.320358] Padding  ffff0008034d2ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 10:01:26.780831  <3>[  138.330123] Padding  ffff0008034d2ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 10:01:26.822988  <3>[  138.339888] Padding  ffff0008034d2f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 10:01:26.823443  <3>[  138.349653] Padding  ffff0008034d2f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 10:01:26.823808  <3>[  138.359418] Padding  ffff0008034d2f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 10:01:26.824141  <3>[  138.369184] Padding  ffff0008034d2f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 10:01:26.826222  <3>[  138.378949] Padding  ffff0008034d2f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 10:01:26.866189  <3>[  138.388713] Padding  ffff0008034d2f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 10:01:26.866638  <3>[  138.398479] Padding  ffff0008034d2f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 10:01:26.866979  <3>[  138.408244] Padding  ffff0008034d2f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 10:01:26.867292  <3>[  138.418008] Padding  ffff0008034d2f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 10:01:26.909522  <3>[  138.427773] Padding  ffff0008034d2f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 10:01:26.910015  <3>[  138.437539] Padding  ffff0008034d2fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 10:01:26.910462  <3>[  138.447304] Padding  ffff0008034d2fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 10:01:26.910875  <3>[  138.457069] Padding  ffff0008034d2fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 10:01:26.952803  <3>[  138.466834] Padding  ffff0008034d2fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 10:01:26.953267  <3>[  138.476599] Padding  ffff0008034d2fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 10:01:26.953710  <3>[  138.486364] Padding  ffff0008034d2ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2777 10:01:26.954119  <4>[  138.495785] CPU: 5 UID: 0 PID: 1557 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 2778 10:01:26.954515  <4>[  138.504169] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2779 10:01:26.956074  <4>[  138.510015] Hardware name: ARM Juno development board (r0) (DT)
 2780 10:01:26.996235  <4>[  138.516210] Call trace:
 2781 10:01:26.996696  <4>[  138.518922]  dump_backtrace+0xa0/0x128
 2782 10:01:26.997140  <4>[  138.522953]  show_stack+0x30/0x48
 2783 10:01:26.997543  <4>[  138.526543]  dump_stack_lvl+0x90/0xd0
 2784 10:01:26.997930  <4>[  138.530484]  dump_stack+0x18/0x28
 2785 10:01:26.998310  <4>[  138.534074]  print_trailer+0x160/0x230
 2786 10:01:26.998683  <4>[  138.538100]  check_object+0xec/0x4b8
 2787 10:01:26.999074  <4>[  138.541951]  free_to_partial_list+0x310/0x658
 2788 10:01:26.999521  <4>[  138.546587]  __slab_free+0x1c4/0x340
 2789 10:01:26.999934  <4>[  138.550438]  kfree+0x238/0x278
 2790 10:01:27.000708  <4>[  138.553767]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2791 10:01:27.039605  <4>[  138.558756]  lkdtm_do_action+0x2c/0x60
 2792 10:01:27.040102  <4>[  138.562784]  direct_entry+0xa8/0x100
 2793 10:01:27.040540  <4>[  138.566637]  full_proxy_write+0x68/0xc8
 2794 10:01:27.040942  <4>[  138.570756]  vfs_write+0xd8/0x370
 2795 10:01:27.041329  <4>[  138.574351]  ksys_write+0x80/0x118
 2796 10:01:27.041711  <4>[  138.578026]  __arm64_sys_write+0x28/0x40
 2797 10:01:27.042083  <4>[  138.582225]  invoke_syscall+0x84/0x120
 2798 10:01:27.042451  <4>[  138.586254]  el0_svc_common.constprop.0+0x5c/0x108
 2799 10:01:27.042887  <4>[  138.591329]  do_el0_svc+0x30/0x48
 2800 10:01:27.043263  <4>[  138.594923]  el0_svc+0x3c/0x110
 2801 10:01:27.044016  <4>[  138.598341]  el0t_64_sync_handler+0x100/0x130
 2802 10:01:27.060552  <4>[  138.602978]  el0t_64_sync+0x190/0x198
 2803 10:01:27.063691  <3>[  138.606917] FIX kmalloc-1k: Object at 0xffff0008034d2800 not freed
 2804 10:01:27.215751  # [  136.441883] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2805 10:01:27.216302  # [  136.448308] lkdtm: Attempting slab linear overflow ...
 2806 10:01:27.216867  # [  136.453873] =============================================================================
 2807 10:01:27.217288  # [  136.462340] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2808 10:01:27.217688  # [  136.470368] -----------------------------------------------------------------------------
 2809 10:01:27.218070  # 
 2810 10:01:27.218986  # [  136.480564] 0xffff0008034d2c00-0xffff0008034d2c03 @offset=11264. First byte 0x78 instead of 0xcc
 2811 10:01:27.259232  # [  136.489637] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008034d2c00-0xffff0008034d2c03=0xcc
 2812 10:01:27.259693  # [  136.498538] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=12 cpu=5 pid=1557
 2813 10:01:27.260160  # [  136.506498]  __kmalloc_cache_noprof+0x2bc/0x308
 2814 10:01:27.260571  # [  136.511313]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2815 10:01:27.260963  # [  136.516300]  lkdtm_do_action+0x2c/0x60
 2816 10:01:27.261347  # [  136.520329]  direct_entry+0xa8/0x100
 2817 10:01:27.261719  # [  136.524182]  full_proxy_write+0x68/0xc8
 2818 10:01:27.262210  # [  136.528300]  vfs_write+0xd8/0x370
 2819 10:01:27.302029  # [  136.531896]  ksys_write+0x80/0x118
 2820 10:01:27.302495  # [  136.535571]  __arm64_sys_write+0x28/0x40
 2821 10:01:27.302927  # [  136.539769]  invoke_syscall+0x84/0x120
 2822 10:01:27.303700  # [  136.543800]  el0_svc_common.constprop.0+0x5c/0x108
 2823 10:01:27.304095  # [  136.548874]  do_el0_svc+0x30/0x48
 2824 10:01:27.304492  # [  136.552468]  el0_svc+0x3c/0x110
 2825 10:01:27.304871  # [  136.555888]  el0t_64_sync_handler+0x100/0x130
 2826 10:01:27.305252  # [  136.560524]  el0t_64_sync+0x190/0x198
 2827 10:01:27.305624  # [  136.564462] Freed in skb_free_head+0x58/0xc8 age=15 cpu=5 pid=1557
 2828 10:01:27.305992  # [  136.570930]  kfree+0x238/0x278
 2829 10:01:27.306447  # [  136.574259]  skb_free_head+0x58/0xc8
 2830 10:01:27.345224  # [  136.578110]  skb_release_data+0x15c/0x200
 2831 10:01:27.345682  # [  136.582397]  sk_skb_reason_drop+0x70/0x1a8
 2832 10:01:27.346505  # [  136.586772]  dev_kfree_skb_any_reason+0x64/0x80
 2833 10:01:27.346885  # [  136.591585]  smsc911x_hard_start_xmit+0x134/0x278
 2834 10:01:27.347284  # [  136.596570]  dev_hard_start_xmit+0xac/0x208
 2835 10:01:27.347668  # [  136.601031]  sch_direct_xmit+0xd4/0x1d8
 2836 10:01:27.348079  # [  136.605145]  __dev_queue_xmit+0x52c/0xed0
 2837 10:01:27.348463  # [  136.609430]  ip_finish_output2+0x3ac/0x628
 2838 10:01:27.348834  # [  136.613806]  __ip_finish_output+0xbc/0x1b8
 2839 10:01:27.349295  # [  136.618180]  ip_finish_output+0x3c/0x120
 2840 10:01:27.388379  # [  136.622380]  ip_output+0x70/0x110
 2841 10:01:27.388834  # [  136.625971]  __ip_queue_xmit+0x170/0x488
 2842 10:01:27.389266  # [  136.630171]  ip_queue_xmit+0x3c/0x58
 2843 10:01:27.390060  # [  136.634024]  __tcp_transmit_skb+0x570/0xdc8
 2844 10:01:27.390430  # [  136.638489] Slab 0xfffffdffe00d3400 objects=10 used=4 fp=0xffff0008034d3400 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2845 10:01:27.390824  # [  136.652182] Object 0xffff0008034d2800 @offset=10240 fp=0xffff0008034d3400
 2846 10:01:27.391204  # 
 2847 10:01:27.431427  # [  136.660994] Redzone  ffff0008034d2400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 10:01:27.432326  # [  136.670760] Redzone  ffff0008034d2410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 10:01:27.432713  # [  136.680526] Redzone  ffff0008034d2420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 10:01:27.433043  # [  136.690291] Redzone  ffff0008034d2430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 10:01:27.434682  # [  136.700056] Redzone  ffff0008034d2440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 10:01:27.474623  # [  136.709821] Redzone  ffff0008034d2450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 10:01:27.475143  # [  136.719586] Redzone  ffff0008034d2460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 10:01:27.475933  # [  136.729351] Redzone  ffff0008034d2470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 10:01:27.476338  # [  136.739116] Redzone  ffff0008034d2480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 10:01:27.517888  # [  136.748881] Redzone  ffff0008034d2490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 10:01:27.518787  # [  136.758646] Redzone  ffff0008034d24a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 10:01:27.519185  # [  136.768412] Redzone  ffff0008034d24b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 10:01:27.519598  # [  136.778177] Redzone  ffff0008034d24c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 10:01:27.521047  # [  136.787942] Redzone  ffff0008034d24d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 10:01:27.561092  # [  136.797707] Redzone  ffff0008034d24e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 10:01:27.562128  # [  136.807472] Redzone  ffff0008034d24f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 10:01:27.562646  # [  136.817238] Redzone  ffff0008034d2500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 10:01:27.563110  # [  136.827002] Redzone  ffff0008034d2510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 10:01:27.604134  # [  136.836768] Redzone  ffff0008034d2520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 10:01:27.604695  # [  136.846533] Redzone  ffff0008034d2530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 10:01:27.605541  # [  136.856298] Redzone  ffff0008034d2540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 10:01:27.605936  # [  136.866063] Redzone  ffff0008034d2550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 10:01:27.607492  # [  136.875828] Redzone  ffff0008034d2560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 10:01:27.647308  # [  136.885593] Redzone  ffff0008034d2570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 10:01:27.647866  # [  136.895358] Redzone  ffff0008034d2580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 10:01:27.648272  # [  136.905122] Redzone  ffff0008034d2590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 10:01:27.648715  # [  136.914887] Redzone  ffff0008034d25a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 10:01:27.690390  # [  136.924652] Redzone  ffff0008034d25b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 10:01:27.690836  # [  136.934418] Redzone  ffff0008034d25c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 10:01:27.691229  # [  136.944183] Redzone  ffff0008034d25d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 10:01:27.691586  # [  136.953947] Redzone  ffff0008034d25e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 10:01:27.693629  # [  136.963712] Redzone  ffff0008034d25f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 10:01:27.733601  # [  136.973478] Redzone  ffff0008034d2600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 10:01:27.734462  # [  136.983242] Redzone  ffff0008034d2610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 10:01:27.734858  # [  136.993007] Redzone  ffff0008034d2620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 10:01:27.735173  # [  137.002772] Redzone  ffff0008034d2630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 10:01:27.776808  # [  137.012538] Redzone  ffff0008034d2640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 10:01:27.777243  # [  137.022302] Redzone  ffff0008034d2650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 10:01:27.777630  # [  137.032067] Redzone  ffff0008034d2660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 10:01:27.777987  # [  137.041833] Redzone  ffff0008034d2670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 10:01:27.780047  # [  137.051597] Redzone  ffff0008034d2680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 10:01:27.819851  # [  137.061363] Redzone  ffff0008034d2690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 10:01:27.820625  # [  137.071128] Redzone  ffff0008034d26a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 10:01:27.820984  # [  137.080892] Redzone  ffff0008034d26b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 10:01:27.821355  # [  137.090658] Redzone  ffff0008034d26c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 10:01:27.863021  # [  137.100422] Redzone  ffff0008034d26d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 10:01:27.863450  # [  137.110187] Redzone  ffff0008034d26e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 10:01:27.863872  # [  137.119952] Redzone  ffff0008034d26f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 10:01:27.864240  # [  137.129717] Redzone  ffff0008034d2700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 10:01:27.906251  # [  137.139482] Redzone  ffff0008034d2710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 10:01:27.906687  # [  137.149247] Redzone  ffff0008034d2720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 10:01:27.907091  # [  137.159012] Redzone  ffff0008034d2730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 10:01:27.907460  # [  137.168777] Redzone  ffff0008034d2740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 10:01:27.909515  # [  137.178542] Redzone  ffff0008034d2750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 10:01:27.949436  # [  137.188307] Redzone  ffff0008034d2760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 10:01:27.949871  # [  137.198072] Redzone  ffff0008034d2770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 10:01:27.950273  # [  137.207837] Redzone  ffff0008034d2780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 10:01:27.950638  # [  137.217602] Redzone  ffff0008034d2790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 10:01:27.992586  # [  137.227367] Redzone  ffff0008034d27a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 10:01:27.993483  # [  137.237132] Redzone  ffff0008034d27b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 10:01:27.993903  # [  137.246897] Redzone  ffff0008034d27c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 10:01:27.994324  # [  137.256662] Redzone  ffff0008034d27d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 10:01:27.995928  # [  137.266427] Redzone  ffff0008034d27e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 10:01:28.035548  # [  137.276192] Redzone  ffff0008034d27f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 10:01:28.035885  # [  137.285958] Object   ffff0008034d2800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 10:01:28.036345  # [  137.295723] Object   ffff0008034d2810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 10:01:28.036760  # [  137.305488] Object   ffff0008034d2820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 10:01:28.078933  # [  137.315253] Object   ffff0008034d2830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 10:01:28.079410  # [  137.325018] Object   ffff0008034d2840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 10:01:28.079890  # [  137.334783] Object   ffff0008034d2850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 10:01:28.080309  # [  137.344548] Object   ffff0008034d2860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 10:01:28.082244  # [  137.354313] Object   ffff0008034d2870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 10:01:28.122214  # [  137.364078] Object   ffff0008034d2880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 10:01:28.122735  # [  137.373843] Object   ffff0008034d2890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2921 10:01:28.123197  # [  137.383608] Object   ffff0008034d28a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2922 10:01:28.123610  # [  137.393373] Object   ffff0008034d28b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2923 10:01:28.165331  # [  137.403138] Object   ffff0008034d28c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2924 10:01:28.165832  # [  137.412903] Object   ffff0008034d28d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2925 10:01:28.166193  # [  137.422668] Object   ffff0008034d28e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2926 10:01:28.166517  # [  137.432433] Object   ffff0008034d28f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2927 10:01:28.208332  # [  137.442198] Object   ffff0008034d2900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<6>[  139.723816] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2928 10:01:28.208878   6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2929 10:01:28.209654  <6>[  139.732712] lkdtm: Attempting vmalloc linear overflow ...
 2930 10:01:28.210089  # [  137.451963] Object   ffff00<1>[  139.741040] Unable to handle kernel paging request at virtual address ffff800084a06000
 2931 10:01:28.210429  08034d2910: 6b 6b 6b 6b 6b 6b 6b<1>[  139.752173] Mem abort info:
 2932 10:01:28.210754   6b 6b 6b 6b 6b 6b 6b 6b 6b  kkk<1>[  139.757830]   ESR = 0x0000000096000047
 2933 10:01:28.211058  kkkkkkkkkkkkk
 2934 10:01:28.211765  # [  137.461728] <1>[  139.764593]   EC = 0x25: DABT (current EL), IL = 32 bits
 2935 10:01:28.251506  Object   ffff0008034d2920: 6b 6b<1>[  139.772947]   SET = 0, FnV = 0
 2936 10:01:28.251988   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[  139.779055]   EA = 0, S1PTW = 0
 2937 10:01:28.252387  b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 10:01:28.253155  # <1>[  139.785230]   FSC = 0x07: level 3 translation fault
 2939 10:01:28.253534  [  137.471493] Object   ffff0008<1>[  139.793150] Data abort info:
 2940 10:01:28.253834  034d2930: 6b 6b 6b 6b 6b 6b 6b 6<1>[  139.799081]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 2941 10:01:28.254717  b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkk<1>[  139.807605]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2942 10:01:28.255068  kkkkkkkkkkk
 2943 10:01:28.294754  # [  137.481<215>8[] 139.815700]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2944 10:01:28.295262  ject   ffff0008034d2940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 10:01:28.295698  # [  137.491024] Object   ffff0008034d2950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 10:01:28.296122  # [  137.500789] Object   ffff0008034d2960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 10:01:28.297961  # [  137.510554] Object   ffff0008034d2970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 10:01:28.337996  # [  137.520318] Object   ffff0008034d2980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 10:01:28.338501  # [  137.530084] Object   ffff0008034d2990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 10:01:28.338936  # [  137.539849] Object   ffff0008034d29a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 10:01:28.339342  # [  137.549614] Object   ffff0008034d29b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 10:01:28.380894  # [  137.559379] Object   ffff0008034d29c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 10:01:28.381142  # [  137.569144] Object   ffff0008034d29d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 10:01:28.381362  # [  137.578909] Object   ffff0008034d29e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 10:01:28.381567  # [  137.588674] Object   ffff0008034d29f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 10:01:28.424303  # [  137.598439] Object   ffff0008034d2a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 10:01:28.424763  # [  137.608204] Object   ffff0008034d2a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 10:01:28.425190  # [  137.617969] Object   ffff0008034d2a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 10:01:28.425590  # [  137.627734] Object   ffff0008034d2a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 10:01:28.427587  # [  137.637499] Object   ffff0008034d2a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 10:01:28.467501  # [  137.647264] Object   ffff0008034d2a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 10:01:28.468008  # [  137.657029] Object   ffff0008034d2a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 10:01:28.468453  # [  137.666795] Object   ffff0008034d2a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 10:01:28.468853  # [  137.676560] Object   ffff0008034d2a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 10:01:28.510598  # [  137.686325] Object   ffff0008034d2a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 10:01:28.511086  # [  137.696090] Object   ffff0008034d2aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 10:01:28.511518  # [  137.705855] Object   ffff0008034d2ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 10:01:28.511958  # [  137.715620] Object   ffff0008034d2ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 10:01:28.513886  # [  137.725385] Object   ffff0008034d2ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 10:01:28.553756  # [  137.735150] Object   ffff0008034d2ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 10:01:28.554216  # [  137.744915] Object   ffff0008034d2af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 10:01:28.554643  # [  137.754680] Object   ffff0008034d2b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 10:01:28.555046  # [  137.764445] Object   ffff0008034d2b10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 10:01:28.596928  # [  137.774210] Object   ffff0008034d2b20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 10:01:28.597393  # [  137.783975] Object   ffff0008034d2b30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 10:01:28.597826  # [  137.793740] Object   ffff0008034d2b40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 10:01:28.598235  # [  137.803505] Object   ffff0008034d2b50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 10:01:28.600290  # [  137.813270] Object   ffff0008034d2b60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 10:01:28.640113  # [  137.823035] Object   ffff0008034d2b70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 10:01:28.640570  # [  137.832800] Object   ffff0008034d2b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 10:01:28.641002  # [  137.842565] Object   ffff0008034d2b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 10:01:28.641410  # [  137.852330] Object   ffff0008034d2ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 10:01:28.683298  # [  137.862095] Object   ffff0008034d2bb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 10:01:28.683767  # [  137.871860] Object   ffff0008034d2bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 10:01:28.684230  # [  137.881625] Object   ffff0008034d2bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 10:01:28.684625  # [  137.891390] Object   ffff0008034d2be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 10:01:28.686560  # [  137.901155] Object   ffff0008034d2bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2988 10:01:28.726444  # [  137.910921] Redzone  ffff0008034d2c00: cc cc cc cc cc cc cc cc                          ........
 2989 10:01:28.726899  # [  137.919990] Padding  ffff0008034d2c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2990 10:01:28.727327  # [  137.929755] Padding  ffff0008034d2c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2991 10:01:28.727740  # [  137.939520] Padding  ffff0008034d2c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2992 10:01:28.769670  # [  137.949285] Padding  ffff0008034d2c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2993 10:01:28.770128  # [  137.959050] Padding  ffff0008034d2c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2994 10:01:28.770553  # [  137.968815] Padding  ffff0008034d2ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2995 10:01:28.770950  # [  137.978581] Padding  ffff0008034d2cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2996 10:01:28.772944  # [  137.988346] Padding  ffff0008034d2cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2997 10:01:28.812761  # [  137.998111] Padding  ffff0008034d2cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2998 10:01:28.813209  # [  138.007876] Padding  ffff0008034d2ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2999 10:01:28.813633  # [  138.017641] Padding  ffff0008034d2cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3000 10:01:28.814032  # [  138.027407] Padding  ffff0008034d2d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3001 10:01:28.855908  # [  138.037172] Padding  ffff0008034d2d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3002 10:01:28.856372  # [  138.046937] Padding  ffff0008034d2d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3003 10:01:28.856800  # [  138.056702] Padding  ffff0008034d2d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 10:01:28.857202  # [  138.066468] Padding  ffff0008034d2d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 10:01:28.859186  # [  138.076233] Padding  ffff0008034d2d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 10:01:28.899096  # [  138.085998] Padding  ffff0008034d2d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 10:01:28.899547  # [  138.095763] Padding  ffff0008034d2d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 10:01:28.900016  # [  138.105528] Padding  ffff0008034d2d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 10:01:28.900417  # [  138.115293] Padding  ffff0008034d2d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 10:01:28.942255  # [  138.125058] Padding  ffff0008034d2da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 10:01:28.942734  # [  138.134824] Padding  ffff0008034d2db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 10:01:28.943173  # [  138.144589] Padding  ffff0008034d2dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3013 10:01:28.943577  # [  138.154354] Padding  ffff0008034d2dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3014 10:01:28.945545  # [  138.164118] Padding  ffff0008034d2de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 10:01:28.985425  # [  138.173884] Padding  ffff0008034d2df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 10:01:28.985885  # [  138.183649] Padding  ffff0008034d2e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 10:01:28.986320  # [  138.193413] Padding  ffff0008034d2e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 10:01:28.986725  # [  138.203178] Padding  ffff0008034d2e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 10:01:29.028583  # [  138.212943] Padding  ffff0008034d2e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 10:01:29.029087  # [  138.222708] Padding  ffff0008034d2e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 10:01:29.029521  # [  138.232473] Padding  ffff0008034d2e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 10:01:29.029927  # [  138.242238] Padding  ffff0008034d2e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 10:01:29.031933  # [  138.252003] Padding  ffff0008034d2e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 10:01:29.071771  # [  138.261769] Padding  ffff0008034d2e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 10:01:29.072345  # [  138.271533] Padding  ffff0008034d2e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 10:01:29.072786  # [  138.281298] Padding  ffff0008034d2ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 10:01:29.073192  # [  138.291064] Padding  ffff0008034d2eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 10:01:29.114852  # [  138.300828] Padding  ffff0008034d2ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 10:01:29.115316  # [  138.310593] Padding  ffff0008034d2ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 10:01:29.115750  # [  138.320358] Padding  ffff0008034d2ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 10:01:29.116191  # [  138.330123] Padding  ffff0008034d2ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 10:01:29.158062  # [  138.339888] Padding  ffff0008034d2f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 10:01:29.158521  # [  138.349653] Padding  ffff0008034d2f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 10:01:29.158950  # [  138.359418] Padding  ffff0008034d2f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 10:01:29.159354  # [  138.369184] Padding  ffff0008034d2f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 10:01:29.159738  # [  138.378949] Padding  ffff0008034d2f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 10:01:29.201221  # [  138.388713] Padding  ffff0008034d2f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 10:01:29.201694  # [  138.398479] Padding  ffff0008034d2f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 10:01:29.202131  # [  138.408244] Padding  ffff0008034d2f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 10:01:29.202535  # [  138.418008] Padding  ffff0008034d2f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 10:01:29.244427  # [  138.427773] Padding  ffff0008034d2f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 10:01:29.244921  # [  138.437539] Padding  ffff0008034d2fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 10:01:29.245363  # [  138.447304] Padding  ffff0008034d2fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 10:01:29.245769  # [  138.457069] Padding  ffff0008034d2fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 10:01:29.247703  # [  138.466834] Padding  ffff0008034d2fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 10:01:29.287550  # [  138.476599] Padding  ffff0008034d2fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 10:01:29.288052  # [  138.486364] Padding  ffff0008034d2ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3048 10:01:29.288484  # [  138.495785] CPU: 5 UID: 0 PID: 1557 Comm: cat Tainted: G      D W   E      6.11.0-rc6 #1
 3049 10:01:29.288887  # [  138.504169] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3050 10:01:29.289277  # [  138.510015] Hardware name: ARM Juno development board (r0) (DT)
 3051 10:01:29.289656  # [  138.516210] Call trace:
 3052 10:01:29.290811  # [  138.518922]  dump_backtrace+0xa0/0x128
 3053 10:01:29.330752  # [  138.522953]  show_stack+0x30/0x48
 3054 10:01:29.331206  # [  138.526543]  dump_stack_lvl+0x90/0xd0
 3055 10:01:29.331630  # [  138.530484]  dump_stack+0x18/0x28
 3056 10:01:29.332063  # [  138.534074]  print_trailer+0x160/0x230
 3057 10:01:29.332453  # [  138.538100]  check_object+0xec/0x4b8
 3058 10:01:29.332829  # [  138.541951]  free_to_partial_list+0x310/0x658
 3059 10:01:29.333205  # [  138.546587]  __slab_free+0x1c4/0x340
 3060 10:01:29.333569  # [  138.550438]  kfree+0x238/0x278
 3061 10:01:29.333965  # [  138.553767]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3062 10:01:29.334336  # [  138.558756]  lkdtm_do_action+0x2c/0x60
 3063 10:01:29.335052  # [  138.562784]  direct_entry+0xa8/0x100
 3064 10:01:29.373873  # [  138.566637]  full_proxy_write+0x68/0xc8
 3065 10:01:29.374344  # [  138.570756]  vfs_write+0xd8/0x370
 3066 10:01:29.374771  # [  138.574351]  ksys_write+0x80/0x118
 3067 10:01:29.375175  # [  138.578026]  __arm64_sys_write+0x28/0x40
 3068 10:01:29.375563  # [  138.582225]  invoke_syscall+0x84/0x120
 3069 10:01:29.375979  # [  138.586254]  el0_svc_common.constprop.0+0x5c/0x108
 3070 10:01:29.376750  # [  138.591329]  do_el0_svc+0x30/0x48
 3071 10:01:29.377102  # [  138.594923]  el0_svc+0x3c/0x110
 3072 10:01:29.377482  # [  138.598341]  el0t_64_sync_handler+0x100/0x130
 3073 10:01:29.377847  # [  138.602978]  el0t_64_sync+0x190/0x198
 3074 10:01:29.417394  # [  138.606917] FIX kmalloc-1k: Object at 0xffff0008034d2800 not freed
 3075 10:01:29.417870  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3076 10:01:29.418311  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3077 10:01:29.418627  # timeout set to 45
 3078 10:01:29.418907  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3079 10:01:29.419292  <1>[  140.954595] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3080 10:01:29.419601  <1>[  140.961618] [ffff800084a06000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088c047003, pte=0000000000000000
 3081 10:01:29.420463  <0>[  140.974499] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3082 10:01:29.460572  <4>[  140.981046] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3083 10:01:29.461456  <4>[  140.998648] CPU: 2 UID: 0 PID: 1596 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3084 10:01:29.461816  <4>[  141.007028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3085 10:01:29.462185  <4>[  141.014090] Hardware name: ARM Juno development board (r0) (DT)
 3086 10:01:29.503689  <4>[  141.020282] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3087 10:01:29.503979  <4>[  141.027523] pc : __memset+0x94/0x188
 3088 10:01:29.504175  <4>[  141.031374] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3089 10:01:29.504346  <4>[  141.036967] sp : ffff800085c9bb30
 3090 10:01:29.504506  <4>[  141.040547] x29: ffff800085c9bb30 x28: ffff00080b45cb40 x27: 0000000000000000
 3091 10:01:29.504662  <4>[  141.047976] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92e6f000
 3092 10:01:29.504814  <4>[  141.055402] x23: ffff000802666a28 x22: ffff800085c9bcb0 x21: ffff800083c446a0
 3093 10:01:29.547085  <4>[  141.062827] x20: ffff800084a0d000 x19: ffff800084a05000 x18: 0000000000000000
 3094 10:01:29.547357  <4>[  141.070252] x17: ffff8000806d54c8 x16: ffff800080cb5990 x15: ffff800080cb53f4
 3095 10:01:29.547546  <4>[  141.077677] x14: 0000000000000000 x13: 205d323137323337 x12: 2e39333120205b3e
 3096 10:01:29.547716  <4>[  141.085101] x11: 6e696c20636f6c6c x10: 616d7620676e6974 x9 : ffff80008015d794
 3097 10:01:29.548023  <4>[  141.092526] x8 : ffff800084a06001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3098 10:01:29.548334  <4>[  141.099950] x5 : ffff800083750000 x4 : 0000000000000000 x3 : 0000000000000000
 3099 10:01:29.590748  <4>[  141.107373] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a05000
 3100 10:01:29.591210  <4>[  141.114797] Call trace:
 3101 10:01:29.591559  <4>[  141.117508]  __memset+0x94/0x188
 3102 10:01:29.591931  <4>[  141.121007]  lkdtm_do_action+0x2c/0x60
 3103 10:01:29.592248  <4>[  141.125032]  direct_entry+0xa8/0x100
 3104 10:01:29.592552  <4>[  141.128879]  full_proxy_write+0x68/0xc8
 3105 10:01:29.592849  <4>[  141.132993]  vfs_write+0xd8/0x370
 3106 10:01:29.593141  <4>[  141.136583]  ksys_write+0x80/0x118
 3107 10:01:29.593431  <4>[  141.140253]  __arm64_sys_write+0x28/0x40
 3108 10:01:29.593807  <4>[  141.144445]  invoke_syscall+0x84/0x120
 3109 10:01:29.594520  <4>[  141.148471]  el0_svc_common.constprop.0+0x5c/0x108
 3110 10:01:29.627932  <4>[  141.153540]  do_el0_svc+0x30/0x48
 3111 10:01:29.628424  <4>[  141.157128]  el0_svc+0x3c/0x110
 3112 10:01:29.628836  <4>[  141.160540]  el0t_64_sync_handler+0x100/0x130
 3113 10:01:29.629183  <4>[  141.165171]  el0t_64_sync+0x190/0x198
 3114 10:01:29.629502  <0>[  141.169108] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3115 10:01:29.631165  <4>[  141.175475] ---[ end trace 0000000000000000 ]---
 3116 10:01:29.631575  # Segmentation fault
 3117 10:01:29.782894  # [  139.723816] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3118 10:01:29.783367  # [  139.732712] lkdtm: Attempting vmalloc linear overflow ...
 3119 10:01:29.783705  # [  139.741040] Unable to handle kernel paging request at virtual address ffff800084a06000
 3120 10:01:29.784053  # [  139.752173] Mem abort info:
 3121 10:01:29.784346  # [  139.757830]   ESR = 0x0000000096000047
 3122 10:01:29.784693  # [  139.764593]   EC = 0x25: DABT (current EL), IL = 32 bits
 3123 10:01:29.784972  # [  139.772947]   SET = 0, FnV = 0
 3124 10:01:29.785232  # [  139.779055]   EA = 0, S1PTW = 0
 3125 10:01:29.786097  # [  139.785230]   FSC = 0x07: level 3 translation fault
 3126 10:01:29.826191  # [  139.793150] Data abort info:
 3127 10:01:29.826663  # [  139.799081]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3128 10:01:29.827033  # [  139.807605]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3129 10:01:29.827463  # [  139.815700]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3130 10:01:29.828263  # [  140.954595] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3131 10:01:29.828632  # [  140.961618] [ffff800084a06000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088c047003, pte=0000000000000000
 3132 10:01:29.869299  # [  140.974499] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3133 10:01:29.870151  # [  140.981046] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3134 10:01:29.870560  # [  140.998648] CPU: 2 UID: 0 PID: 1596 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3135 10:01:29.870984  # [  141.007028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3136 10:01:29.872699  # [  141.014090] Hardware name: ARM Juno development board (r0) (DT)
 3137 10:01:29.912387  # [  141.020282] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3138 10:01:29.912888  # [  141.027523] pc : __memset+0x94/0x188
 3139 10:01:29.913602  # [  141.031374] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3140 10:01:29.913945  # [  141.036967] sp : ffff800085c9bb30
 3141 10:01:29.914260  # [  141.040547] x29: ffff800085c9bb30 x28: ffff00080b45cb40 x27: 0000000000000000
 3142 10:01:29.914569  # [  141.047976] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92e6f000
 3143 10:01:29.914865  # [  141.055402] x23: ffff000802666a28 x22: ffff800085c9bcb0 x21: ffff800083c446a0
 3144 10:01:29.955424  # [  141.062827] x20: ffff800084a0d000 x19: ffff800084a05000 x18: 0000000000000000
 3145 10:01:29.955694  # [  141.070252] x17: ffff8000806d54c8 x16: ffff800080cb5990 x15: ffff800080cb53f4
 3146 10:01:29.955900  # [  141.077677] x14: 0000000000000000 x13: 205d323137323337 x12: 2e39333120205b3e
 3147 10:01:29.956060  # [  141.085101] x11: 6e696c20636f6c6c x10: 616d7620676e6974 x9 : ffff80008015d794
 3148 10:01:29.956213  # [  141.092526] x8 : ffff800084a06001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3149 10:01:29.956362  # [  141.099950] x5 : ffff800083750000 x4 : 0000000000000000 x3 : 0000000000000000
 3150 10:01:29.998549  # [  141.107373] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a05000
 3151 10:01:29.998803  # [  141.114797] Call trace:
 3152 10:01:29.998973  # [  141.117508]  __memset+0x94/0x188
 3153 10:01:29.999130  # [  141.121007]  lkdtm_do_action+0x2c/0x60
 3154 10:01:29.999281  # [  141.125032]  direct_entry+0xa8/0x100
 3155 10:01:29.999696  # [  141.128879]  full_proxy_write+0x68/0xc8
 3156 10:01:29.999873  # [  141.132993]  vfs_write+0xd8/0x370
 3157 10:01:30.000006  # [  141.136583]  ksys_write+0x80/0x118
 3158 10:01:30.000133  # [  141.140253]  __arm64_sys_write+0x28/0x40
 3159 10:01:30.000289  # [  141.144445]  invoke_syscall+0x84/0x120
 3160 10:01:30.001779  # [  141.148471]  el0_svc_common.constprop.0+0x5c/0x108
 3161 10:01:30.046469  # [  141.153540]  do_el0_svc+0x30/0x48
 3162 10:01:30.046736  # [  141.157128]  el0_svc+0x3c/0x110
 3163 10:01:30.046905  # [  141.160540]  el0t_64_sync_handler+0x100/0x130
 3164 10:01:30.047060  # [  141.165171]  el0t_64_sync+0x190/0x198
 3165 10:01:30.047470  # [  141.169108] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3166 10:01:30.047637  # [  141.175475] ---[ end trace 0000000000000000 ]---
 3167 10:01:30.047812  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3168 10:01:30.047954  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3169 10:01:30.049691  # timeout set to 45
 3170 10:01:30.049909  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3171 10:01:30.177473  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3172 10:01:30.193610  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3173 10:01:30.273704  # timeout set to 45
 3174 10:01:30.274194  # selftests: lkdtm: READ_AFTER_FREE.sh
 3175 10:01:30.794247  <6>[  142.322899] lkdtm: Performing direct entry READ_AFTER_FREE
 3176 10:01:30.795275  <6>[  142.328793] lkdtm: Value in memory before free: 12345678
 3177 10:01:30.795846  <6>[  142.334484] lkdtm: Attempting bad read from freed memory
 3178 10:01:30.797664  <6>[  142.340119] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3179 10:01:30.939060  # [  142.322899] lkdtm: Performing direct entry READ_AFTER_FREE
 3180 10:01:30.939532  # [  142.328793] lkdtm: Value in memory before free: 12345678
 3181 10:01:30.939909  # [  142.334484] lkdtm: Attempting bad read from freed memory
 3182 10:01:30.940217  # [  142.340119] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3183 10:01:30.942429  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3184 10:01:30.974175  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3185 10:01:31.043048  # timeout set to 45
 3186 10:01:31.046270  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3187 10:01:31.339991  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3188 10:01:31.355959  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3189 10:01:31.428715  # timeout set to 45
 3190 10:01:31.431945  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3191 10:01:31.946460  <6>[  143.474623] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3192 10:01:31.947059  <6>[  143.481036] lkdtm: Value in memory before free: 12345678
 3193 10:01:31.949656  <6>[  143.486681] lkdtm: Attempting to read from freed memory
 3194 10:01:31.950128  <6>[  143.492226] lkdtm: Memory correctly poisoned (0)
 3195 10:01:32.091518  # [  143.474623] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3196 10:01:32.092073  # [  143.481036] lkdtm: Value in memory before free: 12345678
 3197 10:01:32.092432  # [  143.486681] lkdtm: Attempting to read from freed memory
 3198 10:01:32.092759  # [  143.492226] lkdtm: Memory correctly poisoned (0)
 3199 10:01:32.094819  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3200 10:01:32.126521  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3201 10:01:32.198313  # timeout set to 45
 3202 10:01:32.198792  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3203 10:01:32.691990  <6>[  144.230899] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3204 10:01:32.695108  <6>[  144.237071] lkdtm: Memory appears initialized (6b, no earlier values)
 3205 10:01:32.834837  # [  144.230899] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3206 10:01:32.835358  # [  144.237071] lkdtm: Memory appears initialized (6b, no earlier values)
 3207 10:01:32.838229  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3208 10:01:32.885937  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3209 10:01:32.945782  # timeout set to 45
 3210 10:01:32.948999  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3211 10:01:33.467448  <6>[  145.005380] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3212 10:01:33.470650  <6>[  145.011572] lkdtm: Memory appears initialized (0, no earlier values)
 3213 10:01:33.593367  # [  145.005380] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3214 10:01:33.593897  # [  145.011572] lkdtm: Memory appears initialized (0, no earlier values)
 3215 10:01:33.596723  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3216 10:01:33.628495  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3217 10:01:33.692478  # timeout set to 45
 3218 10:01:33.708394  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3219 10:01:34.180560  <6>[  145.699314] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3220 10:01:34.181115  <6>[  145.705256] lkdtm: Attempting double slab free ...
 3221 10:01:34.181583  <3>[  145.710408] =============================================================================
 3222 10:01:34.182370  <3>[  145.718872] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3223 10:01:34.182751  <3>[  145.718872] 
 3224 10:01:34.183151  <3>[  145.731860] -----------------------------------------------------------------------------
 3225 10:01:34.183535  <3>[  145.731860] 
 3226 10:01:34.223915  <3>[  145.742056] Slab 0xfffffdffe00cb440 objects=25 used=0 fp=0xffff0008032d1008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3227 10:01:34.224392  <4>[  145.755319] CPU: 3 UID: 0 PID: 1896 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3228 10:01:34.224837  <4>[  145.763704] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3229 10:01:34.225246  <4>[  145.770769] Hardware name: ARM Juno development board (r0) (DT)
 3230 10:01:34.225642  <4>[  145.776965] Call trace:
 3231 10:01:34.226029  <4>[  145.779678]  dump_backtrace+0xa0/0x128
 3232 10:01:34.227134  <4>[  145.783711]  show_stack+0x30/0x48
 3233 10:01:34.267365  <4>[  145.787301]  dump_stack_lvl+0x90/0xd0
 3234 10:01:34.267877  <4>[  145.791242]  dump_stack+0x18/0x28
 3235 10:01:34.268328  <4>[  145.794832]  slab_err+0xcc/0x110
 3236 10:01:34.268735  <4>[  145.798337]  free_to_partial_list+0x4d4/0x658
 3237 10:01:34.269124  <4>[  145.802973]  __slab_free+0x1c4/0x340
 3238 10:01:34.269503  <4>[  145.806824]  kmem_cache_free+0x230/0x268
 3239 10:01:34.269873  <4>[  145.811024]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3240 10:01:34.270266  <4>[  145.815665]  lkdtm_do_action+0x2c/0x60
 3241 10:01:34.270643  <4>[  145.819693]  direct_entry+0xa8/0x100
 3242 10:01:34.270941  <4>[  145.823547]  full_proxy_write+0x68/0xc8
 3243 10:01:34.271613  <4>[  145.827665]  vfs_write+0xd8/0x370
 3244 10:01:34.321032  <4>[  145.831262]  ksys_write+0x80/0x118
 3245 10:01:34.321626  <4>[  145.834937]  __arm64_sys_write+0x28/0x40
 3246 10:01:34.322001  <4>[  145.839135]  invoke_syscall+0x84/0x120
 3247 10:01:34.322331  <4>[  145.843167]  el0_svc_common.constprop.0+0x5c/0x108
 3248 10:01:34.322642  <4>[  145.848242]  do_el0_svc+0x30/0x48
 3249 10:01:34.322945  <4>[  145.851836]  el0_svc+0x3c/0x110
 3250 10:01:34.323313  <4>[  145.855255]  el0t_64_sync_handler+0x100/0x130
 3251 10:01:34.323745  <4>[  145.859892]  el0t_64_sync+0x190/0x198
 3252 10:01:34.324711  <3>[  145.863832] FIX lkdtm-heap-double_free: Object at 0xffff0008032d1008 not freed
 3253 10:01:34.468489  # [  145.699314] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3254 10:01:34.469028  # [  145.705256] lkdtm: Attempting double slab free ...
 3255 10:01:34.469802  # [  145.710408] =============================================================================
 3256 10:01:34.470144  # [  145.718872] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3257 10:01:34.470487  # 
 3258 10:01:34.470845  # [  145.731860] -----------------------------------------------------------------------------
 3259 10:01:34.471852  # 
 3260 10:01:34.511500  # [  145.742056] Slab 0xfffffdffe00cb440 objects=25 used=0 fp=0xffff0008032d1008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3261 10:01:34.511764  # [  145.755319] CPU: 3 UID: 0 PID: 1896 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3262 10:01:34.511977  # [  145.763704] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3263 10:01:34.512139  # [  145.770769] Hardware name: ARM Juno development board (r0) (DT)
 3264 10:01:34.512291  # [  145.776965] Call trace:
 3265 10:01:34.512436  # [  145.779678]  dump_backtrace+0xa0/0x128
 3266 10:01:34.514689  # [  145.783711]  show_stack+0x30/0x48
 3267 10:01:34.554696  # [  145.787301]  dump_stack_lvl+0x90/0xd0
 3268 10:01:34.554954  # [  145.791242]  dump_stack+0x18/0x28
 3269 10:01:34.555124  # [  145.794832]  slab_err+0xcc/0x110
 3270 10:01:34.555281  # [  145.798337]  free_to_partial_list+0x4d4/0x658
 3271 10:01:34.555429  # [  145.802973]  __slab_free+0x1c4/0x340
 3272 10:01:34.555574  # [  145.806824]  kmem_cache_free+0x230/0x268
 3273 10:01:34.555716  # [  145.811024]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3274 10:01:34.555989  # [  145.815665]  lkdtm_do_action+0x2c/0x60
 3275 10:01:34.556247  # [  145.819693]  direct_entry+0xa8/0x100
 3276 10:01:34.556498  # [  145.823547]  full_proxy_write+0x68/0xc8
 3277 10:01:34.558000  # [  145.827665]  vfs_write+0xd8/0x370
 3278 10:01:34.598058  # [  145.831262]  ksys_write+0x80/0x118
 3279 10:01:34.598477  # [  145.834937]  __arm64_sys_write+0x28/0x40
 3280 10:01:34.598780  # [  145.839135]  invoke_syscall+0x84/0x120
 3281 10:01:34.599059  # [  145.843167]  el0_svc_common.constprop.0+0x5c/0x108
 3282 10:01:34.599329  # [  145.848242]  do_el0_svc+0x30/0x48
 3283 10:01:34.599591  # [  145.851836]  el0_svc+0x3c/0x110
 3284 10:01:34.599892  # [  145.855255]  el0t_64_sync_handler+0x100/0x130
 3285 10:01:34.600156  # [  145.859892]  el0t_64_sync+0x190/0x198
 3286 10:01:34.600407  # [  145.863832] FIX lkdtm-heap-double_free: Object at 0xffff0008032d1008 not freed
 3287 10:01:34.601252  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3288 10:01:34.618670  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3289 10:01:34.619068  # timeout set to 45
 3290 10:01:34.621872  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3291 10:01:35.072165  <6>[  146.594228] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3292 10:01:35.072683  <6>[  146.600084] lkdtm: Attempting cross-cache slab free ...
 3293 10:01:35.073027  <4>[  146.605636] ------------[ cut here ]------------
 3294 10:01:35.073739  <4>[  146.610569] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3295 10:01:35.074090  <4>[  146.619197] WARNING: CPU: 4 PID: 1935 at mm/slub.c:4527 cache_from_obj+0xf4/0x140
 3296 10:01:35.115456  <4>[  146.626986] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3297 10:01:35.115961  <4>[  146.644614] CPU: 4 UID: 0 PID: 1935 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3298 10:01:35.116695  <4>[  146.652999] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3299 10:01:35.117054  <4>[  146.660064] Hardware name: ARM Juno development board (r0) (DT)
 3300 10:01:35.117369  <4>[  146.666260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3301 10:01:35.118969  <4>[  146.673505] pc : cache_from_obj+0xf4/0x140
 3302 10:01:35.158935  <4>[  146.677882] lr : cache_from_obj+0xf4/0x140
 3303 10:01:35.159385  <4>[  146.682255] sp : ffff8000861e37f0
 3304 10:01:35.159720  <4>[  146.685838] x29: ffff8000861e37f0 x28: ffff00080b414b40 x27: 0000000000000000
 3305 10:01:35.160092  <4>[  146.693272] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb071f000
 3306 10:01:35.160395  <4>[  146.700705] x23: ffff000802666a28 x22: ffff800080cb76e8 x21: ffff0008028499c0
 3307 10:01:35.160692  <4>[  146.708138] x20: ffff000802849b40 x19: ffff000804428008 x18: 0000000000000000
 3308 10:01:35.162227  <4>[  146.715571] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3309 10:01:35.202303  <4>[  146.723004] x14: 2d6d74646b6c202e x13: 205d393635303136 x12: 2e36343120205b3e
 3310 10:01:35.202754  <4>[  146.730438] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80008015d794
 3311 10:01:35.203096  <4>[  146.737870] x8 : ffff8000861e3508 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 3312 10:01:35.203410  <4>[  146.745302] x5 : ffff8000837ead68 x4 : ffff00097ee98f50 x3 : ffff8008fc565000
 3313 10:01:35.203708  <4>[  146.752734] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b414b40
 3314 10:01:35.204067  <4>[  146.760166] Call trace:
 3315 10:01:35.205600  <4>[  146.762879]  cache_from_obj+0xf4/0x140
 3316 10:01:35.245716  <4>[  146.766905]  kmem_cache_free+0x44/0x268
 3317 10:01:35.246167  <4>[  146.771018]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3318 10:01:35.246505  <4>[  146.775573]  lkdtm_do_action+0x2c/0x60
 3319 10:01:35.246817  <4>[  146.779602]  direct_entry+0xa8/0x100
 3320 10:01:35.247112  <4>[  146.783456]  full_proxy_write+0x68/0xc8
 3321 10:01:35.247400  <4>[  146.787575]  vfs_write+0xd8/0x370
 3322 10:01:35.247686  <4>[  146.791171]  ksys_write+0x80/0x118
 3323 10:01:35.248020  <4>[  146.794846]  __arm64_sys_write+0x28/0x40
 3324 10:01:35.248310  <4>[  146.799044]  invoke_syscall+0x84/0x120
 3325 10:01:35.248984  <4>[  146.803077]  el0_svc_common.constprop.0+0x5c/0x108
 3326 10:01:35.289606  <4>[  146.808151]  do_el0_svc+0x30/0x48
 3327 10:01:35.290063  <4>[  146.811745]  el0_svc+0x3c/0x110
 3328 10:01:35.290408  <4>[  146.815166]  el0t_64_sync_handler+0x100/0x130
 3329 10:01:35.290723  <4>[  146.819803]  el0t_64_sync+0x190/0x198
 3330 10:01:35.291418  <4>[  146.823741] ---[ end trace 0000000000000000 ]---
 3331 10:01:35.291754  <3>[  146.828890] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=57 cpu=4 pid=1935
 3332 10:01:35.292110  <4>[  146.836457]  kmem_cache_alloc_noprof+0x2ac/0x2f8
 3333 10:01:35.292406  <4>[  146.841392]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3334 10:01:35.292804  <4>[  146.845963]  lkdtm_do_action+0x2c/0x60
 3335 10:01:35.293302  <4>[  146.850009]  direct_entry+0xa8/0x100
 3336 10:01:35.343377  <4>[  146.853879]  full_proxy_write+0x68/0xc8
 3337 10:01:35.344532  <4>[  146.858013]  vfs_write+0xd8/0x370
 3338 10:01:35.345105  <4>[  146.862250]  ksys_write+0x80/0x118
 3339 10:01:35.345508  <4>[  146.865963]  __arm64_sys_write+0x28/0x40
 3340 10:01:35.345861  <4>[  146.870183]  invoke_syscall+0x84/0x120
 3341 10:01:35.346396  <4>[  146.874235]  el0_svc_common.constprop.0+0x5c/0x108
 3342 10:01:35.346764  <4>[  146.879324]  do_el0_svc+0x30/0x48
 3343 10:01:35.347076  <4>[  146.882918]  el0_svc+0x3c/0x110
 3344 10:01:35.347642  <4>[  146.886353]  el0t_64_sync_handler+0x100/0x130
 3345 10:01:35.348151  <4>[  146.891007]  el0t_64_sync+0x190/0x198
 3346 10:01:35.508405  # [  146.594228] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3347 10:01:35.508703  # [  146.600084] lkdtm: Attempting cross-cache slab free ...
 3348 10:01:35.508947  # [  146.605636] ------------[ cut here ]------------
 3349 10:01:35.509155  # [  146.610569] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3350 10:01:35.509359  # [  146.619197] WARNING: CPU: 4 PID: 1935 at mm/slub.c:4527 cache_from_obj+0xf4/0x140
 3351 10:01:35.551865  # [  146.626986] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3352 10:01:35.552379  # [  146.644614] CPU: 4 UID: 0 PID: 1935 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3353 10:01:35.552839  # [  146.652999] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3354 10:01:35.553256  # [  146.660064] Hardware name: ARM Juno development board (r0) (DT)
 3355 10:01:35.553654  # [  146.666260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3356 10:01:35.554042  # [  146.673505] pc : cache_from_obj+0xf4/0x140
 3357 10:01:35.555054  # [  146.677882] lr : cache_from_obj+0xf4/0x140
 3358 10:01:35.594889  # [  146.682255] sp : ffff8000861e37f0
 3359 10:01:35.595392  # [  146.685838] x29: ffff8000861e37f0 x28: ffff00080b414b40 x27: 0000000000000000
 3360 10:01:35.595881  # [  146.693272] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb071f000
 3361 10:01:35.596238  # [  146.700705] x23: ffff000802666a28 x22: ffff800080cb76e8 x21: ffff0008028499c0
 3362 10:01:35.596557  # [  146.708138] x20: ffff000802849b40 x19: ffff000804428008 x18: 0000000000000000
 3363 10:01:35.598200  # [  146.715571] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3364 10:01:35.638031  # [  146.723004] x14: 2d6d74646b6c202e x13: 205d393635303136 x12: 2e36343120205b3e
 3365 10:01:35.638933  # [  146.730438] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80008015d794
 3366 10:01:35.639333  # [  146.737870] x8 : ffff8000861e3508 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 3367 10:01:35.639671  # [  146.745302] x5 : ffff8000837ead68 x4 : ffff00097ee98f50 x3 : ffff8008fc565000
 3368 10:01:35.640035  # [  146.752734] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b414b40
 3369 10:01:35.640384  # [  146.760166] Call trace:
 3370 10:01:35.641482  # [  146.762879]  cache_from_obj+0xf4/0x140
 3371 10:01:35.681255  # [  146.766905]  kmem_cache_free+0x44/0x268
 3372 10:01:35.682156  # [  146.771018]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3373 10:01:35.682745  # [  146.775573]  lkdtm_do_action+0x2c/0x60
 3374 10:01:35.683261  # [  146.779602]  direct_entry+0xa8/0x100
 3375 10:01:35.683686  # [  146.783456]  full_proxy_write+0x68/0xc8
 3376 10:01:35.684316  # [  146.787575]  vfs_write+0xd8/0x370
 3377 10:01:35.684923  # [  146.791171]  ksys_write+0x80/0x118
 3378 10:01:35.685396  # [  146.794846]  __arm64_sys_write+0x28/0x40
 3379 10:01:35.685833  # [  146.799044]  invoke_syscall+0x84/0x120
 3380 10:01:35.686198  # [  146.803077]  el0_svc_common.constprop.0+0x5c/0x108
 3381 10:01:35.687052  # [  146.808151]  do_el0_svc+0x30/0x48
 3382 10:01:35.724408  # [  146.811745]  el0_svc+0x3c/0x110
 3383 10:01:35.724856  # [  146.815166]  el0t_64_sync_handler+0x100/0x130
 3384 10:01:35.725182  # [  146.819803]  el0t_64_sync+0x190/0x198
 3385 10:01:35.725641  # [  146.823741] ---[ end trace 0000000000000000 ]---
 3386 10:01:35.725937  # [  146.828890] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=57 cpu=4 pid=1935
 3387 10:01:35.726213  # [  146.836457]  kmem_cache_alloc_noprof+0x2ac/0x2f8
 3388 10:01:35.726480  # [  146.841392]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3389 10:01:35.726739  # [  146.845963]  lkdtm_do_action+0x2c/0x60
 3390 10:01:35.726991  # [  146.850009]  direct_entry+0xa8/0x100
 3391 10:01:35.727606  # [  146.853879]  full_proxy_write+0x68/0xc8
 3392 10:01:35.767528  # [  146.858013]  vfs_write+0xd8/0x370
 3393 10:01:35.768068  # [  146.862250]  ksys_write+0x80/0x118
 3394 10:01:35.768434  # [  146.865963]  __arm64_sys_write+0x28/0x40
 3395 10:01:35.768762  # [  146.870183]  invoke_syscall+0x84/0x120
 3396 10:01:35.769437  # [  146.874235]  el0_svc_common.constprop.0+0x5c/0x108
 3397 10:01:35.769772  # [  146.879324]  do_el0_svc+0x30/0x48
 3398 10:01:35.770072  # [  146.882918]  el0_svc+0x3c/0x110
 3399 10:01:35.770362  # [  146.886353]  el0t_64_sync_handler+0x100/0x130
 3400 10:01:35.770756  # [  146.891007]  el0t_64_sync+0x190/0x198
 3401 10:01:35.771056  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3402 10:01:35.771416  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3403 10:01:35.786203  # timeout set to 45
 3404 10:01:35.786661  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3405 10:01:36.099133  <6>[  147.615598] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3406 10:01:36.099619  <6>[  147.622003] lkdtm: Attempting non-Slab slab free ...
 3407 10:01:36.100003  <4>[  147.627306] ------------[ cut here ]------------
 3408 10:01:36.100308  <4>[  147.632241] virt_to_cache: Object is not a Slab page!
 3409 10:01:36.100928  <4>[  147.637651] WARNING: CPU: 4 PID: 1974 at mm/slub.c:4513 cache_from_obj+0xc8/0x140
 3410 10:01:36.102642  <4>[  147.645437] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3411 10:01:36.142488  <4>[  147.663065] CPU: 4 UID: 0 PID: 1974 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3412 10:01:36.142962  <4>[  147.671450] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3413 10:01:36.143318  <4>[  147.678514] Hardware name: ARM Juno development board (r0) (DT)
 3414 10:01:36.143647  <4>[  147.684710] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3415 10:01:36.144368  <4>[  147.691956] pc : cache_from_obj+0xc8/0x140
 3416 10:01:36.144704  <4>[  147.696332] lr : cache_from_obj+0xc8/0x140
 3417 10:01:36.145980  <4>[  147.700705] sp : ffff80008628b9f0
 3418 10:01:36.185963  <4>[  147.704288] x29: ffff80008628b9f0 x28: ffff00080b415e00 x27: 0000000000000000
 3419 10:01:36.186408  <4>[  147.711722] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa625f000
 3420 10:01:36.186753  <4>[  147.719156] x23: ffff000802666a28 x22: ffff800080cb6ea8 x21: ffff800083c44740
 3421 10:01:36.187071  <4>[  147.726589] x20: 0000000000000000 x19: ffff800083e5623e x18: 0000000000000000
 3422 10:01:36.187374  <4>[  147.734022] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa625f000
 3423 10:01:36.189263  <4>[  147.741453] x14: 0000000000000000 x13: 205d313432323336 x12: 2e37343120205b3e
 3424 10:01:36.229369  <4>[  147.748886] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80008015d794
 3425 10:01:36.229824  <4>[  147.756320] x8 : ffff80008628b708 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 3426 10:01:36.230171  <4>[  147.763752] x5 : ffff8000837ead68 x4 : ffff00097ee98f50 x3 : ffff8008fc565000
 3427 10:01:36.230490  <4>[  147.771184] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b415e00
 3428 10:01:36.230795  <4>[  147.778616] Call trace:
 3429 10:01:36.231093  <4>[  147.781328]  cache_from_obj+0xc8/0x140
 3430 10:01:36.231387  <4>[  147.785355]  kmem_cache_free+0x44/0x268
 3431 10:01:36.232565  <4>[  147.789468]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3432 10:01:36.272785  <4>[  147.793935]  lkdtm_do_action+0x2c/0x60
 3433 10:01:36.273263  <4>[  147.797964]  direct_entry+0xa8/0x100
 3434 10:01:36.273682  <4>[  147.801816]  full_proxy_write+0x68/0xc8
 3435 10:01:36.274018  <4>[  147.805935]  vfs_write+0xd8/0x370
 3436 10:01:36.274327  <4>[  147.809531]  ksys_write+0x80/0x118
 3437 10:01:36.274623  <4>[  147.813206]  __arm64_sys_write+0x28/0x40
 3438 10:01:36.274917  <4>[  147.817404]  invoke_syscall+0x84/0x120
 3439 10:01:36.275206  <4>[  147.821436]  el0_svc_common.constprop.0+0x5c/0x108
 3440 10:01:36.275495  <4>[  147.826510]  do_el0_svc+0x30/0x48
 3441 10:01:36.275908  <4>[  147.830105]  el0_svc+0x3c/0x110
 3442 10:01:36.276573  <4>[  147.833525]  el0t_64_sync_handler+0x100/0x130
 3443 10:01:36.293678  <4>[  147.838162]  el0t_64_sync+0x190/0x198
 3444 10:01:36.297004  <4>[  147.842101] ---[ end trace 0000000000000000 ]---
 3445 10:01:36.448764  # [  147.615598] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3446 10:01:36.449431  # [  147.622003] lkdtm: Attempting non-Slab slab free ...
 3447 10:01:36.450331  # [  147.627306] ------------[ cut here ]------------
 3448 10:01:36.450715  # [  147.632241] virt_to_cache: Object is not a Slab page!
 3449 10:01:36.451229  # [  147.637651] WARNING: CPU: 4 PID: 1974 at mm/slub.c:4513 cache_from_obj+0xc8/0x140
 3450 10:01:36.452298  # [  147.645437] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3451 10:01:36.491870  # [  147.663065] CPU: 4 UID: 0 PID: 1974 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3452 10:01:36.492161  # [  147.671450] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3453 10:01:36.492358  # [  147.678514] Hardware name: ARM Juno development board (r0) (DT)
 3454 10:01:36.492535  # [  147.684710] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3455 10:01:36.492697  # [  147.691956] pc : cache_from_obj+0xc8/0x140
 3456 10:01:36.492884  # [  147.696332] lr : cache_from_obj+0xc8/0x140
 3457 10:01:36.493084  # [  147.700705] sp : ffff80008628b9f0
 3458 10:01:36.535106  # [  147.704288] x29: ffff80008628b9f0 x28: ffff00080b415e00 x27: 0000000000000000
 3459 10:01:36.535616  # [  147.711722] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa625f000
 3460 10:01:36.536014  # [  147.719156] x23: ffff000802666a28 x22: ffff800080cb6ea8 x21: ffff800083c44740
 3461 10:01:36.536353  # [  147.726589] x20: 0000000000000000 x19: ffff800083e5623e x18: 0000000000000000
 3462 10:01:36.536685  # [  147.734022] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa625f000
 3463 10:01:36.538355  # [  147.741453] x14: 0000000000000000 x13: 205d313432323336 x12: 2e37343120205b3e
 3464 10:01:36.578340  # [  147.748886] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80008015d794
 3465 10:01:36.578815  # [  147.756320] x8 : ffff80008628b708 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 3466 10:01:36.579515  # [  147.763752] x5 : ffff8000837ead68 x4 : ffff00097ee98f50 x3 : ffff8008fc565000
 3467 10:01:36.579902  # [  147.771184] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b415e00
 3468 10:01:36.580221  # [  147.778616] Call trace:
 3469 10:01:36.580519  # [  147.781328]  cache_from_obj+0xc8/0x140
 3470 10:01:36.580809  # [  147.785355]  kmem_cache_free+0x44/0x268
 3471 10:01:36.581609  # [  147.789468]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3472 10:01:36.621484  # [  147.793935]  lkdtm_do_action+0x2c/0x60
 3473 10:01:36.621959  # [  147.797964]  direct_entry+0xa8/0x100
 3474 10:01:36.622293  # [  147.801816]  full_proxy_write+0x68/0xc8
 3475 10:01:36.622601  # [  147.805935]  vfs_write+0xd8/0x370
 3476 10:01:36.622893  # [  147.809531]  ksys_write+0x80/0x118
 3477 10:01:36.623180  # [  147.813206]  __arm64_sys_write+0x28/0x40
 3478 10:01:36.623466  # [  147.817404]  invoke_syscall+0x84/0x120
 3479 10:01:36.623746  # [  147.821436]  el0_svc_common.constprop.0+0x5c/0x108
 3480 10:01:36.624093  # [  147.826510]  do_el0_svc+0x30/0x48
 3481 10:01:36.624589  # [  147.830105]  el0_svc+0x3c/0x110
 3482 10:01:36.625337  # [  147.833525]  el0t_64_sync_handler+0x100/0x130
 3483 10:01:36.653576  # [  147.838162]  el0t_64_sync+0x190/0x198
 3484 10:01:36.654044  # [  147.842101] ---[ end trace 0000000000000000 ]---
 3485 10:01:36.654384  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3486 10:01:36.654697  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3487 10:01:36.655000  # timeout set to 45
 3488 10:01:36.656799  # selftests: lkdtm: SOFTLOCKUP.sh
 3489 10:01:36.864429  # Skipping SOFTLOCKUP: Hangs the system
 3490 10:01:36.896370  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3491 10:01:36.960376  # timeout set to 45
 3492 10:01:36.960848  # selftests: lkdtm: HARDLOCKUP.sh
 3493 10:01:37.248122  # Skipping HARDLOCKUP: Hangs the system
 3494 10:01:37.280188  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3495 10:01:37.344172  # timeout set to 45
 3496 10:01:37.344647  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3497 10:01:37.631974  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3498 10:01:37.663910  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3499 10:01:37.727863  # timeout set to 45
 3500 10:01:37.728337  # selftests: lkdtm: SPINLOCKUP.sh
 3501 10:01:38.015654  # Skipping SPINLOCKUP: Hangs the system
 3502 10:01:38.031637  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3503 10:01:38.111643  # timeout set to 45
 3504 10:01:38.112155  # selftests: lkdtm: HUNG_TASK.sh
 3505 10:01:38.399426  # Skipping HUNG_TASK: Hangs the system
 3506 10:01:38.415380  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3507 10:01:38.479388  # timeout set to 45
 3508 10:01:38.495396  # selftests: lkdtm: EXEC_DATA.sh
 3509 10:01:39.016007  <6>[  150.533681] lkdtm: Performing direct entry EXEC_DATA
 3510 10:01:39.016552  <6>[  150.539028] lkdtm: attempting ok execution at ffff800080cb7888
 3511 10:01:39.017275  <6>[  150.545352] lkdtm: attempting bad execution at ffff800083fae578
 3512 10:01:39.017620  <1>[  150.551812] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fae578
 3513 10:01:39.018029  <1>[  150.561813] Mem abort info:
 3514 10:01:39.018349  <1>[  150.564899]   ESR = 0x000000008600000f
 3515 10:01:39.018649  <1>[  150.568942]   EC = 0x21: IABT (current EL), IL = 32 bits
 3516 10:01:39.019451  <1>[  150.574555]   SET = 0, FnV = 0
 3517 10:01:39.019832  <1>[  150.577900]   EA = 0, S1PTW = 0
 3518 10:01:39.059423  <1>[  150.581324]   FSC = 0x0f: level 3 permission fault
 3519 10:01:39.059978  <1>[  150.586403] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3520 10:01:39.060698  <1>[  150.593401] [ffff800083fae578] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000000841d3003, pte=00780000841ae703
 3521 10:01:39.061054  <0>[  150.606283] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3522 10:01:39.102798  <4>[  150.612831] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3523 10:01:39.103304  <4>[  150.630432] CPU: 1 UID: 0 PID: 2188 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3524 10:01:39.103628  <4>[  150.638814] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3525 10:01:39.104487  <4>[  150.645881] Hardware name: ARM Juno development board (r0) (DT)
 3526 10:01:39.104896  <4>[  150.652072] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3527 10:01:39.105184  <4>[  150.659313] pc : data_area+0x0/0x40
 3528 10:01:39.106054  <4>[  150.663077] lr : execute_location+0x84/0xb0
 3529 10:01:39.146111  <4>[  150.667542] sp : ffff800086583980
 3530 10:01:39.146635  <4>[  150.671127] x29: ffff800086583980 x28: ffff00080b414b40 x27: 0000000000000000
 3531 10:01:39.147483  <4>[  150.678555] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97ecf000
 3532 10:01:39.147953  <4>[  150.685980] x23: ffff000802666a28 x22: ffff800086583b20 x21: 0000000000000001
 3533 10:01:39.148327  <4>[  150.693405] x20: ffff800080cb7888 x19: ffff800083fae578 x18: 0000000000000000
 3534 10:01:39.149289  <4>[  150.700829] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 3535 10:01:39.189533  <4>[  150.708256] x14: ffff800081823994 x13: ffff800080472fd0 x12: ffff800080472b60
 3536 10:01:39.190049  <4>[  150.715685] x11: ffff8000806d54c8 x10: ffff800080cb5990 x9 : ffff80008015d794
 3537 10:01:39.190421  <4>[  150.723110] x8 : ffff8000865833c8 x7 : 0000000000000000 x6 : 0000000000000001
 3538 10:01:39.190759  <4>[  150.730542] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3539 10:01:39.191078  <4>[  150.737970] x2 : 0000000000000000 x1 : ffff00080b414b40 x0 : 0000000000000033
 3540 10:01:39.191382  <4>[  150.745394] Call trace:
 3541 10:01:39.192769  <4>[  150.748105]  data_area+0x0/0x40
 3542 10:01:39.232911  <4>[  150.751515]  lkdtm_EXEC_DATA+0x24/0x38
 3543 10:01:39.233372  <4>[  150.755539]  lkdtm_do_action+0x2c/0x60
 3544 10:01:39.233728  <4>[  150.759563]  direct_entry+0xa8/0x100
 3545 10:01:39.234050  <4>[  150.763411]  full_proxy_write+0x68/0xc8
 3546 10:01:39.234360  <4>[  150.767524]  vfs_write+0xd8/0x370
 3547 10:01:39.234660  <4>[  150.771114]  ksys_write+0x80/0x118
 3548 10:01:39.234959  <4>[  150.774784]  __arm64_sys_write+0x28/0x40
 3549 10:01:39.235248  <4>[  150.778976]  invoke_syscall+0x84/0x120
 3550 10:01:39.235537  <4>[  150.783002]  el0_svc_common.constprop.0+0x5c/0x108
 3551 10:01:39.235892  <4>[  150.788070]  do_el0_svc+0x30/0x48
 3552 10:01:39.236608  <4>[  150.791658]  el0_svc+0x3c/0x110
 3553 10:01:39.264908  <4>[  150.795072]  el0t_64_sync_handler+0x100/0x130
 3554 10:01:39.265427  <4>[  150.799702]  el0t_64_sync+0x190/0x198
 3555 10:01:39.265891  <0>[  150.803639] Code: 02849b40 ffff0008 02849840 ffff0008 (aa1e03e9) 
 3556 10:01:39.266309  <4>[  150.810006] ---[ end trace 0000000000000000 ]---
 3557 10:01:39.268231  # Segmentation fault
 3558 10:01:39.444374  # [  150.533681] lkdtm: Performing direct entry EXEC_DATA
 3559 10:01:39.444678  # [  150.539028] lkdtm: attempting ok execution at ffff800080cb7888
 3560 10:01:39.444927  # [  150.545352] lkdtm: attempting bad execution at ffff800083fae578
 3561 10:01:39.445127  # [  150.551812] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fae578
 3562 10:01:39.445309  # [  150.561813] Mem abort info:
 3563 10:01:39.445486  # [  150.564899]   ESR = 0x000000008600000f
 3564 10:01:39.447473  # [  150.568942]   EC = 0x21: IABT (current EL), IL = 32 bits
 3565 10:01:39.447671  # [  150.574555]   SET = 0, FnV = 0
 3566 10:01:39.487516  # [  150.577900]   EA = 0, S1PTW = 0
 3567 10:01:39.487807  # [  150.581324]   FSC = 0x0f: level 3 permission fault
 3568 10:01:39.488048  # [  150.586403] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3569 10:01:39.488259  # [  150.593401] [ffff800083fae578] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=10000000841d3003, pte=00780000841ae703
 3570 10:01:39.488464  # [  150.606283] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3571 10:01:39.530677  # [  150.612831] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3572 10:01:39.530954  # [  150.630432] CPU: 1 UID: 0 PID: 2188 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3573 10:01:39.531197  # [  150.638814] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3574 10:01:39.531409  # [  150.645881] Hardware name: ARM Juno development board (r0) (DT)
 3575 10:01:39.531610  # [  150.652072] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3576 10:01:39.533799  # [  150.659313] pc : data_area+0x0/0x40
 3577 10:01:39.573847  # [  150.663077] lr : execute_location+0x84/0xb0
 3578 10:01:39.574112  # [  150.667542] sp : ffff800086583980
 3579 10:01:39.574343  # [  150.671127] x29: ffff800086583980 x28: ffff00080b414b40 x27: 0000000000000000
 3580 10:01:39.574552  # [  150.678555] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97ecf000
 3581 10:01:39.574753  # [  150.685980] x23: ffff000802666a28 x22: ffff800086583b20 x21: 0000000000000001
 3582 10:01:39.574897  # [  150.693405] x20: ffff800080cb7888 x19: ffff800083fae578 x18: 0000000000000000
 3583 10:01:39.577021  # [  150.700829] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 3584 10:01:39.617269  # [  150.708256] x14: ffff800081823994 x13: ffff800080472fd0 x12: ffff800080472b60
 3585 10:01:39.617769  # [  150.715685] x11: ffff8000806d54c8 x10: ffff800080cb5990 x9 : ffff80008015d794
 3586 10:01:39.618221  # [  150.723110] x8 : ffff8000865833c8 x7 : 0000000000000000 x6 : 0000000000000001
 3587 10:01:39.618630  # [  150.730542] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3588 10:01:39.619023  # [  150.737970] x2 : 0000000000000000 x1 : ffff00080b414b40 x0 : 0000000000000033
 3589 10:01:39.619403  # [  150.745394] Call trace:
 3590 10:01:39.620593  # [  150.748105]  data_area+0x0/0x40
 3591 10:01:39.660383  # [  150.751515]  lkdtm_EXEC_DATA+0x24/0x38
 3592 10:01:39.660878  # [  150.755539]  lkdtm_do_action+0x2c/0x60
 3593 10:01:39.661320  # [  150.759563]  direct_entry+0xa8/0x100
 3594 10:01:39.661723  # [  150.763411]  full_proxy_write+0x68/0xc8
 3595 10:01:39.662116  # [  150.767524]  vfs_write+0xd8/0x370
 3596 10:01:39.662507  # [  150.771114]  ksys_write+0x80/0x118
 3597 10:01:39.662881  # [  150.774784]  __arm64_sys_write+0x28/0x40
 3598 10:01:39.663262  # [  150.778976]  invoke_syscall+0x84/0x120
 3599 10:01:39.663656  # [  150.783002]  el0_svc_common.constprop.0+0x5c/0x108
 3600 10:01:39.664082  # [  150.788070]  do_el0_svc+0x30/0x48
 3601 10:01:39.664932  # [  150.791658]  el0_svc+0x3c/0x110
 3602 10:01:39.702581  # [  150.795072]  el0t_64_sync_handler+0x100/0x130
 3603 10:01:39.703075  # [  150.799702]  el0t_64_sync+0x190/0x198
 3604 10:01:39.703521  # [  150.803639] Code: 02849b40 ffff0008 02849840 ffff0008 (aa1e03e9) 
 3605 10:01:39.703976  # [  150.810006] ---[ end trace 0000000000000000 ]---
 3606 10:01:39.704395  # EXEC_DATA: saw 'call trace:': ok
 3607 10:01:39.705752  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3608 10:01:39.706203  # timeout set to 45
 3609 10:01:39.706628  # selftests: lkdtm: EXEC_STACK.sh
 3610 10:01:40.018226  <6>[  151.538302] lkdtm: Performing direct entry EXEC_STACK
 3611 10:01:40.018776  <6>[  151.543712] lkdtm: attempting ok execution at ffff800080cb7888
 3612 10:01:40.019632  <6>[  151.550033] lkdtm: attempting bad execution at ffff800086633828
 3613 10:01:40.020126  <1>[  151.556285] Unable to handle kernel execute from non-executable memory at virtual address ffff800086633828
 3614 10:01:40.020554  <1>[  151.566363] Mem abort info:
 3615 10:01:40.020952  <1>[  151.569500]   ESR = 0x000000008600000f
 3616 10:01:40.021336  <1>[  151.573548]   EC = 0x21: IABT (current EL), IL = 32 bits
 3617 10:01:40.021851  <1>[  151.579155]   SET = 0, FnV = 0
 3618 10:01:40.061644  <1>[  151.582480]   EA = 0, S1PTW = 0
 3619 10:01:40.062229  <1>[  151.585907]   FSC = 0x0f: level 3 permission fault
 3620 10:01:40.063056  <1>[  151.590990] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3621 10:01:40.063412  <1>[  151.597986] [ffff800086633828] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088a95f003, pte=006800088dd6d703
 3622 10:01:40.063941  <0>[  151.610858] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3623 10:01:40.105306  <4>[  151.617406] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3624 10:01:40.105780  <4>[  151.635010] CPU: 1 UID: 0 PID: 2238 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3625 10:01:40.106283  <4>[  151.643389] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3626 10:01:40.106661  <4>[  151.650454] Hardware name: ARM Juno development board (r0) (DT)
 3627 10:01:40.107006  <4>[  151.656650] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3628 10:01:40.108164  <4>[  151.663890] pc : 0xffff800086633828
 3629 10:01:40.148421  <4>[  151.667654] lr : execute_location+0x84/0xb0
 3630 10:01:40.148857  <4>[  151.672123] sp : ffff8000866337e0
 3631 10:01:40.149158  <4>[  151.675708] x29: ffff8000866337e0 x28: ffff00080a74cb40 x27: 0000000000000000
 3632 10:01:40.149441  <4>[  151.683135] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff99ebf000
 3633 10:01:40.149704  <4>[  151.690560] x23: ffff000802666a28 x22: ffff8000866339d0 x21: 0000000000000001
 3634 10:01:40.149965  <4>[  151.697985] x20: ffff800080cb7888 x19: ffff800086633828 x18: 0000000000000000
 3635 10:01:40.151624  <4>[  151.705410] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff99ebf000
 3636 10:01:40.191699  <4>[  151.712836] x14: 0000000000000000 x13: 205d333330303535 x12: 2e31353120205b3e
 3637 10:01:40.192175  <4>[  151.720264] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3638 10:01:40.192484  <4>[  151.727689] x8 : ffff8000866334f8 x7 : ffff800083792dc0 x6 : 0000000000000001
 3639 10:01:40.192768  <4>[  151.735114] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3640 10:01:40.193040  <4>[  151.742538] x2 : 0000000000000000 x1 : ffff00080a74cb40 x0 : 0000000000000033
 3641 10:01:40.193305  <4>[  151.749962] Call trace:
 3642 10:01:40.194982  <4>[  151.752672]  0xffff800086633828
 3643 10:01:40.235114  <4>[  151.756082]  lkdtm_EXEC_STACK+0x40/0x70
 3644 10:01:40.235968  <4>[  151.760193]  lkdtm_do_action+0x2c/0x60
 3645 10:01:40.236337  <4>[  151.764217]  direct_entry+0xa8/0x100
 3646 10:01:40.236657  <4>[  151.768064]  full_proxy_write+0x68/0xc8
 3647 10:01:40.236962  <4>[  151.772177]  vfs_write+0xd8/0x370
 3648 10:01:40.237257  <4>[  151.775767]  ksys_write+0x80/0x118
 3649 10:01:40.237543  <4>[  151.779436]  __arm64_sys_write+0x28/0x40
 3650 10:01:40.237825  <4>[  151.783629]  invoke_syscall+0x84/0x120
 3651 10:01:40.238146  <4>[  151.787654]  el0_svc_common.constprop.0+0x5c/0x108
 3652 10:01:40.238504  <4>[  151.792723]  do_el0_svc+0x30/0x48
 3653 10:01:40.238868  <4>[  151.796311]  el0_svc+0x3c/0x110
 3654 10:01:40.267182  <4>[  151.799725]  el0t_64_sync_handler+0x100/0x130
 3655 10:01:40.268146  <4>[  151.804356]  el0t_64_sync+0x190/0x198
 3656 10:01:40.268623  <0>[  151.808292] Code: 80cb53f4 ffff8000 0088a396 00000000 (aa1e03e9) 
 3657 10:01:40.270412  <4>[  151.814658] ---[ end trace 0000000000000000 ]---
 3658 10:01:40.270875  # Segmentation fault
 3659 10:01:40.425764  # [  151.538302] lkdtm: Performing direct entry EXEC_STACK
 3660 10:01:40.426291  # [  151.543712] lkdtm: attempting ok execution at ffff800080cb7888
 3661 10:01:40.426660  # [  151.550033] lkdtm: attempting bad execution at ffff800086633828
 3662 10:01:40.426998  # [  151.556285] Unable to handle kernel execute from non-executable memory at virtual address ffff800086633828
 3663 10:01:40.427318  # [  151.566363] Mem abort info:
 3664 10:01:40.427619  # [  151.569500]   ESR = 0x000000008600000f
 3665 10:01:40.429026  # [  151.573548]   EC = 0x21: IABT (current EL), IL = 32 bits
 3666 10:01:40.429473  # [  151.579155]   SET = 0, FnV = 0
 3667 10:01:40.468875  # [  151.582480]   EA = 0, S1PTW = 0
 3668 10:01:40.469361  # [  151.585907]   FSC = 0x0f: level 3 permission fault
 3669 10:01:40.469717  # [  151.590990] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3670 10:01:40.470043  # [  151.597986] [ffff800086633828] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088a95f003, pte=006800088dd6d703
 3671 10:01:40.470356  # [  151.610858] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3672 10:01:40.512040  # [  151.617406] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3673 10:01:40.512521  # [  151.635010] CPU: 1 UID: 0 PID: 2238 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3674 10:01:40.512890  # [  151.643389] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3675 10:01:40.513216  # [  151.650454] Hardware name: ARM Juno development board (r0) (DT)
 3676 10:01:40.513528  # [  151.656650] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3677 10:01:40.515309  # [  151.663890] pc : 0xffff800086633828
 3678 10:01:40.555193  # [  151.667654] lr : execute_location+0x84/0xb0
 3679 10:01:40.555699  # [  151.672123] sp : ffff8000866337e0
 3680 10:01:40.556281  # [  151.675708] x29: ffff8000866337e0 x28: ffff00080a74cb40 x27: 0000000000000000
 3681 10:01:40.556704  # [  151.683135] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff99ebf000
 3682 10:01:40.557097  # [  151.690560] x23: ffff000802666a28 x22: ffff8000866339d0 x21: 0000000000000001
 3683 10:01:40.557489  # [  151.697985] x20: ffff800080cb7888 x19: ffff800086633828 x18: 0000000000000000
 3684 10:01:40.558348  # [  151.705410] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff99ebf000
 3685 10:01:40.598376  # [  151.712836] x14: 0000000000000000 x13: 205d333330303535 x12: 2e31353120205b3e
 3686 10:01:40.598881  # [  151.720264] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3687 10:01:40.599338  # [  151.727689] x8 : ffff8000866334f8 x7 : ffff800083792dc0 x6 : 0000000000000001
 3688 10:01:40.599753  # [  151.735114] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3689 10:01:40.600190  # [  151.742538] x2 : 0000000000000000 x1 : ffff00080a74cb40 x0 : 0000000000000033
 3690 10:01:40.600584  # [  151.749962] Call trace:
 3691 10:01:40.601639  # [  151.752672]  0xffff800086633828
 3692 10:01:40.641567  # [  151.756082]  lkdtm_EXEC_STACK+0x40/0x70
 3693 10:01:40.642040  # [  151.760193]  lkdtm_do_action+0x2c/0x60
 3694 10:01:40.642488  # [  151.764217]  direct_entry+0xa8/0x100
 3695 10:01:40.642892  # [  151.768064]  full_proxy_write+0x68/0xc8
 3696 10:01:40.643287  # [  151.772177]  vfs_write+0xd8/0x370
 3697 10:01:40.643666  # [  151.775767]  ksys_write+0x80/0x118
 3698 10:01:40.644068  # [  151.779436]  __arm64_sys_write+0x28/0x40
 3699 10:01:40.644449  # [  151.783629]  invoke_syscall+0x84/0x120
 3700 10:01:40.644845  # [  151.787654]  el0_svc_common.constprop.0+0x5c/0x108
 3701 10:01:40.645146  # [  151.792723]  do_el0_svc+0x30/0x48
 3702 10:01:40.645822  # [  151.796311]  el0_svc+0x3c/0x110
 3703 10:01:40.683933  # [  151.799725]  el0t_64_sync_handler+0x100/0x130
 3704 10:01:40.684434  # [  151.804356]  el0t_64_sync+0x190/0x198
 3705 10:01:40.684799  # [  151.808292] Code: 80cb53f4 ffff8000 0088a396 00000000 (aa1e03e9) 
 3706 10:01:40.685135  # [  151.814658] ---[ end trace 0000000000000000 ]---
 3707 10:01:40.685467  # EXEC_STACK: saw 'call trace:': ok
 3708 10:01:40.685774  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3709 10:01:40.686077  # timeout set to 45
 3710 10:01:40.687130  # selftests: lkdtm: EXEC_KMALLOC.sh
 3711 10:01:41.015863  <6>[  152.532563] lkdtm: Performing direct entry EXEC_KMALLOC
 3712 10:01:41.016379  <6>[  152.538185] lkdtm: attempting ok execution at ffff800080cb7888
 3713 10:01:41.016730  <6>[  152.544836] lkdtm: attempting bad execution at ffff000800a41740
 3714 10:01:41.017573  <1>[  152.551109] Unable to handle kernel execute from non-executable memory at virtual address ffff000800a41740
 3715 10:01:41.018249  <1>[  152.561077] Mem abort info:
 3716 10:01:41.018760  <1>[  152.564159]   ESR = 0x000000008600000f
 3717 10:01:41.019308  <1>[  152.568199]   EC = 0x21: IABT (current EL), IL = 32 bits
 3718 10:01:41.019822  <1>[  152.573802]   SET = 0, FnV = 0
 3719 10:01:41.020353  <1>[  152.577140]   EA = 0, S1PTW = 0
 3720 10:01:41.059227  <1>[  152.580564]   FSC = 0x0f: level 3 permission fault
 3721 10:01:41.059744  <1>[  152.585643] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3722 10:01:41.060589  <1>[  152.592642] [ffff000800a41740] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffc10003, pte=0068000880a41707
 3723 10:01:41.060994  <0>[  152.605524] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3724 10:01:41.102618  <4>[  152.612070] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3725 10:01:41.103135  <4>[  152.629672] CPU: 1 UID: 0 PID: 2288 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3726 10:01:41.103664  <4>[  152.638053] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3727 10:01:41.104254  <4>[  152.645120] Hardware name: ARM Juno development board (r0) (DT)
 3728 10:01:41.104781  <4>[  152.651312] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3729 10:01:41.105200  <4>[  152.658553] pc : 0xffff000800a41740
 3730 10:01:41.106257  <4>[  152.662314] lr : execute_location+0x84/0xb0
 3731 10:01:41.145938  <4>[  152.666778] sp : ffff8000866fb930
 3732 10:01:41.146531  <4>[  152.670358] x29: ffff8000866fb930 x28: ffff00080a879300 x27: 0000000000000000
 3733 10:01:41.147439  <4>[  152.677785] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9378f000
 3734 10:01:41.147945  <4>[  152.685210] x23: ffff000802666a28 x22: ffff8000866fbae0 x21: 0000000000000001
 3735 10:01:41.148419  <4>[  152.692635] x20: ffff800080cb7888 x19: ffff000800a41740 x18: 0000000000000000
 3736 10:01:41.149330  <4>[  152.700059] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3737 10:01:41.189330  <4>[  152.707487] x14: 0000000000000000 x13: 205d363338343435 x12: 2e32353120205b3e
 3738 10:01:41.190206  <4>[  152.714913] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3739 10:01:41.190575  <4>[  152.722340] x8 : ffff8000866fb648 x7 : ffff800083792dc0 x6 : 0000000000000001
 3740 10:01:41.190898  <4>[  152.729769] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3741 10:01:41.191203  <4>[  152.737193] x2 : 0000000000000000 x1 : ffff00080a879300 x0 : 0000000000000033
 3742 10:01:41.191500  <4>[  152.744617] Call trace:
 3743 10:01:41.192675  <4>[  152.747327]  0xffff000800a41740
 3744 10:01:41.232734  <4>[  152.750737]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3745 10:01:41.233196  <4>[  152.755022]  lkdtm_do_action+0x2c/0x60
 3746 10:01:41.233534  <4>[  152.759046]  direct_entry+0xa8/0x100
 3747 10:01:41.233845  <4>[  152.762894]  full_proxy_write+0x68/0xc8
 3748 10:01:41.234141  <4>[  152.767007]  vfs_write+0xd8/0x370
 3749 10:01:41.234428  <4>[  152.770597]  ksys_write+0x80/0x118
 3750 10:01:41.235109  <4>[  152.774266]  __arm64_sys_write+0x28/0x40
 3751 10:01:41.235435  <4>[  152.778459]  invoke_syscall+0x84/0x120
 3752 10:01:41.235736  <4>[  152.782485]  el0_svc_common.constprop.0+0x5c/0x108
 3753 10:01:41.236162  <4>[  152.787554]  do_el0_svc+0x30/0x48
 3754 10:01:41.236620  <4>[  152.791142]  el0_svc+0x3c/0x110
 3755 10:01:41.266519  <4>[  152.794556]  el0t_64_sync_handler+0x100/0x130
 3756 10:01:41.267144  <4>[  152.799187]  el0t_64_sync+0x190/0x198
 3757 10:01:41.267636  <0>[  152.803124] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3758 10:01:41.268074  <4>[  152.809490] ---[ end trace 0000000000000000 ]---
 3759 10:01:41.269597  # Segmentation fault
 3760 10:01:41.440308  # [  152.532563] lkdtm: Performing direct entry EXEC_KMALLOC
 3761 10:01:41.440835  # [  152.538185] lkdtm: attempting ok execution at ffff800080cb7888
 3762 10:01:41.441213  # [  152.544836] lkdtm: attempting bad execution at ffff000800a41740
 3763 10:01:41.441549  # [  152.551109] Unable to handle kernel execute from non-executable memory at virtual address ffff000800a41740
 3764 10:01:41.441870  # [  152.561077] Mem abort info:
 3765 10:01:41.442181  # [  152.564159]   ESR = 0x000000008600000f
 3766 10:01:41.443558  # [  152.568199]   EC = 0x21: IABT (current EL), IL = 32 bits
 3767 10:01:41.444050  # [  152.573802]   SET = 0, FnV = 0
 3768 10:01:41.483470  # [  152.577140]   EA = 0, S1PTW = 0
 3769 10:01:41.484007  # [  152.580564]   FSC = 0x0f: level 3 permission fault
 3770 10:01:41.484377  # [  152.585643] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3771 10:01:41.484715  # [  152.592642] [ffff000800a41740] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffc10003, pte=0068000880a41707
 3772 10:01:41.485037  # [  152.605524] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3773 10:01:41.526629  # [  152.612070] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3774 10:01:41.527117  # [  152.629672] CPU: 1 UID: 0 PID: 2288 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3775 10:01:41.527856  # [  152.638053] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3776 10:01:41.528212  # [  152.645120] Hardware name: ARM Juno development board (r0) (DT)
 3777 10:01:41.528525  # [  152.651312] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3778 10:01:41.529906  # [  152.658553] pc : 0xffff000800a41740
 3779 10:01:41.569744  # [  152.662314] lr : execute_location+0x84/0xb0
 3780 10:01:41.570226  # [  152.666778] sp : ffff8000866fb930
 3781 10:01:41.570588  # [  152.670358] x29: ffff8000866fb930 x28: ffff00080a879300 x27: 0000000000000000
 3782 10:01:41.570923  # [  152.677785] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9378f000
 3783 10:01:41.571629  # [  152.685210] x23: ffff000802666a28 x22: ffff8000866fbae0 x21: 0000000000000001
 3784 10:01:41.572031  # [  152.692635] x20: ffff800080cb7888 x19: ffff000800a41740 x18: 0000000000000000
 3785 10:01:41.573024  # [  152.700059] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3786 10:01:41.612876  # [  152.707487] x14: 0000000000000000 x13: 205d363338343435 x12: 2e32353120205b3e
 3787 10:01:41.613353  # [  152.714913] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3788 10:01:41.613690  # [  152.722340] x8 : ffff8000866fb648 x7 : ffff800083792dc0 x6 : 0000000000000001
 3789 10:01:41.614425  # [  152.729769] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3790 10:01:41.614773  # [  152.737193] x2 : 0000000000000000 x1 : ffff00080a879300 x0 : 0000000000000033
 3791 10:01:41.615075  # [  152.744617] Call trace:
 3792 10:01:41.616163  # [  152.747327]  0xffff000800a41740
 3793 10:01:41.656062  # [  152.750737]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3794 10:01:41.656538  # [  152.755022]  lkdtm_do_action+0x2c/0x60
 3795 10:01:41.656885  # [  152.759046]  direct_entry+0xa8/0x100
 3796 10:01:41.657756  # [  152.762894]  full_proxy_write+0x68/0xc8
 3797 10:01:41.658127  # [  152.767007]  vfs_write+0xd8/0x370
 3798 10:01:41.658443  # [  152.770597]  ksys_write+0x80/0x118
 3799 10:01:41.658736  # [  152.774266]  __arm64_sys_write+0x28/0x40
 3800 10:01:41.659031  # [  152.778459]  invoke_syscall+0x84/0x120
 3801 10:01:41.659398  # [  152.782485]  el0_svc_common.constprop.0+0x5c/0x108
 3802 10:01:41.659690  # [  152.787554]  do_el0_svc+0x30/0x48
 3803 10:01:41.660102  # [  152.791142]  el0_svc+0x3c/0x110
 3804 10:01:41.698389  # [  152.794556]  el0t_64_sync_handler+0x100/0x130
 3805 10:01:41.698854  # [  152.799187]  el0t_64_sync+0x190/0x198
 3806 10:01:41.699593  # [  152.803124] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3807 10:01:41.700010  # [  152.809490] ---[ end trace 0000000000000000 ]---
 3808 10:01:41.700329  # EXEC_KMALLOC: saw 'call trace:': ok
 3809 10:01:41.700715  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3810 10:01:41.701018  # timeout set to 45
 3811 10:01:41.701737  # selftests: lkdtm: EXEC_VMALLOC.sh
 3812 10:01:42.036311  <6>[  153.556887] lkdtm: Performing direct entry EXEC_VMALLOC
 3813 10:01:42.036879  <6>[  153.562591] lkdtm: attempting ok execution at ffff800080cb7888
 3814 10:01:42.037342  <6>[  153.569563] lkdtm: attempting bad execution at ffff800084a15000
 3815 10:01:42.037684  <1>[  153.575862] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a15000
 3816 10:01:42.038114  <1>[  153.586066] Mem abort info:
 3817 10:01:42.038426  <1>[  153.589193]   ESR = 0x000000008600000f
 3818 10:01:42.039519  <1>[  153.593239]   EC = 0x21: IABT (current EL), IL = 32 bits
 3819 10:01:42.079858  <1>[  153.598845]   SET = 0, FnV = 0
 3820 10:01:42.080554  <1>[  153.602186]   EA = 0, S1PTW = 0
 3821 10:01:42.080927  <1>[  153.605616]   FSC = 0x0f: level 3 permission fault
 3822 10:01:42.081368  <1>[  153.610695] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3823 10:01:42.082105  <1>[  153.617694] [ffff800084a15000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088c047003, pte=0068000884410703
 3824 10:01:42.082501  <0>[  153.630567] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3825 10:01:42.122972  <4>[  153.637111] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3826 10:01:42.124094  <4>[  153.654716] CPU: 1 UID: 0 PID: 2338 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3827 10:01:42.124608  <4>[  153.663097] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3828 10:01:42.124999  <4>[  153.670166] Hardware name: ARM Juno development board (r0) (DT)
 3829 10:01:42.125286  <4>[  153.676362] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3830 10:01:42.126305  <4>[  153.683607] pc : 0xffff800084a15000
 3831 10:01:42.166233  <4>[  153.687370] lr : execute_location+0x84/0xb0
 3832 10:01:42.166716  <4>[  153.691840] sp : ffff80008678ba30
 3833 10:01:42.167402  <4>[  153.695419] x29: ffff80008678ba30 x28: ffff0008030825c0 x27: 0000000000000000
 3834 10:01:42.167724  <4>[  153.702847] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a55f000
 3835 10:01:42.168044  <4>[  153.710275] x23: ffff000802666a28 x22: ffff80008678bbe0 x21: 0000000000000001
 3836 10:01:42.168351  <4>[  153.717704] x20: ffff800080cb7888 x19: ffff800084a15000 x18: 0000000000000000
 3837 10:01:42.209596  <4>[  153.725129] x17: ffff8000806d54c8 x16: ffff800080cb5990 x15: ffff800080cb53f4
 3838 10:01:42.210029  <4>[  153.732556] x14: 0000000000000000 x13: 205d333635393635 x12: 2e33353120205b3e
 3839 10:01:42.210324  <4>[  153.739986] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3840 10:01:42.210601  <4>[  153.747410] x8 : ffff80008678b748 x7 : ffff800083792dc0 x6 : 0000000000000001
 3841 10:01:42.210864  <4>[  153.754835] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3842 10:01:42.211126  <4>[  153.762259] x2 : 0000000000000000 x1 : ffff0008030825c0 x0 : 0000000000000033
 3843 10:01:42.212843  <4>[  153.769683] Call trace:
 3844 10:01:42.253014  <4>[  153.772394]  0xffff800084a15000
 3845 10:01:42.253423  <4>[  153.775803]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3846 10:01:42.253715  <4>[  153.780088]  lkdtm_do_action+0x2c/0x60
 3847 10:01:42.253987  <4>[  153.784112]  direct_entry+0xa8/0x100
 3848 10:01:42.254244  <4>[  153.787959]  full_proxy_write+0x68/0xc8
 3849 10:01:42.254495  <4>[  153.792072]  vfs_write+0xd8/0x370
 3850 10:01:42.254746  <4>[  153.795662]  ksys_write+0x80/0x118
 3851 10:01:42.254994  <4>[  153.799332]  __arm64_sys_write+0x28/0x40
 3852 10:01:42.255238  <4>[  153.803524]  invoke_syscall+0x84/0x120
 3853 10:01:42.255480  <4>[  153.807550]  el0_svc_common.constprop.0+0x5c/0x108
 3854 10:01:42.256307  <4>[  153.812619]  do_el0_svc+0x30/0x48
 3855 10:01:42.293094  <4>[  153.816207]  el0_svc+0x3c/0x110
 3856 10:01:42.293646  <4>[  153.819621]  el0t_64_sync_handler+0x100/0x130
 3857 10:01:42.294026  <4>[  153.824252]  el0t_64_sync+0x190/0x198
 3858 10:01:42.294353  <0>[  153.828195] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3859 10:01:42.294663  <4>[  153.834561] ---[ end trace 0000000000000000 ]---
 3860 10:01:42.296227  # Segmentation fault
 3861 10:01:42.480145  # [  153.556887] lkdtm: Performing direct entry EXEC_VMALLOC
 3862 10:01:42.480639  # [  153.562591] lkdtm: attempting ok execution at ffff800080cb7888
 3863 10:01:42.480978  # [  153.569563] lkdtm: attempting bad execution at ffff800084a15000
 3864 10:01:42.481291  # [  153.575862] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a15000
 3865 10:01:42.481595  # [  153.586066] Mem abort info:
 3866 10:01:42.481886  # [  153.589193]   ESR = 0x000000008600000f
 3867 10:01:42.482175  # [  153.593239]   EC = 0x21: IABT (current EL), IL = 32 bits
 3868 10:01:42.483302  # [  153.598845]   SET = 0, FnV = 0
 3869 10:01:42.483735  # [  153.602186]   EA = 0, S1PTW = 0
 3870 10:01:42.523324  # [  153.605616]   FSC = 0x0f: level 3 permission fault
 3871 10:01:42.523828  # [  153.610695] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3872 10:01:42.524200  # [  153.617694] [ffff800084a15000] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=100000088c047003, pte=0068000884410703
 3873 10:01:42.524518  # [  153.630567] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3874 10:01:42.566585  # [  153.637111] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3875 10:01:42.567113  # [  153.654716] CPU: 1 UID: 0 PID: 2338 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3876 10:01:42.567489  # [  153.663097] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3877 10:01:42.568248  # [  153.670166] Hardware name: ARM Juno development board (r0) (DT)
 3878 10:01:42.568604  # [  153.676362] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3879 10:01:42.568925  # [  153.683607] pc : 0xffff800084a15000
 3880 10:01:42.569956  # [  153.687370] lr : execute_location+0x84/0xb0
 3881 10:01:42.609579  # [  153.691840] sp : ffff80008678ba30
 3882 10:01:42.610197  # [  153.695419] x29: ffff80008678ba30 x28: ffff0008030825c0 x27: 0000000000000000
 3883 10:01:42.610776  # [  153.702847] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a55f000
 3884 10:01:42.611270  # [  153.710275] x23: ffff000802666a28 x22: ffff80008678bbe0 x21: 0000000000000001
 3885 10:01:42.611597  # [  153.717704] x20: ffff800080cb7888 x19: ffff800084a15000 x18: 0000000000000000
 3886 10:01:42.612013  # [  153.725129] x17: ffff8000806d54c8 x16: ffff800080cb5990 x15: ffff800080cb53f4
 3887 10:01:42.652762  # [  153.732556] x14: 0000000000000000 x13: 205d333635393635 x12: 2e33353120205b3e
 3888 10:01:42.653653  # [  153.739986] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3889 10:01:42.654066  # [  153.747410] x8 : ffff80008678b748 x7 : ffff800083792dc0 x6 : 0000000000000001
 3890 10:01:42.654571  # [  153.754835] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3891 10:01:42.654993  # [  153.762259] x2 : 0000000000000000 x1 : ffff0008030825c0 x0 : 0000000000000033
 3892 10:01:42.655308  # [  153.769683] Call trace:
 3893 10:01:42.655607  # [  153.772394]  0xffff800084a15000
 3894 10:01:42.656073  # [  153.775803]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3895 10:01:42.695941  # [  153.780088]  lkdtm_do_action+0x2c/0x60
 3896 10:01:42.696796  # [  153.784112]  direct_entry+0xa8/0x100
 3897 10:01:42.697173  # [  153.787959]  full_proxy_write+0x68/0xc8
 3898 10:01:42.697508  # [  153.792072]  vfs_write+0xd8/0x370
 3899 10:01:42.697825  # [  153.795662]  ksys_write+0x80/0x118
 3900 10:01:42.698128  # [  153.799332]  __arm64_sys_write+0x28/0x40
 3901 10:01:42.698421  # [  153.803524]  invoke_syscall+0x84/0x120
 3902 10:01:42.698734  # [  153.807550]  el0_svc_common.constprop.0+0x5c/0x108
 3903 10:01:42.699102  # [  153.812619]  do_el0_svc+0x30/0x48
 3904 10:01:42.699408  # [  153.816207]  el0_svc+0x3c/0x110
 3905 10:01:42.699770  # [  153.819621]  el0t_64_sync_handler+0x100/0x130
 3906 10:01:42.732793  # [  153.824252]  el0t_64_sync+0x190/0x198
 3907 10:01:42.733292  # [  153.828195] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3908 10:01:42.733653  # [  153.834561] ---[ end trace 0000000000000000 ]---
 3909 10:01:42.733977  # EXEC_VMALLOC: saw 'call trace:': ok
 3910 10:01:42.734335  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3911 10:01:42.735985  # timeout set to 45
 3912 10:01:42.736431  # selftests: lkdtm: EXEC_RODATA.sh
 3913 10:01:43.051642  <6>[  154.573627] lkdtm: Performing direct entry EXEC_RODATA
 3914 10:01:43.052624  <6>[  154.579124] lkdtm: attempting ok execution at ffff800080cb7888
 3915 10:01:43.053096  <6>[  154.585267] lkdtm: attempting bad execution at ffff800081cfe7a8
 3916 10:01:43.053444  <1>[  154.591518] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cfe7a8
 3917 10:01:43.053825  <1>[  154.601493] Mem abort info:
 3918 10:01:43.054124  <1>[  154.604572]   ESR = 0x000000008600000e
 3919 10:01:43.055135  <1>[  154.608612]   EC = 0x21: IABT (current EL), IL = 32 bits
 3920 10:01:43.095164  <1>[  154.614216]   SET = 0, FnV = 0
 3921 10:01:43.095715  <1>[  154.617555]   EA = 0, S1PTW = 0
 3922 10:01:43.096244  <1>[  154.620989]   FSC = 0x0e: level 2 permission fault
 3923 10:01:43.097052  <1>[  154.626076] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3924 10:01:43.097530  <1>[  154.633093] [ffff800081cfe7a8] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000081e00781
 3925 10:01:43.097880  <0>[  154.644051] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3926 10:01:43.138515  <4>[  154.650684] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3927 10:01:43.139040  <4>[  154.668289] CPU: 1 UID: 0 PID: 2388 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3928 10:01:43.139420  <4>[  154.676670] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3929 10:01:43.139754  <4>[  154.683733] Hardware name: ARM Juno development board (r0) (DT)
 3930 10:01:43.140173  <4>[  154.689927] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3931 10:01:43.141793  <4>[  154.697168] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3932 10:01:43.181759  <4>[  154.702069] lr : execute_location+0x84/0xb0
 3933 10:01:43.182203  <4>[  154.706534] sp : ffff8000867eb9e0
 3934 10:01:43.182512  <4>[  154.710117] x29: ffff8000867eb9e0 x28: ffff0008034da5c0 x27: 0000000000000000
 3935 10:01:43.182805  <4>[  154.717546] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f49f000
 3936 10:01:43.183112  <4>[  154.724972] x23: ffff000802666a28 x22: ffff8000867ebb80 x21: 0000000000000000
 3937 10:01:43.183375  <4>[  154.732400] x20: ffff800080cb7888 x19: ffff800081cfe7a8 x18: 0000000000000000
 3938 10:01:43.184983  <4>[  154.739829] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f49f000
 3939 10:01:43.225134  <4>[  154.747253] x14: 0000000000000000 x13: 205d373632353835 x12: 2e34353120205b3e
 3940 10:01:43.225579  <4>[  154.754681] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3941 10:01:43.225884  <4>[  154.762111] x8 : ffff8000867eb6f8 x7 : ffff800083792dc0 x6 : 0000000000000001
 3942 10:01:43.226169  <4>[  154.769535] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3943 10:01:43.226442  <4>[  154.776959] x2 : 0000000000000000 x1 : ffff0008034da5c0 x0 : 0000000000000033
 3944 10:01:43.228426  <4>[  154.784384] Call trace:
 3945 10:01:43.268542  <4>[  154.787094]  lkdtm_rodata_do_nothing+0x0/0x8
 3946 10:01:43.269005  <4>[  154.791639]  lkdtm_EXEC_RODATA+0x24/0x38
 3947 10:01:43.269341  <4>[  154.795838]  lkdtm_do_action+0x2c/0x60
 3948 10:01:43.269656  <4>[  154.799862]  direct_entry+0xa8/0x100
 3949 10:01:43.269958  <4>[  154.803710]  full_proxy_write+0x68/0xc8
 3950 10:01:43.270244  <4>[  154.807824]  vfs_write+0xd8/0x370
 3951 10:01:43.270530  <4>[  154.811414]  ksys_write+0x80/0x118
 3952 10:01:43.270817  <4>[  154.815084]  __arm64_sys_write+0x28/0x40
 3953 10:01:43.271096  <4>[  154.819277]  invoke_syscall+0x84/0x120
 3954 10:01:43.271380  <4>[  154.823302]  el0_svc_common.constprop.0+0x5c/0x108
 3955 10:01:43.272126  <4>[  154.828370]  do_el0_svc+0x30/0x48
 3956 10:01:43.308343  <4>[  154.831958]  el0_svc+0x3c/0x110
 3957 10:01:43.308808  <4>[  154.835372]  el0t_64_sync_handler+0x100/0x130
 3958 10:01:43.309141  <4>[  154.840003]  el0t_64_sync+0x190/0x198
 3959 10:01:43.309464  <0>[  154.843941] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3960 10:01:43.309771  <4>[  154.850308] ---[ end trace 0000000000000000 ]---
 3961 10:01:43.311602  # Segmentation fault
 3962 10:01:43.467754  # [  154.573627] lkdtm: Performing direct entry EXEC_RODATA
 3963 10:01:43.468068  # [  154.579124] lkdtm: attempting ok execution at ffff800080cb7888
 3964 10:01:43.468269  # [  154.585267] lkdtm: attempting bad execution at ffff800081cfe7a8
 3965 10:01:43.468711  # [  154.591518] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cfe7a8
 3966 10:01:43.468894  # [  154.601493] Mem abort info:
 3967 10:01:43.469057  # [  154.604572]   ESR = 0x000000008600000e
 3968 10:01:43.470967  # [  154.608612]   EC = 0x21: IABT (current EL), IL = 32 bits
 3969 10:01:43.471194  # [  154.614216]   SET = 0, FnV = 0
 3970 10:01:43.510973  # [  154.617555]   EA = 0, S1PTW = 0
 3971 10:01:43.511217  # [  154.620989]   FSC = 0x0e: level 2 permission fault
 3972 10:01:43.511655  # [  154.626076] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 3973 10:01:43.511865  # [  154.633093] [ffff800081cfe7a8] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000081e00781
 3974 10:01:43.512035  # [  154.644051] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3975 10:01:43.554449  # [  154.650684] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 3976 10:01:43.554960  # [  154.668289] CPU: 1 UID: 0 PID: 2388 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 3977 10:01:43.555327  # [  154.676670] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3978 10:01:43.556018  # [  154.683733] Hardware name: ARM Juno development board (r0) (DT)
 3979 10:01:43.556369  # [  154.689927] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3980 10:01:43.557739  # [  154.697168] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3981 10:01:43.597639  # [  154.702069] lr : execute_location+0x84/0xb0
 3982 10:01:43.598120  # [  154.706534] sp : ffff8000867eb9e0
 3983 10:01:43.598479  # [  154.710117] x29: ffff8000867eb9e0 x28: ffff0008034da5c0 x27: 0000000000000000
 3984 10:01:43.598809  # [  154.717546] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f49f000
 3985 10:01:43.599622  # [  154.724972] x23: ffff000802666a28 x22: ffff8000867ebb80 x21: 0000000000000000
 3986 10:01:43.600054  # [  154.732400] x20: ffff800080cb7888 x19: ffff800081cfe7a8 x18: 0000000000000000
 3987 10:01:43.600936  # [  154.739829] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f49f000
 3988 10:01:43.640630  # [  154.747253] x14: 0000000000000000 x13: 205d373632353835 x12: 2e34353120205b3e
 3989 10:01:43.641709  # [  154.754681] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 3990 10:01:43.642174  # [  154.762111] x8 : ffff8000867eb6f8 x7 : ffff800083792dc0 x6 : 0000000000000001
 3991 10:01:43.642584  # [  154.769535] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 3992 10:01:43.642959  # [  154.776959] x2 : 0000000000000000 x1 : ffff0008034da5c0 x0 : 0000000000000033
 3993 10:01:43.643348  # [  154.784384] Call trace:
 3994 10:01:43.644462  # [  154.787094]  lkdtm_rodata_do_nothing+0x0/0x8
 3995 10:01:43.683923  # [  154.791639]  lkdtm_EXEC_RODATA+0x24/0x38
 3996 10:01:43.684415  # [  154.795838]  lkdtm_do_action+0x2c/0x60
 3997 10:01:43.684828  # [  154.799862]  direct_entry+0xa8/0x100
 3998 10:01:43.685158  # [  154.803710]  full_proxy_write+0x68/0xc8
 3999 10:01:43.685460  # [  154.807824]  vfs_write+0xd8/0x370
 4000 10:01:43.685761  # [  154.811414]  ksys_write+0x80/0x118
 4001 10:01:43.686076  # [  154.815084]  __arm64_sys_write+0x28/0x40
 4002 10:01:43.686366  # [  154.819277]  invoke_syscall+0x84/0x120
 4003 10:01:43.686719  # [  154.823302]  el0_svc_common.constprop.0+0x5c/0x108
 4004 10:01:43.687100  # [  154.828370]  do_el0_svc+0x30/0x48
 4005 10:01:43.687768  # [  154.831958]  el0_svc+0x3c/0x110
 4006 10:01:43.726213  # [  154.835372]  el0t_64_sync_handler+0x100/0x130
 4007 10:01:43.726674  # [  154.840003]  el0t_64_sync+0x190/0x198
 4008 10:01:43.727006  # [  154.843941] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4009 10:01:43.727317  # [  154.850308] ---[ end trace 0000000000000000 ]---
 4010 10:01:43.727614  # EXEC_RODATA: saw 'call trace:': ok
 4011 10:01:43.727953  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4012 10:01:43.728314  # timeout set to 45
 4013 10:01:43.729429  # selftests: lkdtm: EXEC_USERSPACE.sh
 4014 10:01:44.074002  <6>[  155.591330] lkdtm: Performing direct entry EXEC_USERSPACE
 4015 10:01:44.074547  <6>[  155.597268] lkdtm: attempting ok execution at ffff800080cb7888
 4016 10:01:44.075357  <6>[  155.603553] lkdtm: attempting bad execution at 0000ffff87422000
 4017 10:01:44.075920  <1>[  155.609807] Unable to handle kernel execution of user memory at virtual address 0000ffff87422000
 4018 10:01:44.076321  <1>[  155.619001] Mem abort info:
 4019 10:01:44.076607  <1>[  155.622123]   ESR = 0x000000008600000f
 4020 10:01:44.077053  <1>[  155.626164]   EC = 0x21: IABT (current EL), IL = 32 bits
 4021 10:01:44.077367  <1>[  155.631803]   SET = 0, FnV = 0
 4022 10:01:44.077878  <1>[  155.635152]   EA = 0, S1PTW = 0
 4023 10:01:44.117393  <1>[  155.638566]   FSC = 0x0f: level 3 permission fault
 4024 10:01:44.117911  <1>[  155.643655] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a09a000
 4025 10:01:44.118673  <1>[  155.650392] [0000ffff87422000] pgd=0000000000000000, p4d=08000008856ee003, pud=080000088a6be003, pmd=080000088a0ba003, pte=00a8000898ed0f43
 4026 10:01:44.119114  <0>[  155.663265] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4027 10:01:44.160785  <4>[  155.669896] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4028 10:01:44.161349  <4>[  155.687498] CPU: 1 UID: 0 PID: 2438 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4029 10:01:44.161768  <4>[  155.695877] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4030 10:01:44.162142  <4>[  155.702939] Hardware name: ARM Juno development board (r0) (DT)
 4031 10:01:44.162527  <4>[  155.709130] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4032 10:01:44.162921  <4>[  155.716370] pc : 0xffff87422000
 4033 10:01:44.163977  <4>[  155.719785] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4034 10:01:44.204061  <4>[  155.724690] sp : ffff8000868ebc20
 4035 10:01:44.204619  <4>[  155.728270] x29: ffff8000868ebc20 x28: ffff0008028d5e00 x27: 0000000000000000
 4036 10:01:44.205483  <4>[  155.735700] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff871ef000
 4037 10:01:44.205944  <4>[  155.743125] x23: ffff000802666a28 x22: ffff8000868ebda0 x21: ffff800083c447f0
 4038 10:01:44.206346  <4>[  155.750550] x20: ffff800080cb7888 x19: 0000ffff87422000 x18: 0000000000000000
 4039 10:01:44.206640  <4>[  155.757975] x17: ffff8000803a090c x16: ffff8000803a05c4 x15: ffff8000803b2d3c
 4040 10:01:44.247448  <4>[  155.765402] x14: 0000000000000000 x13: 205d333535333036 x12: 2e35353120205b3e
 4041 10:01:44.247928  <4>[  155.772834] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 4042 10:01:44.248248  <4>[  155.780263] x8 : ffff8000868eb938 x7 : ffff800083792dc0 x6 : 0000000000000001
 4043 10:01:44.248533  <4>[  155.787688] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4044 10:01:44.248812  <4>[  155.795116] x2 : 0000000000000000 x1 : ffff0008028d5e00 x0 : 0000000000000033
 4045 10:01:44.249079  <4>[  155.802541] Call trace:
 4046 10:01:44.249340  <4>[  155.805252]  0xffff87422000
 4047 10:01:44.250947  <4>[  155.808313]  lkdtm_do_action+0x2c/0x60
 4048 10:01:44.290837  <4>[  155.812338]  direct_entry+0xa8/0x100
 4049 10:01:44.291245  <4>[  155.816187]  full_proxy_write+0x68/0xc8
 4050 10:01:44.291548  <4>[  155.820300]  vfs_write+0xd8/0x370
 4051 10:01:44.291866  <4>[  155.823890]  ksys_write+0x80/0x118
 4052 10:01:44.292139  <4>[  155.827560]  __arm64_sys_write+0x28/0x40
 4053 10:01:44.292399  <4>[  155.831752]  invoke_syscall+0x84/0x120
 4054 10:01:44.292658  <4>[  155.835778]  el0_svc_common.constprop.0+0x5c/0x108
 4055 10:01:44.292912  <4>[  155.840847]  do_el0_svc+0x30/0x48
 4056 10:01:44.293164  <4>[  155.844435]  el0_svc+0x3c/0x110
 4057 10:01:44.294031  <4>[  155.847849]  el0t_64_sync_handler+0x100/0x130
 4058 10:01:44.316645  <4>[  155.852479]  el0t_64_sync+0x190/0x198
 4059 10:01:44.317202  <0>[  155.856422] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4060 10:01:44.319741  <4>[  155.862788] ---[ end trace 0000000000000000 ]---
 4061 10:01:44.320236  # Segmentation fault
 4062 10:01:44.474474  # [  155.591330] lkdtm: Performing direct entry EXEC_USERSPACE
 4063 10:01:44.474925  # [  155.597268] lkdtm: attempting ok execution at ffff800080cb7888
 4064 10:01:44.475226  # [  155.603553] lkdtm: attempting bad execution at 0000ffff87422000
 4065 10:01:44.475891  # [  155.609807] Unable to handle kernel execution of user memory at virtual address 0000ffff87422000
 4066 10:01:44.476202  # [  155.619001] Mem abort info:
 4067 10:01:44.476473  # [  155.622123]   ESR = 0x000000008600000f
 4068 10:01:44.476735  # [  155.626164]   EC = 0x21: IABT (current EL), IL = 32 bits
 4069 10:01:44.477788  # [  155.631803]   SET = 0, FnV = 0
 4070 10:01:44.517629  # [  155.635152]   EA = 0, S1PTW = 0
 4071 10:01:44.518061  # [  155.638566]   FSC = 0x0f: level 3 permission fault
 4072 10:01:44.518377  # [  155.643655] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a09a000
 4073 10:01:44.519008  # [  155.650392] [0000ffff87422000] pgd=0000000000000000, p4d=08000008856ee003, pud=080000088a6be003, pmd=080000088a0ba003, pte=00a8000898ed0f43
 4074 10:01:44.519320  # [  155.663265] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4075 10:01:44.560820  # [  155.669896] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4076 10:01:44.561692  # [  155.687498] CPU: 1 UID: 0 PID: 2438 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4077 10:01:44.562078  # [  155.695877] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4078 10:01:44.562418  # [  155.702939] Hardware name: ARM Juno development board (r0) (DT)
 4079 10:01:44.562733  # [  155.709130] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4080 10:01:44.564097  # [  155.716370] pc : 0xffff87422000
 4081 10:01:44.603969  # [  155.719785] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4082 10:01:44.604552  # [  155.724690] sp : ffff8000868ebc20
 4083 10:01:44.605362  # [  155.728270] x29: ffff8000868ebc20 x28: ffff0008028d5e00 x27: 0000000000000000
 4084 10:01:44.605794  # [  155.735700] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff871ef000
 4085 10:01:44.606128  # [  155.743125] x23: ffff000802666a28 x22: ffff8000868ebda0 x21: ffff800083c447f0
 4086 10:01:44.606434  # [  155.750550] x20: ffff800080cb7888 x19: 0000ffff87422000 x18: 0000000000000000
 4087 10:01:44.607217  # [  155.757975] x17: ffff8000803a090c x16: ffff8000803a05c4 x15: ffff8000803b2d3c
 4088 10:01:44.647105  # [  155.765402] x14: 0000000000000000 x13: 205d333535333036 x12: 2e35353120205b3e
 4089 10:01:44.647585  # [  155.772834] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 4090 10:01:44.647994  # [  155.780263] x8 : ffff8000868eb938 x7 : ffff800083792dc0 x6 : 0000000000000001
 4091 10:01:44.648398  # [  155.787688] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4092 10:01:44.648770  # [  155.795116] x2 : 0000000000000000 x1 : ffff0008028d5e00 x0 : 0000000000000033
 4093 10:01:44.649077  # [  155.802541] Call trace:
 4094 10:01:44.650302  # [  155.805252]  0xffff87422000
 4095 10:01:44.690314  # [  155.808313]  lkdtm_do_action+0x2c/0x60
 4096 10:01:44.690851  # [  155.812338]  direct_entry+0xa8/0x100
 4097 10:01:44.691213  # [  155.816187]  full_proxy_write+0x68/0xc8
 4098 10:01:44.691538  # [  155.820300]  vfs_write+0xd8/0x370
 4099 10:01:44.691889  # [  155.823890]  ksys_write+0x80/0x118
 4100 10:01:44.692196  # [  155.827560]  __arm64_sys_write+0x28/0x40
 4101 10:01:44.692490  # [  155.831752]  invoke_syscall+0x84/0x120
 4102 10:01:44.692778  # [  155.835778]  el0_svc_common.constprop.0+0x5c/0x108
 4103 10:01:44.693067  # [  155.840847]  do_el0_svc+0x30/0x48
 4104 10:01:44.693387  # [  155.844435]  el0_svc+0x3c/0x110
 4105 10:01:44.694176  # [  155.847849]  el0t_64_sync_handler+0x100/0x130
 4106 10:01:44.727567  # [  155.852479]  el0t_64_sync+0x190/0x198
 4107 10:01:44.728084  # [  155.856422] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4108 10:01:44.728535  # [  155.862788] ---[ end trace 0000000000000000 ]---
 4109 10:01:44.728943  # EXEC_USERSPACE: saw 'call trace:': ok
 4110 10:01:44.729339  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4111 10:01:44.729725  # timeout set to 45
 4112 10:01:44.730726  # selftests: lkdtm: EXEC_NULL.sh
 4113 10:01:45.076968  <6>[  156.597186] lkdtm: Performing direct entry EXEC_NULL
 4114 10:01:45.077486  <6>[  156.603374] lkdtm: attempting ok execution at ffff800080cb7888
 4115 10:01:45.078253  <6>[  156.609591] lkdtm: attempting bad execution at 0000000000000000
 4116 10:01:45.078605  <1>[  156.615880] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4117 10:01:45.078987  <1>[  156.625619] Mem abort info:
 4118 10:01:45.079271  <1>[  156.628737]   ESR = 0x0000000086000004
 4119 10:01:45.080632  <1>[  156.632790]   EC = 0x21: IABT (current EL), IL = 32 bits
 4120 10:01:45.081085  <1>[  156.638419]   SET = 0, FnV = 0
 4121 10:01:45.120325  <1>[  156.641759]   EA = 0, S1PTW = 0
 4122 10:01:45.120893  <1>[  156.645185]   FSC = 0x04: level 0 translation fault
 4123 10:01:45.121683  <1>[  156.650363] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000887515000
 4124 10:01:45.122099  <1>[  156.657100] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4125 10:01:45.122443  <0>[  156.664204] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4126 10:01:45.163709  <4>[  156.670837] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4127 10:01:45.164213  <4>[  156.688439] CPU: 1 UID: 0 PID: 2488 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4128 10:01:45.164915  <4>[  156.696821] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4129 10:01:45.165248  <4>[  156.703887] Hardware name: ARM Juno development board (r0) (DT)
 4130 10:01:45.165546  <4>[  156.710079] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4131 10:01:45.165826  <4>[  156.717319] pc : 0x0
 4132 10:01:45.166144  <4>[  156.719774] lr : execute_location+0x84/0xb0
 4133 10:01:45.166977  <4>[  156.724242] sp : ffff80008698bab0
 4134 10:01:45.207042  <4>[  156.727827] x29: ffff80008698bab0 x28: ffff00080b45cb40 x27: 0000000000000000
 4135 10:01:45.207583  <4>[  156.735255] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8559f000
 4136 10:01:45.208040  <4>[  156.742680] x23: ffff000802666a28 x22: ffff80008698bc50 x21: 0000000000000000
 4137 10:01:45.208764  <4>[  156.750108] x20: ffff800080cb7888 x19: 0000000000000000 x18: 0000000000000000
 4138 10:01:45.209173  <4>[  156.757537] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8559f000
 4139 10:01:45.210348  <4>[  156.764962] x14: 0000000000000000 x13: 205d313935393036 x12: 2e36353120205b3e
 4140 10:01:45.250457  <4>[  156.772386] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 4141 10:01:45.251333  <4>[  156.779811] x8 : ffff80008698b7c8 x7 : ffff800083792dc0 x6 : 0000000000000001
 4142 10:01:45.251718  <4>[  156.787238] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4143 10:01:45.252064  <4>[  156.794667] x2 : 0000000000000000 x1 : ffff00080b45cb40 x0 : 0000000000000033
 4144 10:01:45.252348  <4>[  156.802091] Call trace:
 4145 10:01:45.252618  <4>[  156.804801]  0x0
 4146 10:01:45.252955  <4>[  156.806905]  lkdtm_EXEC_NULL+0x20/0x38
 4147 10:01:45.253296  <4>[  156.810929]  lkdtm_do_action+0x2c/0x60
 4148 10:01:45.293865  <4>[  156.814953]  direct_entry+0xa8/0x100
 4149 10:01:45.294272  <4>[  156.818801]  full_proxy_write+0x68/0xc8
 4150 10:01:45.294588  <4>[  156.822914]  vfs_write+0xd8/0x370
 4151 10:01:45.294875  <4>[  156.826504]  ksys_write+0x80/0x118
 4152 10:01:45.295144  <4>[  156.830174]  __arm64_sys_write+0x28/0x40
 4153 10:01:45.295403  <4>[  156.834367]  invoke_syscall+0x84/0x120
 4154 10:01:45.295660  <4>[  156.838392]  el0_svc_common.constprop.0+0x5c/0x108
 4155 10:01:45.295967  <4>[  156.843461]  do_el0_svc+0x30/0x48
 4156 10:01:45.296230  <4>[  156.847049]  el0_svc+0x3c/0x110
 4157 10:01:45.296482  <4>[  156.850462]  el0t_64_sync_handler+0x100/0x130
 4158 10:01:45.297106  <4>[  156.855093]  el0t_64_sync+0x190/0x198
 4159 10:01:45.320122  <0>[  156.859036] Code: ???????? ???????? ???????? ???????? (????????) 
 4160 10:01:45.320724  <4>[  156.865403] ---[ end trace 0000000000000000 ]---
 4161 10:01:45.323329  # Segmentation fault
 4162 10:01:45.495910  # [  156.597186] lkdtm: Performing direct entry EXEC_NULL
 4163 10:01:45.496363  # [  156.603374] lkdtm: attempting ok execution at ffff800080cb7888
 4164 10:01:45.496667  # [  156.609591] lkdtm: attempting bad execution at 0000000000000000
 4165 10:01:45.496945  # [  156.615880] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4166 10:01:45.497211  # [  156.625619] Mem abort info:
 4167 10:01:45.497469  # [  156.628737]   ESR = 0x0000000086000004
 4168 10:01:45.497726  # [  156.632790]   EC = 0x21: IABT (current EL), IL = 32 bits
 4169 10:01:45.499071  # [  156.638419]   SET = 0, FnV = 0
 4170 10:01:45.539046  # [  156.641759]   EA = 0, S1PTW = 0
 4171 10:01:45.539462  # [  156.645185]   FSC = 0x04: level 0 translation fault
 4172 10:01:45.539761  # [  156.650363] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000887515000
 4173 10:01:45.540244  # [  156.657100] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4174 10:01:45.540717  # [  156.664204] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4175 10:01:45.582226  # [  156.670837] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4176 10:01:45.582670  # [  156.688439] CPU: 1 UID: 0 PID: 2488 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4177 10:01:45.582994  # [  156.696821] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4178 10:01:45.583287  # [  156.703887] Hardware name: ARM Juno development board (r0) (DT)
 4179 10:01:45.583561  # [  156.710079] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4180 10:01:45.583879  # [  156.717319] pc : 0x0
 4181 10:01:45.584150  # [  156.719774] lr : execute_location+0x84/0xb0
 4182 10:01:45.585505  # [  156.724242] sp : ffff80008698bab0
 4183 10:01:45.625387  # [  156.727827] x29: ffff80008698bab0 x28: ffff00080b45cb40 x27: 0000000000000000
 4184 10:01:45.625814  # [  156.735255] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8559f000
 4185 10:01:45.626202  # [  156.742680] x23: ffff000802666a28 x22: ffff80008698bc50 x21: 0000000000000000
 4186 10:01:45.626507  # [  156.750108] x20: ffff800080cb7888 x19: 0000000000000000 x18: 0000000000000000
 4187 10:01:45.626788  # [  156.757537] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8559f000
 4188 10:01:45.628662  # [  156.764962] x14: 0000000000000000 x13: 205d313935393036 x12: 2e36353120205b3e
 4189 10:01:45.668512  # [  156.772386] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80008015d794
 4190 10:01:45.669026  # [  156.779811] x8 : ffff80008698b7c8 x7 : ffff800083792dc0 x6 : 0000000000000001
 4191 10:01:45.669765  # [  156.787238] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4192 10:01:45.670125  # [  156.794667] x2 : 0000000000000000 x1 : ffff00080b45cb40 x0 : 0000000000000033
 4193 10:01:45.670529  # [  156.802091] Call trace:
 4194 10:01:45.670853  # [  156.804801]  0x0
 4195 10:01:45.671151  # [  156.806905]  lkdtm_EXEC_NULL+0x20/0x38
 4196 10:01:45.671908  # [  156.810929]  lkdtm_do_action+0x2c/0x60
 4197 10:01:45.672312  # [  156.814953]  direct_entry+0xa8/0x100
 4198 10:01:45.711680  # [  156.818801]  full_proxy_write+0x68/0xc8
 4199 10:01:45.712207  # [  156.822914]  vfs_write+0xd8/0x370
 4200 10:01:45.712649  # [  156.826504]  ksys_write+0x80/0x118
 4201 10:01:45.713135  # [  156.830174]  __arm64_sys_write+0x28/0x40
 4202 10:01:45.713493  # [  156.834367]  invoke_syscall+0x84/0x120
 4203 10:01:45.713801  # [  156.838392]  el0_svc_common.constprop.0+0x5c/0x108
 4204 10:01:45.714100  # [  156.843461]  do_el0_svc+0x30/0x48
 4205 10:01:45.714463  # [  156.847049]  el0_svc+0x3c/0x110
 4206 10:01:45.714870  # [  156.850462]  el0t_64_sync_handler+0x100/0x130
 4207 10:01:45.715175  # [  156.855093]  el0t_64_sync+0x190/0x198
 4208 10:01:45.742913  # [  156.859036] Code: ???????? ???????? ???????? ???????? (????????) 
 4209 10:01:45.743395  # [  156.865403] ---[ end trace 0000000000000000 ]---
 4210 10:01:45.743752  # EXEC_NULL: saw 'call trace:': ok
 4211 10:01:45.744147  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4212 10:01:45.744462  # timeout set to 45
 4213 10:01:45.746170  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4214 10:01:46.102656  <6>[  157.630645] lkdtm: Performing direct entry ACCESS_USERSPACE
 4215 10:01:46.103615  <6>[  157.636797] lkdtm: attempting bad read at 0000ffff8012c000
 4216 10:01:46.104082  <3>[  157.642614] lkdtm: FAIL: survived bad read
 4217 10:01:46.104458  <6>[  157.647025] lkdtm: attempting bad write at 0000ffff8012c000
 4218 10:01:46.106054  <3>[  157.652915] lkdtm: FAIL: survived bad write
 4219 10:01:46.269594  # [  157.630645] lkdtm: Performing direct entry ACCESS_USERSPACE
 4220 10:01:46.270545  # [  157.636797] lkdtm: attempting bad read at 0000ffff8012c000
 4221 10:01:46.270936  # [  157.642614] lkdtm: FAIL: survived bad read
 4222 10:01:46.271261  # [  157.647025] lkdtm: attempting bad write at 0000ffff8012c000
 4223 10:01:46.272993  # [  157.652915] lkdtm: FAIL: survived bad write
 4224 10:01:46.288627  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4225 10:01:46.336584  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4226 10:01:46.400693  # timeout set to 45
 4227 10:01:46.416564  # selftests: lkdtm: ACCESS_NULL.sh
 4228 10:01:46.921127  <6>[  158.441814] lkdtm: Performing direct entry ACCESS_NULL
 4229 10:01:46.921777  <6>[  158.447467] lkdtm: attempting bad read at 0000000000000000
 4230 10:01:46.922791  <1>[  158.453304] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4231 10:01:46.923429  <1>[  158.462434] Mem abort info:
 4232 10:01:46.923938  <1>[  158.465803]   ESR = 0x0000000096000004
 4233 10:01:46.924421  <1>[  158.469878]   EC = 0x25: DABT (current EL), IL = 32 bits
 4234 10:01:46.924836  <1>[  158.475489]   SET = 0, FnV = 0
 4235 10:01:46.925222  <1>[  158.478814]   EA = 0, S1PTW = 0
 4236 10:01:46.965009  <1>[  158.482242]   FSC = 0x04: level 0 translation fault
 4237 10:01:46.965548  <1>[  158.487413] Data abort info:
 4238 10:01:46.966141  <1>[  158.490562]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4239 10:01:46.966656  <1>[  158.496337]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4240 10:01:46.967536  <1>[  158.501677]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4241 10:01:46.967921  <1>[  158.507280] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088dedb000
 4242 10:01:46.968592  <1>[  158.514017] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4243 10:01:46.969084  <0>[  158.521137] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4244 10:01:47.008056  <4>[  158.527775] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4245 10:01:47.008686  <4>[  158.545377] CPU: 1 UID: 0 PID: 2579 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4246 10:01:47.009501  <4>[  158.553756] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4247 10:01:47.009980  <4>[  158.560817] Hardware name: ARM Juno development board (r0) (DT)
 4248 10:01:47.051400  <4>[  158.567008] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4249 10:01:47.051897  <4>[  158.574249] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4250 10:01:47.052210  <4>[  158.578802] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4251 10:01:47.052847  <4>[  158.583347] sp : ffff800086b1b890
 4252 10:01:47.053142  <4>[  158.586929] x29: ffff800086b1b890 x28: ffff00080b415e00 x27: 0000000000000000
 4253 10:01:47.053405  <4>[  158.594361] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8767f000
 4254 10:01:47.053660  <4>[  158.601789] x23: ffff000802666a28 x22: ffff800086b1ba10 x21: ffff800083c44820
 4255 10:01:47.054754  <4>[  158.609219] x20: 0000000000000000 x19: ffff800083c44820 x18: 0000000000000000
 4256 10:01:47.094668  <4>[  158.616644] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8767f000
 4257 10:01:47.095731  <4>[  158.624068] x14: 0000000000000000 x13: 205d373634373434 x12: 2e38353120205b3e
 4258 10:01:47.096177  <4>[  158.631495] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80008015d794
 4259 10:01:47.096677  <4>[  158.638919] x8 : ffff800086b1b5a8 x7 : ffff800083792dc0 x6 : 0000000000000001
 4260 10:01:47.097023  <4>[  158.646344] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4261 10:01:47.138133  <4>[  158.653773] x2 : 0000000000000000 x1 : ffff00080b415e00 x0 : 000000000000002e
 4262 10:01:47.138780  <4>[  158.661197] Call trace:
 4263 10:01:47.139211  <4>[  158.663907]  lkdtm_ACCESS_NULL+0x2c/0x80
 4264 10:01:47.140052  <4>[  158.668106]  lkdtm_do_action+0x2c/0x60
 4265 10:01:47.140406  <4>[  158.672135]  direct_entry+0xa8/0x100
 4266 10:01:47.140728  <4>[  158.675983]  full_proxy_write+0x68/0xc8
 4267 10:01:47.141076  <4>[  158.680097]  vfs_write+0xd8/0x370
 4268 10:01:47.141399  <4>[  158.683687]  ksys_write+0x80/0x118
 4269 10:01:47.141659  <4>[  158.687359]  __arm64_sys_write+0x28/0x40
 4270 10:01:47.141913  <4>[  158.691556]  invoke_syscall+0x84/0x120
 4271 10:01:47.142270  <4>[  158.695582]  el0_svc_common.constprop.0+0x5c/0x108
 4272 10:01:47.174978  <4>[  158.700655]  do_el0_svc+0x30/0x48
 4273 10:01:47.175563  <4>[  158.704243]  el0_svc+0x3c/0x110
 4274 10:01:47.176106  <4>[  158.707657]  el0t_64_sync_handler+0x100/0x130
 4275 10:01:47.176574  <4>[  158.712288]  el0t_64_sync+0x190/0x198
 4276 10:01:47.176871  <0>[  158.716226] Code: d2800001 9000bd20 910da000 97d28ffa (f9400293) 
 4277 10:01:47.178178  <4>[  158.722592] ---[ end trace 0000000000000000 ]---
 4278 10:01:47.178578  # Segmentation fault
 4279 10:01:47.346860  # [  158.441814] lkdtm: Performing direct entry ACCESS_NULL
 4280 10:01:47.347360  # [  158.447467] lkdtm: attempting bad read at 0000000000000000
 4281 10:01:47.347727  # [  158.453304] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4282 10:01:47.348446  # [  158.462434] Mem abort info:
 4283 10:01:47.348761  # [  158.465803]   ESR = 0x0000000096000004
 4284 10:01:47.349040  # [  158.469878]   EC = 0x25: DABT (current EL), IL = 32 bits
 4285 10:01:47.349313  # [  158.475489]   SET = 0, FnV = 0
 4286 10:01:47.349576  # [  158.478814]   EA = 0, S1PTW = 0
 4287 10:01:47.389960  # [  158.482242]   FSC = 0x04: level 0 translation fault
 4288 10:01:47.390386  # [  158.487413] Data abort info:
 4289 10:01:47.390703  # [  158.490562]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4290 10:01:47.390995  # [  158.496337]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4291 10:01:47.391269  # [  158.501677]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4292 10:01:47.391533  # [  158.507280] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088dedb000
 4293 10:01:47.391846  # [  158.514017] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4294 10:01:47.393208  # [  158.521137] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4295 10:01:47.433156  # [  158.527775] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4296 10:01:47.433652  # [  158.545377] CPU: 1 UID: 0 PID: 2579 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4297 10:01:47.434010  # [  158.553756] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4298 10:01:47.434465  # [  158.560817] Hardware name: ARM Juno development board (r0) (DT)
 4299 10:01:47.436431  # [  158.567008] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4300 10:01:47.476335  # [  158.574249] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4301 10:01:47.476828  # [  158.578802] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4302 10:01:47.477369  # [  158.583347] sp : ffff800086b1b890
 4303 10:01:47.477712  # [  158.586929] x29: ffff800086b1b890 x28: ffff00080b415e00 x27: 0000000000000000
 4304 10:01:47.478033  # [  158.594361] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8767f000
 4305 10:01:47.478444  # [  158.601789] x23: ffff000802666a28 x22: ffff800086b1ba10 x21: ffff800083c44820
 4306 10:01:47.479557  # [  158.609219] x20: 0000000000000000 x19: ffff800083c44820 x18: 0000000000000000
 4307 10:01:47.519425  # [  158.616644] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8767f000
 4308 10:01:47.519923  # [  158.624068] x14: 0000000000000000 x13: 205d373634373434 x12: 2e38353120205b3e
 4309 10:01:47.520265  # [  158.631495] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80008015d794
 4310 10:01:47.520692  # [  158.638919] x8 : ffff800086b1b5a8 x7 : ffff800083792dc0 x6 : 0000000000000001
 4311 10:01:47.521015  # [  158.646344] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4312 10:01:47.522672  # [  158.653773] x2 : 0000000000000000 x1 : ffff00080b415e00 x0 : 000000000000002e
 4313 10:01:47.562721  # [  158.661197] Call trace:
 4314 10:01:47.563240  # [  158.663907]  lkdtm_ACCESS_NULL+0x2c/0x80
 4315 10:01:47.563600  # [  158.668106]  lkdtm_do_action+0x2c/0x60
 4316 10:01:47.563970  # [  158.672135]  direct_entry+0xa8/0x100
 4317 10:01:47.564281  # [  158.675983]  full_proxy_write+0x68/0xc8
 4318 10:01:47.564582  # [  158.680097]  vfs_write+0xd8/0x370
 4319 10:01:47.564877  # [  158.683687]  ksys_write+0x80/0x118
 4320 10:01:47.565242  # [  158.687359]  __arm64_sys_write+0x28/0x40
 4321 10:01:47.565553  # [  158.691556]  invoke_syscall+0x84/0x120
 4322 10:01:47.565955  # [  158.695582]  el0_svc_common.constprop.0+0x5c/0x108
 4323 10:01:47.566637  # [  158.700655]  do_el0_svc+0x30/0x48
 4324 10:01:47.604881  # [  158.704243]  el0_svc+0x3c/0x110
 4325 10:01:47.605348  # [  158.707657]  el0t_64_sync_handler+0x100/0x130
 4326 10:01:47.605687  # [  158.712288]  el0t_64_sync+0x190/0x198
 4327 10:01:47.605999  # [  158.716226] Code: d2800001 9000bd20 910da000 97d28ffa (f9400293) 
 4328 10:01:47.606301  # [  158.722592] ---[ end trace 0000000000000000 ]---
 4329 10:01:47.606593  # ACCESS_NULL: saw 'call trace:': ok
 4330 10:01:47.606919  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4331 10:01:47.608020  # timeout set to 45
 4332 10:01:47.608376  # selftests: lkdtm: WRITE_RO.sh
 4333 10:01:47.959325  <6>[  159.481086] lkdtm: Performing direct entry WRITE_RO
 4334 10:01:47.960306  <6>[  159.486304] lkdtm: attempting bad rodata write at ffff800081cfe7a0
 4335 10:01:47.960673  <1>[  159.492831] Unable to handle kernel write to read-only memory at virtual address ffff800081cfe7a0
 4336 10:01:47.961060  <1>[  159.502039] Mem abort info:
 4337 10:01:47.961372  <1>[  159.505164]   ESR = 0x000000009600004e
 4338 10:01:47.961721  <1>[  159.509300]   EC = 0x25: DABT (current EL), IL = 32 bits
 4339 10:01:47.962057  <1>[  159.514950]   SET = 0, FnV = 0
 4340 10:01:47.962804  <1>[  159.518293]   EA = 0, S1PTW = 0
 4341 10:01:48.002824  <1>[  159.521719]   FSC = 0x0e: level 2 permission fault
 4342 10:01:48.003336  <1>[  159.526803] Data abort info:
 4343 10:01:48.003649  <1>[  159.529995]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4344 10:01:48.004011  <1>[  159.535782]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4345 10:01:48.004656  <1>[  159.541122]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4346 10:01:48.004954  <1>[  159.546724] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4347 10:01:48.006311  <1>[  159.553720] [ffff800081cfe7a0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000081e00781
 4348 10:01:48.046292  <0>[  159.564670] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4349 10:01:48.046771  <4>[  159.571308] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4350 10:01:48.047148  <4>[  159.588909] CPU: 1 UID: 0 PID: 2633 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4351 10:01:48.047477  <4>[  159.597288] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4352 10:01:48.049543  <4>[  159.604350] Hardware name: ARM Juno development board (r0) (DT)
 4353 10:01:48.089898  <4>[  159.610544] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4354 10:01:48.090333  <4>[  159.617790] pc : lkdtm_WRITE_RO+0x44/0x68
 4355 10:01:48.090645  <4>[  159.622086] lr : lkdtm_WRITE_RO+0x2c/0x68
 4356 10:01:48.090933  <4>[  159.626371] sp : ffff800086c1b970
 4357 10:01:48.091203  <4>[  159.629951] x29: ffff800086c1b970 x28: ffff00080a749300 x27: 0000000000000000
 4358 10:01:48.091488  <4>[  159.637382] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa15ef000
 4359 10:01:48.092863  <4>[  159.644813] x23: ffff000802666a28 x22: ffff800086c1baf0 x21: ffff800083c44760
 4360 10:01:48.132995  <4>[  159.652237] x20: ffff00080731c000 x19: ffff800081cfe000 x18: 0000000000000000
 4361 10:01:48.133466  <4>[  159.659663] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa15ef000
 4362 10:01:48.133813  <4>[  159.667087] x14: 0000000000000000 x13: 205d343033363834 x12: 2e39353120205b3e
 4363 10:01:48.134468  <4>[  159.674512] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80008015d794
 4364 10:01:48.134873  <4>[  159.681940] x8 : ffff800086c1b688 x7 : ffff800083792dc0 x6 : 0000000000000001
 4365 10:01:48.136227  <4>[  159.689369] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4366 10:01:48.176319  <4>[  159.696796] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80008245b3e0
 4367 10:01:48.176793  <4>[  159.704221] Call trace:
 4368 10:01:48.177203  <4>[  159.706931]  lkdtm_WRITE_RO+0x44/0x68
 4369 10:01:48.177570  <4>[  159.710869]  lkdtm_do_action+0x2c/0x60
 4370 10:01:48.177917  <4>[  159.714893]  direct_entry+0xa8/0x100
 4371 10:01:48.178620  <4>[  159.718744]  full_proxy_write+0x68/0xc8
 4372 10:01:48.178937  <4>[  159.722860]  vfs_write+0xd8/0x370
 4373 10:01:48.179282  <4>[  159.726452]  ksys_write+0x80/0x118
 4374 10:01:48.179625  <4>[  159.730126]  __arm64_sys_write+0x28/0x40
 4375 10:01:48.180074  <4>[  159.734319]  invoke_syscall+0x84/0x120
 4376 10:01:48.219369  <4>[  159.738345]  el0_svc_common.constprop.0+0x5c/0x108
 4377 10:01:48.219979  <4>[  159.743413]  do_el0_svc+0x30/0x48
 4378 10:01:48.220885  <4>[  159.747001]  el0_svc+0x3c/0x110
 4379 10:01:48.221358  <4>[  159.750416]  el0t_64_sync_handler+0x100/0x130
 4380 10:01:48.221795  <4>[  159.755046]  el0t_64_sync+0x190/0x198
 4381 10:01:48.222194  <0>[  159.758982] Code: f2b579a2 9000bd20 ca020021 910f8000 (f903d261) 
 4382 10:01:48.223005  <4>[  159.765349] ---[ end trace 0000000000000000 ]---
 4383 10:01:48.223435  # Segmentation fault
 4384 10:01:48.399596  # [  159.481086] lkdtm: Performing direct entry WRITE_RO
 4385 10:01:48.399921  # [  159.486304] lkdtm: attempting bad rodata write at ffff800081cfe7a0
 4386 10:01:48.400168  # [  159.492831] Unable to handle kernel write to read-only memory at virtual address ffff800081cfe7a0
 4387 10:01:48.400386  # [  159.502039] Mem abort info:
 4388 10:01:48.400592  # [  159.505164]   ESR = 0x000000009600004e
 4389 10:01:48.400789  # [  159.509300]   EC = 0x25: DABT (current EL), IL = 32 bits
 4390 10:01:48.400958  # [  159.514950]   SET = 0, FnV = 0
 4391 10:01:48.402730  # [  159.518293]   EA = 0, S1PTW = 0
 4392 10:01:48.442725  # [  159.521719]   FSC = 0x0e: level 2 permission fault
 4393 10:01:48.442974  # [  159.526803] Data abort info:
 4394 10:01:48.443201  # [  159.529995]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4395 10:01:48.443409  # [  159.535782]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4396 10:01:48.443607  # [  159.541122]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4397 10:01:48.443828  # [  159.546724] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4398 10:01:48.444022  # [  159.553720] [ffff800081cfe7a0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000081e00781
 4399 10:01:48.485908  # [  159.564670] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4400 10:01:48.486183  # [  159.571308] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4401 10:01:48.486425  # [  159.588909] CPU: 1 UID: 0 PID: 2633 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4402 10:01:48.486638  # [  159.597288] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4403 10:01:48.489120  # [  159.604350] Hardware name: ARM Juno development board (r0) (DT)
 4404 10:01:48.529025  # [  159.610544] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4405 10:01:48.529275  # [  159.617790] pc : lkdtm_WRITE_RO+0x44/0x68
 4406 10:01:48.529458  # [  159.622086] lr : lkdtm_WRITE_RO+0x2c/0x68
 4407 10:01:48.529622  # [  159.626371] sp : ffff800086c1b970
 4408 10:01:48.529791  # [  159.629951] x29: ffff800086c1b970 x28: ffff00080a749300 x27: 0000000000000000
 4409 10:01:48.530028  # [  159.637382] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa15ef000
 4410 10:01:48.530184  # [  159.644813] x23: ffff000802666a28 x22: ffff800086c1baf0 x21: ffff800083c44760
 4411 10:01:48.572230  # [  159.652237] x20: ffff00080731c000 x19: ffff800081cfe000 x18: 0000000000000000
 4412 10:01:48.572495  # [  159.659663] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa15ef000
 4413 10:01:48.572666  # [  159.667087] x14: 0000000000000000 x13: 205d343033363834 x12: 2e39353120205b3e
 4414 10:01:48.572823  # [  159.674512] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80008015d794
 4415 10:01:48.572974  # [  159.681940] x8 : ffff800086c1b688 x7 : ffff800083792dc0 x6 : 0000000000000001
 4416 10:01:48.573111  # [  159.689369] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4417 10:01:48.615320  # [  159.696796] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80008245b3e0
 4418 10:01:48.615586  # [  159.704221] Call trace:
 4419 10:01:48.615833  # [  159.706931]  lkdtm_WRITE_RO+0x44/0x68
 4420 10:01:48.616047  # [  159.710869]  lkdtm_do_action+0x2c/0x60
 4421 10:01:48.616224  # [  159.714893]  direct_entry+0xa8/0x100
 4422 10:01:48.616396  # [  159.718744]  full_proxy_write+0x68/0xc8
 4423 10:01:48.616563  # [  159.722860]  vfs_write+0xd8/0x370
 4424 10:01:48.616726  # [  159.726452]  ksys_write+0x80/0x118
 4425 10:01:48.616887  # [  159.730126]  __arm64_sys_write+0x28/0x40
 4426 10:01:48.617043  # [  159.734319]  invoke_syscall+0x84/0x120
 4427 10:01:48.618507  # [  159.738345]  el0_svc_common.constprop.0+0x5c/0x108
 4428 10:01:48.662862  # [  159.743413]  do_el0_svc+0x30/0x48
 4429 10:01:48.663111  # [  159.747001]  el0_svc+0x3c/0x110
 4430 10:01:48.663282  # [  159.750416]  el0t_64_sync_handler+0x100/0x130
 4431 10:01:48.663734  # [  159.755046]  el0t_64_sync+0x190/0x198
 4432 10:01:48.663951  # [  159.758982] Code: f2b579a2 9000bd20 ca020021 910f8000 (f903d261) 
 4433 10:01:48.664127  # [  159.765349] ---[ end trace 0000000000000000 ]---
 4434 10:01:48.664281  # WRITE_RO: saw 'call trace:': ok
 4435 10:01:48.664416  ok 46 selftests: lkdtm: WRITE_RO.sh
 4436 10:01:48.664551  # timeout set to 45
 4437 10:01:48.666045  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4438 10:01:49.010926  <6>[  160.532223] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4439 10:01:49.011479  <6>[  160.538878] lkdtm: attempting bad ro_after_init write at ffff8000825779b0
 4440 10:01:49.012258  <1>[  160.546020] Unable to handle kernel write to read-only memory at virtual address ffff8000825779b0
 4441 10:01:49.012623  <1>[  160.555239] Mem abort info:
 4442 10:01:49.012995  <1>[  160.558324]   ESR = 0x000000009600004e
 4443 10:01:49.013344  <1>[  160.562389]   EC = 0x25: DABT (current EL), IL = 32 bits
 4444 10:01:49.013692  <1>[  160.568089]   SET = 0, FnV = 0
 4445 10:01:49.014463  <1>[  160.571467]   EA = 0, S1PTW = 0
 4446 10:01:49.054445  <1>[  160.574883]   FSC = 0x0e: level 2 permission fault
 4447 10:01:49.055023  <1>[  160.579972] Data abort info:
 4448 10:01:49.055426  <1>[  160.583137]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4449 10:01:49.056263  <1>[  160.588915]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4450 10:01:49.056626  <1>[  160.594258]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4451 10:01:49.056954  <1>[  160.599865] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4452 10:01:49.057891  <1>[  160.606861] [ffff8000825779b0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000082600781
 4453 10:01:49.098059  <0>[  160.617815] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4454 10:01:49.098720  <4>[  160.624451] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4455 10:01:49.099313  <4>[  160.642056] CPU: 1 UID: 0 PID: 2687 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4456 10:01:49.099891  <4>[  160.650438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4457 10:01:49.141298  <4>[  160.657508] Hardware name: ARM Juno development board (r0) (DT)
 4458 10:01:49.141810  <4>[  160.663704] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4459 10:01:49.142335  <4>[  160.670944] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4460 10:01:49.142740  <4>[  160.676194] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4461 10:01:49.143091  <4>[  160.681438] sp : ffff800086c4b970
 4462 10:01:49.143545  <4>[  160.685025] x29: ffff800086c4b970 x28: ffff00080b45cb40 x27: 0000000000000000
 4463 10:01:49.143912  <4>[  160.692458] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a77f000
 4464 10:01:49.184578  <4>[  160.699886] x23: ffff000802666a28 x22: ffff800086c4baf0 x21: ffff800083c44770
 4465 10:01:49.185072  <4>[  160.707316] x20: ffff000807fa9000 x19: ffff800082577000 x18: 0000000000000000
 4466 10:01:49.185459  <4>[  160.714741] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a77f000
 4467 10:01:49.185823  <4>[  160.722167] x14: 0000000000000000 x13: 205d383738383335 x12: 2e30363120205b3e
 4468 10:01:49.186172  <4>[  160.729596] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80008015d794
 4469 10:01:49.186510  <4>[  160.737021] x8 : ffff800086c4b688 x7 : ffff800083792dc0 x6 : 0000000000000001
 4470 10:01:49.228015  <4>[  160.744450] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4471 10:01:49.228615  <4>[  160.751873] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80008245b3e0
 4472 10:01:49.229020  <4>[  160.759298] Call trace:
 4473 10:01:49.229379  <4>[  160.762008]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4474 10:01:49.229725  <4>[  160.766906]  lkdtm_do_action+0x2c/0x60
 4475 10:01:49.230062  <4>[  160.770935]  direct_entry+0xa8/0x100
 4476 10:01:49.230392  <4>[  160.774791]  full_proxy_write+0x68/0xc8
 4477 10:01:49.230718  <4>[  160.778908]  vfs_write+0xd8/0x370
 4478 10:01:49.231461  <4>[  160.782498]  ksys_write+0x80/0x118
 4479 10:01:49.231800  <4>[  160.786168]  __arm64_sys_write+0x28/0x40
 4480 10:01:49.275843  <4>[  160.790361]  invoke_syscall+0x84/0x120
 4481 10:01:49.276398  <4>[  160.794386]  el0_svc_common.constprop.0+0x5c/0x108
 4482 10:01:49.276753  <4>[  160.799455]  do_el0_svc+0x30/0x48
 4483 10:01:49.277074  <4>[  160.803043]  el0_svc+0x3c/0x110
 4484 10:01:49.277375  <4>[  160.806457]  el0t_64_sync_handler+0x100/0x130
 4485 10:01:49.277664  <4>[  160.811088]  el0t_64_sync+0x190/0x198
 4486 10:01:49.277959  <0>[  160.815027] Code: f2b579a2 9000bd20 ca020021 910f8000 (f904da61) 
 4487 10:01:49.278250  <4>[  160.821397] ---[ end trace 0000000000000000 ]---
 4488 10:01:49.279327  # Segmentation fault
 4489 10:01:49.462836  # [  160.532223] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4490 10:01:49.463350  # [  160.538878] lkdtm: attempting bad ro_after_init write at ffff8000825779b0
 4491 10:01:49.463823  # [  160.546020] Unable to handle kernel write to read-only memory at virtual address ffff8000825779b0
 4492 10:01:49.464242  # [  160.555239] Mem abort info:
 4493 10:01:49.464629  # [  160.558324]   ESR = 0x000000009600004e
 4494 10:01:49.465385  # [  160.562389]   EC = 0x25: DABT (current EL), IL = 32 bits
 4495 10:01:49.465772  # [  160.568089]   SET = 0, FnV = 0
 4496 10:01:49.466207  # [  160.571467]   EA = 0, S1PTW = 0
 4497 10:01:49.505968  # [  160.574883]   FSC = 0x0e: level 2 permission fault
 4498 10:01:49.506431  # [  160.579972] Data abort info:
 4499 10:01:49.506763  # [  160.583137]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4500 10:01:49.507451  # [  160.588915]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4501 10:01:49.507824  # [  160.594258]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4502 10:01:49.508142  # [  160.599865] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4503 10:01:49.508441  # [  160.606861] [ffff8000825779b0] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0060000082600781
 4504 10:01:49.549079  # [  160.617815] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4505 10:01:49.549782  # [  160.624451] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4506 10:01:49.550843  # [  160.642056] CPU: 1 UID: 0 PID: 2687 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4507 10:01:49.551252  # [  160.650438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4508 10:01:49.552374  # [  160.657508] Hardware name: ARM Juno development board (r0) (DT)
 4509 10:01:49.592241  # [  160.663704] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4510 10:01:49.592869  # [  160.670944] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4511 10:01:49.593222  # [  160.676194] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4512 10:01:49.593536  # [  160.681438] sp : ffff800086c4b970
 4513 10:01:49.593935  # [  160.685025] x29: ffff800086c4b970 x28: ffff00080b45cb40 x27: 0000000000000000
 4514 10:01:49.594240  # [  160.692458] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a77f000
 4515 10:01:49.595521  # [  160.699886] x23: ffff000802666a28 x22: ffff800086c4baf0 x21: ffff800083c44770
 4516 10:01:49.635448  # [  160.707316] x20: ffff000807fa9000 x19: ffff800082577000 x18: 0000000000000000
 4517 10:01:49.635959  # [  160.714741] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a77f000
 4518 10:01:49.636384  # [  160.722167] x14: 0000000000000000 x13: 205d383738383335 x12: 2e30363120205b3e
 4519 10:01:49.636784  # [  160.729596] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80008015d794
 4520 10:01:49.637171  # [  160.737021] x8 : ffff800086c4b688 x7 : ffff800083792dc0 x6 : 0000000000000001
 4521 10:01:49.638665  # [  160.744450] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 4522 10:01:49.678579  # [  160.751873] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80008245b3e0
 4523 10:01:49.679111  # [  160.759298] Call trace:
 4524 10:01:49.680070  # [  160.762008]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4525 10:01:49.680482  # [  160.766906]  lkdtm_do_action+0x2c/0x60
 4526 10:01:49.680911  # [  160.770935]  direct_entry+0xa8/0x100
 4527 10:01:49.681306  # [  160.774791]  full_proxy_write+0x68/0xc8
 4528 10:01:49.681694  # [  160.778908]  vfs_write+0xd8/0x370
 4529 10:01:49.682066  # [  160.782498]  ksys_write+0x80/0x118
 4530 10:01:49.682436  # [  160.786168]  __arm64_sys_write+0x28/0x40
 4531 10:01:49.682802  # [  160.790361]  invoke_syscall+0x84/0x120
 4532 10:01:49.731135  # [  160.794386]  el0_svc_common.constprop.0+0x5c/0x108
 4533 10:01:49.731403  # [  160.799455]  do_el0_svc+0x30/0x48
 4534 10:01:49.731625  # [  160.803043]  el0_svc+0x3c/0x110
 4535 10:01:49.731870  # [  160.806457]  el0t_64_sync_handler+0x100/0x130
 4536 10:01:49.732205  # [  160.811088]  el0t_64_sync+0x190/0x198
 4537 10:01:49.732592  # [  160.815027] Code: f2b579a2 9000bd20 ca020021 910f8000 (f904da61) 
 4538 10:01:49.732975  # [  160.821397] ---[ end trace 0000000000000000 ]---
 4539 10:01:49.733350  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4540 10:01:49.733716  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4541 10:01:49.734096  # timeout set to 45
 4542 10:01:49.734830  # selftests: lkdtm: WRITE_KERN.sh
 4543 10:01:50.083672  <6>[  161.605195] lkdtm: Performing direct entry WRITE_KERN
 4544 10:01:50.084709  <6>[  161.610599] lkdtm: attempting bad 168 byte write at ffff800080cb7930
 4545 10:01:50.085117  <1>[  161.617301] Unable to handle kernel write to read-only memory at virtual address ffff800080cb7930
 4546 10:01:50.085541  <1>[  161.626513] Mem abort info:
 4547 10:01:50.085935  <1>[  161.629917]   ESR = 0x000000009600004e
 4548 10:01:50.086320  <1>[  161.633993]   EC = 0x25: DABT (current EL), IL = 32 bits
 4549 10:01:50.086692  <1>[  161.639601]   SET = 0, FnV = 0
 4550 10:01:50.087499  <1>[  161.642926]   EA = 0, S1PTW = 0
 4551 10:01:50.127259  <1>[  161.646351]   FSC = 0x0e: level 2 permission fault
 4552 10:01:50.127917  <1>[  161.651443] Data abort info:
 4553 10:01:50.128364  <1>[  161.654596]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4554 10:01:50.128775  <1>[  161.660377]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4555 10:01:50.129563  <1>[  161.665737]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4556 10:01:50.129934  <1>[  161.671354] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4557 10:01:50.130943  <1>[  161.678355] [ffff800080cb7930] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0040000080e00781
 4558 10:01:50.170710  <0>[  161.689307] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4559 10:01:50.171351  <4>[  161.695945] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4560 10:01:50.172316  <4>[  161.713550] CPU: 2 UID: 0 PID: 2741 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4561 10:01:50.172773  <4>[  161.721935] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4562 10:01:50.173942  <4>[  161.728996] Hardware name: ARM Juno development board (r0) (DT)
 4563 10:01:50.214032  <4>[  161.735188] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4564 10:01:50.214551  <4>[  161.742431] pc : __memcpy+0x128/0x230
 4565 10:01:50.215066  <4>[  161.746377] lr : lkdtm_WRITE_KERN+0x54/0x90
 4566 10:01:50.215457  <4>[  161.750845] sp : ffff800086d8ba80
 4567 10:01:50.215901  <4>[  161.754425] x29: ffff800086d8ba80 x28: ffff00080a878040 x27: 0000000000000000
 4568 10:01:50.216298  <4>[  161.761859] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb5dcf000
 4569 10:01:50.217296  <4>[  161.769290] x23: ffff000802666a28 x22: ffff800086d8bc10 x21: 00000000000000a8
 4570 10:01:50.257278  <4>[  161.776715] x20: ffff800080cb7888 x19: ffff800080cb7930 x18: 0000000000000000
 4571 10:01:50.257759  <4>[  161.784140] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb5dcf000
 4572 10:01:50.258204  <4>[  161.791564] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4573 10:01:50.258543  <4>[  161.798988] x11: 2074612065746972 x10: 7720657479622038 x9 : ffff80008015d794
 4574 10:01:50.258870  <4>[  161.806413] x8 : ffff800086d8b798 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4575 10:01:50.260474  <4>[  161.813836] x5 : ffff800080cb79d8 x4 : ffff800080cb7930 x3 : ffff800080cb7930
 4576 10:01:50.300661  <4>[  161.821260] x2 : 00000000000000a8 x1 : ffff800080cb7888 x0 : ffff800080cb7930
 4577 10:01:50.301108  <4>[  161.828685] Call trace:
 4578 10:01:50.301808  <4>[  161.831395]  __memcpy+0x128/0x230
 4579 10:01:50.302128  <4>[  161.834983]  lkdtm_do_action+0x2c/0x60
 4580 10:01:50.302409  <4>[  161.839012]  direct_entry+0xa8/0x100
 4581 10:01:50.302675  <4>[  161.842865]  full_proxy_write+0x68/0xc8
 4582 10:01:50.302934  <4>[  161.846978]  vfs_write+0xd8/0x370
 4583 10:01:50.303185  <4>[  161.850568]  ksys_write+0x80/0x118
 4584 10:01:50.303439  <4>[  161.854238]  __arm64_sys_write+0x28/0x40
 4585 10:01:50.304056  <4>[  161.858433]  invoke_syscall+0x84/0x120
 4586 10:01:50.342958  <4>[  161.862462]  el0_svc_common.constprop.0+0x5c/0x108
 4587 10:01:50.343492  <4>[  161.867530]  do_el0_svc+0x30/0x48
 4588 10:01:50.343936  <4>[  161.871121]  el0_svc+0x3c/0x110
 4589 10:01:50.344670  <4>[  161.874534]  el0t_64_sync_handler+0x100/0x130
 4590 10:01:50.345050  <4>[  161.879164]  el0t_64_sync+0x190/0x198
 4591 10:01:50.345454  <0>[  161.883101] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4592 10:01:50.346200  <4>[  161.889468] ---[ end trace 0000000000000000 ]---
 4593 10:01:50.346558  # Segmentation fault
 4594 10:01:50.515946  # [  161.605195] lkdtm: Performing direct entry WRITE_KERN
 4595 10:01:50.516449  # [  161.610599] lkdtm: attempting bad 168 byte write at ffff800080cb7930
 4596 10:01:50.516791  # [  161.617301] Unable to handle kernel write to read-only memory at virtual address ffff800080cb7930
 4597 10:01:50.517106  # [  161.626513] Mem abort info:
 4598 10:01:50.517411  # [  161.629917]   ESR = 0x000000009600004e
 4599 10:01:50.517707  # [  161.633993]   EC = 0x25: DABT (current EL), IL = 32 bits
 4600 10:01:50.518371  # [  161.639601]   SET = 0, FnV = 0
 4601 10:01:50.519123  # [  161.642926]   EA = 0, S1PTW = 0
 4602 10:01:50.559121  # [  161.646351]   FSC = 0x0e: level 2 permission fault
 4603 10:01:50.559610  # [  161.651443] Data abort info:
 4604 10:01:50.560074  # [  161.654596]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4605 10:01:50.560482  # [  161.660377]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4606 10:01:50.560872  # [  161.665737]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4607 10:01:50.561251  # [  161.671354] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082857000
 4608 10:01:50.561623  # [  161.678355] [ffff800080cb7930] pgd=0000000000000000, p4d=10000000841cd003, pud=10000000841ce003, pmd=0040000080e00781
 4609 10:01:50.602265  # [  161.689307] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4610 10:01:50.602740  # [  161.695945] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4611 10:01:50.603094  # [  161.713550] CPU: 2 UID: 0 PID: 2741 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4612 10:01:50.603417  # [  161.721935] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4613 10:01:50.605436  # [  161.728996] Hardware name: ARM Juno development board (r0) (DT)
 4614 10:01:50.645320  # [  161.735188] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4615 10:01:50.645822  # [  161.742431] pc : __memcpy+0x128/0x230
 4616 10:01:50.646167  # [  161.746377] lr : lkdtm_WRITE_KERN+0x54/0x90
 4617 10:01:50.646521  # [  161.750845] sp : ffff800086d8ba80
 4618 10:01:50.646966  # [  161.754425] x29: ffff800086d8ba80 x28: ffff00080a878040 x27: 0000000000000000
 4619 10:01:50.647358  # [  161.761859] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb5dcf000
 4620 10:01:50.647738  # [  161.769290] x23: ffff000802666a28 x22: ffff800086d8bc10 x21: 00000000000000a8
 4621 10:01:50.688519  # [  161.776715] x20: ffff800080cb7888 x19: ffff800080cb7930 x18: 0000000000000000
 4622 10:01:50.689001  # [  161.784140] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb5dcf000
 4623 10:01:50.689357  # [  161.791564] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4624 10:01:50.689683  # [  161.798988] x11: 2074612065746972 x10: 7720657479622038 x9 : ffff80008015d794
 4625 10:01:50.689992  # [  161.806413] x8 : ffff800086d8b798 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4626 10:01:50.690292  # [  161.813836] x5 : ffff800080cb79d8 x4 : ffff800080cb7930 x3 : ffff800080cb7930
 4627 10:01:50.731664  # [  161.821260] x2 : 00000000000000a8 x1 : ffff800080cb7888 x0 : ffff800080cb7930
 4628 10:01:50.732193  # [  161.828685] Call trace:
 4629 10:01:50.732617  # [  161.831395]  __memcpy+0x128/0x230
 4630 10:01:50.733106  # [  161.834983]  lkdtm_do_action+0x2c/0x60
 4631 10:01:50.733509  # [  161.839012]  direct_entry+0xa8/0x100
 4632 10:01:50.733896  # [  161.842865]  full_proxy_write+0x68/0xc8
 4633 10:01:50.734270  # [  161.846978]  vfs_write+0xd8/0x370
 4634 10:01:50.734659  # [  161.850568]  ksys_write+0x80/0x118
 4635 10:01:50.734975  # [  161.854238]  __arm64_sys_write+0x28/0x40
 4636 10:01:50.735263  # [  161.858433]  invoke_syscall+0x84/0x120
 4637 10:01:50.736020  # [  161.862462]  el0_svc_common.constprop.0+0x5c/0x108
 4638 10:01:50.779700  # [  161.867530]  do_el0_svc+0x30/0x48
 4639 10:01:50.780202  # [  161.871121]  el0_svc+0x3c/0x110
 4640 10:01:50.780559  # [  161.874534]  el0t_64_sync_handler+0x100/0x130
 4641 10:01:50.780885  # [  161.879164]  el0t_64_sync+0x190/0x198
 4642 10:01:50.781188  # [  161.883101] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4643 10:01:50.781488  # [  161.889468] ---[ end trace 0000000000000000 ]---
 4644 10:01:50.781779  # WRITE_KERN: saw 'call trace:': ok
 4645 10:01:50.782068  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4646 10:01:50.782355  # timeout set to 45
 4647 10:01:50.783120  # selftests: lkdtm: WRITE_OPD.sh
 4648 10:01:51.087307  <6>[  162.625764] lkdtm: Performing direct entry WRITE_OPD
 4649 10:01:51.090555  <6>[  162.631550] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4650 10:01:51.228377  # [  162.625764] lkdtm: Performing direct entry WRITE_OPD
 4651 10:01:51.231618  # [  162.631550] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4652 10:01:51.263469  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4653 10:01:51.311442  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4654 10:01:51.381239  # timeout set to 45
 4655 10:01:51.384388  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4656 10:01:51.875130  <6>[  163.395704] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4657 10:01:51.875652  <6>[  163.402228] lkdtm: attempting good refcount_inc() without overflow
 4658 10:01:51.876058  <6>[  163.408779] lkdtm: attempting bad refcount_inc() overflow
 4659 10:01:51.876756  <4>[  163.415305] ------------[ cut here ]------------
 4660 10:01:51.877093  <4>[  163.420246] refcount_t: saturated; leaking memory.
 4661 10:01:51.877398  <4>[  163.425367] WARNING: CPU: 1 PID: 2836 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 4662 10:01:51.918378  <4>[  163.434191] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4663 10:01:51.918885  <4>[  163.451795] CPU: 1 UID: 0 PID: 2836 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4664 10:01:51.919633  <4>[  163.460176] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4665 10:01:51.920056  <4>[  163.467239] Hardware name: ARM Juno development board (r0) (DT)
 4666 10:01:51.921939  <4>[  163.473431] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4667 10:01:51.961712  <4>[  163.480672] pc : refcount_warn_saturate+0x17c/0x228
 4668 10:01:51.962159  <4>[  163.485824] lr : refcount_warn_saturate+0x17c/0x228
 4669 10:01:51.962497  <4>[  163.490973] sp : ffff800086eab990
 4670 10:01:51.962806  <4>[  163.494554] x29: ffff800086eab990 x28: ffff00080c140040 x27: 0000000000000000
 4671 10:01:51.963103  <4>[  163.501983] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff820cf000
 4672 10:01:51.963394  <4>[  163.509410] x23: ffff000802666a28 x22: ffff800086eabb30 x21: ffff800083c44840
 4673 10:01:51.964941  <4>[  163.516836] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 4674 10:01:52.005068  <4>[  163.524261] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4675 10:01:52.005515  <4>[  163.531686] x14: 0000000000000000 x13: 205d363432303234 x12: 2e33363120205b3e
 4676 10:01:52.005850  <4>[  163.539111] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80008015d794
 4677 10:01:52.006163  <4>[  163.546536] x8 : ffff800086eab6a8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 4678 10:01:52.006458  <4>[  163.553961] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 4679 10:01:52.008322  <4>[  163.561386] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c140040
 4680 10:01:52.048482  <4>[  163.568811] Call trace:
 4681 10:01:52.048926  <4>[  163.571522]  refcount_warn_saturate+0x17c/0x228
 4682 10:01:52.049265  <4>[  163.576326]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4683 10:01:52.049618  <4>[  163.581573]  lkdtm_do_action+0x2c/0x60
 4684 10:01:52.049924  <4>[  163.585597]  direct_entry+0xa8/0x100
 4685 10:01:52.050217  <4>[  163.589445]  full_proxy_write+0x68/0xc8
 4686 10:01:52.050513  <4>[  163.593559]  vfs_write+0xd8/0x370
 4687 10:01:52.050816  <4>[  163.597150]  ksys_write+0x80/0x118
 4688 10:01:52.051098  <4>[  163.600819]  __arm64_sys_write+0x28/0x40
 4689 10:01:52.051409  <4>[  163.605012]  invoke_syscall+0x84/0x120
 4690 10:01:52.085790  <4>[  163.609038]  el0_svc_common.constprop.0+0x5c/0x108
 4691 10:01:52.086402  <4>[  163.614107]  do_el0_svc+0x30/0x48
 4692 10:01:52.087267  <4>[  163.617695]  el0_svc+0x3c/0x110
 4693 10:01:52.087678  <4>[  163.621109]  el0t_64_sync_handler+0x100/0x130
 4694 10:01:52.088071  <4>[  163.625740]  el0t_64_sync+0x190/0x198
 4695 10:01:52.088378  <4>[  163.629673] ---[ end trace 0000000000000000 ]---
 4696 10:01:52.089182  <6>[  163.634627] lkdtm: Overflow detected: saturated
 4697 10:01:52.289225  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4698 10:01:52.289746  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4699 10:01:52.290199  # [    0.000000] Fallback order for Node 0: 0 
 4700 10:01:52.290605  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
 4701 10:01:52.291004  # [    0.000000] Policy zone: Normal
 4702 10:01:52.291386  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4703 10:01:52.332315  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4704 10:01:52.332799  # [  163.395704] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4705 10:01:52.333244  # [  163.402228] lkdtm: attempting good refcount_inc() without overflow
 4706 10:01:52.333651  # [  163.408779] lkdtm: attempting bad refcount_inc() overflow
 4707 10:01:52.334045  # [  163.415305] ------------[ cut here ]------------
 4708 10:01:52.334429  # [  163.420246] refcount_t: saturated; leaking memory.
 4709 10:01:52.335197  # [  163.425367] WARNING: CPU: 1 PID: 2836 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 4710 10:01:52.375496  # [  163.434191] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4711 10:01:52.376028  # [  163.451795] CPU: 1 UID: 0 PID: 2836 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4712 10:01:52.376483  # [  163.460176] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4713 10:01:52.376894  # [  163.467239] Hardware name: ARM Juno development board (r0) (DT)
 4714 10:01:52.378778  # [  163.473431] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4715 10:01:52.418659  # [  163.480672] pc : refcount_warn_saturate+0x17c/0x228
 4716 10:01:52.419144  # [  163.485824] lr : refcount_warn_saturate+0x17c/0x228
 4717 10:01:52.419588  # [  163.490973] sp : ffff800086eab990
 4718 10:01:52.420041  # [  163.494554] x29: ffff800086eab990 x28: ffff00080c140040 x27: 0000000000000000
 4719 10:01:52.420439  # [  163.501983] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff820cf000
 4720 10:01:52.420828  # [  163.509410] x23: ffff000802666a28 x22: ffff800086eabb30 x21: ffff800083c44840
 4721 10:01:52.421905  # [  163.516836] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 4722 10:01:52.461855  # [  163.524261] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4723 10:01:52.462370  # [  163.531686] x14: 0000000000000000 x13: 205d363432303234 x12: 2e33363120205b3e
 4724 10:01:52.462830  # [  163.539111] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80008015d794
 4725 10:01:52.463240  # [  163.546536] x8 : ffff800086eab6a8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 4726 10:01:52.463633  # [  163.553961] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 4727 10:01:52.465128  # [  163.561386] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c140040
 4728 10:01:52.504903  # [  163.568811] Call trace:
 4729 10:01:52.505390  # [  163.571522]  refcount_warn_saturate+0x17c/0x228
 4730 10:01:52.505840  # [  163.576326]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4731 10:01:52.506250  # [  163.581573]  lkdtm_do_action+0x2c/0x60
 4732 10:01:52.507023  # [  163.585597]  direct_entry+0xa8/0x100
 4733 10:01:52.507381  # [  163.589445]  full_proxy_write+0x68/0xc8
 4734 10:01:52.507769  # [  163.593559]  vfs_write+0xd8/0x370
 4735 10:01:52.508214  # [  163.597150]  ksys_write+0x80/0x118
 4736 10:01:52.508593  # [  163.600819]  __arm64_sys_write+0x28/0x40
 4737 10:01:52.508962  # [  163.605012]  invoke_syscall+0x84/0x120
 4738 10:01:52.509428  # [  163.609038]  el0_svc_common.constprop.0+0x5c/0x108
 4739 10:01:52.552571  # [  163.614107]  do_el0_svc+0x30/0x48
 4740 10:01:52.553048  # [  163.617695]  el0_svc+0x3c/0x110
 4741 10:01:52.553486  # [  163.621109]  el0t_64_sync_handler+0x100/0x130
 4742 10:01:52.553892  # [  163.625740]  el0t_64_sync+0x190/0x198
 4743 10:01:52.554279  # [  163.629673] ---[ end trace 0000000000000000 ]---
 4744 10:01:52.555053  # [  163.634627] lkdtm: Overflow detected: saturated
 4745 10:01:52.555411  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4746 10:01:52.555844  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4747 10:01:52.556346  # timeout set to 45
 4748 10:01:52.556698  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4749 10:01:52.888491  <6>[  164.409912] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4750 10:01:52.889432  <6>[  164.416314] lkdtm: attempting good refcount_add() without overflow
 4751 10:01:52.889804  <6>[  164.422829] lkdtm: attempting bad refcount_add() overflow
 4752 10:01:52.890132  <4>[  164.428551] ------------[ cut here ]------------
 4753 10:01:52.890436  <4>[  164.433489] refcount_t: saturated; leaking memory.
 4754 10:01:52.890730  <4>[  164.438769] WARNING: CPU: 1 PID: 2876 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 4755 10:01:52.932038  <4>[  164.447600] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4756 10:01:52.932491  <4>[  164.465202] CPU: 1 UID: 0 PID: 2876 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4757 10:01:52.932832  <4>[  164.473581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4758 10:01:52.933147  <4>[  164.480643] Hardware name: ARM Juno development board (r0) (DT)
 4759 10:01:52.935321  <4>[  164.486834] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4760 10:01:52.975137  <4>[  164.494076] pc : refcount_warn_saturate+0x17c/0x228
 4761 10:01:52.975583  <4>[  164.499227] lr : refcount_warn_saturate+0x17c/0x228
 4762 10:01:52.976006  <4>[  164.504376] sp : ffff800086f5bb70
 4763 10:01:52.976700  <4>[  164.507956] x29: ffff800086f5bb70 x28: ffff00080b45cb40 x27: 0000000000000000
 4764 10:01:52.977038  <4>[  164.515385] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb476f000
 4765 10:01:52.977342  <4>[  164.522811] x23: ffff000802666a28 x22: ffff800086f5bd10 x21: ffff800083c44850
 4766 10:01:52.978468  <4>[  164.530237] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 4767 10:01:53.018438  <4>[  164.537661] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4768 10:01:53.019290  <4>[  164.545086] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4769 10:01:53.019667  <4>[  164.552512] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 4770 10:01:53.020026  <4>[  164.559937] x8 : ffff800086f5b8d8 x7 : 0000000000000000 x6 : 0000000000000001
 4771 10:01:53.020338  <4>[  164.567361] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 4772 10:01:53.021780  <4>[  164.574785] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b45cb40
 4773 10:01:53.061889  <4>[  164.582210] Call trace:
 4774 10:01:53.062333  <4>[  164.584920]  refcount_warn_saturate+0x17c/0x228
 4775 10:01:53.062672  <4>[  164.589722]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4776 10:01:53.062983  <4>[  164.594968]  lkdtm_do_action+0x2c/0x60
 4777 10:01:53.063279  <4>[  164.598992]  direct_entry+0xa8/0x100
 4778 10:01:53.063574  <4>[  164.602840]  full_proxy_write+0x68/0xc8
 4779 10:01:53.063903  <4>[  164.606952]  vfs_write+0xd8/0x370
 4780 10:01:53.064194  <4>[  164.610542]  ksys_write+0x80/0x118
 4781 10:01:53.064482  <4>[  164.614212]  __arm64_sys_write+0x28/0x40
 4782 10:01:53.064798  <4>[  164.618404]  invoke_syscall+0x84/0x120
 4783 10:01:53.099233  <4>[  164.622429]  el0_svc_common.constprop.0+0x5c/0x108
 4784 10:01:53.099764  <4>[  164.627498]  do_el0_svc+0x30/0x48
 4785 10:01:53.100183  <4>[  164.631087]  el0_svc+0x3c/0x110
 4786 10:01:53.100508  <4>[  164.634500]  el0t_64_sync_handler+0x100/0x130
 4787 10:01:53.100814  <4>[  164.639131]  el0t_64_sync+0x190/0x198
 4788 10:01:53.101105  <4>[  164.643064] ---[ end trace 0000000000000000 ]---
 4789 10:01:53.102427  <6>[  164.648016] lkdtm: Overflow detected: saturated
 4790 10:01:53.304804  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4791 10:01:53.305080  # [    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
 4792 10:01:53.305251  # [    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
 4793 10:01:53.305407  # [    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1.
 4794 10:01:53.305557  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4795 10:01:53.308016  # [    0.000000] Root IRQ handler: gic_handle_irq
 4796 10:01:53.348243  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4797 10:01:53.348713  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4798 10:01:53.349055  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4799 10:01:53.349371  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4800 10:01:53.350042  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4801 10:01:53.350366  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4802 10:01:53.350669  # [    0.000000] timer_sp804: timer clock not found: -517
 4803 10:01:53.391372  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4804 10:01:53.392260  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4805 10:01:53.392634  # [    0.000000] timer_sp804: timer clock not found: -517
 4806 10:01:53.393045  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4807 10:01:53.393359  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4808 10:01:53.393664  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4809 10:01:53.434489  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4810 10:01:53.434972  # [  164.409912] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4811 10:01:53.435415  # [  164.416314] lkdtm: attempting good refcount_add() without overflow
 4812 10:01:53.435860  # [  164.422829] lkdtm: attempting bad refcount_add() overflow
 4813 10:01:53.436257  # [  164.428551] ------------[ cut here ]------------
 4814 10:01:53.436641  # [  164.433489] refcount_t: saturated; leaking memory.
 4815 10:01:53.437805  # [  164.438769] WARNING: CPU: 1 PID: 2876 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 4816 10:01:53.477711  # [  164.447600] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4817 10:01:53.478611  # [  164.465202] CPU: 1 UID: 0 PID: 2876 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4818 10:01:53.479017  # [  164.473581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4819 10:01:53.479436  # [  164.480643] Hardware name: ARM Juno development board (r0) (DT)
 4820 10:01:53.520851  # [  164.486834] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4821 10:01:53.521455  # [  164.494076] pc : refcount_warn_saturate+0x17c/0x228
 4822 10:01:53.521919  # [  164.499227] lr : refcount_warn_saturate+0x17c/0x228
 4823 10:01:53.522328  # [  164.504376] sp : ffff800086f5bb70
 4824 10:01:53.522722  # [  164.507956] x29: ffff800086f5bb70 x28: ffff00080b45cb40 x27: 0000000000000000
 4825 10:01:53.523109  # [  164.515385] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb476f000
 4826 10:01:53.523489  # [  164.522811] x23: ffff000802666a28 x22: ffff800086f5bd10 x21: ffff800083c44850
 4827 10:01:53.564120  # [  164.530237] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 4828 10:01:53.564605  # [  164.537661] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4829 10:01:53.564944  # [  164.545086] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4830 10:01:53.565253  # [  164.552512] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 4831 10:01:53.565555  # [  164.559937] x8 : ffff800086f5b8d8 x7 : 0000000000000000 x6 : 0000000000000001
 4832 10:01:53.565847  # [  164.567361] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 4833 10:01:53.607196  # [  164.574785] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b45cb40
 4834 10:01:53.607663  # [  164.582210] Call trace:
 4835 10:01:53.608051  # [  164.584920]  refcount_warn_saturate+0x17c/0x228
 4836 10:01:53.608370  # [  164.589722]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4837 10:01:53.608672  # [  164.594968]  lkdtm_do_action+0x2c/0x60
 4838 10:01:53.609057  # [  164.598992]  direct_entry+0xa8/0x100
 4839 10:01:53.609355  # [  164.602840]  full_proxy_write+0x68/0xc8
 4840 10:01:53.609643  # [  164.606952]  vfs_write+0xd8/0x370
 4841 10:01:53.609926  # [  164.610542]  ksys_write+0x80/0x118
 4842 10:01:53.610304  # [  164.614212]  __arm64_sys_write+0x28/0x40
 4843 10:01:53.610987  # [  164.618404]  invoke_syscall+0x84/0x120
 4844 10:01:53.660903  # [  164.622429]  el0_svc_common.constprop.0+0x5c/0x108
 4845 10:01:53.661364  # [  164.627498]  do_el0_svc+0x30/0x48
 4846 10:01:53.661701  # [  164.631087]  el0_svc+0x3c/0x110
 4847 10:01:53.662013  # [  164.634500]  el0t_64_sync_handler+0x100/0x130
 4848 10:01:53.662360  # [  164.639131]  el0t_64_sync+0x190/0x198
 4849 10:01:53.662684  # [  164.643064] ---[ end trace 0000000000000000 ]---
 4850 10:01:53.662978  # [  164.648016] lkdtm: Overflow detected: saturated
 4851 10:01:53.663265  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4852 10:01:53.663604  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4853 10:01:53.664038  # timeout set to 45
 4854 10:01:53.664705  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4855 10:01:53.944353  <6>[  165.461143] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4856 10:01:53.944893  <6>[  165.468289] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4857 10:01:53.945726  <4>[  165.474817] ------------[ cut here ]------------
 4858 10:01:53.946115  <4>[  165.479756] refcount_t: saturated; leaking memory.
 4859 10:01:53.946522  <4>[  165.485119] WARNING: CPU: 2 PID: 2915 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 4860 10:01:53.987642  <4>[  165.493862] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4861 10:01:53.988184  <4>[  165.511465] CPU: 2 UID: 0 PID: 2915 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4862 10:01:53.989005  <4>[  165.519844] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4863 10:01:53.989389  <4>[  165.526906] Hardware name: ARM Juno development board (r0) (DT)
 4864 10:01:53.989786  <4>[  165.533097] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4865 10:01:53.990196  <4>[  165.540338] pc : refcount_warn_saturate+0xf8/0x228
 4866 10:01:53.991250  <4>[  165.545402] lr : refcount_warn_saturate+0xf8/0x228
 4867 10:01:54.031025  <4>[  165.550464] sp : ffff8000870039b0
 4868 10:01:54.031491  <4>[  165.554044] x29: ffff8000870039b0 x28: ffff000805d43880 x27: 0000000000000000
 4869 10:01:54.032341  <4>[  165.561472] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f1df000
 4870 10:01:54.032724  <4>[  165.568898] x23: ffff000802666a28 x22: ffff800087003b50 x21: ffff800083c44860
 4871 10:01:54.033125  <4>[  165.576323] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 4872 10:01:54.033515  <4>[  165.583748] x17: ffff800080cb8788 x16: ffff8000807cb8c8 x15: ffff8000800be2ac
 4873 10:01:54.074351  <4>[  165.591173] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 4874 10:01:54.074810  <4>[  165.598598] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 4875 10:01:54.075620  <4>[  165.606023] x8 : ffff800087003508 x7 : 0000000000000000 x6 : 180ad6050800ffff
 4876 10:01:54.076037  <4>[  165.613447] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 4877 10:01:54.076440  <4>[  165.620871] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d43880
 4878 10:01:54.076828  <4>[  165.628294] Call trace:
 4879 10:01:54.077619  <4>[  165.631005]  refcount_warn_saturate+0xf8/0x228
 4880 10:01:54.117792  <4>[  165.635720]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4881 10:01:54.118250  <4>[  165.641749]  lkdtm_do_action+0x2c/0x60
 4882 10:01:54.118591  <4>[  165.645773]  direct_entry+0xa8/0x100
 4883 10:01:54.119552  <4>[  165.649620]  full_proxy_write+0x68/0xc8
 4884 10:01:54.120137  <4>[  165.653732]  vfs_write+0xd8/0x370
 4885 10:01:54.120640  <4>[  165.657323]  ksys_write+0x80/0x118
 4886 10:01:54.121082  <4>[  165.660993]  __arm64_sys_write+0x28/0x40
 4887 10:01:54.121399  <4>[  165.665185]  invoke_syscall+0x84/0x120
 4888 10:01:54.121692  <4>[  165.669210]  el0_svc_common.constprop.0+0x5c/0x108
 4889 10:01:54.121983  <4>[  165.674278]  do_el0_svc+0x30/0x48
 4890 10:01:54.122352  <4>[  165.677867]  el0_svc+0x3c/0x110
 4891 10:01:54.149330  <4>[  165.681281]  el0t_64_sync_handler+0x100/0x130
 4892 10:01:54.149805  <4>[  165.685911]  el0t_64_sync+0x190/0x198
 4893 10:01:54.152551  <4>[  165.689845] ---[ end trace 0000000000000000 ]---
 4894 10:01:54.152942  <6>[  165.694821] lkdtm: Overflow detected: saturated
 4895 10:01:54.324820  # [  165.461143] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4896 10:01:54.325096  # [  165.468289] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4897 10:01:54.325265  # [  165.474817] ------------[ cut here ]------------
 4898 10:01:54.325420  # [  165.479756] refcount_t: saturated; leaking memory.
 4899 10:01:54.325568  # [  165.485119] WARNING: CPU: 2 PID: 2915 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 4900 10:01:54.368159  # [  165.493862] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4901 10:01:54.368428  # [  165.511465] CPU: 2 UID: 0 PID: 2915 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4902 10:01:54.368621  # [  165.519844] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4903 10:01:54.368838  # [  165.526906] Hardware name: ARM Juno development board (r0) (DT)
 4904 10:01:54.369005  # [  165.533097] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4905 10:01:54.371164  # [  165.540338] pc : refcount_warn_saturate+0xf8/0x228
 4906 10:01:54.411168  # [  165.545402] lr : refcount_warn_saturate+0xf8/0x228
 4907 10:01:54.411452  # [  165.550464] sp : ffff8000870039b0
 4908 10:01:54.411646  # [  165.554044] x29: ffff8000870039b0 x28: ffff000805d43880 x27: 0000000000000000
 4909 10:01:54.411843  # [  165.561472] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f1df000
 4910 10:01:54.412010  # [  165.568898] x23: ffff000802666a28 x22: ffff800087003b50 x21: ffff800083c44860
 4911 10:01:54.412166  # [  165.576323] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 4912 10:01:54.414318  # [  165.583748] x17: ffff800080cb8788 x16: ffff8000807cb8c8 x15: ffff8000800be2ac
 4913 10:01:54.454253  # [  165.591173] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 4914 10:01:54.454519  # [  165.598598] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 4915 10:01:54.454711  # [  165.606023] x8 : ffff800087003508 x7 : 0000000000000000 x6 : 180ad6050800ffff
 4916 10:01:54.454879  # [  165.613447] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 4917 10:01:54.455039  # [  165.620871] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d43880
 4918 10:01:54.455238  # [  165.628294] Call trace:
 4919 10:01:54.457431  # [  165.631005]  refcount_warn_saturate+0xf8/0x228
 4920 10:01:54.497490  # [  165.635720]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4921 10:01:54.497749  # [  165.641749]  lkdtm_do_action+0x2c/0x60
 4922 10:01:54.497936  # [  165.645773]  direct_entry+0xa8/0x100
 4923 10:01:54.498103  # [  165.649620]  full_proxy_write+0x68/0xc8
 4924 10:01:54.498266  # [  165.653732]  vfs_write+0xd8/0x370
 4925 10:01:54.498395  # [  165.657323]  ksys_write+0x80/0x118
 4926 10:01:54.498521  # [  165.660993]  __arm64_sys_write+0x28/0x40
 4927 10:01:54.498646  # [  165.665185]  invoke_syscall+0x84/0x120
 4928 10:01:54.498769  # [  165.669210]  el0_svc_common.constprop.0+0x5c/0x108
 4929 10:01:54.500628  # [  165.674278]  do_el0_svc+0x30/0x48
 4930 10:01:54.500855  # [  165.677867]  el0_svc+0x3c/0x110
 4931 10:01:54.545165  # [  165.681281]  el0t_64_sync_handler+0x100/0x130
 4932 10:01:54.545658  # [  165.685911]  el0t_64_sync+0x190/0x198
 4933 10:01:54.546047  # [  165.689845] ---[ end trace 0000000000000000 ]---
 4934 10:01:54.546377  # [  165.694821] lkdtm: Overflow detected: saturated
 4935 10:01:54.546687  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4936 10:01:54.546989  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4937 10:01:54.547290  # timeout set to 45
 4938 10:01:54.548487  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4939 10:01:54.940632  <6>[  166.461769] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4940 10:01:54.941125  <6>[  166.468925] lkdtm: attempting bad refcount_add_not_zero() overflow
 4941 10:01:54.941460  <4>[  166.475439] ------------[ cut here ]------------
 4942 10:01:54.942109  <4>[  166.480372] refcount_t: saturated; leaking memory.
 4943 10:01:54.942419  <4>[  166.485670] WARNING: CPU: 1 PID: 2954 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 4944 10:01:54.984013  <4>[  166.494414] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4945 10:01:54.984481  <4>[  166.512017] CPU: 1 UID: 0 PID: 2954 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4946 10:01:54.984839  <4>[  166.520395] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4947 10:01:54.985163  <4>[  166.527457] Hardware name: ARM Juno development board (r0) (DT)
 4948 10:01:54.985472  <4>[  166.533649] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4949 10:01:54.987246  <4>[  166.540890] pc : refcount_warn_saturate+0xf8/0x228
 4950 10:01:55.027366  <4>[  166.545954] lr : refcount_warn_saturate+0xf8/0x228
 4951 10:01:55.027859  <4>[  166.551017] sp : ffff8000870bb850
 4952 10:01:55.028209  <4>[  166.554596] x29: ffff8000870bb850 x28: ffff000805d425c0 x27: 0000000000000000
 4953 10:01:55.028529  <4>[  166.562024] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa41ef000
 4954 10:01:55.028833  <4>[  166.569450] x23: ffff000802666a28 x22: ffff8000870bb9f0 x21: ffff800083c44870
 4955 10:01:55.029130  <4>[  166.576875] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 4956 10:01:55.030664  <4>[  166.584300] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4957 10:01:55.070659  <4>[  166.591725] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4958 10:01:55.071112  <4>[  166.599150] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 4959 10:01:55.071448  <4>[  166.606575] x8 : ffff8000870bb5b8 x7 : 0000000000000000 x6 : 0000000000000001
 4960 10:01:55.071762  <4>[  166.613999] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 4961 10:01:55.072117  <4>[  166.621422] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d425c0
 4962 10:01:55.072415  <4>[  166.628847] Call trace:
 4963 10:01:55.114052  <4>[  166.631557]  refcount_warn_saturate+0xf8/0x228
 4964 10:01:55.114511  <4>[  166.636273]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 4965 10:01:55.114848  <4>[  166.642302]  lkdtm_do_action+0x2c/0x60
 4966 10:01:55.115161  <4>[  166.646326]  direct_entry+0xa8/0x100
 4967 10:01:55.115458  <4>[  166.650174]  full_proxy_write+0x68/0xc8
 4968 10:01:55.115752  <4>[  166.654287]  vfs_write+0xd8/0x370
 4969 10:01:55.116096  <4>[  166.657876]  ksys_write+0x80/0x118
 4970 10:01:55.116383  <4>[  166.661546]  __arm64_sys_write+0x28/0x40
 4971 10:01:55.116667  <4>[  166.665738]  invoke_syscall+0x84/0x120
 4972 10:01:55.116984  <4>[  166.669764]  el0_svc_common.constprop.0+0x5c/0x108
 4973 10:01:55.117723  <4>[  166.674833]  do_el0_svc+0x30/0x48
 4974 10:01:55.145693  <4>[  166.678422]  el0_svc+0x3c/0x110
 4975 10:01:55.146185  <4>[  166.681836]  el0t_64_sync_handler+0x100/0x130
 4976 10:01:55.146632  <4>[  166.686467]  el0t_64_sync+0x190/0x198
 4977 10:01:55.146973  <4>[  166.690400] ---[ end trace 0000000000000000 ]---
 4978 10:01:55.149031  <6>[  166.695350] lkdtm: Overflow detected: saturated
 4979 10:01:55.325180  # [  166.461769] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4980 10:01:55.325682  # [  166.468925] lkdtm: attempting bad refcount_add_not_zero() overflow
 4981 10:01:55.326022  # [  166.475439] ------------[ cut here ]------------
 4982 10:01:55.326702  # [  166.480372] refcount_t: saturated; leaking memory.
 4983 10:01:55.327033  # [  166.485670] WARNING: CPU: 1 PID: 2954 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 4984 10:01:55.368298  # [  166.494414] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 4985 10:01:55.368777  # [  166.512017] CPU: 1 UID: 0 PID: 2954 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 4986 10:01:55.369121  # [  166.520395] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4987 10:01:55.369832  # [  166.527457] Hardware name: ARM Juno development board (r0) (DT)
 4988 10:01:55.370194  # [  166.533649] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4989 10:01:55.371597  # [  166.540890] pc : refcount_warn_saturate+0xf8/0x228
 4990 10:01:55.411404  # [  166.545954] lr : refcount_warn_saturate+0xf8/0x228
 4991 10:01:55.411905  # [  166.551017] sp : ffff8000870bb850
 4992 10:01:55.412251  # [  166.554596] x29: ffff8000870bb850 x28: ffff000805d425c0 x27: 0000000000000000
 4993 10:01:55.412562  # [  166.562024] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa41ef000
 4994 10:01:55.412861  # [  166.569450] x23: ffff000802666a28 x22: ffff8000870bb9f0 x21: ffff800083c44870
 4995 10:01:55.413155  # [  166.576875] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 4996 10:01:55.414641  # [  166.584300] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4997 10:01:55.454588  # [  166.591725] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 4998 10:01:55.455069  # [  166.599150] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 4999 10:01:55.455411  # [  166.606575] x8 : ffff8000870bb5b8 x7 : 0000000000000000 x6 : 0000000000000001
 5000 10:01:55.455722  # [  166.613999] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5001 10:01:55.456094  # [  166.621422] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d425c0
 5002 10:01:55.456410  # [  166.628847] Call trace:
 5003 10:01:55.457821  # [  166.631557]  refcount_warn_saturate+0xf8/0x228
 5004 10:01:55.497688  # [  166.636273]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5005 10:01:55.498175  # [  166.642302]  lkdtm_do_action+0x2c/0x60
 5006 10:01:55.498885  # [  166.646326]  direct_entry+0xa8/0x100
 5007 10:01:55.499251  # [  166.650174]  full_proxy_write+0x68/0xc8
 5008 10:01:55.499559  # [  166.654287]  vfs_write+0xd8/0x370
 5009 10:01:55.499904  # [  166.657876]  ksys_write+0x80/0x118
 5010 10:01:55.500205  # [  166.661546]  __arm64_sys_write+0x28/0x40
 5011 10:01:55.500510  # [  166.665738]  invoke_syscall+0x84/0x120
 5012 10:01:55.500811  # [  166.669764]  el0_svc_common.constprop.0+0x5c/0x108
 5013 10:01:55.501307  # [  166.674833]  do_el0_svc+0x30/0x48
 5014 10:01:55.501647  # [  166.678422]  el0_svc+0x3c/0x110
 5015 10:01:55.545488  # [  166.681836]  el0t_64_sync_handler+0x100/0x130
 5016 10:01:55.545962  # [  166.686467]  el0t_64_sync+0x190/0x198
 5017 10:01:55.546506  # [  166.690400] ---[ end trace 0000000000000000 ]---
 5018 10:01:55.546923  # [  166.695350] lkdtm: Overflow detected: saturated
 5019 10:01:55.547350  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5020 10:01:55.547742  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5021 10:01:55.548784  # timeout set to 45
 5022 10:01:55.549221  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5023 10:01:55.895749  <6>[  167.416758] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5024 10:01:55.896297  <6>[  167.422761] lkdtm: attempting good refcount_dec()
 5025 10:01:55.896734  <6>[  167.427800] lkdtm: attempting bad refcount_dec() to zero
 5026 10:01:55.897135  <4>[  167.433957] ------------[ cut here ]------------
 5027 10:01:55.898007  <4>[  167.438906] refcount_t: decrement hit 0; leaking memory.
 5028 10:01:55.898364  <4>[  167.444547] WARNING: CPU: 2 PID: 2993 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5029 10:01:55.938929  <4>[  167.453283] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5030 10:01:55.939831  <4>[  167.470885] CPU: 2 UID: 0 PID: 2993 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5031 10:01:55.940233  <4>[  167.479263] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5032 10:01:55.940650  <4>[  167.486325] Hardware name: ARM Juno development board (r0) (DT)
 5033 10:01:55.941058  <4>[  167.492516] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5034 10:01:55.982383  <4>[  167.499758] pc : refcount_warn_saturate+0x68/0x228
 5035 10:01:55.982848  <4>[  167.504821] lr : refcount_warn_saturate+0x68/0x228
 5036 10:01:55.983282  <4>[  167.509884] sp : ffff80008716baa0
 5037 10:01:55.983687  <4>[  167.513464] x29: ffff80008716baa0 x28: ffff00080a878040 x27: 0000000000000000
 5038 10:01:55.984135  <4>[  167.520892] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacc5f000
 5039 10:01:55.984526  <4>[  167.528318] x23: ffff000802666a28 x22: ffff80008716bc40 x21: ffff800083c44880
 5040 10:01:55.984902  <4>[  167.535743] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5041 10:01:56.025762  <4>[  167.543168] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 5042 10:01:56.026223  <4>[  167.550593] x14: 0000000000000000 x13: 205d363039383334 x12: 2e37363120205b3e
 5043 10:01:56.026658  <4>[  167.558017] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80008015d794
 5044 10:01:56.027062  <4>[  167.565443] x8 : ffff80008716b7b8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5045 10:01:56.027450  <4>[  167.572867] x5 : ffff8000837ead68 x4 : ffff00097ee54f50 x3 : ffff8008fc521000
 5046 10:01:56.029041  <4>[  167.580291] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a878040
 5047 10:01:56.029481  <4>[  167.587716] Call trace:
 5048 10:01:56.069107  <4>[  167.590426]  refcount_warn_saturate+0x68/0x228
 5049 10:01:56.069567  <4>[  167.595142]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5050 10:01:56.069992  <4>[  167.600040]  lkdtm_do_action+0x2c/0x60
 5051 10:01:56.070389  <4>[  167.604064]  direct_entry+0xa8/0x100
 5052 10:01:56.070774  <4>[  167.607913]  full_proxy_write+0x68/0xc8
 5053 10:01:56.071151  <4>[  167.612025]  vfs_write+0xd8/0x370
 5054 10:01:56.071518  <4>[  167.615615]  ksys_write+0x80/0x118
 5055 10:01:56.071922  <4>[  167.619285]  __arm64_sys_write+0x28/0x40
 5056 10:01:56.072323  <4>[  167.623477]  invoke_syscall+0x84/0x120
 5057 10:01:56.073094  <4>[  167.627503]  el0_svc_common.constprop.0+0x5c/0x108
 5058 10:01:56.106108  <4>[  167.632571]  do_el0_svc+0x30/0x48
 5059 10:01:56.106602  <4>[  167.636160]  el0_svc+0x3c/0x110
 5060 10:01:56.107039  <4>[  167.639574]  el0t_64_sync_handler+0x100/0x130
 5061 10:01:56.107441  <4>[  167.644204]  el0t_64_sync+0x190/0x198
 5062 10:01:56.107874  <4>[  167.648137] ---[ end trace 0000000000000000 ]---
 5063 10:01:56.109246  <6>[  167.653151] lkdtm: Zero detected: saturated
 5064 10:01:56.296874  # [  167.416758] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5065 10:01:56.297151  # [  167.422761] lkdtm: attempting good refcount_dec()
 5066 10:01:56.297372  # [  167.427800] lkdtm: attempting bad refcount_dec() to zero
 5067 10:01:56.297573  # [  167.433957] ------------[ cut here ]------------
 5068 10:01:56.298034  # [  167.438906] refcount_t: decrement hit 0; leaking memory.
 5069 10:01:56.298212  # [  167.444547] WARNING: CPU: 2 PID: 2993 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5070 10:01:56.340261  # [  167.453283] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5071 10:01:56.340741  # [  167.470885] CPU: 2 UID: 0 PID: 2993 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5072 10:01:56.341182  # [  167.479263] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5073 10:01:56.341587  # [  167.486325] Hardware name: ARM Juno development board (r0) (DT)
 5074 10:01:56.341976  # [  167.492516] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5075 10:01:56.343463  # [  167.499758] pc : refcount_warn_saturate+0x68/0x228
 5076 10:01:56.383496  # [  167.504821] lr : refcount_warn_saturate+0x68/0x228
 5077 10:01:56.384021  # [  167.509884] sp : ffff80008716baa0
 5078 10:01:56.384457  # [  167.513464] x29: ffff80008716baa0 x28: ffff00080a878040 x27: 0000000000000000
 5079 10:01:56.384862  # [  167.520892] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacc5f000
 5080 10:01:56.385256  # [  167.528318] x23: ffff000802666a28 x22: ffff80008716bc40 x21: ffff800083c44880
 5081 10:01:56.385638  # [  167.535743] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5082 10:01:56.426518  # [  167.543168] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 5083 10:01:56.427366  # [  167.550593] x14: 0000000000000000 x13: 205d363039383334 x12: 2e37363120205b3e
 5084 10:01:56.427748  # [  167.558017] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80008015d794
 5085 10:01:56.428195  # [  167.565443] x8 : ffff80008716b7b8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5086 10:01:56.428594  # [  167.572867] x5 : ffff8000837ead68 x4 : ffff00097ee54f50 x3 : ffff8008fc521000
 5087 10:01:56.428978  # [  167.580291] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a878040
 5088 10:01:56.429800  # [  167.587716] Call trace:
 5089 10:01:56.469778  # [  167.590426]  refcount_warn_saturate+0x68/0x228
 5090 10:01:56.470271  # [  167.595142]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5091 10:01:56.470701  # [  167.600040]  lkdtm_do_action+0x2c/0x60
 5092 10:01:56.471101  # [  167.604064]  direct_entry+0xa8/0x100
 5093 10:01:56.471480  # [  167.607913]  full_proxy_write+0x68/0xc8
 5094 10:01:56.471892  # [  167.612025]  vfs_write+0xd8/0x370
 5095 10:01:56.472275  # [  167.615615]  ksys_write+0x80/0x118
 5096 10:01:56.472640  # [  167.619285]  __arm64_sys_write+0x28/0x40
 5097 10:01:56.473008  # [  167.623477]  invoke_syscall+0x84/0x120
 5098 10:01:56.473373  # [  167.627503]  el0_svc_common.constprop.0+0x5c/0x108
 5099 10:01:56.474133  # [  167.632571]  do_el0_svc+0x30/0x48
 5100 10:01:56.517761  # [  167.636160]  el0_svc+0x3c/0x110
 5101 10:01:56.518606  # [  167.639574]  el0t_64_sync_handler+0x100/0x130
 5102 10:01:56.518992  # [  167.644204]  el0t_64_sync+0x190/0x198
 5103 10:01:56.519400  # [  167.648137] ---[ end trace 0000000000000000 ]---
 5104 10:01:56.519819  # [  167.653151] lkdtm: Zero detected: saturated
 5105 10:01:56.520204  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5106 10:01:56.520579  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5107 10:01:56.521057  # timeout set to 45
 5108 10:01:56.521406  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5109 10:01:56.954036  <6>[  168.475490] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5110 10:01:56.954591  <6>[  168.481843] lkdtm: attempting bad refcount_dec() below zero
 5111 10:01:56.954979  <4>[  168.487769] ------------[ cut here ]------------
 5112 10:01:56.955686  <4>[  168.492704] refcount_t: decrement hit 0; leaking memory.
 5113 10:01:56.956086  <4>[  168.498397] WARNING: CPU: 5 PID: 3037 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5114 10:01:56.997349  <4>[  168.507142] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5115 10:01:56.997857  <4>[  168.524773] CPU: 5 UID: 0 PID: 3037 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5116 10:01:56.998226  <4>[  168.533159] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5117 10:01:56.998911  <4>[  168.540223] Hardware name: ARM Juno development board (r0) (DT)
 5118 10:01:56.999261  <4>[  168.546419] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5119 10:01:57.000832  <4>[  168.553666] pc : refcount_warn_saturate+0x68/0x228
 5120 10:01:57.040735  <4>[  168.558737] lr : refcount_warn_saturate+0x68/0x228
 5121 10:01:57.041192  <4>[  168.563806] sp : ffff80008722ba40
 5122 10:01:57.041931  <4>[  168.567389] x29: ffff80008722ba40 x28: ffff0008030b8040 x27: 0000000000000000
 5123 10:01:57.042295  <4>[  168.574825] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa8edf000
 5124 10:01:57.042614  <4>[  168.582257] x23: ffff000802666a28 x22: ffff80008722bbe0 x21: ffff800083c44890
 5125 10:01:57.042921  <4>[  168.589691] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5126 10:01:57.044089  <4>[  168.597123] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa8edf000
 5127 10:01:57.084139  <4>[  168.604556] x14: 0000000000000000 x13: 205d343037323934 x12: 2e38363120205b3e
 5128 10:01:57.084598  <4>[  168.611989] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80008015d794
 5129 10:01:57.084945  <4>[  168.619422] x8 : ffff80008722b758 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5130 10:01:57.085658  <4>[  168.626853] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 5131 10:01:57.086017  <4>[  168.634286] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030b8040
 5132 10:01:57.086330  <4>[  168.641719] Call trace:
 5133 10:01:57.087499  <4>[  168.644431]  refcount_warn_saturate+0x68/0x228
 5134 10:01:57.127525  <4>[  168.649154]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5135 10:01:57.128067  <4>[  168.654231]  lkdtm_do_action+0x2c/0x60
 5136 10:01:57.128425  <4>[  168.658261]  direct_entry+0xa8/0x100
 5137 10:01:57.128746  <4>[  168.662114]  full_proxy_write+0x68/0xc8
 5138 10:01:57.129051  <4>[  168.666233]  vfs_write+0xd8/0x370
 5139 10:01:57.129346  <4>[  168.669829]  ksys_write+0x80/0x118
 5140 10:01:57.129633  <4>[  168.673505]  __arm64_sys_write+0x28/0x40
 5141 10:01:57.129921  <4>[  168.677703]  invoke_syscall+0x84/0x120
 5142 10:01:57.130204  <4>[  168.681734]  el0_svc_common.constprop.0+0x5c/0x108
 5143 10:01:57.130894  <4>[  168.686809]  do_el0_svc+0x30/0x48
 5144 10:01:57.159414  <4>[  168.690403]  el0_svc+0x3c/0x110
 5145 10:01:57.159973  <4>[  168.693823]  el0t_64_sync_handler+0x100/0x130
 5146 10:01:57.160421  <4>[  168.698460]  el0t_64_sync+0x190/0x198
 5147 10:01:57.160800  <4>[  168.702399] ---[ end trace 0000000000000000 ]---
 5148 10:01:57.162622  <6>[  168.707680] lkdtm: Negative detected: saturated
 5149 10:01:57.341260  # [  168.475490] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5150 10:01:57.341756  # [  168.481843] lkdtm: attempting bad refcount_dec() below zero
 5151 10:01:57.342094  # [  168.487769] ------------[ cut here ]------------
 5152 10:01:57.342414  # [  168.492704] refcount_t: decrement hit 0; leaking memory.
 5153 10:01:57.342718  # [  168.498397] WARNING: CPU: 5 PID: 3037 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5154 10:01:57.384353  # [  168.507142] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5155 10:01:57.384841  # [  168.524773] CPU: 5 UID: 0 PID: 3037 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5156 10:01:57.385275  # [  168.533159] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5157 10:01:57.385728  # [  168.540223] Hardware name: ARM Juno development board (r0) (DT)
 5158 10:01:57.386134  # [  168.546419] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5159 10:01:57.386518  # [  168.553666] pc : refcount_warn_saturate+0x68/0x228
 5160 10:01:57.427550  # [  168.558737] lr : refcount_warn_saturate+0x68/0x228
 5161 10:01:57.428150  # [  168.563806] sp : ffff80008722ba40
 5162 10:01:57.428788  # [  168.567389] x29: ffff80008722ba40 x28: ffff0008030b8040 x27: 0000000000000000
 5163 10:01:57.429762  # [  168.574825] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa8edf000
 5164 10:01:57.430281  # [  168.582257] x23: ffff000802666a28 x22: ffff80008722bbe0 x21: ffff800083c44890
 5165 10:01:57.430851  # [  168.589691] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5166 10:01:57.431491  # [  168.597123] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa8edf000
 5167 10:01:57.470680  # [  168.604556] x14: 0000000000000000 x13: 205d343037323934 x12: 2e38363120205b3e
 5168 10:01:57.471309  # [  168.611989] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80008015d794
 5169 10:01:57.472220  # [  168.619422] x8 : ffff80008722b758 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5170 10:01:57.472688  # [  168.626853] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 5171 10:01:57.473032  # [  168.634286] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030b8040
 5172 10:01:57.473354  # [  168.641719] Call trace:
 5173 10:01:57.474156  # [  168.644431]  refcount_warn_saturate+0x68/0x228
 5174 10:01:57.513822  # [  168.649154]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5175 10:01:57.514335  # [  168.654231]  lkdtm_do_action+0x2c/0x60
 5176 10:01:57.514736  # [  168.658261]  direct_entry+0xa8/0x100
 5177 10:01:57.515485  # [  168.662114]  full_proxy_write+0x68/0xc8
 5178 10:01:57.515843  # [  168.666233]  vfs_write+0xd8/0x370
 5179 10:01:57.516194  # [  168.669829]  ksys_write+0x80/0x118
 5180 10:01:57.516577  # [  168.673505]  __arm64_sys_write+0x28/0x40
 5181 10:01:57.516912  # [  168.677703]  invoke_syscall+0x84/0x120
 5182 10:01:57.517240  # [  168.681734]  el0_svc_common.constprop.0+0x5c/0x108
 5183 10:01:57.517593  # [  168.686809]  do_el0_svc+0x30/0x48
 5184 10:01:57.518007  # [  168.690403]  el0_svc+0x3c/0x110
 5185 10:01:57.561113  # [  168.693823]  el0t_64_sync_handler+0x100/0x130
 5186 10:01:57.561540  # [  168.698460]  el0t_64_sync+0x190/0x198
 5187 10:01:57.561922  # [  168.702399] ---[ end trace 0000000000000000 ]---
 5188 10:01:57.562277  # [  168.707680] lkdtm: Negative detected: saturated
 5189 10:01:57.562620  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5190 10:01:57.562984  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5191 10:01:57.563334  # timeout set to 45
 5192 10:01:57.564370  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5193 10:01:58.021209  <6>[  169.542476] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5194 10:01:58.021678  <6>[  169.549622] lkdtm: attempting bad refcount_dec_and_test() below zero
 5195 10:01:58.022069  <4>[  169.556433] ------------[ cut here ]------------
 5196 10:01:58.022835  <4>[  169.561372] refcount_t: underflow; use-after-free.
 5197 10:01:58.023199  <4>[  169.566719] WARNING: CPU: 2 PID: 3081 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5198 10:01:58.064485  <4>[  169.575462] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5199 10:01:58.064974  <4>[  169.593065] CPU: 2 UID: 0 PID: 3081 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5200 10:01:58.065413  <4>[  169.601444] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5201 10:01:58.066176  <4>[  169.608506] Hardware name: ARM Juno development board (r0) (DT)
 5202 10:01:58.066539  <4>[  169.614698] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5203 10:01:58.068041  <4>[  169.621939] pc : refcount_warn_saturate+0xc8/0x228
 5204 10:01:58.107931  <4>[  169.627003] lr : refcount_warn_saturate+0xc8/0x228
 5205 10:01:58.108406  <4>[  169.632065] sp : ffff8000872d3880
 5206 10:01:58.108835  <4>[  169.635646] x29: ffff8000872d3880 x28: ffff000805791300 x27: 0000000000000000
 5207 10:01:58.109245  <4>[  169.643073] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fe6f000
 5208 10:01:58.109653  <4>[  169.650499] x23: ffff000802666a28 x22: ffff8000872d3a30 x21: ffff800083c448a0
 5209 10:01:58.110409  <4>[  169.657925] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5210 10:01:58.111161  <4>[  169.665349] x17: ffff800080cb8b88 x16: ffff8000807cb898 x15: ffff8000800be2ac
 5211 10:01:58.151505  <4>[  169.672774] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 5212 10:01:58.151983  <4>[  169.680199] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 5213 10:01:58.152408  <4>[  169.687624] x8 : ffff8000872d33d8 x7 : 0000000000000000 x6 : 180ad6050800ffff
 5214 10:01:58.152807  <4>[  169.695049] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5215 10:01:58.153192  <4>[  169.702473] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805791300
 5216 10:01:58.154484  <4>[  169.709897] Call trace:
 5217 10:01:58.194713  <4>[  169.712608]  refcount_warn_saturate+0xc8/0x228
 5218 10:01:58.195201  <4>[  169.717323]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5219 10:01:58.195564  <4>[  169.723179]  lkdtm_do_action+0x2c/0x60
 5220 10:01:58.196306  <4>[  169.727202]  direct_entry+0xa8/0x100
 5221 10:01:58.196658  <4>[  169.731050]  full_proxy_write+0x68/0xc8
 5222 10:01:58.196970  <4>[  169.735163]  vfs_write+0xd8/0x370
 5223 10:01:58.197272  <4>[  169.738752]  ksys_write+0x80/0x118
 5224 10:01:58.197565  <4>[  169.742422]  __arm64_sys_write+0x28/0x40
 5225 10:01:58.197899  <4>[  169.746615]  invoke_syscall+0x84/0x120
 5226 10:01:58.198301  <4>[  169.750640]  el0_svc_common.constprop.0+0x5c/0x108
 5227 10:01:58.198608  <4>[  169.755709]  do_el0_svc+0x30/0x48
 5228 10:01:58.226814  <4>[  169.759297]  el0_svc+0x3c/0x110
 5229 10:01:58.227358  <4>[  169.762711]  el0t_64_sync_handler+0x100/0x130
 5230 10:01:58.227847  <4>[  169.767342]  el0t_64_sync+0x190/0x198
 5231 10:01:58.228269  <4>[  169.771275] ---[ end trace 0000000000000000 ]---
 5232 10:01:58.230056  <6>[  169.776278] lkdtm: Negative detected: saturated
 5233 10:01:58.417161  # [  169.542476] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5234 10:01:58.417616  # [  169.549622] lkdtm: attempting bad refcount_dec_and_test() below zero
 5235 10:01:58.417917  # [  169.556433] ------------[ cut here ]------------
 5236 10:01:58.418193  # [  169.561372] refcount_t: underflow; use-after-free.
 5237 10:01:58.418455  # [  169.566719] WARNING: CPU: 2 PID: 3081 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5238 10:01:58.460462  # [  169.575462] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5239 10:01:58.461224  # [  169.593065] CPU: 2 UID: 0 PID: 3081 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5240 10:01:58.461886  # [  169.601444] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5241 10:01:58.462313  # [  169.608506] Hardware name: ARM Juno development board (r0) (DT)
 5242 10:01:58.462890  # [  169.614698] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5243 10:01:58.464042  # [  169.621939] pc : refcount_warn_saturate+0xc8/0x228
 5244 10:01:58.503456  # [  169.627003] lr : refcount_warn_saturate+0xc8/0x228
 5245 10:01:58.504080  # [  169.632065] sp : ffff8000872d3880
 5246 10:01:58.504524  # [  169.635646] x29: ffff8000872d3880 x28: ffff000805791300 x27: 0000000000000000
 5247 10:01:58.505115  # [  169.643073] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fe6f000
 5248 10:01:58.505602  # [  169.650499] x23: ffff000802666a28 x22: ffff8000872d3a30 x21: ffff800083c448a0
 5249 10:01:58.506056  # [  169.657925] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5250 10:01:58.506893  # [  169.665349] x17: ffff800080cb8b88 x16: ffff8000807cb898 x15: ffff8000800be2ac
 5251 10:01:58.546706  # [  169.672774] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 5252 10:01:58.547556  # [  169.680199] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 5253 10:01:58.548000  # [  169.687624] x8 : ffff8000872d33d8 x7 : 0000000000000000 x6 : 180ad6050800ffff
 5254 10:01:58.548420  # [  169.695049] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5255 10:01:58.548815  # [  169.702473] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805791300
 5256 10:01:58.549204  # [  169.709897] Call trace:
 5257 10:01:58.549966  # [  169.712608]  refcount_warn_saturate+0xc8/0x228
 5258 10:01:58.589786  # [  169.717323]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5259 10:01:58.590399  # [  169.723179]  lkdtm_do_action+0x2c/0x60
 5260 10:01:58.590859  # [  169.727202]  direct_entry+0xa8/0x100
 5261 10:01:58.591377  # [  169.731050]  full_proxy_write+0x68/0xc8
 5262 10:01:58.591909  # [  169.735163]  vfs_write+0xd8/0x370
 5263 10:01:58.592676  # [  169.738752]  ksys_write+0x80/0x118
 5264 10:01:58.593066  # [  169.742422]  __arm64_sys_write+0x28/0x40
 5265 10:01:58.593379  # [  169.746615]  invoke_syscall+0x84/0x120
 5266 10:01:58.593678  # [  169.750640]  el0_svc_common.constprop.0+0x5c/0x108
 5267 10:01:58.594105  # [  169.755709]  do_el0_svc+0x30/0x48
 5268 10:01:58.594474  # [  169.759297]  el0_svc+0x3c/0x110
 5269 10:01:58.637491  # [  169.762711]  el0t_64_sync_handler+0x100/0x130
 5270 10:01:58.637971  # [  169.767342]  el0t_64_sync+0x190/0x198
 5271 10:01:58.638323  # [  169.771275] ---[ end trace 0000000000000000 ]---
 5272 10:01:58.638650  # [  169.776278] lkdtm: Negative detected: saturated
 5273 10:01:58.639462  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5274 10:01:58.639839  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5275 10:01:58.640167  # timeout set to 45
 5276 10:01:58.640912  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5277 10:01:59.102875  <6>[  170.623714] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5278 10:01:59.103416  <6>[  170.630945] lkdtm: attempting bad refcount_sub_and_test() below zero
 5279 10:01:59.104177  <4>[  170.637657] ------------[ cut here ]------------
 5280 10:01:59.104536  <4>[  170.642836] refcount_t: underflow; use-after-free.
 5281 10:01:59.104846  <4>[  170.648329] WARNING: CPU: 1 PID: 3125 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5282 10:01:59.146150  <4>[  170.657072] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5283 10:01:59.146987  <4>[  170.674676] CPU: 1 UID: 0 PID: 3125 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5284 10:01:59.147357  <4>[  170.683055] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5285 10:01:59.147684  <4>[  170.690117] Hardware name: ARM Juno development board (r0) (DT)
 5286 10:01:59.148044  <4>[  170.696309] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5287 10:01:59.149747  <4>[  170.703550] pc : refcount_warn_saturate+0xc8/0x228
 5288 10:01:59.189427  <4>[  170.708615] lr : refcount_warn_saturate+0xc8/0x228
 5289 10:01:59.190311  <4>[  170.713678] sp : ffff8000873aba50
 5290 10:01:59.190688  <4>[  170.717258] x29: ffff8000873aba50 x28: ffff00080a0a5e00 x27: 0000000000000000
 5291 10:01:59.191014  <4>[  170.724686] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff833af000
 5292 10:01:59.191322  <4>[  170.732112] x23: ffff000802666a28 x22: ffff8000873abc00 x21: ffff800083c448b0
 5293 10:01:59.191622  <4>[  170.739537] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5294 10:01:59.192874  <4>[  170.746962] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5295 10:01:59.232920  <4>[  170.754388] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5296 10:01:59.233386  <4>[  170.761813] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 5297 10:01:59.233725  <4>[  170.769239] x8 : ffff8000873ab7b8 x7 : 0000000000000000 x6 : 0000000000000001
 5298 10:01:59.234397  <4>[  170.776663] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5299 10:01:59.234727  <4>[  170.784088] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a0a5e00
 5300 10:01:59.236203  <4>[  170.791512] Call trace:
 5301 10:01:59.276282  <4>[  170.794223]  refcount_warn_saturate+0xc8/0x228
 5302 10:01:59.276734  <4>[  170.798939]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5303 10:01:59.277075  <4>[  170.804795]  lkdtm_do_action+0x2c/0x60
 5304 10:01:59.277753  <4>[  170.808818]  direct_entry+0xa8/0x100
 5305 10:01:59.278087  <4>[  170.812666]  full_proxy_write+0x68/0xc8
 5306 10:01:59.278386  <4>[  170.816778]  vfs_write+0xd8/0x370
 5307 10:01:59.278680  <4>[  170.820369]  ksys_write+0x80/0x118
 5308 10:01:59.278972  <4>[  170.824038]  __arm64_sys_write+0x28/0x40
 5309 10:01:59.279255  <4>[  170.828231]  invoke_syscall+0x84/0x120
 5310 10:01:59.279714  <4>[  170.832256]  el0_svc_common.constprop.0+0x5c/0x108
 5311 10:01:59.280057  <4>[  170.837325]  do_el0_svc+0x30/0x48
 5312 10:01:59.308063  <4>[  170.840914]  el0_svc+0x3c/0x110
 5313 10:01:59.308601  <4>[  170.844328]  el0t_64_sync_handler+0x100/0x130
 5314 10:01:59.309028  <4>[  170.848959]  el0t_64_sync+0x190/0x198
 5315 10:01:59.309353  <4>[  170.852892] ---[ end trace 0000000000000000 ]---
 5316 10:01:59.311249  <6>[  170.857841] lkdtm: Negative detected: saturated
 5317 10:01:59.495036  # [  170.623714] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5318 10:01:59.495570  # [  170.630945] lkdtm: attempting bad refcount_sub_and_test() below zero
 5319 10:01:59.496002  # [  170.637657] ------------[ cut here ]------------
 5320 10:01:59.496401  # [  170.642836] refcount_t: underflow; use-after-free.
 5321 10:01:59.496724  # [  170.648329] WARNING: CPU: 1 PID: 3125 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5322 10:01:59.538317  # [  170.657072] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5323 10:01:59.538822  # [  170.674676] CPU: 1 UID: 0 PID: 3125 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5324 10:01:59.539261  # [  170.683055] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5325 10:01:59.539661  # [  170.690117] Hardware name: ARM Juno development board (r0) (DT)
 5326 10:01:59.540083  # [  170.696309] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5327 10:01:59.540467  # [  170.703550] pc : refcount_warn_saturate+0xc8/0x228
 5328 10:01:59.581454  # [  170.708615] lr : refcount_warn_saturate+0xc8/0x228
 5329 10:01:59.581941  # [  170.713678] sp : ffff8000873aba50
 5330 10:01:59.582374  # [  170.717258] x29: ffff8000873aba50 x28: ffff00080a0a5e00 x27: 0000000000000000
 5331 10:01:59.582779  # [  170.724686] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff833af000
 5332 10:01:59.583170  # [  170.732112] x23: ffff000802666a28 x22: ffff8000873abc00 x21: ffff800083c448b0
 5333 10:01:59.583547  # [  170.739537] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5334 10:01:59.584704  # [  170.746962] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5335 10:01:59.624645  # [  170.754388] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5336 10:01:59.625137  # [  170.761813] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 5337 10:01:59.625568  # [  170.769239] x8 : ffff8000873ab7b8 x7 : 0000000000000000 x6 : 0000000000000001
 5338 10:01:59.625967  # [  170.776663] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5339 10:01:59.626350  # [  170.784088] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a0a5e00
 5340 10:01:59.626726  # [  170.791512] Call trace:
 5341 10:01:59.627858  # [  170.794223]  refcount_warn_saturate+0xc8/0x228
 5342 10:01:59.667750  # [  170.798939]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5343 10:01:59.668263  # [  170.804795]  lkdtm_do_action+0x2c/0x60
 5344 10:01:59.668761  # [  170.808818]  direct_entry+0xa8/0x100
 5345 10:01:59.669183  # [  170.812666]  full_proxy_write+0x68/0xc8
 5346 10:01:59.669593  # [  170.816778]  vfs_write+0xd8/0x370
 5347 10:01:59.669993  # [  170.820369]  ksys_write+0x80/0x118
 5348 10:01:59.670407  # [  170.824038]  __arm64_sys_write+0x28/0x40
 5349 10:01:59.670880  # [  170.828231]  invoke_syscall+0x84/0x120
 5350 10:01:59.671260  # [  170.832256]  el0_svc_common.constprop.0+0x5c/0x108
 5351 10:01:59.671626  # [  170.837325]  do_el0_svc+0x30/0x48
 5352 10:01:59.672429  # [  170.840914]  el0_svc+0x3c/0x110
 5353 10:01:59.715748  # [  170.844328]  el0t_64_sync_handler+0x100/0x130
 5354 10:01:59.716260  # [  170.848959]  el0t_64_sync+0x190/0x198
 5355 10:01:59.716694  # [  170.852892] ---[ end trace 0000000000000000 ]---
 5356 10:01:59.717094  # [  170.857841] lkdtm: Negative detected: saturated
 5357 10:01:59.717480  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5358 10:01:59.717859  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5359 10:01:59.718233  # timeout set to 45
 5360 10:01:59.719055  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5361 10:02:00.130762  <6>[  171.651982] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5362 10:02:00.131253  <6>[  171.657985] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5363 10:02:00.131591  <6>[  171.664674] lkdtm: Good: zero detected
 5364 10:02:00.131955  <6>[  171.668952] lkdtm: Correctly stayed at zero
 5365 10:02:00.132646  <6>[  171.673463] lkdtm: attempting bad refcount_inc() from zero
 5366 10:02:00.132991  <4>[  171.679247] ------------[ cut here ]------------
 5367 10:02:00.133301  <4>[  171.684158] refcount_t: addition on 0; use-after-free.
 5368 10:02:00.174086  <4>[  171.689621] WARNING: CPU: 2 PID: 3164 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x228
 5369 10:02:00.174583  <4>[  171.698443] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5370 10:02:00.175353  <4>[  171.716047] CPU: 2 UID: 0 PID: 3164 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5371 10:02:00.175725  <4>[  171.724426] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5372 10:02:00.177654  <4>[  171.731488] Hardware name: ARM Juno development board (r0) (DT)
 5373 10:02:00.217440  <4>[  171.737679] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5374 10:02:00.217931  <4>[  171.744920] pc : refcount_warn_saturate+0x160/0x228
 5375 10:02:00.218293  <4>[  171.750071] lr : refcount_warn_saturate+0x160/0x228
 5376 10:02:00.218621  <4>[  171.755221] sp : ffff80008744b8d0
 5377 10:02:00.218930  <4>[  171.758801] x29: ffff80008744b8d0 x28: ffff00080a87b880 x27: 0000000000000000
 5378 10:02:00.219234  <4>[  171.766229] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa89bf000
 5379 10:02:00.220768  <4>[  171.773655] x23: ffff000802666a28 x22: ffff80008744ba80 x21: ffff800083c448d0
 5380 10:02:00.260827  <4>[  171.781081] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5381 10:02:00.261297  <4>[  171.788505] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 5382 10:02:00.261653  <4>[  171.795931] x14: 0000000000000000 x13: 205d383531343836 x12: 2e31373120205b3e
 5383 10:02:00.261978  <4>[  171.803355] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80008015d794
 5384 10:02:00.262288  <4>[  171.810781] x8 : ffff80008744b5e8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5385 10:02:00.264118  <4>[  171.818205] x5 : ffff8000837ead68 x4 : ffff00097ee54f50 x3 : ffff8008fc521000
 5386 10:02:00.304103  <4>[  171.825630] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a87b880
 5387 10:02:00.304560  <4>[  171.833054] Call trace:
 5388 10:02:00.304908  <4>[  171.835764]  refcount_warn_saturate+0x160/0x228
 5389 10:02:00.305254  <4>[  171.840567]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5390 10:02:00.305953  <4>[  171.845465]  lkdtm_do_action+0x2c/0x60
 5391 10:02:00.306299  <4>[  171.849488]  direct_entry+0xa8/0x100
 5392 10:02:00.306604  <4>[  171.853336]  full_proxy_write+0x68/0xc8
 5393 10:02:00.306897  <4>[  171.857448]  vfs_write+0xd8/0x370
 5394 10:02:00.307287  <4>[  171.861038]  ksys_write+0x80/0x118
 5395 10:02:00.307804  <4>[  171.864708]  __arm64_sys_write+0x28/0x40
 5396 10:02:00.352310  <4>[  171.868900]  invoke_syscall+0x84/0x120
 5397 10:02:00.352762  <4>[  171.872925]  el0_svc_common.constprop.0+0x5c/0x108
 5398 10:02:00.353166  <4>[  171.877994]  do_el0_svc+0x30/0x48
 5399 10:02:00.353534  <4>[  171.881583]  el0_svc+0x3c/0x110
 5400 10:02:00.353882  <4>[  171.884996]  el0t_64_sync_handler+0x100/0x130
 5401 10:02:00.354221  <4>[  171.889628]  el0t_64_sync+0x190/0x198
 5402 10:02:00.354553  <4>[  171.893562] ---[ end trace 0000000000000000 ]---
 5403 10:02:00.355468  <6>[  171.898519] lkdtm: Zero detected: saturated
 5404 10:02:00.541627  # [  171.651982] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5405 10:02:00.541930  # [  171.657985] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5406 10:02:00.542179  # [  171.664674] lkdtm: Good: zero detected
 5407 10:02:00.542392  # [  171.668952] lkdtm: Correctly stayed at zero
 5408 10:02:00.542595  # [  171.673463] lkdtm: attempting bad refcount_inc() from zero
 5409 10:02:00.542792  # [  171.679247] ------------[ cut here ]------------
 5410 10:02:00.542987  # [  171.684158] refcount_t: addition on 0; use-after-free.
 5411 10:02:00.584754  # [  171.689621] WARNING: CPU: 2 PID: 3164 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x228
 5412 10:02:00.585030  # [  171.698443] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5413 10:02:00.585276  # [  171.716047] CPU: 2 UID: 0 PID: 3164 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5414 10:02:00.585491  # [  171.724426] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5415 10:02:00.587942  # [  171.731488] Hardware name: ARM Juno development board (r0) (DT)
 5416 10:02:00.627881  # [  171.737679] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5417 10:02:00.628158  # [  171.744920] pc : refcount_warn_saturate+0x160/0x228
 5418 10:02:00.628398  # [  171.750071] lr : refcount_warn_saturate+0x160/0x228
 5419 10:02:00.628607  # [  171.755221] sp : ffff80008744b8d0
 5420 10:02:00.628807  # [  171.758801] x29: ffff80008744b8d0 x28: ffff00080a87b880 x27: 0000000000000000
 5421 10:02:00.629002  # [  171.766229] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa89bf000
 5422 10:02:00.631061  # [  171.773655] x23: ffff000802666a28 x22: ffff80008744ba80 x21: ffff800083c448d0
 5423 10:02:00.671354  # [  171.781081] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5424 10:02:00.671871  # [  171.788505] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 5425 10:02:00.672330  # [  171.795931] x14: 0000000000000000 x13: 205d383531343836 x12: 2e31373120205b3e
 5426 10:02:00.672737  # [  171.803355] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80008015d794
 5427 10:02:00.673130  # [  171.810781] x8 : ffff80008744b5e8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5428 10:02:00.674578  # [  171.818205] x5 : ffff8000837ead68 x4 : ffff00097ee54f50 x3 : ffff8008fc521000
 5429 10:02:00.714515  # [  171.825630] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a87b880
 5430 10:02:00.715006  # [  171.833054] Call trace:
 5431 10:02:00.715453  # [  171.835764]  refcount_warn_saturate+0x160/0x228
 5432 10:02:00.715896  # [  171.840567]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5433 10:02:00.716292  # [  171.845465]  lkdtm_do_action+0x2c/0x60
 5434 10:02:00.716676  # [  171.849488]  direct_entry+0xa8/0x100
 5435 10:02:00.717049  # [  171.853336]  full_proxy_write+0x68/0xc8
 5436 10:02:00.717451  # [  171.857448]  vfs_write+0xd8/0x370
 5437 10:02:00.717814  # [  171.861038]  ksys_write+0x80/0x118
 5438 10:02:00.718469  # [  171.864708]  __arm64_sys_write+0x28/0x40
 5439 10:02:00.757673  # [  171.868900]  invoke_syscall+0x84/0x120
 5440 10:02:00.758379  # [  171.872925]  el0_svc_common.constprop.0+0x5c/0x108
 5441 10:02:00.758793  # [  171.877994]  do_el0_svc+0x30/0x48
 5442 10:02:00.759124  # [  171.881583]  el0_svc+0x3c/0x110
 5443 10:02:00.759485  # [  171.884996]  el0t_64_sync_handler+0x100/0x130
 5444 10:02:00.759907  # [  171.889628]  el0t_64_sync+0x190/0x198
 5445 10:02:00.760215  # [  171.893562] ---[ end trace 0000000000000000 ]---
 5446 10:02:00.760520  # [  171.898519] lkdtm: Zero detected: saturated
 5447 10:02:00.761016  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5448 10:02:00.761331  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5449 10:02:00.761987  # timeout set to 45
 5450 10:02:00.762461  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5451 10:02:01.152597  <6>[  172.669821] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5452 10:02:01.153084  <6>[  172.675875] lkdtm: attempting safe refcount_add_not_zero() from zero
 5453 10:02:01.153422  <6>[  172.682565] lkdtm: Good: zero detected
 5454 10:02:01.153724  <6>[  172.686633] lkdtm: Correctly stayed at zero
 5455 10:02:01.154343  <6>[  172.691132] lkdtm: attempting bad refcount_add() from zero
 5456 10:02:01.154647  <4>[  172.696937] ------------[ cut here ]------------
 5457 10:02:01.154919  <4>[  172.701874] refcount_t: addition on 0; use-after-free.
 5458 10:02:01.156100  <4>[  172.707427] WARNING: CPU: 1 PID: 3203 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x228
 5459 10:02:01.195954  <4>[  172.716258] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5460 10:02:01.196455  <4>[  172.733863] CPU: 1 UID: 0 PID: 3203 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5461 10:02:01.196831  <4>[  172.742242] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5462 10:02:01.197163  <4>[  172.749304] Hardware name: ARM Juno development board (r0) (DT)
 5463 10:02:01.239333  <4>[  172.755496] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5464 10:02:01.239834  <4>[  172.762737] pc : refcount_warn_saturate+0x160/0x228
 5465 10:02:01.240201  <4>[  172.767888] lr : refcount_warn_saturate+0x160/0x228
 5466 10:02:01.240525  <4>[  172.773037] sp : ffff8000874ebb50
 5467 10:02:01.240837  <4>[  172.776618] x29: ffff8000874ebb50 x28: ffff000805991300 x27: 0000000000000000
 5468 10:02:01.241141  <4>[  172.784046] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacd8f000
 5469 10:02:01.241438  <4>[  172.791472] x23: ffff000802666a28 x22: ffff8000874ebd00 x21: ffff800083c448e0
 5470 10:02:01.282645  <4>[  172.798897] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5471 10:02:01.283117  <4>[  172.806322] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5472 10:02:01.283469  <4>[  172.813748] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5473 10:02:01.283828  <4>[  172.821173] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 5474 10:02:01.284150  <4>[  172.828598] x8 : ffff8000874eb8b8 x7 : 0000000000000000 x6 : 0000000000000001
 5475 10:02:01.284458  <4>[  172.836022] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5476 10:02:01.326022  <4>[  172.843447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805991300
 5477 10:02:01.326482  <4>[  172.850871] Call trace:
 5478 10:02:01.326831  <4>[  172.853581]  refcount_warn_saturate+0x160/0x228
 5479 10:02:01.327152  <4>[  172.858384]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5480 10:02:01.327461  <4>[  172.863282]  lkdtm_do_action+0x2c/0x60
 5481 10:02:01.327758  <4>[  172.867306]  direct_entry+0xa8/0x100
 5482 10:02:01.328108  <4>[  172.871154]  full_proxy_write+0x68/0xc8
 5483 10:02:01.328402  <4>[  172.875266]  vfs_write+0xd8/0x370
 5484 10:02:01.328689  <4>[  172.878856]  ksys_write+0x80/0x118
 5485 10:02:01.329043  <4>[  172.882525]  __arm64_sys_write+0x28/0x40
 5486 10:02:01.329735  <4>[  172.886718]  invoke_syscall+0x84/0x120
 5487 10:02:01.368773  <4>[  172.890743]  el0_svc_common.constprop.0+0x5c/0x108
 5488 10:02:01.369212  <4>[  172.895812]  do_el0_svc+0x30/0x48
 5489 10:02:01.369533  <4>[  172.899401]  el0_svc+0x3c/0x110
 5490 10:02:01.369829  <4>[  172.902814]  el0t_64_sync_handler+0x100/0x130
 5491 10:02:01.370097  <4>[  172.907445]  el0t_64_sync+0x190/0x198
 5492 10:02:01.370355  <4>[  172.911378] ---[ end trace 0000000000000000 ]---
 5493 10:02:01.372008  <6>[  172.916310] lkdtm: Zero detected: saturated
 5494 10:02:01.561068  # [  172.669821] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5495 10:02:01.561339  # [  172.675875] lkdtm: attempting safe refcount_add_not_zero() from zero
 5496 10:02:01.561510  # [  172.682565] lkdtm: Good: zero detected
 5497 10:02:01.561665  # [  172.686633] lkdtm: Correctly stayed at zero
 5498 10:02:01.561816  # [  172.691132] lkdtm: attempting bad refcount_add() from zero
 5499 10:02:01.561962  # [  172.696937] ------------[ cut here ]------------
 5500 10:02:01.562097  # [  172.701874] refcount_t: addition on 0; use-after-free.
 5501 10:02:01.604170  # [  172.707427] WARNING: CPU: 1 PID: 3203 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x228
 5502 10:02:01.604438  # [  172.716258] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5503 10:02:01.604665  # [  172.733863] CPU: 1 UID: 0 PID: 3203 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5504 10:02:01.604870  # [  172.742242] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5505 10:02:01.607279  # [  172.749304] Hardware name: ARM Juno development board (r0) (DT)
 5506 10:02:01.647361  # [  172.755496] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5507 10:02:01.647611  # [  172.762737] pc : refcount_warn_saturate+0x160/0x228
 5508 10:02:01.647825  # [  172.767888] lr : refcount_warn_saturate+0x160/0x228
 5509 10:02:01.648002  # [  172.773037] sp : ffff8000874ebb50
 5510 10:02:01.648161  # [  172.776618] x29: ffff8000874ebb50 x28: ffff000805991300 x27: 0000000000000000
 5511 10:02:01.648315  # [  172.784046] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacd8f000
 5512 10:02:01.650528  # [  172.791472] x23: ffff000802666a28 x22: ffff8000874ebd00 x21: ffff800083c448e0
 5513 10:02:01.690512  # [  172.798897] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5514 10:02:01.690765  # [  172.806322] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5515 10:02:01.690950  # [  172.813748] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5516 10:02:01.691117  # [  172.821173] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 5517 10:02:01.691276  # [  172.828598] x8 : ffff8000874eb8b8 x7 : 0000000000000000 x6 : 0000000000000001
 5518 10:02:01.693692  # [  172.836022] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5519 10:02:01.733686  # [  172.843447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805991300
 5520 10:02:01.733938  # [  172.850871] Call trace:
 5521 10:02:01.734110  # [  172.853581]  refcount_warn_saturate+0x160/0x228
 5522 10:02:01.734268  # [  172.858384]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5523 10:02:01.734416  # [  172.863282]  lkdtm_do_action+0x2c/0x60
 5524 10:02:01.734582  # [  172.867306]  direct_entry+0xa8/0x100
 5525 10:02:01.734729  # [  172.871154]  full_proxy_write+0x68/0xc8
 5526 10:02:01.734874  # [  172.875266]  vfs_write+0xd8/0x370
 5527 10:02:01.734993  # [  172.878856]  ksys_write+0x80/0x118
 5528 10:02:01.736880  # [  172.882525]  __arm64_sys_write+0x28/0x40
 5529 10:02:01.776832  # [  172.886718]  invoke_syscall+0x84/0x120
 5530 10:02:01.777076  # [  172.890743]  el0_svc_common.constprop.0+0x5c/0x108
 5531 10:02:01.777246  # [  172.895812]  do_el0_svc+0x30/0x48
 5532 10:02:01.777402  # [  172.899401]  el0_svc+0x3c/0x110
 5533 10:02:01.777550  # [  172.902814]  el0t_64_sync_handler+0x100/0x130
 5534 10:02:01.777695  # [  172.907445]  el0t_64_sync+0x190/0x198
 5535 10:02:01.777839  # [  172.911378] ---[ end trace 0000000000000000 ]---
 5536 10:02:01.777968  # [  172.916310] lkdtm: Zero detected: saturated
 5537 10:02:01.778083  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5538 10:02:01.778198  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5539 10:02:01.780013  # timeout set to 45
 5540 10:02:01.795212  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5541 10:02:02.222535  <6>[  173.743120] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5542 10:02:02.223076  <6>[  173.749550] lkdtm: attempting bad refcount_inc() from saturated
 5543 10:02:02.223453  <4>[  173.756438] ------------[ cut here ]------------
 5544 10:02:02.224241  <4>[  173.761377] refcount_t: saturated; leaking memory.
 5545 10:02:02.224615  <4>[  173.766630] WARNING: CPU: 2 PID: 3247 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 5546 10:02:02.265777  <4>[  173.775461] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5547 10:02:02.266344  <4>[  173.793065] CPU: 2 UID: 0 PID: 3247 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5548 10:02:02.266713  <4>[  173.801446] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5549 10:02:02.267417  <4>[  173.808508] Hardware name: ARM Juno development board (r0) (DT)
 5550 10:02:02.267758  <4>[  173.814700] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5551 10:02:02.269350  <4>[  173.821942] pc : refcount_warn_saturate+0x17c/0x228
 5552 10:02:02.309132  <4>[  173.827094] lr : refcount_warn_saturate+0x17c/0x228
 5553 10:02:02.309588  <4>[  173.832243] sp : ffff8000875b3990
 5554 10:02:02.309927  <4>[  173.835823] x29: ffff8000875b3990 x28: ffff000805fe1300 x27: 0000000000000000
 5555 10:02:02.310242  <4>[  173.843252] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff929ef000
 5556 10:02:02.310540  <4>[  173.850679] x23: ffff000802666a28 x22: ffff8000875b3b30 x21: ffff800083c448f0
 5557 10:02:02.310830  <4>[  173.858104] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5558 10:02:02.312369  <4>[  173.865530] x17: ffff800080cb9220 x16: ffff8000807cb94c x15: ffff8000800be2ac
 5559 10:02:02.352448  <4>[  173.872955] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 5560 10:02:02.352905  <4>[  173.880380] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 5561 10:02:02.353244  <4>[  173.887805] x8 : ffff8000875b34e8 x7 : 0000000000000000 x6 : 180ad6050800ffff
 5562 10:02:02.353562  <4>[  173.895231] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5563 10:02:02.353861  <4>[  173.902655] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805fe1300
 5564 10:02:02.354153  <4>[  173.910080] Call trace:
 5565 10:02:02.395765  <4>[  173.912790]  refcount_warn_saturate+0x17c/0x228
 5566 10:02:02.396246  <4>[  173.917594]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5567 10:02:02.396581  <4>[  173.922927]  lkdtm_do_action+0x2c/0x60
 5568 10:02:02.396892  <4>[  173.926951]  direct_entry+0xa8/0x100
 5569 10:02:02.397185  <4>[  173.930799]  full_proxy_write+0x68/0xc8
 5570 10:02:02.397471  <4>[  173.934911]  vfs_write+0xd8/0x370
 5571 10:02:02.397755  <4>[  173.938502]  ksys_write+0x80/0x118
 5572 10:02:02.398042  <4>[  173.942171]  __arm64_sys_write+0x28/0x40
 5573 10:02:02.398322  <4>[  173.946364]  invoke_syscall+0x84/0x120
 5574 10:02:02.398598  <4>[  173.950390]  el0_svc_common.constprop.0+0x5c/0x108
 5575 10:02:02.399352  <4>[  173.955458]  do_el0_svc+0x30/0x48
 5576 10:02:02.428048  <4>[  173.959046]  el0_svc+0x3c/0x110
 5577 10:02:02.428527  <4>[  173.962460]  el0t_64_sync_handler+0x100/0x130
 5578 10:02:02.428876  <4>[  173.967091]  el0t_64_sync+0x190/0x198
 5579 10:02:02.429192  <4>[  173.971024] ---[ end trace 0000000000000000 ]---
 5580 10:02:02.431284  <6>[  173.976024] lkdtm: Saturation detected: still saturated
 5581 10:02:02.609133  # [  173.743120] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5582 10:02:02.609428  # [  173.749550] lkdtm: attempting bad refcount_inc() from saturated
 5583 10:02:02.609894  # [  173.756438] ------------[ cut here ]------------
 5584 10:02:02.610084  # [  173.761377] refcount_t: saturated; leaking memory.
 5585 10:02:02.610255  # [  173.766630] WARNING: CPU: 2 PID: 3247 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 5586 10:02:02.652128  # [  173.775461] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5587 10:02:02.652390  # [  173.793065] CPU: 2 UID: 0 PID: 3247 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5588 10:02:02.652578  # [  173.801446] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5589 10:02:02.653041  # [  173.808508] Hardware name: ARM Juno development board (r0) (DT)
 5590 10:02:02.653279  # [  173.814700] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5591 10:02:02.653456  # [  173.821942] pc : refcount_warn_saturate+0x17c/0x228
 5592 10:02:02.695826  # [  173.827094] lr : refcount_warn_saturate+0x17c/0x228
 5593 10:02:02.696440  # [  173.832243] sp : ffff8000875b3990
 5594 10:02:02.697070  # [  173.835823] x29: ffff8000875b3990 x28: ffff000805fe1300 x27: 0000000000000000
 5595 10:02:02.697472  # [  173.843252] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff929ef000
 5596 10:02:02.698213  # [  173.850679] x23: ffff000802666a28 x22: ffff8000875b3b30 x21: ffff800083c448f0
 5597 10:02:02.698589  # [  173.858104] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5598 10:02:02.699750  # [  173.865530] x17: ffff800080cb9220 x16: ffff8000807cb94c x15: ffff8000800be2ac
 5599 10:02:02.738851  # [  173.872955] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 5600 10:02:02.739383  # [  173.880380] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 5601 10:02:02.739833  # [  173.887805] x8 : ffff8000875b34e8 x7 : 0000000000000000 x6 : 180ad6050800ffff
 5602 10:02:02.740607  # [  173.895231] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5603 10:02:02.741021  # [  173.902655] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805fe1300
 5604 10:02:02.741405  # [  173.910080] Call trace:
 5605 10:02:02.742259  # [  173.912790]  refcount_warn_saturate+0x17c/0x228
 5606 10:02:02.781924  # [  173.917594]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5607 10:02:02.782378  # [  173.922927]  lkdtm_do_action+0x2c/0x60
 5608 10:02:02.782788  # [  173.926951]  direct_entry+0xa8/0x100
 5609 10:02:02.783154  # [  173.930799]  full_proxy_write+0x68/0xc8
 5610 10:02:02.783503  # [  173.934911]  vfs_write+0xd8/0x370
 5611 10:02:02.783881  # [  173.938502]  ksys_write+0x80/0x118
 5612 10:02:02.784221  # [  173.942171]  __arm64_sys_write+0x28/0x40
 5613 10:02:02.784633  # [  173.946364]  invoke_syscall+0x84/0x120
 5614 10:02:02.785019  # [  173.950390]  el0_svc_common.constprop.0+0x5c/0x108
 5615 10:02:02.785394  # [  173.955458]  do_el0_svc+0x30/0x48
 5616 10:02:02.786119  # [  173.959046]  el0_svc+0x3c/0x110
 5617 10:02:02.829659  # [  173.962460]  el0t_64_sync_handler+0x100/0x130
 5618 10:02:02.830089  # [  173.967091]  el0t_64_sync+0x190/0x198
 5619 10:02:02.830471  # [  173.971024] ---[ end trace 0000000000000000 ]---
 5620 10:02:02.830832  # [  173.976024] lkdtm: Saturation detected: still saturated
 5621 10:02:02.831515  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5622 10:02:02.831872  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5623 10:02:02.832223  # timeout set to 45
 5624 10:02:02.832913  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5625 10:02:03.290309  <6>[  174.810923] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5626 10:02:03.290602  <6>[  174.818105] lkdtm: attempting bad refcount_dec() from saturated
 5627 10:02:03.291067  <4>[  174.824458] ------------[ cut here ]------------
 5628 10:02:03.291262  <4>[  174.829417] refcount_t: decrement hit 0; leaking memory.
 5629 10:02:03.291433  <4>[  174.835154] WARNING: CPU: 4 PID: 3291 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5630 10:02:03.333752  <4>[  174.843902] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5631 10:02:03.334258  <4>[  174.861530] CPU: 4 UID: 0 PID: 3291 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5632 10:02:03.334985  <4>[  174.869915] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5633 10:02:03.335343  <4>[  174.876981] Hardware name: ARM Juno development board (r0) (DT)
 5634 10:02:03.335670  <4>[  174.883177] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5635 10:02:03.337252  <4>[  174.890423] pc : refcount_warn_saturate+0x68/0x228
 5636 10:02:03.377192  <4>[  174.895494] lr : refcount_warn_saturate+0x68/0x228
 5637 10:02:03.377659  <4>[  174.900564] sp : ffff8000876738d0
 5638 10:02:03.378009  <4>[  174.904147] x29: ffff8000876738d0 x28: ffff00080de89300 x27: 0000000000000000
 5639 10:02:03.378333  <4>[  174.911581] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa30df000
 5640 10:02:03.378646  <4>[  174.919014] x23: ffff000802666a28 x22: ffff800087673a70 x21: ffff800083c44900
 5641 10:02:03.378948  <4>[  174.926447] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5642 10:02:03.380433  <4>[  174.933879] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa30df000
 5643 10:02:03.420808  <4>[  174.941311] x14: 0000000000000000 x13: 205d373134393238 x12: 2e34373120205b3e
 5644 10:02:03.421256  <4>[  174.948744] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80008015d794
 5645 10:02:03.421609  <4>[  174.956178] x8 : ffff8000876735e8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5646 10:02:03.421933  <4>[  174.963610] x5 : ffff8000837ead68 x4 : ffff00097ee98f50 x3 : ffff8008fc565000
 5647 10:02:03.422244  <4>[  174.971043] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080de89300
 5648 10:02:03.422548  <4>[  174.978476] Call trace:
 5649 10:02:03.464048  <4>[  174.981188]  refcount_warn_saturate+0x68/0x228
 5650 10:02:03.464530  <4>[  174.985910]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5651 10:02:03.464886  <4>[  174.991162]  lkdtm_do_action+0x2c/0x60
 5652 10:02:03.465267  <4>[  174.995192]  direct_entry+0xa8/0x100
 5653 10:02:03.465577  <4>[  174.999045]  full_proxy_write+0x68/0xc8
 5654 10:02:03.465874  <4>[  175.003164]  vfs_write+0xd8/0x370
 5655 10:02:03.466169  <4>[  175.006761]  ksys_write+0x80/0x118
 5656 10:02:03.466458  <4>[  175.010436]  __arm64_sys_write+0x28/0x40
 5657 10:02:03.466747  <4>[  175.014634]  invoke_syscall+0x84/0x120
 5658 10:02:03.467082  <4>[  175.018666]  el0_svc_common.constprop.0+0x5c/0x108
 5659 10:02:03.467746  <4>[  175.023741]  do_el0_svc+0x30/0x48
 5660 10:02:03.496360  <4>[  175.027335]  el0_svc+0x3c/0x110
 5661 10:02:03.496893  <4>[  175.030755]  el0t_64_sync_handler+0x100/0x130
 5662 10:02:03.497340  <4>[  175.035392]  el0t_64_sync+0x190/0x198
 5663 10:02:03.497747  <4>[  175.039332] ---[ end trace 0000000000000000 ]---
 5664 10:02:03.499510  <6>[  175.044390] lkdtm: Saturation detected: still saturated
 5665 10:02:03.677266  # [  174.810923] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5666 10:02:03.677835  # [  174.818105] lkdtm: attempting bad refcount_dec() from saturated
 5667 10:02:03.678237  # [  174.824458] ------------[ cut here ]------------
 5668 10:02:03.678974  # [  174.829417] refcount_t: decrement hit 0; leaking memory.
 5669 10:02:03.679311  # [  174.835154] WARNING: CPU: 4 PID: 3291 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x228
 5670 10:02:03.720373  # [  174.843902] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5671 10:02:03.720848  # [  174.861530] CPU: 4 UID: 0 PID: 3291 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5672 10:02:03.721242  # [  174.869915] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5673 10:02:03.721605  # [  174.876981] Hardware name: ARM Juno development board (r0) (DT)
 5674 10:02:03.721956  # [  174.883177] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5675 10:02:03.722292  # [  174.890423] pc : refcount_warn_saturate+0x68/0x228
 5676 10:02:03.763688  # [  174.895494] lr : refcount_warn_saturate+0x68/0x228
 5677 10:02:03.764226  # [  174.900564] sp : ffff8000876738d0
 5678 10:02:03.764594  # [  174.904147] x29: ffff8000876738d0 x28: ffff00080de89300 x27: 0000000000000000
 5679 10:02:03.765017  # [  174.911581] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa30df000
 5680 10:02:03.765713  # [  174.919014] x23: ffff000802666a28 x22: ffff800087673a70 x21: ffff800083c44900
 5681 10:02:03.766053  # [  174.926447] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5682 10:02:03.766858  # [  174.933879] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa30df000
 5683 10:02:03.806766  # [  174.941311] x14: 0000000000000000 x13: 205d373134393238 x12: 2e34373120205b3e
 5684 10:02:03.807614  # [  174.948744] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80008015d794
 5685 10:02:03.808040  # [  174.956178] x8 : ffff8000876735e8 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5686 10:02:03.808381  # [  174.963610] x5 : ffff8000837ead68 x4 : ffff00097ee98f50 x3 : ffff8008fc565000
 5687 10:02:03.808695  # [  174.971043] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080de89300
 5688 10:02:03.809011  # [  174.978476] Call trace:
 5689 10:02:03.810090  # [  174.981188]  refcount_warn_saturate+0x68/0x228
 5690 10:02:03.849930  # [  174.985910]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5691 10:02:03.850439  # [  174.991162]  lkdtm_do_action+0x2c/0x60
 5692 10:02:03.850897  # [  174.995192]  direct_entry+0xa8/0x100
 5693 10:02:03.851308  # [  174.999045]  full_proxy_write+0x68/0xc8
 5694 10:02:03.851695  # [  175.003164]  vfs_write+0xd8/0x370
 5695 10:02:03.852119  # [  175.006761]  ksys_write+0x80/0x118
 5696 10:02:03.852497  # [  175.010436]  __arm64_sys_write+0x28/0x40
 5697 10:02:03.852888  # [  175.014634]  invoke_syscall+0x84/0x120
 5698 10:02:03.853265  # [  175.018666]  el0_svc_common.constprop.0+0x5c/0x108
 5699 10:02:03.853710  # [  175.023741]  do_el0_svc+0x30/0x48
 5700 10:02:03.854451  # [  175.027335]  el0_svc+0x3c/0x110
 5701 10:02:03.898130  # [  175.030755]  el0t_64_sync_handler+0x100/0x130
 5702 10:02:03.898622  # [  175.035392]  el0t_64_sync+0x190/0x198
 5703 10:02:03.899068  # [  175.039332] ---[ end trace 0000000000000000 ]---
 5704 10:02:03.899475  # [  175.044390] lkdtm: Saturation detected: still saturated
 5705 10:02:03.899918  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5706 10:02:03.900314  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5707 10:02:03.900701  # timeout set to 45
 5708 10:02:03.901485  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5709 10:02:04.373709  <6>[  175.892159] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5710 10:02:04.374219  <6>[  175.898610] lkdtm: attempting bad refcount_dec() from saturated
 5711 10:02:04.374565  <4>[  175.905027] ------------[ cut here ]------------
 5712 10:02:04.375238  <4>[  175.909970] refcount_t: saturated; leaking memory.
 5713 10:02:04.375575  <4>[  175.915269] WARNING: CPU: 1 PID: 3335 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 5714 10:02:04.416949  <4>[  175.924099] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5715 10:02:04.417433  <4>[  175.941701] CPU: 1 UID: 0 PID: 3335 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5716 10:02:04.418136  <4>[  175.950080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5717 10:02:04.418483  <4>[  175.957142] Hardware name: ARM Juno development board (r0) (DT)
 5718 10:02:04.418797  <4>[  175.963333] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5719 10:02:04.419101  <4>[  175.970574] pc : refcount_warn_saturate+0x17c/0x228
 5720 10:02:04.420491  <4>[  175.975724] lr : refcount_warn_saturate+0x17c/0x228
 5721 10:02:04.460362  <4>[  175.980874] sp : ffff800087723850
 5722 10:02:04.460834  <4>[  175.984454] x29: ffff800087723850 x28: ffff00080db6b880 x27: 0000000000000000
 5723 10:02:04.461198  <4>[  175.991882] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88edf000
 5724 10:02:04.461516  <4>[  175.999307] x23: ffff000802666a28 x22: ffff8000877239f0 x21: ffff800083c44910
 5725 10:02:04.461821  <4>[  176.006732] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5726 10:02:04.463691  <4>[  176.014157] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5727 10:02:04.503744  <4>[  176.021582] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5728 10:02:04.504233  <4>[  176.029007] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 5729 10:02:04.504573  <4>[  176.036433] x8 : ffff8000877235b8 x7 : 0000000000000000 x6 : 0000000000000001
 5730 10:02:04.504890  <4>[  176.043857] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5731 10:02:04.505189  <4>[  176.051281] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db6b880
 5732 10:02:04.505485  <4>[  176.058706] Call trace:
 5733 10:02:04.507051  <4>[  176.061416]  refcount_warn_saturate+0x17c/0x228
 5734 10:02:04.547120  <4>[  176.066219]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5735 10:02:04.547565  <4>[  176.071551]  lkdtm_do_action+0x2c/0x60
 5736 10:02:04.547944  <4>[  176.075575]  direct_entry+0xa8/0x100
 5737 10:02:04.548263  <4>[  176.079423]  full_proxy_write+0x68/0xc8
 5738 10:02:04.548563  <4>[  176.083535]  vfs_write+0xd8/0x370
 5739 10:02:04.548852  <4>[  176.087125]  ksys_write+0x80/0x118
 5740 10:02:04.549139  <4>[  176.090795]  __arm64_sys_write+0x28/0x40
 5741 10:02:04.549421  <4>[  176.094988]  invoke_syscall+0x84/0x120
 5742 10:02:04.549706  <4>[  176.099013]  el0_svc_common.constprop.0+0x5c/0x108
 5743 10:02:04.550007  <4>[  176.104082]  do_el0_svc+0x30/0x48
 5744 10:02:04.550759  <4>[  176.107670]  el0_svc+0x3c/0x110
 5745 10:02:04.578674  <4>[  176.111084]  el0t_64_sync_handler+0x100/0x130
 5746 10:02:04.579179  <4>[  176.115715]  el0t_64_sync+0x190/0x198
 5747 10:02:04.579560  <4>[  176.119647] ---[ end trace 0000000000000000 ]---
 5748 10:02:04.581902  <6>[  176.124632] lkdtm: Saturation detected: still saturated
 5749 10:02:04.797722  # [  175.892159] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5750 10:02:04.798182  # [  175.898610] lkdtm: attempting bad refcount_dec() from saturated
 5751 10:02:04.798574  # [  175.905027] ------------[ cut here ]------------
 5752 10:02:04.798934  # [  175.909970] refcount_t: saturated; leaking memory.
 5753 10:02:04.799620  # [  175.915269] WARNING: CPU: 1 PID: 3335 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x228
 5754 10:02:04.840865  # [  175.924099] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5755 10:02:04.841347  # [  175.941701] CPU: 1 UID: 0 PID: 3335 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5756 10:02:04.841693  # [  175.950080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5757 10:02:04.842091  # [  175.957142] Hardware name: ARM Juno development board (r0) (DT)
 5758 10:02:04.842408  # [  175.963333] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5759 10:02:04.842705  # [  175.970574] pc : refcount_warn_saturate+0x17c/0x228
 5760 10:02:04.844099  # [  175.975724] lr : refcount_warn_saturate+0x17c/0x228
 5761 10:02:04.844532  # [  175.980874] sp : ffff800087723850
 5762 10:02:04.884101  # [  175.984454] x29: ffff800087723850 x28: ffff00080db6b880 x27: 0000000000000000
 5763 10:02:04.884568  # [  175.991882] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff88edf000
 5764 10:02:04.884909  # [  175.999307] x23: ffff000802666a28 x22: ffff8000877239f0 x21: ffff800083c44910
 5765 10:02:04.885218  # [  176.006732] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5766 10:02:04.885512  # [  176.014157] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5767 10:02:04.927292  # [  176.021582] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 5768 10:02:04.927847  # [  176.029007] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 5769 10:02:04.928209  # [  176.036433] x8 : ffff8000877235b8 x7 : 0000000000000000 x6 : 0000000000000001
 5770 10:02:04.928535  # [  176.043857] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 5771 10:02:04.928926  # [  176.051281] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db6b880
 5772 10:02:04.929249  # [  176.058706] Call trace:
 5773 10:02:04.929911  # [  176.061416]  refcount_warn_saturate+0x17c/0x228
 5774 10:02:04.930637  # [  176.066219]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5775 10:02:04.970430  # [  176.071551]  lkdtm_do_action+0x2c/0x60
 5776 10:02:04.970967  # [  176.075575]  direct_entry+0xa8/0x100
 5777 10:02:04.971402  # [  176.079423]  full_proxy_write+0x68/0xc8
 5778 10:02:04.971827  # [  176.083535]  vfs_write+0xd8/0x370
 5779 10:02:04.972220  # [  176.087125]  ksys_write+0x80/0x118
 5780 10:02:04.972735  # [  176.090795]  __arm64_sys_write+0x28/0x40
 5781 10:02:04.973121  # [  176.094988]  invoke_syscall+0x84/0x120
 5782 10:02:04.973577  # [  176.099013]  el0_svc_common.constprop.0+0x5c/0x108
 5783 10:02:04.973964  # [  176.104082]  do_el0_svc+0x30/0x48
 5784 10:02:04.974335  # [  176.107670]  el0_svc+0x3c/0x110
 5785 10:02:04.975061  # [  176.111084]  el0t_64_sync_handler+0x100/0x130
 5786 10:02:05.012442  # [  176.115715]  el0t_64_sync+0x190/0x198
 5787 10:02:05.012911  # [  176.119647] ---[ end trace 0000000000000000 ]---
 5788 10:02:05.013351  # [  176.124632] lkdtm: Saturation detected: still saturated
 5789 10:02:05.013768  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5790 10:02:05.014105  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5791 10:02:05.014411  # timeout set to 45
 5792 10:02:05.015652  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5793 10:02:05.410372  <6>[  176.931411] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5794 10:02:05.410906  <6>[  176.938652] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5795 10:02:05.411350  <4>[  176.945697] ------------[ cut here ]------------
 5796 10:02:05.412132  <4>[  176.950635] refcount_t: saturated; leaking memory.
 5797 10:02:05.412501  <4>[  176.955987] WARNING: CPU: 1 PID: 3374 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 5798 10:02:05.453596  <4>[  176.964730] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5799 10:02:05.454115  <4>[  176.982333] CPU: 1 UID: 0 PID: 3374 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5800 10:02:05.454933  <4>[  176.990712] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5801 10:02:05.455306  <4>[  176.997774] Hardware name: ARM Juno development board (r0) (DT)
 5802 10:02:05.455706  <4>[  177.003965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5803 10:02:05.457119  <4>[  177.011206] pc : refcount_warn_saturate+0xf8/0x228
 5804 10:02:05.496953  <4>[  177.016271] lr : refcount_warn_saturate+0xf8/0x228
 5805 10:02:05.497408  <4>[  177.021333] sp : ffff8000877c3a30
 5806 10:02:05.497839  <4>[  177.024914] x29: ffff8000877c3a30 x28: ffff00080db6cb40 x27: 0000000000000000
 5807 10:02:05.498244  <4>[  177.032342] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb333f000
 5808 10:02:05.498632  <4>[  177.039768] x23: ffff000802666a28 x22: ffff8000877c3bd0 x21: ffff800083c44920
 5809 10:02:05.499010  <4>[  177.047193] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 5810 10:02:05.540283  <4>[  177.054618] x17: ffff800080cb8530 x16: ffff8000807cb8c8 x15: ffff8000800be2ac
 5811 10:02:05.540741  <4>[  177.062042] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 5812 10:02:05.541175  <4>[  177.069467] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 5813 10:02:05.541575  <4>[  177.076892] x8 : ffff8000877c3588 x7 : 0000000000000000 x6 : 180ad6050800ffff
 5814 10:02:05.541963  <4>[  177.084317] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5815 10:02:05.542341  <4>[  177.091740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db6cb40
 5816 10:02:05.543540  <4>[  177.099165] Call trace:
 5817 10:02:05.583641  <4>[  177.101875]  refcount_warn_saturate+0xf8/0x228
 5818 10:02:05.584165  <4>[  177.106591]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5819 10:02:05.584605  <4>[  177.112707]  lkdtm_do_action+0x2c/0x60
 5820 10:02:05.585007  <4>[  177.116730]  direct_entry+0xa8/0x100
 5821 10:02:05.585395  <4>[  177.120577]  full_proxy_write+0x68/0xc8
 5822 10:02:05.585772  <4>[  177.124690]  vfs_write+0xd8/0x370
 5823 10:02:05.586144  <4>[  177.128279]  ksys_write+0x80/0x118
 5824 10:02:05.586524  <4>[  177.131949]  __arm64_sys_write+0x28/0x40
 5825 10:02:05.586915  <4>[  177.136140]  invoke_syscall+0x84/0x120
 5826 10:02:05.587608  <4>[  177.140166]  el0_svc_common.constprop.0+0x5c/0x108
 5827 10:02:05.621029  <4>[  177.145235]  do_el0_svc+0x30/0x48
 5828 10:02:05.621510  <4>[  177.148823]  el0_svc+0x3c/0x110
 5829 10:02:05.621956  <4>[  177.152236]  el0t_64_sync_handler+0x100/0x130
 5830 10:02:05.622300  <4>[  177.156867]  el0t_64_sync+0x190/0x198
 5831 10:02:05.622704  <4>[  177.160800] ---[ end trace 0000000000000000 ]---
 5832 10:02:05.624171  <6>[  177.165757] lkdtm: Saturation detected: still saturated
 5833 10:02:05.808073  # [  176.931411] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5834 10:02:05.808544  # [  176.938652] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5835 10:02:05.808877  # [  176.945697] ------------[ cut here ]------------
 5836 10:02:05.809178  # [  176.950635] refcount_t: saturated; leaking memory.
 5837 10:02:05.809461  # [  176.955987] WARNING: CPU: 1 PID: 3374 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 5838 10:02:05.851346  # [  176.964730] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5839 10:02:05.851900  # [  176.982333] CPU: 1 UID: 0 PID: 3374 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5840 10:02:05.852279  # [  176.990712] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5841 10:02:05.852609  # [  176.997774] Hardware name: ARM Juno development board (r0) (DT)
 5842 10:02:05.852922  # [  177.003965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5843 10:02:05.853223  # [  177.011206] pc : refcount_warn_saturate+0xf8/0x228
 5844 10:02:05.854514  # [  177.016271] lr : refcount_warn_saturate+0xf8/0x228
 5845 10:02:05.894354  # [  177.021333] sp : ffff8000877c3a30
 5846 10:02:05.894833  # [  177.024914] x29: ffff8000877c3a30 x28: ffff00080db6cb40 x27: 0000000000000000
 5847 10:02:05.895191  # [  177.032342] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb333f000
 5848 10:02:05.895517  # [  177.039768] x23: ffff000802666a28 x22: ffff8000877c3bd0 x21: ffff800083c44920
 5849 10:02:05.895879  # [  177.047193] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 5850 10:02:05.897576  # [  177.054618] x17: ffff800080cb8530 x16: ffff8000807cb8c8 x15: ffff8000800be2ac
 5851 10:02:05.937654  # [  177.062042] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 5852 10:02:05.938155  # [  177.069467] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 5853 10:02:05.939101  # [  177.076892] x8 : ffff8000877c3588 x7 : 0000000000000000 x6 : 180ad6050800ffff
 5854 10:02:05.939555  # [  177.084317] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5855 10:02:05.940068  # [  177.091740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080db6cb40
 5856 10:02:05.940515  # [  177.099165] Call trace:
 5857 10:02:05.941020  # [  177.101875]  refcount_warn_saturate+0xf8/0x228
 5858 10:02:05.980784  # [  177.106591]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5859 10:02:05.981290  # [  177.112707]  lkdtm_do_action+0x2c/0x60
 5860 10:02:05.981741  # [  177.116730]  direct_entry+0xa8/0x100
 5861 10:02:05.982531  # [  177.120577]  full_proxy_write+0x68/0xc8
 5862 10:02:05.982982  # [  177.124690]  vfs_write+0xd8/0x370
 5863 10:02:05.983381  # [  177.128279]  ksys_write+0x80/0x118
 5864 10:02:05.983885  # [  177.131949]  __arm64_sys_write+0x28/0x40
 5865 10:02:05.984275  # [  177.136140]  invoke_syscall+0x84/0x120
 5866 10:02:05.984653  # [  177.140166]  el0_svc_common.constprop.0+0x5c/0x108
 5867 10:02:05.985024  # [  177.145235]  do_el0_svc+0x30/0x48
 5868 10:02:05.985489  # [  177.148823]  el0_svc+0x3c/0x110
 5869 10:02:06.028717  # [  177.152236]  el0t_64_sync_handler+0x100/0x130
 5870 10:02:06.029201  # [  177.156867]  el0t_64_sync+0x190/0x198
 5871 10:02:06.029629  # [  177.160800] ---[ end trace 0000000000000000 ]---
 5872 10:02:06.030032  # [  177.165757] lkdtm: Saturation detected: still saturated
 5873 10:02:06.030416  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5874 10:02:06.030795  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5875 10:02:06.032003  # timeout set to 45
 5876 10:02:06.032537  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5877 10:02:06.400768  <6>[  177.921062] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5878 10:02:06.401302  <6>[  177.928590] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5879 10:02:06.401747  <4>[  177.935650] ------------[ cut here ]------------
 5880 10:02:06.402522  <4>[  177.940829] refcount_t: saturated; leaking memory.
 5881 10:02:06.402886  <4>[  177.946381] WARNING: CPU: 2 PID: 3413 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 5882 10:02:06.443977  <4>[  177.955123] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5883 10:02:06.444822  <4>[  177.972726] CPU: 2 UID: 0 PID: 3413 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5884 10:02:06.445218  <4>[  177.981105] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5885 10:02:06.445636  <4>[  177.988166] Hardware name: ARM Juno development board (r0) (DT)
 5886 10:02:06.446037  <4>[  177.994358] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5887 10:02:06.447476  <4>[  178.001598] pc : refcount_warn_saturate+0xf8/0x228
 5888 10:02:06.487415  <4>[  178.006662] lr : refcount_warn_saturate+0xf8/0x228
 5889 10:02:06.487945  <4>[  178.011725] sp : ffff800087823b20
 5890 10:02:06.488315  <4>[  178.015306] x29: ffff800087823b20 x28: ffff000805798040 x27: 0000000000000000
 5891 10:02:06.488651  <4>[  178.022733] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8066f000
 5892 10:02:06.488967  <4>[  178.030159] x23: ffff000802666a28 x22: ffff800087823cc0 x21: ffff800083c44930
 5893 10:02:06.489265  <4>[  178.037584] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 5894 10:02:06.530733  <4>[  178.045009] x17: ffff800080cb89e8 x16: ffff8000807cb8c8 x15: ffff8000800be2ac
 5895 10:02:06.531207  <4>[  178.052434] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 5896 10:02:06.532007  <4>[  178.059859] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 5897 10:02:06.532385  <4>[  178.067284] x8 : ffff800087823678 x7 : 0000000000000000 x6 : 180ad6050800ffff
 5898 10:02:06.532794  <4>[  178.074709] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5899 10:02:06.533190  <4>[  178.082132] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805798040
 5900 10:02:06.533993  <4>[  178.089557] Call trace:
 5901 10:02:06.574049  <4>[  178.092268]  refcount_warn_saturate+0xf8/0x228
 5902 10:02:06.574501  <4>[  178.096984]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5903 10:02:06.574937  <4>[  178.103100]  lkdtm_do_action+0x2c/0x60
 5904 10:02:06.575343  <4>[  178.107124]  direct_entry+0xa8/0x100
 5905 10:02:06.575728  <4>[  178.110972]  full_proxy_write+0x68/0xc8
 5906 10:02:06.576149  <4>[  178.115084]  vfs_write+0xd8/0x370
 5907 10:02:06.576524  <4>[  178.118674]  ksys_write+0x80/0x118
 5908 10:02:06.576924  <4>[  178.122344]  __arm64_sys_write+0x28/0x40
 5909 10:02:06.577441  <4>[  178.126537]  invoke_syscall+0x84/0x120
 5910 10:02:06.578187  <4>[  178.130563]  el0_svc_common.constprop.0+0x5c/0x108
 5911 10:02:06.611345  <4>[  178.135631]  do_el0_svc+0x30/0x48
 5912 10:02:06.611955  <4>[  178.139220]  el0_svc+0x3c/0x110
 5913 10:02:06.612417  <4>[  178.142634]  el0t_64_sync_handler+0x100/0x130
 5914 10:02:06.612853  <4>[  178.147265]  el0t_64_sync+0x190/0x198
 5915 10:02:06.613217  <4>[  178.151198] ---[ end trace 0000000000000000 ]---
 5916 10:02:06.614443  <6>[  178.156222] lkdtm: Saturation detected: still saturated
 5917 10:02:06.798330  # [  177.921062] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5918 10:02:06.798811  # [  177.928590] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5919 10:02:06.799232  # [  177.935650] ------------[ cut here ]------------
 5920 10:02:06.799609  # [  177.940829] refcount_t: saturated; leaking memory.
 5921 10:02:06.800016  # [  177.946381] WARNING: CPU: 2 PID: 3413 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x228
 5922 10:02:06.841436  # [  177.955123] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5923 10:02:06.841886  # [  177.972726] CPU: 2 UID: 0 PID: 3413 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5924 10:02:06.842292  # [  177.981105] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5925 10:02:06.842664  # [  177.988166] Hardware name: ARM Juno development board (r0) (DT)
 5926 10:02:06.843110  # [  177.994358] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5927 10:02:06.843468  # [  178.001598] pc : refcount_warn_saturate+0xf8/0x228
 5928 10:02:06.884682  # [  178.006662] lr : refcount_warn_saturate+0xf8/0x228
 5929 10:02:06.885114  # [  178.011725] sp : ffff800087823b20
 5930 10:02:06.885498  # [  178.015306] x29: ffff800087823b20 x28: ffff000805798040 x27: 0000000000000000
 5931 10:02:06.885856  # [  178.022733] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8066f000
 5932 10:02:06.886543  # [  178.030159] x23: ffff000802666a28 x22: ffff800087823cc0 x21: ffff800083c44930
 5933 10:02:06.886856  # [  178.037584] x20: 0000000000000000 x19: ffff800083e56000 x18: 0000000000000000
 5934 10:02:06.888010  # [  178.045009] x17: ffff800080cb89e8 x16: ffff8000807cb8c8 x15: ffff8000800be2ac
 5935 10:02:06.927846  # [  178.052434] x14: ffff800081823abc x13: ffff80008002d33c x12: ffff80008002d244
 5936 10:02:06.928467  # [  178.059859] x11: ffff800080473090 x10: ffff800080472fd0 x9 : ffff80008182c440
 5937 10:02:06.928937  # [  178.067284] x8 : ffff800087823678 x7 : 0000000000000000 x6 : 180ad6050800ffff
 5938 10:02:06.929707  # [  178.074709] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 5939 10:02:06.930067  # [  178.082132] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805798040
 5940 10:02:06.930455  # [  178.089557] Call trace:
 5941 10:02:06.931229  # [  178.092268]  refcount_warn_saturate+0xf8/0x228
 5942 10:02:06.970951  # [  178.096984]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5943 10:02:06.971449  # [  178.103100]  lkdtm_do_action+0x2c/0x60
 5944 10:02:06.971944  # [  178.107124]  direct_entry+0xa8/0x100
 5945 10:02:06.972361  # [  178.110972]  full_proxy_write+0x68/0xc8
 5946 10:02:06.972763  # [  178.115084]  vfs_write+0xd8/0x370
 5947 10:02:06.973145  # [  178.118674]  ksys_write+0x80/0x118
 5948 10:02:06.973519  # [  178.122344]  __arm64_sys_write+0x28/0x40
 5949 10:02:06.973906  # [  178.126537]  invoke_syscall+0x84/0x120
 5950 10:02:06.974275  # [  178.130563]  el0_svc_common.constprop.0+0x5c/0x108
 5951 10:02:06.974640  # [  178.135631]  do_el0_svc+0x30/0x48
 5952 10:02:06.975359  # [  178.139220]  el0_svc+0x3c/0x110
 5953 10:02:07.019130  # [  178.142634]  el0t_64_sync_handler+0x100/0x130
 5954 10:02:07.019625  # [  178.147265]  el0t_64_sync+0x190/0x198
 5955 10:02:07.020040  # [  178.151198] ---[ end trace 0000000000000000 ]---
 5956 10:02:07.020617  # [  178.156222] lkdtm: Saturation detected: still saturated
 5957 10:02:07.021000  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5958 10:02:07.021316  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5959 10:02:07.021618  # timeout set to 45
 5960 10:02:07.022296  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5961 10:02:07.448324  <6>[  178.969040] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5962 10:02:07.448884  <6>[  178.976776] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5963 10:02:07.449481  <4>[  178.983818] ------------[ cut here ]------------
 5964 10:02:07.450521  <4>[  178.988752] refcount_t: underflow; use-after-free.
 5965 10:02:07.451069  <4>[  178.993921] WARNING: CPU: 5 PID: 3457 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 5966 10:02:07.491594  <4>[  179.002665] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 5967 10:02:07.492139  <4>[  179.020294] CPU: 5 UID: 0 PID: 3457 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 5968 10:02:07.492845  <4>[  179.028679] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5969 10:02:07.493187  <4>[  179.035745] Hardware name: ARM Juno development board (r0) (DT)
 5970 10:02:07.493495  <4>[  179.041941] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5971 10:02:07.495071  <4>[  179.049187] pc : refcount_warn_saturate+0xc8/0x228
 5972 10:02:07.535025  <4>[  179.054258] lr : refcount_warn_saturate+0xc8/0x228
 5973 10:02:07.535493  <4>[  179.059327] sp : ffff8000878d3c20
 5974 10:02:07.535866  <4>[  179.062910] x29: ffff8000878d3c20 x28: ffff00080579cb40 x27: 0000000000000000
 5975 10:02:07.536189  <4>[  179.070345] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb3cf000
 5976 10:02:07.536492  <4>[  179.077778] x23: ffff000802666a28 x22: ffff8000878d3dc0 x21: ffff800083c44940
 5977 10:02:07.536789  <4>[  179.085211] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 5978 10:02:07.578360  <4>[  179.092644] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb3cf000
 5979 10:02:07.578817  <4>[  179.100076] x14: 0000000000000000 x13: 205d323537383839 x12: 2e38373120205b3e
 5980 10:02:07.579160  <4>[  179.107508] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80008015d794
 5981 10:02:07.579474  <4>[  179.114943] x8 : ffff8000878d3938 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 5982 10:02:07.579850  <4>[  179.122375] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 5983 10:02:07.580272  <4>[  179.129807] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080579cb40
 5984 10:02:07.581627  <4>[  179.137240] Call trace:
 5985 10:02:07.621743  <4>[  179.139952]  refcount_warn_saturate+0xc8/0x228
 5986 10:02:07.622604  <4>[  179.144674]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 5987 10:02:07.622978  <4>[  179.150796]  lkdtm_do_action+0x2c/0x60
 5988 10:02:07.623302  <4>[  179.154825]  direct_entry+0xa8/0x100
 5989 10:02:07.623608  <4>[  179.158679]  full_proxy_write+0x68/0xc8
 5990 10:02:07.624088  <4>[  179.162798]  vfs_write+0xd8/0x370
 5991 10:02:07.624395  <4>[  179.166395]  ksys_write+0x80/0x118
 5992 10:02:07.624796  <4>[  179.170070]  __arm64_sys_write+0x28/0x40
 5993 10:02:07.625197  <4>[  179.174269]  invoke_syscall+0x84/0x120
 5994 10:02:07.625569  <4>[  179.178301]  el0_svc_common.constprop.0+0x5c/0x108
 5995 10:02:07.659542  <4>[  179.183376]  do_el0_svc+0x30/0x48
 5996 10:02:07.660144  <4>[  179.186970]  el0_svc+0x3c/0x110
 5997 10:02:07.660515  <4>[  179.190390]  el0t_64_sync_handler+0x100/0x130
 5998 10:02:07.660841  <4>[  179.195027]  el0t_64_sync+0x190/0x198
 5999 10:02:07.661243  <4>[  179.198966] ---[ end trace 0000000000000000 ]---
 6000 10:02:07.662687  <6>[  179.204013] lkdtm: Saturation detected: still saturated
 6001 10:02:07.836438  # [  178.969040] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6002 10:02:07.836951  # [  178.976776] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6003 10:02:07.837388  # [  178.983818] ------------[ cut here ]------------
 6004 10:02:07.837790  # [  178.988752] refcount_t: underflow; use-after-free.
 6005 10:02:07.838172  # [  178.993921] WARNING: CPU: 5 PID: 3457 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 6006 10:02:07.879485  # [  179.002665] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6007 10:02:07.880004  # [  179.020294] CPU: 5 UID: 0 PID: 3457 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6008 10:02:07.880440  # [  179.028679] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6009 10:02:07.880985  # [  179.035745] Hardware name: ARM Juno development board (r0) (DT)
 6010 10:02:07.881390  # [  179.041941] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6011 10:02:07.882827  # [  179.049187] pc : refcount_warn_saturate+0xc8/0x228
 6012 10:02:07.922644  # [  179.054258] lr : refcount_warn_saturate+0xc8/0x228
 6013 10:02:07.923107  # [  179.059327] sp : ffff8000878d3c20
 6014 10:02:07.923535  # [  179.062910] x29: ffff8000878d3c20 x28: ffff00080579cb40 x27: 0000000000000000
 6015 10:02:07.923991  # [  179.070345] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb3cf000
 6016 10:02:07.924388  # [  179.077778] x23: ffff000802666a28 x22: ffff8000878d3dc0 x21: ffff800083c44940
 6017 10:02:07.924770  # [  179.085211] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 6018 10:02:07.925974  # [  179.092644] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb3cf000
 6019 10:02:07.965845  # [  179.100076] x14: 0000000000000000 x13: 205d323537383839 x12: 2e38373120205b3e
 6020 10:02:07.966325  # [  179.107508] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80008015d794
 6021 10:02:07.966771  # [  179.114943] x8 : ffff8000878d3938 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 6022 10:02:07.967116  # [  179.122375] x5 : ffff8000837ead68 x4 : ffff00097eebaf50 x3 : ffff8008fc587000
 6023 10:02:07.967426  # [  179.129807] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080579cb40
 6024 10:02:07.967727  # [  179.137240] Call trace:
 6025 10:02:07.969122  # [  179.139952]  refcount_warn_saturate+0xc8/0x228
 6026 10:02:08.009077  # [  179.144674]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6027 10:02:08.009671  # [  179.150796]  lkdtm_do_action+0x2c/0x60
 6028 10:02:08.010455  # [  179.154825]  direct_entry+0xa8/0x100
 6029 10:02:08.010853  # [  179.158679]  full_proxy_write+0x68/0xc8
 6030 10:02:08.011172  # [  179.162798]  vfs_write+0xd8/0x370
 6031 10:02:08.011480  # [  179.166395]  ksys_write+0x80/0x118
 6032 10:02:08.011818  # [  179.170070]  __arm64_sys_write+0x28/0x40
 6033 10:02:08.012138  # [  179.174269]  invoke_syscall+0x84/0x120
 6034 10:02:08.012535  # [  179.178301]  el0_svc_common.constprop.0+0x5c/0x108
 6035 10:02:08.013016  # [  179.183376]  do_el0_svc+0x30/0x48
 6036 10:02:08.062381  # [  179.186970]  el0_svc+0x3c/0x110
 6037 10:02:08.062974  # [  179.190390]  el0t_64_sync_handler+0x100/0x130
 6038 10:02:08.063424  # [  179.195027]  el0t_64_sync+0x190/0x198
 6039 10:02:08.063928  # [  179.198966] ---[ end trace 0000000000000000 ]---
 6040 10:02:08.064359  # [  179.204013] lkdtm: Saturation detected: still saturated
 6041 10:02:08.064747  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6042 10:02:08.065130  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6043 10:02:08.065595  # timeout set to 45
 6044 10:02:08.066335  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6045 10:02:08.514851  <6>[  180.035911] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6046 10:02:08.515337  <6>[  180.043135] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6047 10:02:08.515675  <4>[  180.050227] ------------[ cut here ]------------
 6048 10:02:08.516417  <4>[  180.055172] refcount_t: underflow; use-after-free.
 6049 10:02:08.516768  <4>[  180.060452] WARNING: CPU: 1 PID: 3501 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 6050 10:02:08.558127  <4>[  180.069197] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6051 10:02:08.558629  <4>[  180.086800] CPU: 1 UID: 0 PID: 3501 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6052 10:02:08.559356  <4>[  180.095179] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6053 10:02:08.559715  <4>[  180.102241] Hardware name: ARM Juno development board (r0) (DT)
 6054 10:02:08.560094  <4>[  180.108433] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6055 10:02:08.561677  <4>[  180.115674] pc : refcount_warn_saturate+0xc8/0x228
 6056 10:02:08.601571  <4>[  180.120738] lr : refcount_warn_saturate+0xc8/0x228
 6057 10:02:08.602058  <4>[  180.125801] sp : ffff8000879bb890
 6058 10:02:08.602412  <4>[  180.129381] x29: ffff8000879bb890 x28: ffff0008034da5c0 x27: 0000000000000000
 6059 10:02:08.602740  <4>[  180.136809] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98caf000
 6060 10:02:08.603049  <4>[  180.144236] x23: ffff000802666a28 x22: ffff8000879bba30 x21: ffff800083c44950
 6061 10:02:08.603346  <4>[  180.151661] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 6062 10:02:08.644832  <4>[  180.159086] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6063 10:02:08.645291  <4>[  180.166512] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 6064 10:02:08.645644  <4>[  180.173937] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 6065 10:02:08.645967  <4>[  180.181362] x8 : ffff8000879bb5f8 x7 : 0000000000000000 x6 : 0000000000000001
 6066 10:02:08.646274  <4>[  180.188786] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 6067 10:02:08.646570  <4>[  180.196210] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008034da5c0
 6068 10:02:08.648104  <4>[  180.203635] Call trace:
 6069 10:02:08.688252  <4>[  180.206345]  refcount_warn_saturate+0xc8/0x228
 6070 10:02:08.688704  <4>[  180.211061]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6071 10:02:08.689060  <4>[  180.217177]  lkdtm_do_action+0x2c/0x60
 6072 10:02:08.689384  <4>[  180.221201]  direct_entry+0xa8/0x100
 6073 10:02:08.689687  <4>[  180.225049]  full_proxy_write+0x68/0xc8
 6074 10:02:08.689981  <4>[  180.229161]  vfs_write+0xd8/0x370
 6075 10:02:08.690269  <4>[  180.232752]  ksys_write+0x80/0x118
 6076 10:02:08.690555  <4>[  180.236421]  __arm64_sys_write+0x28/0x40
 6077 10:02:08.690838  <4>[  180.240614]  invoke_syscall+0x84/0x120
 6078 10:02:08.691508  <4>[  180.244640]  el0_svc_common.constprop.0+0x5c/0x108
 6079 10:02:08.724904  <4>[  180.249708]  do_el0_svc+0x30/0x48
 6080 10:02:08.725337  <4>[  180.253296]  el0_svc+0x3c/0x110
 6081 10:02:08.725655  <4>[  180.256711]  el0t_64_sync_handler+0x100/0x130
 6082 10:02:08.725945  <4>[  180.261341]  el0t_64_sync+0x190/0x198
 6083 10:02:08.726216  <4>[  180.265274] ---[ end trace 0000000000000000 ]---
 6084 10:02:08.728128  <6>[  180.270224] lkdtm: Saturation detected: still saturated
 6085 10:02:08.889206  # [  180.035911] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6086 10:02:08.889504  # [  180.043135] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6087 10:02:08.889752  # [  180.050227] ------------[ cut here ]------------
 6088 10:02:08.889972  # [  180.055172] refcount_t: underflow; use-after-free.
 6089 10:02:08.890171  # [  180.060452] WARNING: CPU: 1 PID: 3501 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x228
 6090 10:02:08.932343  # [  180.069197] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6091 10:02:08.932713  # [  180.086800] CPU: 1 UID: 0 PID: 3501 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6092 10:02:08.932952  # [  180.095179] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6093 10:02:08.933204  # [  180.102241] Hardware name: ARM Juno development board (r0) (DT)
 6094 10:02:08.933458  # [  180.108433] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6095 10:02:08.935443  # [  180.115674] pc : refcount_warn_saturate+0xc8/0x228
 6096 10:02:08.975441  # [  180.120738] lr : refcount_warn_saturate+0xc8/0x228
 6097 10:02:08.975707  # [  180.125801] sp : ffff8000879bb890
 6098 10:02:08.975923  # [  180.129381] x29: ffff8000879bb890 x28: ffff0008034da5c0 x27: 0000000000000000
 6099 10:02:08.976355  # [  180.136809] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98caf000
 6100 10:02:08.976521  # [  180.144236] x23: ffff000802666a28 x22: ffff8000879bba30 x21: ffff800083c44950
 6101 10:02:08.976666  # [  180.151661] x20: 0000000000000000 x19: ffff800083e562af x18: 0000000000000000
 6102 10:02:08.978613  # [  180.159086] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6103 10:02:09.018711  # [  180.166512] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 6104 10:02:09.018973  # [  180.173937] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 6105 10:02:09.019143  # [  180.181362] x8 : ffff8000879bb5f8 x7 : 0000000000000000 x6 : 0000000000000001
 6106 10:02:09.019307  # [  180.188786] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 6107 10:02:09.019449  # [  180.196210] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008034da5c0
 6108 10:02:09.019586  # [  180.203635] Call trace:
 6109 10:02:09.022092  # [  180.206345]  refcount_warn_saturate+0xc8/0x228
 6110 10:02:09.062124  # [  180.211061]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6111 10:02:09.062621  # [  180.217177]  lkdtm_do_action+0x2c/0x60
 6112 10:02:09.062989  # [  180.221201]  direct_entry+0xa8/0x100
 6113 10:02:09.063304  # [  180.225049]  full_proxy_write+0x68/0xc8
 6114 10:02:09.063601  # [  180.229161]  vfs_write+0xd8/0x370
 6115 10:02:09.063990  # [  180.232752]  ksys_write+0x80/0x118
 6116 10:02:09.064290  # [  180.236421]  __arm64_sys_write+0x28/0x40
 6117 10:02:09.064579  # [  180.240614]  invoke_syscall+0x84/0x120
 6118 10:02:09.064863  # [  180.244640]  el0_svc_common.constprop.0+0x5c/0x108
 6119 10:02:09.065616  # [  180.249708]  do_el0_svc+0x30/0x48
 6120 10:02:09.109721  # [  180.253296]  el0_svc+0x3c/0x110
 6121 10:02:09.110202  # [  180.256711]  el0t_64_sync_handler+0x100/0x130
 6122 10:02:09.110639  # [  180.261341]  el0t_64_sync+0x190/0x198
 6123 10:02:09.111040  # [  180.265274] ---[ end trace 0000000000000000 ]---
 6124 10:02:09.111429  # [  180.270224] lkdtm: Saturation detected: still saturated
 6125 10:02:09.111846  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6126 10:02:09.112234  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6127 10:02:09.112640  # timeout set to 45
 6128 10:02:09.113369  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6129 10:02:09.288665  # Skipping REFCOUNT_TIMING: timing only
 6130 10:02:09.320623  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6131 10:02:09.384534  # timeout set to 45
 6132 10:02:09.400553  # selftests: lkdtm: ATOMIC_TIMING.sh
 6133 10:02:09.688402  # Skipping ATOMIC_TIMING: timing only
 6134 10:02:09.720319  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6135 10:02:09.786126  # timeout set to 45
 6136 10:02:09.789405  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6137 10:02:10.297690  <6>[  181.817970] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6138 10:02:10.298157  <6>[  181.824537] lkdtm: attempting good copy_to_user of correct size
 6139 10:02:10.298534  <6>[  181.830917] lkdtm: attempting bad copy_to_user of too large size
 6140 10:02:10.298945  <0>[  181.837365] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6141 10:02:10.299518  <4>[  181.848376] ------------[ cut here ]------------
 6142 10:02:10.300170  <2>[  181.853276] kernel BUG at mm/usercopy.c:102!
 6143 10:02:10.340567  <0>[  181.857821] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6144 10:02:10.341095  <4>[  181.864982] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6145 10:02:10.341918  <4>[  181.882591] CPU: 1 UID: 0 PID: 3610 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6146 10:02:10.342303  <4>[  181.890970] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6147 10:02:10.344136  <4>[  181.898032] Hardware name: ARM Juno development board (r0) (DT)
 6148 10:02:10.384042  <4>[  181.904225] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6149 10:02:10.384506  <4>[  181.911465] pc : usercopy_abort+0x8c/0xc0
 6150 10:02:10.384947  <4>[  181.915755] lr : usercopy_abort+0x8c/0xc0
 6151 10:02:10.385348  <4>[  181.920037] sp : ffff800087b4b870
 6152 10:02:10.385739  <4>[  181.923617] x29: ffff800087b4b880 x28: ffff000805785e00 x27: 0000ffffa1a59010
 6153 10:02:10.386125  <4>[  181.931044] x26: 0000000000000001 x25: ffff0008034d4010 x24: 0010000000000000
 6154 10:02:10.387212  <4>[  181.938470] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6155 10:02:10.427401  <4>[  181.945895] x20: ffff800082323640 x19: ffff8000823274d0 x18: 0000000000000000
 6156 10:02:10.427893  <4>[  181.953320] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6157 10:02:10.428331  <4>[  181.960746] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 6158 10:02:10.428738  <4>[  181.968171] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 6159 10:02:10.429126  <4>[  181.975596] x8 : ffff800087b4b4c8 x7 : 0000000000000000 x6 : 0000000000000001
 6160 10:02:10.430618  <4>[  181.983021] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6161 10:02:10.470800  <4>[  181.990444] x2 : 0000000000000000 x1 : ffff000805785e00 x0 : 0000000000000067
 6162 10:02:10.471292  <4>[  181.997869] Call trace:
 6163 10:02:10.471743  <4>[  182.000579]  usercopy_abort+0x8c/0xc0
 6164 10:02:10.472190  <4>[  182.004514]  __check_heap_object+0xf4/0x118
 6165 10:02:10.472581  <4>[  182.008974]  __check_object_size+0x1d0/0x2d0
 6166 10:02:10.472966  <4>[  182.013518]  do_usercopy_slab_size+0x26c/0x388
 6167 10:02:10.473339  <4>[  182.018235]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6168 10:02:10.473738  <4>[  182.023297]  lkdtm_do_action+0x2c/0x60
 6169 10:02:10.474155  <4>[  182.027321]  direct_entry+0xa8/0x100
 6170 10:02:10.474826  <4>[  182.031168]  full_proxy_write+0x68/0xc8
 6171 10:02:10.514153  <4>[  182.035280]  vfs_write+0xd8/0x370
 6172 10:02:10.514611  <4>[  182.038868]  ksys_write+0x80/0x118
 6173 10:02:10.514953  <4>[  182.042538]  __arm64_sys_write+0x28/0x40
 6174 10:02:10.515274  <4>[  182.046731]  invoke_syscall+0x84/0x120
 6175 10:02:10.515581  <4>[  182.050756]  el0_svc_common.constprop.0+0x5c/0x108
 6176 10:02:10.515931  <4>[  182.055824]  do_el0_svc+0x30/0x48
 6177 10:02:10.516234  <4>[  182.059413]  el0_svc+0x3c/0x110
 6178 10:02:10.516522  <4>[  182.062827]  el0t_64_sync_handler+0x100/0x130
 6179 10:02:10.516811  <4>[  182.067457]  el0t_64_sync+0x190/0x198
 6180 10:02:10.517574  <0>[  182.071395] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6181 10:02:10.559051  <4>[  182.077761] ---[ end trace 0000000000000000 ]---
 6182 10:02:10.559515  <6>[  182.082649] note: cat[3610] exited with irqs disabled
 6183 10:02:10.559889  <6>[  182.088046] note: cat[3610] exited with preempt_count 1
 6184 10:02:10.560193  <4>[  182.095017] ------------[ cut here ]------------
 6185 10:02:10.560471  <4>[  182.099913] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6186 10:02:10.602242  <4>[  182.109786] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6187 10:02:10.602708  # Segment<4>[  182.127386] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 6188 10:02:10.603031  <4>[  182.136790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6189 10:02:10.603329  ation fault<4>[  182.143852] Hardware name: ARM Juno development board (r0) (DT)
 6190 10:02:10.603603  
 6191 10:02:10.603904  <4>[  182.151169] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6192 10:02:10.605394  <4>[  182.158409] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6193 10:02:10.645648  <4>[  182.163827] lr : ct_idle_enter+0x10/0x20
 6194 10:02:10.646113  <4>[  182.168024] sp : ffff800084143d50
 6195 10:02:10.646450  <4>[  182.171604] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6196 10:02:10.646767  <4>[  182.179030] x26: 0000000000000000 x25: 0000002a65b53c9c x24: 0000000000000000
 6197 10:02:10.647426  <4>[  182.186456] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 6198 10:02:10.647754  <4>[  182.193882] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 6199 10:02:10.648913  <4>[  182.201308] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 6200 10:02:10.688932  <4>[  182.208733] x14: ffff8000800c6140 x13: ffff8000803f76b4 x12: ffff800080469bb4
 6201 10:02:10.689702  <4>[  182.216159] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181e04c
 6202 10:02:10.690028  <4>[  182.223584] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6203 10:02:10.690315  <4>[  182.231009] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 6204 10:02:10.690584  <4>[  182.238433] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6205 10:02:10.690845  <4>[  182.245859] Call trace:
 6206 10:02:10.692226  <4>[  182.248569]  ct_kernel_exit.constprop.0+0xfc/0x118
 6207 10:02:10.732197  <4>[  182.253638]  ct_idle_enter+0x10/0x20
 6208 10:02:10.733079  <4>[  182.257486]  cpuidle_enter_state+0x2a0/0x6a8
 6209 10:02:10.733504  <4>[  182.262033]  cpuidle_enter+0x40/0x60
 6210 10:02:10.733860  <4>[  182.265880]  do_idle+0x214/0x2b0
 6211 10:02:10.734156  <4>[  182.269383]  cpu_startup_entry+0x40/0x50
 6212 10:02:10.734447  # [ <4>[  182.273580]  secondary_start_kernel+0x140/0x168
 6213 10:02:10.734803  <4>[  182.278727]  __secondary_switched+0xb8/0xc0
 6214 10:02:10.735075  <4>[  182.283187] ---[ end trace 0000000000000000 ]---
 6215 10:02:10.735870   181.817970] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6216 10:02:10.775525  # [  181.824537] lkdtm: attempting good copy_to_user of correct size
 6217 10:02:10.776433  # [  181.830917] lkdtm: attempting bad copy_to_user of too large size
 6218 10:02:10.777066  # [  181.837365] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6219 10:02:10.777669  # [  181.848376] ------------[ cut here ]------------
 6220 10:02:10.778250  # [  181.853276] kernel BUG at mm/usercopy.c:102!
 6221 10:02:10.778825  # [  181.857821] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6222 10:02:10.818958  # [  181.864982] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6223 10:02:10.819462  # [  181.882591] CPU: 1 UID: 0 PID: 3610 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6224 10:02:10.819946  # [  181.890970] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6225 10:02:10.820285  # [  181.898032] Hardware name: ARM Juno development board (r0) (DT)
 6226 10:02:10.820621  # [  181.904225] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6227 10:02:10.821770  # [  181.911465] pc : usercopy_abort+0x8c/0xc0
 6228 10:02:10.861666  # [  181.915755] lr : usercopy_abort+0x8c/0xc0
 6229 10:02:10.862369  # [  181.920037] sp : ffff800087b4b870
 6230 10:02:10.862797  # [  181.923617] x29: ffff800087b4b880 x28: ffff000805785e00 x27: 0000ffffa1a59010
 6231 10:02:10.863137  # [  181.931044] x26: 0000000000000001 x25: ffff0008034d4010 x24: 0010000000000000
 6232 10:02:10.863537  # [  181.938470] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6233 10:02:10.864110  # [  181.945895] x20: ffff800082323640 x19: ffff8000823274d0 x18: 0000000000000000
 6234 10:02:10.904915  # [  181.953320] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6235 10:02:10.905374  # [  181.960746] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 6236 10:02:10.905803  # [  181.968171] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 6237 10:02:10.906139  # [  181.975596] x8 : ffff800087b4b4c8 x7 : 0000000000000000 x6 : 0000000000000001
 6238 10:02:10.906444  # [  181.983021] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6239 10:02:10.906739  # [  181.990444] x2 : 0000000000000000 x1 : ffff000805785e00 x0 : 0000000000000067
 6240 10:02:10.908175  # [  181.997869] Call trace:
 6241 10:02:10.948012  # [  182.000579]  usercopy_abort+0x8c/0xc0
 6242 10:02:10.948497  # [  182.004514]  __check_heap_object+0xf4/0x118
 6243 10:02:10.948944  # [  182.008974]  __check_object_size+0x1d0/0x2d0
 6244 10:02:10.949362  # [  182.013518]  do_usercopy_slab_size+0x26c/0x388
 6245 10:02:10.949757  # [  182.018235]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6246 10:02:10.950140  # [  182.023297]  lkdtm_do_action+0x2c/0x60
 6247 10:02:10.950520  # [  182.027321]  direct_entry+0xa8/0x100
 6248 10:02:10.950913  # [  182.031168]  full_proxy_write+0x68/0xc8
 6249 10:02:10.951289  # [  182.035280]  vfs_write+0xd8/0x370
 6250 10:02:10.951657  # [  182.038868]  ksys_write+0x80/0x118
 6251 10:02:10.952428  # [  182.042538]  __arm64_sys_write+0x28/0x40
 6252 10:02:10.991281  # [  182.046731]  invoke_syscall+0x84/0x120
 6253 10:02:10.991768  # [  182.050756]  el0_svc_common.constprop.0+0x5c/0x108
 6254 10:02:10.992246  # [  182.055824]  do_el0_svc+0x30/0x48
 6255 10:02:10.992659  # [  182.059413]  el0_svc+0x3c/0x110
 6256 10:02:10.993054  # [  182.062827]  el0t_64_sync_handler+0x100/0x130
 6257 10:02:10.993431  # [  182.067457]  el0t_64_sync+0x190/0x198
 6258 10:02:10.993800  # [  182.071395] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6259 10:02:10.994193  # [  182.077761] ---[ end trace 0000000000000000 ]---
 6260 10:02:10.994621  # [  182.082649] note: cat[3610] exited with irqs disabled
 6261 10:02:11.034317  # [  182.088046] note: cat[3610] exited with preempt_count 1
 6262 10:02:11.034799  # [  182.095017] ------------[ cut here ]------------
 6263 10:02:11.035151  # [  182.099913] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6264 10:02:11.035481  # [  182.109786] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6265 10:02:11.037628  # [  182.127386] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 6266 10:02:11.077607  # [  182.136790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6267 10:02:11.078081  # [  182.143852] Hardware name: ARM Juno development board (r0) (DT)
 6268 10:02:11.078438  # [  182.151169] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6269 10:02:11.078766  # [  182.158409] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6270 10:02:11.079071  # [  182.163827] lr : ct_idle_enter+0x10/0x20
 6271 10:02:11.079366  # [  182.168024] sp : ffff800084143d50
 6272 10:02:11.079651  # [  182.171604] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6273 10:02:11.120755  # [  182.179030] x26: 0000000000000000 x25: 0000002a65b53c9c x24: 0000000000000000
 6274 10:02:11.121235  # [  182.186456] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 6275 10:02:11.121583  # [  182.193882] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 6276 10:02:11.121906  # [  182.201308] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 6277 10:02:11.122213  # [  182.208733] x14: ffff8000800c6140 x13: ffff8000803f76b4 x12: ffff800080469bb4
 6278 10:02:11.124057  # [  182.216159] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181e04c
 6279 10:02:11.168349  # [  182.223584] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6280 10:02:11.168802  # [  182.231009] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 6281 10:02:11.169109  # [  182.238433] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6282 10:02:11.169387  # [  182.245859] Call trace:
 6283 10:02:11.169649  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6284 10:02:11.169910  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6285 10:02:11.170169  # timeout set to 45
 6286 10:02:11.171550  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6287 10:02:11.426353  <6>[  182.946518] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6288 10:02:11.426901  <6>[  182.953791] lkdtm: attempting good copy_from_user of correct size
 6289 10:02:11.427351  <6>[  182.960348] lkdtm: attempting bad copy_from_user of too large size
 6290 10:02:11.428248  <0>[  182.966886] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6291 10:02:11.428655  <4>[  182.977686] ------------[ cut here ]------------
 6292 10:02:11.429773  <2>[  182.982585] kernel BUG at mm/usercopy.c:102!
 6293 10:02:11.469676  <0>[  182.987134] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6294 10:02:11.470186  <4>[  182.994295] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6295 10:02:11.470893  <4>[  183.011931] CPU: 4 UID: 0 PID: 3653 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6296 10:02:11.471242  <4>[  183.020322] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6297 10:02:11.473131  <4>[  183.027391] Hardware name: ARM Juno development board (r0) (DT)
 6298 10:02:11.513088  <4>[  183.033589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6299 10:02:11.513559  <4>[  183.040836] pc : usercopy_abort+0x8c/0xc0
 6300 10:02:11.513903  <4>[  183.045134] lr : usercopy_abort+0x8c/0xc0
 6301 10:02:11.514223  <4>[  183.049423] sp : ffff800087c0b7f0
 6302 10:02:11.514521  <4>[  183.053006] x29: ffff800087c0b800 x28: ffff000805783880 x27: 0000ffff9deb7010
 6303 10:02:11.514815  <4>[  183.060442] x26: 0000000000000000 x25: ffff0008034d4c10 x24: 0010000000000000
 6304 10:02:11.516291  <4>[  183.067875] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6305 10:02:11.556462  <4>[  183.075307] x20: ffff800082323640 x19: ffff8000823274d0 x18: 0000000000000000
 6306 10:02:11.556921  <4>[  183.082740] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6307 10:02:11.557259  <4>[  183.090173] x14: 706d657474612065 x13: 205d363838363639 x12: 2e32383120205b3e
 6308 10:02:11.557573  <4>[  183.097607] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80008015d794
 6309 10:02:11.557875  <4>[  183.105040] x8 : ffff800087c0b508 x7 : ffff800083792dc0 x6 : 0000000000000001
 6310 10:02:11.559753  <4>[  183.112473] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6311 10:02:11.599880  <4>[  183.119904] x2 : 0000000000000000 x1 : ffff000805783880 x0 : 0000000000000066
 6312 10:02:11.600354  <4>[  183.127338] Call trace:
 6313 10:02:11.600692  <4>[  183.130051]  usercopy_abort+0x8c/0xc0
 6314 10:02:11.601009  <4>[  183.133992]  __check_heap_object+0xf4/0x118
 6315 10:02:11.601314  <4>[  183.138457]  __check_object_size+0x1d0/0x2d0
 6316 10:02:11.601605  <4>[  183.143007]  do_usercopy_slab_size+0x138/0x388
 6317 10:02:11.601892  <4>[  183.147730]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6318 10:02:11.602178  <4>[  183.152974]  lkdtm_do_action+0x2c/0x60
 6319 10:02:11.603003  <4>[  183.157004]  direct_entry+0xa8/0x100
 6320 10:02:11.643282  <4>[  183.160857]  full_proxy_write+0x68/0xc8
 6321 10:02:11.643734  <4>[  183.164976]  vfs_write+0xd8/0x370
 6322 10:02:11.644116  <4>[  183.168572]  ksys_write+0x80/0x118
 6323 10:02:11.644430  <4>[  183.172247]  __arm64_sys_write+0x28/0x40
 6324 10:02:11.644727  <4>[  183.176445]  invoke_syscall+0x84/0x120
 6325 10:02:11.645021  <4>[  183.180477]  el0_svc_common.constprop.0+0x5c/0x108
 6326 10:02:11.645311  <4>[  183.185553]  do_el0_svc+0x30/0x48
 6327 10:02:11.645595  <4>[  183.189146]  el0_svc+0x3c/0x110
 6328 10:02:11.645879  <4>[  183.192566]  el0t_64_sync_handler+0x100/0x130
 6329 10:02:11.646175  <4>[  183.197203]  el0t_64_sync+0x190/0x198
 6330 10:02:11.646935  <0>[  183.201148] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6331 10:02:11.690702  <4>[  183.207519] ---[ end trace 0000000000000000 ]---
 6332 10:02:11.691318  <6>[  183.212410] note: cat[3653] exited with irqs disabled
 6333 10:02:11.691756  <6>[  183.217809] note: cat[3653] exited with preempt_count 1
 6334 10:02:11.692320  # Segmentation fault
 6335 10:02:11.692724  <4>[  183.229198] ------------[ cut here ]------------
 6336 10:02:11.693106  <4>[  183.234111] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6337 10:02:11.734191  <4>[  183.243997] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6338 10:02:11.734698  <4>[  183.261631] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.11.0-rc6 #1
 6339 10:02:11.735139  <4>[  183.270284] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6340 10:02:11.735549  <4>[  183.277356] Hardware name: ARM Juno development board (r0) (DT)
 6341 10:02:11.735989  <4>[  183.283565] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6342 10:02:11.737390  <4>[  183.290821] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6343 10:02:11.777517  <4>[  183.296255] lr : ct_idle_enter+0x10/0x20
 6344 10:02:11.778003  <4>[  183.300465] sp : ffff80008415bd50
 6345 10:02:11.778435  <4>[  183.304050] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000
 6346 10:02:11.778838  <4>[  183.311487] x26: 0000000000000000 x25: 0000002aa94f1edc x24: 0000000000000000
 6347 10:02:11.779230  <4>[  183.318921] x23: ffff000806785080 x22: ffff000806785080 x21: 0000000000000000
 6348 10:02:11.779615  <4>[  183.326355] x20: ffff000806785098 x19: ffff00097eea8068 x18: 0000000000000000
 6349 10:02:11.780826  <4>[  183.333789] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6350 10:02:11.820862  <4>[  183.341221] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6351 10:02:11.821352  <4>[  183.348653] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008181e04c
 6352 10:02:11.821799  <4>[  183.356086] x8 : ffff80008415bcb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6353 10:02:11.822198  <4>[  183.363520] x5 : 4000000000000002 x4 : ffff8008fc565000 x3 : ffff80008415bd50
 6354 10:02:11.822576  <4>[  183.370954] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6355 10:02:11.822951  <4>[  183.378390] Call trace:
 6356 10:02:11.864034  # [  182<4>[  183.381106]  ct_kernel_exit.constprop.0+0xfc/0x118
 6357 10:02:11.864477  .946518] lkdtm: Perfo<r4m>i[n g  183.386855]  ct_idle_enter+0x10/0x20
 6358 10:02:11.864868  direct entry USERCOPY_SLAB_SIZE_FROM
 6359 10:02:11.865227  # [  182.953791] lkdtm: attempting good copy_from_user of correct size
 6360 10:02:11.865574  # [  182.960348] lkdtm: attempting bad copy_from_user of too large size
 6361 10:02:11.866260  # [  182.966886] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6362 10:02:11.866576  # [  182.977686] ------------[ cut here ]------------
 6363 10:02:11.867346  # [  182.982585] kernel BUG at mm/usercopy.c:102!
 6364 10:02:11.907270  # [  182.987134] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6365 10:02:11.907745  # [  182.994295] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6366 10:02:11.908225  # [  183.011931] CPU: 4 UID: 0 PID: 3653 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6367 10:02:11.910581  # [  183.020322] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6368 10:02:11.950422  # [  183.027391] Hardware name: ARM Juno development board (r0) (DT)
 6369 10:02:11.951333  # [  183.033589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6370 10:02:11.951742  # [  183.040836] pc : usercopy_abort+0x8c/0xc0
 6371 10:02:11.952196  # [  183.045134] lr : usercopy_abort+0x8c/0xc0
 6372 10:02:11.952588  # [  183.049423] sp : ffff800087c0b7f0
 6373 10:02:11.952965  # [  183.053006] x29: ffff800087c0b800 x28: ffff000805783880 x27: 0000ffff9deb7010
 6374 10:02:11.953366  # [  183.060442] x26: 0000000000000000 x25: ffff0008034d4c10 x24: 0010000000000000
 6375 10:02:11.993658  # [  183.067875] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6376 10:02:11.994131  # [  183.075307] x20: ffff800082323640 x19: ffff8000823274d0 x18: 0000000000000000
 6377 10:02:11.994561  # [  183.082740] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6378 10:02:11.994965  # [  183.090173] x14: 706d657474612065 x13: 205d363838363639 x12: 2e32383120205b3e
 6379 10:02:11.995355  # [  183.097607] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80008015d794
 6380 10:02:11.995732  # [  183.105040] x8 : ffff800087c0b508 x7 : ffff800083792dc0 x6 : 0000000000000001
 6381 10:02:12.036603  # [  183.112473] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6382 10:02:12.037479  # [  183.119904] x2 : 0000000000000000 x1 : ffff000805783880 x0 : 0000000000000066
 6383 10:02:12.037851  # [  183.127338] Call trace:
 6384 10:02:12.038174  # [  183.130051]  usercopy_abort+0x8c/0xc0
 6385 10:02:12.038479  # [  183.133992]  __check_heap_object+0xf4/0x118
 6386 10:02:12.038774  # [  183.138457]  __check_object_size+0x1d0/0x2d0
 6387 10:02:12.039062  # [  183.143007]  do_usercopy_slab_size+0x138/0x388
 6388 10:02:12.039349  # [  183.147730]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6389 10:02:12.039644  # [  183.152974]  lkdtm_do_action+0x2c/0x60
 6390 10:02:12.040193  # [  183.157004]  direct_entry+0xa8/0x100
 6391 10:02:12.079905  # [  183.160857]  full_proxy_write+0x68/0xc8
 6392 10:02:12.080417  # [  183.164976]  vfs_write+0xd8/0x370
 6393 10:02:12.080939  # [  183.168572]  ksys_write+0x80/0x118
 6394 10:02:12.081360  # [  183.172247]  __arm64_sys_write+0x28/0x40
 6395 10:02:12.081747  # [  183.176445]  invoke_syscall+0x84/0x120
 6396 10:02:12.082128  # [  183.180477]  el0_svc_common.constprop.0+0x5c/0x108
 6397 10:02:12.082869  # [  183.185553]  do_el0_svc+0x30/0x48
 6398 10:02:12.083293  # [  183.189146]  el0_svc+0x3c/0x110
 6399 10:02:12.083675  # [  183.192566]  el0t_64_sync_handler+0x100/0x130
 6400 10:02:12.084087  # [  183.197203]  el0t_64_sync+0x190/0x198
 6401 10:02:12.084572  # [  183.201148] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6402 10:02:12.123057  # [  183.207519] ---[ end trace 0000000000000000 ]---
 6403 10:02:12.123532  # [  183.212410] note: cat[3653] exited with irqs disabled
 6404 10:02:12.124008  # [  183.217809] note: cat[3653] exited with preempt_count 1
 6405 10:02:12.124417  # [  183.229198] ------------[ cut here ]------------
 6406 10:02:12.124796  # [  183.234111] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6407 10:02:12.166212  # [  183.243997] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6408 10:02:12.166709  # [  183.261631] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.11.0-rc6 #1
 6409 10:02:12.167154  # [  183.270284] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6410 10:02:12.167556  # [  183.277356] Hardware name: ARM Juno development board (r0) (DT)
 6411 10:02:12.167994  # [  183.283565] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6412 10:02:12.168384  # [  183.290821] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6413 10:02:12.169467  # [  183.296255] lr : ct_idle_enter+0x10/0x20
 6414 10:02:12.209325  # [  183.300465] sp : ffff80008415bd50
 6415 10:02:12.209762  # [  183.304050] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000
 6416 10:02:12.210151  # [  183.311487] x26: 0000000000000000 x25: 0000002aa94f1edc x24: 0000000000000000
 6417 10:02:12.210548  # [  183.318921] x23: ffff000806785080 x22: ffff000806785080 x21: 0000000000000000
 6418 10:02:12.210854  # [  183.326355] x20: ffff000806785098 x19: ffff00097eea8068 x18: 0000000000000000
 6419 10:02:12.212550  # [  183.333789] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6420 10:02:12.252654  # [  183.341221] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6421 10:02:12.253087  # [  183.348653] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008181e04c
 6422 10:02:12.253390  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6423 10:02:12.253666  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6424 10:02:12.253933  # timeout set to 45
 6425 10:02:12.254190  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6426 10:02:12.254450  <4>[  183.799863]  cpuidle_enter_state+0x2a0/0x6a8
 6427 10:02:12.254708  <4>[  183.804424]  cpuidle_enter+0x40/0x60
 6428 10:02:12.254962  <4>[  183.808283]  do_idle+0x214/0x2b0
 6429 10:02:12.255845  <4>[  183.811797]  cpu_startup_entry+0x40/0x50
 6430 10:02:12.278550  <4>[  183.816004]  secondary_start_kernel+0x140/0x168
 6431 10:02:12.278993  <4>[  183.820819]  __secondary_switched+0xb8/0xc0
 6432 10:02:12.281779  <4>[  183.825288] ---[ end trace 0000000000000000 ]---
 6433 10:02:12.482330  <6>[  184.000823] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6434 10:02:12.482815  <6>[  184.007846] lkdtm: attempting good copy_to_user inside whitelist
 6435 10:02:12.483358  <6>[  184.014249] lkdtm: attempting bad copy_to_user outside whitelist
 6436 10:02:12.483949  <0>[  184.020587] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6437 10:02:12.484461  <4>[  184.031733] ------------[ cut here ]------------
 6438 10:02:12.484909  <2>[  184.036634] kernel BUG at mm/usercopy.c:102!
 6439 10:02:12.525854  <0>[  184.041181] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6440 10:02:12.526321  <4>[  184.048337] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6441 10:02:12.526725  <4>[  184.065939] CPU: 1 UID: 0 PID: 3696 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6442 10:02:12.527390  <4>[  184.074319] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6443 10:02:12.529179  <4>[  184.081381] Hardware name: ARM Juno development board (r0) (DT)
 6444 10:02:12.569129  <4>[  184.087575] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6445 10:02:12.569594  <4>[  184.094821] pc : usercopy_abort+0x8c/0xc0
 6446 10:02:12.570262  <4>[  184.099111] lr : usercopy_abort+0x8c/0xc0
 6447 10:02:12.570574  <4>[  184.103393] sp : ffff800087c8b780
 6448 10:02:12.570854  <4>[  184.106975] x29: ffff800087c8b790 x28: ffff00080a74cb40 x27: 0000000000000000
 6449 10:02:12.571121  <4>[  184.114402] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6450 10:02:12.571380  <4>[  184.121829] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6451 10:02:12.612391  <4>[  184.129253] x20: ffff80008245cb80 x19: ffff8000823274d0 x18: 0000000000000000
 6452 10:02:12.612869  <4>[  184.136678] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6453 10:02:12.613173  <4>[  184.144104] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6454 10:02:12.613446  <4>[  184.151529] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 6455 10:02:12.613709  <4>[  184.158954] x8 : ffff800087c8b3d8 x7 : 0000000000000000 x6 : 0000000000000001
 6456 10:02:12.615502  <4>[  184.166378] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6457 10:02:12.655765  <4>[  184.173802] x2 : 0000000000000000 x1 : ffff00080a74cb40 x0 : 000000000000006a
 6458 10:02:12.656216  <4>[  184.181226] Call trace:
 6459 10:02:12.656513  <4>[  184.183937]  usercopy_abort+0x8c/0xc0
 6460 10:02:12.656787  <4>[  184.187872]  __check_heap_object+0xf4/0x118
 6461 10:02:12.657050  <4>[  184.192331]  __check_object_size+0x1d0/0x2d0
 6462 10:02:12.657307  <4>[  184.196875]  do_usercopy_slab_whitelist+0x140/0x370
 6463 10:02:12.657562  <4>[  184.202027]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6464 10:02:12.657808  <4>[  184.207525]  lkdtm_do_action+0x2c/0x60
 6465 10:02:12.658055  <4>[  184.211548]  direct_entry+0xa8/0x100
 6466 10:02:12.659023  <4>[  184.215396]  full_proxy_write+0x68/0xc8
 6467 10:02:12.699239  <4>[  184.219508]  vfs_write+0xd8/0x370
 6468 10:02:12.699691  <4>[  184.223097]  ksys_write+0x80/0x118
 6469 10:02:12.700065  <4>[  184.226767]  __arm64_sys_write+0x28/0x40
 6470 10:02:12.700371  <4>[  184.230959]  invoke_syscall+0x84/0x120
 6471 10:02:12.700660  <4>[  184.234985]  el0_svc_common.constprop.0+0x5c/0x108
 6472 10:02:12.700945  <4>[  184.240054]  do_el0_svc+0x30/0x48
 6473 10:02:12.701225  <4>[  184.243643]  el0_svc+0x3c/0x110
 6474 10:02:12.701502  <4>[  184.247057]  el0t_64_sync_handler+0x100/0x130
 6475 10:02:12.701777  <4>[  184.251688]  el0t_64_sync+0x190/0x198
 6476 10:02:12.702425  <0>[  184.255625] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6477 10:02:12.744149  <4>[  184.261992] ---[ end trace 0000000000000000 ]---
 6478 10:02:12.744688  <6>[  184.266879] note: cat[3696] exited with irqs disabled
 6479 10:02:12.745032  <6>[  184.272266] note: cat[3696] exited with preempt_count 1
 6480 10:02:12.745449  <4>[  184.279212] ------------[ cut here ]------------
 6481 10:02:12.745792  <4>[  184.284112] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6482 10:02:12.787294  <4>[  184.293980] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6483 10:02:12.787735  <4>[  184.311585] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 6484 10:02:12.788111  <4>[  184.320226] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6485 10:02:12.788416  <4>[  184.327288] Hardware name: ARM Juno development board (r0) (DT)
 6486 10:02:12.788684  <4>[  184.333480] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6487 10:02:12.788939  <4>[  184.340721] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6488 10:02:12.790584  <4>[  184.346138] lr : ct_idle_enter+0x10/0x20
 6489 10:02:12.830663  <4>[  184.350335] sp : ffff800084143d50
 6490 10:02:12.831054  <4>[  184.353916] x29: ffff800084143d50 x28: 0000000000000002 x27: 0000000000000000
 6491 10:02:12.831685  <4>[  184.361343] x26: 0000000000000000 x25: 0000002ae7e55058 x24: 0000000000000000
 6492 10:02:12.832019  <4>[  184.368770] x23: ffff000806780880 x22: ffff00097ee44e68 x21: 0000000000000000
 6493 10:02:12.832293  <4>[  184.376196] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 6494 10:02:12.832556  <4>[  184.383621] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6495 10:02:12.873988  <4>[  184.391046] x14: ffff80008002346c x13: ffff800080cba8a8 x12: ffff800080469db8
 6496 10:02:12.874380  <4>[  184.398471] x11: ffff8000803f76b4 x10: 0000000000000b50 x9 : ffff80008181e04c
 6497 10:02:12.875010  <4>[  184.405897] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6498 10:02:12.875304  <4>[  184.413321] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 6499 10:02:12.875572  <4>[  184.420746] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6500 10:02:12.875882  <4>[  184.428171] Call trace:
 6501 10:02:12.877323  <4>[  184.430882]  ct_kernel_exit.constprop.0+0xfc/0x118
 6502 10:02:12.922334  <4>[  184.435952]  ct_idle_enter+0x10/0x20
 6503 10:02:12.922863  <4>[  184.439801]  cpuidle_enter_state+0x2a0/0x6a8
 6504 10:02:12.923208  <4>[  184.444347]  cpuidle_enter+0x40/0x60
 6505 10:02:12.923550  <4>[  184.448194]  do_idle+0x214/0x2b0
 6506 10:02:12.923929  <4>[  184.451697]  cpu_startup_entry+0x40/0x50
 6507 10:02:12.924236  <4>[  184.455894]  secondary_start_kernel+0x140/0x168
 6508 10:02:12.924527  <4>[  184.460702]  __secondary_switched+0xb8/0xc0
 6509 10:02:12.925561  <4>[  184.465161] ---[ end trace 0000000000000000 ]---
 6510 10:02:12.925994  # Segmentation fault
 6511 10:02:12.975833  # [  184.000823] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6512 10:02:12.976273  # [  184.007846] lkdtm: attempting good copy_to_user inside whitelist
 6513 10:02:12.976577  # [  184.014249] lkdtm: attempting bad copy_to_user outside whitelist
 6514 10:02:12.977197  # [  184.020587] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6515 10:02:12.977498  # [  184.031733] ------------[ cut here ]------------
 6516 10:02:12.979056  # [  184.036634] kernel BUG at mm/usercopy.c:102!
 6517 10:02:13.018840  # [  184.041181] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6518 10:02:13.019618  # [  184.048337] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6519 10:02:13.019998  # [  184.065939] CPU: 1 UID: 0 PID: 3696 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6520 10:02:13.020290  # [  184.074319] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6521 10:02:13.022151  # [  184.081381] Hardware name: ARM Juno development board (r0) (DT)
 6522 10:02:13.062074  # [  184.087575] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6523 10:02:13.062539  # [  184.094821] pc : usercopy_abort+0x8c/0xc0
 6524 10:02:13.062875  # [  184.099111] lr : usercopy_abort+0x8c/0xc0
 6525 10:02:13.063188  # [  184.103393] sp : ffff800087c8b780
 6526 10:02:13.063482  # [  184.106975] x29: ffff800087c8b790 x28: ffff00080a74cb40 x27: 0000000000000000
 6527 10:02:13.063809  # [  184.114402] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6528 10:02:13.065333  # [  184.121829] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6529 10:02:13.105217  # [  184.129253] x20: ffff80008245cb80 x19: ffff8000823274d0 x18: 0000000000000000
 6530 10:02:13.105686  # [  184.136678] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6531 10:02:13.106065  # [  184.144104] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6532 10:02:13.106416  # [  184.151529] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 6533 10:02:13.106724  # [  184.158954] x8 : ffff800087c8b3d8 x7 : 0000000000000000 x6 : 0000000000000001
 6534 10:02:13.108427  # [  184.166378] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6535 10:02:13.148271  # [  184.173802] x2 : 0000000000000000 x1 : ffff00080a74cb40 x0 : 000000000000006a
 6536 10:02:13.148788  # [  184.181226] Call trace:
 6537 10:02:13.149139  # [  184.183937]  usercopy_abort+0x8c/0xc0
 6538 10:02:13.149451  # [  184.187872]  __check_heap_object+0xf4/0x118
 6539 10:02:13.149753  # [  184.192331]  __check_object_size+0x1d0/0x2d0
 6540 10:02:13.150043  # [  184.196875]  do_usercopy_slab_whitelist+0x140/0x370
 6541 10:02:13.150326  # [  184.202027]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6542 10:02:13.150986  # [  184.207525]  lkdtm_do_action+0x2c/0x60
 6543 10:02:13.151450  # [  184.211548]  direct_entry+0xa8/0x100
 6544 10:02:13.151867  # [  184.215396]  full_proxy_write+0x68/0xc8
 6545 10:02:13.191461  # [  184.219508]  vfs_write+0xd8/0x370
 6546 10:02:13.192147  # [  184.223097]  ksys_write+0x80/0x118
 6547 10:02:13.192527  # [  184.226767]  __arm64_sys_write+0x28/0x40
 6548 10:02:13.193438  # [  184.230959]  invoke_syscall+0x84/0x120
 6549 10:02:13.193854  # [  184.234985]  el0_svc_common.constprop.0+0x5c/0x108
 6550 10:02:13.194176  # [  184.240054]  do_el0_svc+0x30/0x48
 6551 10:02:13.194754  # [  184.243643]  el0_svc+0x3c/0x110
 6552 10:02:13.195362  # [  184.247057]  el0t_64_sync_handler+0x100/0x130
 6553 10:02:13.195825  # [  184.251688]  el0t_64_sync+0x190/0x198
 6554 10:02:13.196431  # [  184.255625] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6555 10:02:13.234581  # [  184.261992] ---[ end trace 0000000000000000 ]---
 6556 10:02:13.235122  # [  184.266879] note: cat[3696] exited with irqs disabled
 6557 10:02:13.235566  # [  184.272266] note: cat[3696] exited with preempt_count 1
 6558 10:02:13.235933  # [  184.279212] ------------[ cut here ]------------
 6559 10:02:13.236343  # [  184.284112] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6560 10:02:13.277871  # [  184.293980] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6561 10:02:13.278371  # [  184.311585] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 6562 10:02:13.278835  # [  184.320226] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6563 10:02:13.279251  # [  184.327288] Hardware name: ARM Juno development board (r0) (DT)
 6564 10:02:13.279649  # [  184.333480] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6565 10:02:13.280057  # [  184.340721] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6566 10:02:13.280437  # [  184.346138] lr : ct_idle_enter+0x10/0x20
 6567 10:02:13.281172  # [  184.350335] sp : ffff800084143d50
 6568 10:02:13.320992  # [  184.353916] x29: ffff800084143d50 x28: 0000000000000002 x27: 0000000000000000
 6569 10:02:13.321466  # [  184.361343] x26: 0000000000000000 x25: 0000002ae7e55058 x24: 0000000000000000
 6570 10:02:13.321904  # [  184.368770] x23: ffff000806780880 x22: ffff00097ee44e68 x21: 0000000000000000
 6571 10:02:13.322305  # [  184.376196] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 6572 10:02:13.322694  # [  184.383621] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6573 10:02:13.324171  # [  184.391046] x14: ffff80008002346c x13: ffff800080cba8a8 x12: ffff800080469db8
 6574 10:02:13.364137  # [  184.398471] x11: ffff8000803f76b4 x10: 0000000000000b50 x9 : ffff80008181e04c
 6575 10:02:13.364654  # [  184.405897] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6576 10:02:13.365025  # [  184.413321] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 6577 10:02:13.365343  # [  184.420746] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6578 10:02:13.365644  # [  184.428171] Call trace:
 6579 10:02:13.365941  # [  184.430882]  ct_kernel_exit.constprop.0+0xfc/0x118
 6580 10:02:13.367418  # [  184.435952]  ct_idle_enter+0x10/0x20
 6581 10:02:13.417888  # [  184.439801]  cpuidle_enter_state+0x2a0/0x6a8
 6582 10:02:13.418373  # [  184.444347]  cpuidle_enter+0x40/0x60
 6583 10:02:13.418714  # [  184.448194]  do_idle+0x214/0x2b0
 6584 10:02:13.419024  # [  184.451697]  cpu_startup_entry+0x40/0x50
 6585 10:02:13.419322  # [  184.455894]  secondary_start_kernel+0x140/0x168
 6586 10:02:13.419613  # [  184.460702]  __secondary_switched+0xb8/0xc0
 6587 10:02:13.419963  # [  184.465161] ---[ end trace 0000000000000000 ]---
 6588 10:02:13.420253  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6589 10:02:13.420664  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6590 10:02:13.421037  # timeout set to 45
 6591 10:02:13.421708  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6592 10:02:13.656408  <6>[  185.177426] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6593 10:02:13.656880  <6>[  185.184572] lkdtm: attempting good copy_from_user inside whitelist
 6594 10:02:13.657676  <6>[  185.191119] lkdtm: attempting bad copy_from_user outside whitelist
 6595 10:02:13.658005  <0>[  185.197624] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6596 10:02:13.658296  <4>[  185.208669] ------------[ cut here ]------------
 6597 10:02:13.659822  <2>[  185.213573] kernel BUG at mm/usercopy.c:102!
 6598 10:02:13.699735  <0>[  185.218118] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6599 10:02:13.700543  <4>[  185.225278] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6600 10:02:13.700879  <4>[  185.242884] CPU: 1 UID: 0 PID: 3739 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6601 10:02:13.701171  <4>[  185.251264] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6602 10:02:13.703233  <4>[  185.258325] Hardware name: ARM Juno development board (r0) (DT)
 6603 10:02:13.743177  <4>[  185.264517] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6604 10:02:13.743577  <4>[  185.271757] pc : usercopy_abort+0x8c/0xc0
 6605 10:02:13.743925  <4>[  185.276046] lr : usercopy_abort+0x8c/0xc0
 6606 10:02:13.744213  <4>[  185.280328] sp : ffff800087913ae0
 6607 10:02:13.744482  <4>[  185.283908] x29: ffff800087913af0 x28: ffff00080b414b40 x27: 0000000000000000
 6608 10:02:13.744746  <4>[  185.291336] x26: 0000000000000000 x25: ffff800083fae000 x24: 0010000000000000
 6609 10:02:13.746430  <4>[  185.298763] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6610 10:02:13.786504  <4>[  185.306187] x20: ffff80008245cb80 x19: ffff8000823274d0 x18: 0000000000000000
 6611 10:02:13.786956  <4>[  185.313612] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6612 10:02:13.787293  <4>[  185.321037] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6613 10:02:13.787604  <4>[  185.328462] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 6614 10:02:13.787967  <4>[  185.335888] x8 : ffff800087913738 x7 : 0000000000000000 x6 : 0000000000000001
 6615 10:02:13.789810  <4>[  185.343312] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6616 10:02:13.829866  <4>[  185.350736] x2 : 0000000000000000 x1 : ffff00080b414b40 x0 : 0000000000000069
 6617 10:02:13.830346  <4>[  185.358161] Call trace:
 6618 10:02:13.830685  <4>[  185.360871]  usercopy_abort+0x8c/0xc0
 6619 10:02:13.831001  <4>[  185.364806]  __check_heap_object+0xf4/0x118
 6620 10:02:13.831337  <4>[  185.369265]  __check_object_size+0x1d0/0x2d0
 6621 10:02:13.831630  <4>[  185.373809]  do_usercopy_slab_whitelist+0x218/0x370
 6622 10:02:13.831966  <4>[  185.378961]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6623 10:02:13.832290  <4>[  185.384634]  lkdtm_do_action+0x2c/0x60
 6624 10:02:13.833116  <4>[  185.388657]  direct_entry+0xa8/0x100
 6625 10:02:13.873329  <4>[  185.392504]  full_proxy_write+0x68/0xc8
 6626 10:02:13.873780  <4>[  185.396617]  vfs_write+0xd8/0x370
 6627 10:02:13.874121  <4>[  185.400206]  ksys_write+0x80/0x118
 6628 10:02:13.874432  <4>[  185.403876]  __arm64_sys_write+0x28/0x40
 6629 10:02:13.874728  <4>[  185.408068]  invoke_syscall+0x84/0x120
 6630 10:02:13.875022  <4>[  185.412093]  el0_svc_common.constprop.0+0x5c/0x108
 6631 10:02:13.875314  <4>[  185.417161]  do_el0_svc+0x30/0x48
 6632 10:02:13.875599  <4>[  185.420750]  el0_svc+0x3c/0x110
 6633 10:02:13.875929  <4>[  185.424163]  el0t_64_sync_handler+0x100/0x130
 6634 10:02:13.876255  <4>[  185.428794]  el0t_64_sync+0x190/0x198
 6635 10:02:13.918178  <0>[  185.432731] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6636 10:02:13.918682  <4>[  185.439098] ---[ end trace 0000000000000000 ]---
 6637 10:02:13.919025  <6>[  185.443985] note: cat[3739] exited with irqs disabled
 6638 10:02:13.919341  <6>[  185.449373] note: cat[3739] exited with preempt_count 1
 6639 10:02:13.919640  <4>[  185.456292] ------------[ cut here ]------------
 6640 10:02:13.920005  <4>[  185.461185] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6641 10:02:13.961449  <4>[  185.471058] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6642 10:02:13.961915  <4>[  185.488665] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 6643 10:02:13.962263  <4>[  185.497305] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6644 10:02:13.962579  <4>[  185.504367] Hardware name: ARM Juno development board (r0) (DT)
 6645 10:02:13.962881  <4>[  185.510559] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6646 10:02:13.964723  <4>[  185.517801] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6647 10:02:14.004792  <4>[  185.523219] lr : ct_idle_enter+0x10/0x20
 6648 10:02:14.005245  <4>[  185.527416] sp : ffff800084143d50
 6649 10:02:14.005584  <4>[  185.530997] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6650 10:02:14.005898  <4>[  185.538425] x26: 0000000000000000 x25: 0000002b2e0e2794 x24: 0000000000000000
 6651 10:02:14.006195  <4>[  185.545852] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 6652 10:02:14.006485  <4>[  185.553278] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 6653 10:02:14.008077  <4>[  185.560703] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6654 10:02:14.048043  <4>[  185.568128] x14: ffff80008002346c x13: ffff800080cba980 x12: ffff800080469db8
 6655 10:02:14.048504  <4>[  185.575554] x11: ffff8000803f76b4 x10: 0000000000000b50 x9 : ffff80008181e04c
 6656 10:02:14.048845  <4>[  185.582979] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6657 10:02:14.049161  <4>[  185.590404] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 6658 10:02:14.049820  <4>[  185.597829] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6659 10:02:14.050146  <4>[  185.605253] Call trace:
 6660 10:02:14.096465  <4>[  185.607963]  ct_kernel_exit.constprop.0+0xfc/0x118
 6661 10:02:14.096969  <4>[  185.613034]  ct_idle_enter+0x10/0x20
 6662 10:02:14.097539  <4>[  185.616883]  cpuidle_enter_state+0x2a0/0x6a8
 6663 10:02:14.097892  <4>[  185.621429]  cpuidle_enter+0x40/0x60
 6664 10:02:14.098412  <4>[  185.625276]  do_idle+0x214/0x2b0
 6665 10:02:14.098912  <4>[  185.628778]  cpu_startup_entry+0x40/0x50
 6666 10:02:14.099421  <4>[  185.632976]  secondary_start_kernel+0x140/0x168
 6667 10:02:14.099858  <4>[  185.637783]  __secondary_switched+0xb8/0xc0
 6668 10:02:14.100670  <4>[  185.642243] ---[ end trace 0000000000000000 ]---
 6669 10:02:14.101026  # Segmentation fault
 6670 10:02:14.267571  # [  185.177426] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6671 10:02:14.268131  # [  185.184572] lkdtm: attempting good copy_from_user inside whitelist
 6672 10:02:14.268476  # [  185.191119] lkdtm: attempting bad copy_from_user outside whitelist
 6673 10:02:14.268778  # [  185.197624] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6674 10:02:14.269134  # [  185.208669] ------------[ cut here ]------------
 6675 10:02:14.269416  # [  185.213573] kernel BUG at mm/usercopy.c:102!
 6676 10:02:14.270760  # [  185.218118] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6677 10:02:14.310671  # [  185.225278] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6678 10:02:14.311142  # [  185.242884] CPU: 1 UID: 0 PID: 3739 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6679 10:02:14.311479  # [  185.251264] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6680 10:02:14.311809  # [  185.258325] Hardware name: ARM Juno development board (r0) (DT)
 6681 10:02:14.353874  # [  185.264517] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6682 10:02:14.354357  # [  185.271757] pc : usercopy_abort+0x8c/0xc0
 6683 10:02:14.354713  # [  185.276046] lr : usercopy_abort+0x8c/0xc0
 6684 10:02:14.355041  # [  185.280328] sp : ffff800087913ae0
 6685 10:02:14.355349  # [  185.283908] x29: ffff800087913af0 x28: ffff00080b414b40 x27: 0000000000000000
 6686 10:02:14.355652  # [  185.291336] x26: 0000000000000000 x25: ffff800083fae000 x24: 0010000000000000
 6687 10:02:14.356007  # [  185.298763] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6688 10:02:14.357081  # [  185.306187] x20: ffff80008245cb80 x19: ffff8000823274d0 x18: 0000000000000000
 6689 10:02:14.397062  # [  185.313612] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6690 10:02:14.397578  # [  185.321037] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6691 10:02:14.397949  # [  185.328462] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008015d794
 6692 10:02:14.398518  # [  185.335888] x8 : ffff800087913738 x7 : 0000000000000000 x6 : 0000000000000001
 6693 10:02:14.398848  # [  185.343312] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6694 10:02:14.400342  # [  185.350736] x2 : 0000000000000000 x1 : ffff00080b414b40 x0 : 0000000000000069
 6695 10:02:14.440267  # [  185.358161] Call trace:
 6696 10:02:14.440736  # [  185.360871]  usercopy_abort+0x8c/0xc0
 6697 10:02:14.441166  # [  185.364806]  __check_heap_object+0xf4/0x118
 6698 10:02:14.441572  # [  185.369265]  __check_object_size+0x1d0/0x2d0
 6699 10:02:14.441958  # [  185.373809]  do_usercopy_slab_whitelist+0x218/0x370
 6700 10:02:14.442712  # [  185.378961]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6701 10:02:14.443069  # [  185.384634]  lkdtm_do_action+0x2c/0x60
 6702 10:02:14.443446  # [  185.388657]  direct_entry+0xa8/0x100
 6703 10:02:14.443889  # [  185.392504]  full_proxy_write+0x68/0xc8
 6704 10:02:14.444363  # [  185.396617]  vfs_write+0xd8/0x370
 6705 10:02:14.483376  # [  185.400206]  ksys_write+0x80/0x118
 6706 10:02:14.483899  # [  185.403876]  __arm64_sys_write+0x28/0x40
 6707 10:02:14.484246  # [  185.408068]  invoke_syscall+0x84/0x120
 6708 10:02:14.484563  # [  185.412093]  el0_svc_common.constprop.0+0x5c/0x108
 6709 10:02:14.484860  # [  185.417161]  do_el0_svc+0x30/0x48
 6710 10:02:14.485155  # [  185.420750]  el0_svc+0x3c/0x110
 6711 10:02:14.485445  # [  185.424163]  el0t_64_sync_handler+0x100/0x130
 6712 10:02:14.485784  # [  185.428794]  el0t_64_sync+0x190/0x198
 6713 10:02:14.486210  # [  185.432731] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6714 10:02:14.486977  # [  185.439098] ---[ end trace 0000000000000000 ]---
 6715 10:02:14.526546  # [  185.443985] note: cat[3739] exited with irqs disabled
 6716 10:02:14.527029  # [  185.449373] note: cat[3739] exited with preempt_count 1
 6717 10:02:14.527755  # [  185.456292] ------------[ cut here ]------------
 6718 10:02:14.528157  # [  185.461185] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6719 10:02:14.529897  # [  185.471058] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6720 10:02:14.569700  # [  185.488665] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 6721 10:02:14.570179  # [  185.497305] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6722 10:02:14.570537  # [  185.504367] Hardware name: ARM Juno development board (r0) (DT)
 6723 10:02:14.570863  # [  185.510559] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6724 10:02:14.571172  # [  185.517801] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6725 10:02:14.571471  # [  185.523219] lr : ct_idle_enter+0x10/0x20
 6726 10:02:14.571768  # [  185.527416] sp : ffff800084143d50
 6727 10:02:14.612882  # [  185.530997] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6728 10:02:14.613383  # [  185.538425] x26: 0000000000000000 x25: 0000002b2e0e2794 x24: 0000000000000000
 6729 10:02:14.613752  # [  185.545852] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 6730 10:02:14.614077  # [  185.553278] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 6731 10:02:14.614386  # [  185.560703] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6732 10:02:14.614686  # [  185.568128] x14: ffff80008002346c x13: ffff800080cba980 x12: ffff800080469db8
 6733 10:02:14.655920  # [  185.575554] x11: ffff8000803f76b4 x10: 0000000000000b50 x9 : ffff80008181e04c
 6734 10:02:14.656363  # [  185.582979] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6735 10:02:14.656688  # [  185.590404] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 6736 10:02:14.656981  # [  185.597829] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6737 10:02:14.657256  # [  185.605253] Call trace:
 6738 10:02:14.657526  # [  185.607963]  ct_kernel_exit.constprop.0+0xfc/0x118
 6739 10:02:14.657791  # [  185.613034]  ct_idle_enter+0x10/0x20
 6740 10:02:14.659125  # [  185.616883]  cpuidle_enter_state+0x2a0/0x6a8
 6741 10:02:14.708685  # [  185.621429]  cpuidle_enter+0x40/0x60
 6742 10:02:14.708953  # [  185.625276]  do_idle+0x214/0x2b0
 6743 10:02:14.709146  # [  185.628778]  cpu_startup_entry+0x40/0x50
 6744 10:02:14.709317  # [  185.632976]  secondary_start_kernel+0x140/0x168
 6745 10:02:14.709478  # [  185.637783]  __secondary_switched+0xb8/0xc0
 6746 10:02:14.709632  # [  185.642243] ---[ end trace 0000000000000000 ]---
 6747 10:02:14.709783  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6748 10:02:14.709930  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6749 10:02:14.711852  # timeout set to 45
 6750 10:02:14.712077  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6751 10:02:14.930363  <6>[  186.445563] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6752 10:02:14.931123  <6>[  186.452667] lkdtm: good_stack: ffff800087e2b948-ffff800087e2b968
 6753 10:02:14.931648  <6>[  186.459193] lkdtm: bad_stack : ffff800087e2b888-ffff800087e2b8a8
 6754 10:02:14.932245  <6>[  186.466445] lkdtm: attempting good copy_to_user of local stack
 6755 10:02:14.932591  <6>[  186.472707] lkdtm: attempting bad copy_to_user of distant stack
 6756 10:02:14.933088  <0>[  186.479116] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6757 10:02:14.934044  <4>[  186.488792] ------------[ cut here ]------------
 6758 10:02:14.973800  <2>[  186.493679] kernel BUG at mm/usercopy.c:102!
 6759 10:02:14.974318  <0>[  186.498221] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6760 10:02:14.974906  <4>[  186.505375] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6761 10:02:14.975500  <4>[  186.522977] CPU: 1 UID: 0 PID: 3782 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6762 10:02:14.977199  <4>[  186.531357] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6763 10:02:15.017141  <4>[  186.538418] Hardware name: ARM Juno development board (r0) (DT)
 6764 10:02:15.017662  <4>[  186.544613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6765 10:02:15.018121  <4>[  186.551859] pc : usercopy_abort+0x8c/0xc0
 6766 10:02:15.018536  <4>[  186.556148] lr : usercopy_abort+0x8c/0xc0
 6767 10:02:15.018930  <4>[  186.560430] sp : ffff800087e2b860
 6768 10:02:15.019319  <4>[  186.564011] x29: ffff800087e2b870 x28: ffff000805fd0040 x27: 0000000000000000
 6769 10:02:15.020397  <4>[  186.571439] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000001
 6770 10:02:15.060461  <4>[  186.578865] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 6771 10:02:15.060928  <4>[  186.586289] x20: ffff800082335db8 x19: ffff80008232cc58 x18: 0000000000000000
 6772 10:02:15.061374  <4>[  186.593715] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6773 10:02:15.061785  <4>[  186.601140] x14: 74706d6574746120 x13: 205d363131393734 x12: 2e36383120205b3e
 6774 10:02:15.062175  <4>[  186.608565] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80008015d794
 6775 10:02:15.063720  <4>[  186.615990] x8 : ffff800087e2b578 x7 : ffff800083792dc0 x6 : 0000000000000001
 6776 10:02:15.103764  <4>[  186.623414] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6777 10:02:15.104262  <4>[  186.630839] x2 : 0000000000000000 x1 : ffff000805fd0040 x0 : 000000000000005a
 6778 10:02:15.104699  <4>[  186.638264] Call trace:
 6779 10:02:15.105102  <4>[  186.640974]  usercopy_abort+0x8c/0xc0
 6780 10:02:15.105494  <4>[  186.644909]  __check_object_size+0x178/0x2d0
 6781 10:02:15.105875  <4>[  186.649453]  do_usercopy_stack+0x2c0/0x3c8
 6782 10:02:15.106251  <4>[  186.653823]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6783 10:02:15.106623  <4>[  186.659061]  lkdtm_do_action+0x2c/0x60
 6784 10:02:15.107394  <4>[  186.663084]  direct_entry+0xa8/0x100
 6785 10:02:15.147137  <4>[  186.666932]  full_proxy_write+0x68/0xc8
 6786 10:02:15.147593  <4>[  186.671044]  vfs_write+0xd8/0x370
 6787 10:02:15.148059  <4>[  186.674633]  ksys_write+0x80/0x118
 6788 10:02:15.148836  <4>[  186.678303]  __arm64_sys_write+0x28/0x40
 6789 10:02:15.149196  <4>[  186.682495]  invoke_syscall+0x84/0x120
 6790 10:02:15.149588  <4>[  186.686521]  el0_svc_common.constprop.0+0x5c/0x108
 6791 10:02:15.149971  <4>[  186.691590]  do_el0_svc+0x30/0x48
 6792 10:02:15.150419  <4>[  186.695178]  el0_svc+0x3c/0x110
 6793 10:02:15.150818  <4>[  186.698592]  el0t_64_sync_handler+0x100/0x130
 6794 10:02:15.151197  <4>[  186.703223]  el0t_64_sync+0x190/0x198
 6795 10:02:15.192022  <0>[  186.707159] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6796 10:02:15.192773  <4>[  186.713526] ---[ end trace 0000000000000000 ]---
 6797 10:02:15.193978  <6>[  186.718413] note: cat[3782] exited with irqs disabled
 6798 10:02:15.194655  <6>[  186.723776] note: cat[3782] exited with preempt_count 1
 6799 10:02:15.195295  <4>[  186.730679] ------------[ cut here ]------------
 6800 10:02:15.195926  <4>[  186.735568] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6801 10:02:15.235266  <4>[  186.745433] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6802 10:02:15.235964  <4>[  186.763038] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 6803 10:02:15.236525  <4>[  186.771683] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6804 10:02:15.237005  <4>[  186.778749] Hardware name: ARM Juno development board (r0) (DT)
 6805 10:02:15.237542  <4>[  186.784941] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6806 10:02:15.238497  <4>[  186.792183] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6807 10:02:15.278618  <4>[  186.797602] lr : ct_idle_enter+0x10/0x20
 6808 10:02:15.279089  <4>[  186.801800] sp : ffff800084143d50
 6809 10:02:15.279425  <4>[  186.805381] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6810 10:02:15.279745  <4>[  186.812808] x26: 0000000000000000 x25: 0000002b7a03dacc x24: 0000000000000000
 6811 10:02:15.280095  <4>[  186.820233] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 6812 10:02:15.280398  <4>[  186.827659] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 6813 10:02:15.281256  <4>[  186.835085] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 6814 10:02:15.321909  <4>[  186.842510] x14: ffff8000800c6140 x13: ffff800080469d60 x12: ffff800080469bb4
 6815 10:02:15.322419  <4>[  186.849935] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181e04c
 6816 10:02:15.322865  <4>[  186.857361] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6817 10:02:15.323198  <4>[  186.864785] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 6818 10:02:15.323547  <4>[  186.872210] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6819 10:02:15.323927  <4>[  186.879635] Call trace:
 6820 10:02:15.370800  <4>[  186.882346]  ct_kernel_exit.constprop.0+0xfc/0x118
 6821 10:02:15.371297  <4>[  186.887415]  ct_idle_enter+0x10/0x20
 6822 10:02:15.371661  <4>[  186.891265]  cpuidle_enter_state+0x2a0/0x6a8
 6823 10:02:15.372154  <4>[  186.895811]  cpuidle_enter+0x40/0x60
 6824 10:02:15.372570  <4>[  186.899658]  do_idle+0x214/0x2b0
 6825 10:02:15.372930  <4>[  186.903160]  cpu_startup_entry+0x3c/0x50
 6826 10:02:15.373322  <4>[  186.907358]  secondary_start_kernel+0x140/0x168
 6827 10:02:15.373687  <4>[  186.912165]  __secondary_switched+0xb8/0xc0
 6828 10:02:15.374096  <4>[  186.916624] ---[ end trace 0000000000000000 ]---
 6829 10:02:15.374494  # Segmentation fault
 6830 10:02:15.375242  # [  186.445563] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6831 10:02:15.413957  # [  186.452667] lkdtm: good_stack: ffff800087e2b948-ffff800087e2b968
 6832 10:02:15.414972  # [  186.459193] lkdtm: bad_stack : ffff800087e2b888-ffff800087e2b8a8
 6833 10:02:15.415375  # [  186.466445] lkdtm: attempting good copy_to_user of local stack
 6834 10:02:15.415871  # [  186.472707] lkdtm: attempting bad copy_to_user of distant stack
 6835 10:02:15.416220  # [  186.479116] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6836 10:02:15.416644  # [  186.488792] ------------[ cut here ]------------
 6837 10:02:15.417420  # [  186.493679] kernel BUG at mm/usercopy.c:102!
 6838 10:02:15.456904  # [  186.498221] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6839 10:02:15.457170  # [  186.505375] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6840 10:02:15.457347  # [  186.522977] CPU: 1 UID: 0 PID: 3782 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6841 10:02:15.460238  # [  186.531357] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6842 10:02:15.500290  # [  186.538418] Hardware name: ARM Juno development board (r0) (DT)
 6843 10:02:15.500774  # [  186.544613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6844 10:02:15.501429  # [  186.551859] pc : usercopy_abort+0x8c/0xc0
 6845 10:02:15.501865  # [  186.556148] lr : usercopy_abort+0x8c/0xc0
 6846 10:02:15.502261  # [  186.560430] sp : ffff800087e2b860
 6847 10:02:15.502651  # [  186.564011] x29: ffff800087e2b870 x28: ffff000805fd0040 x27: 0000000000000000
 6848 10:02:15.503199  # [  186.571439] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000001
 6849 10:02:15.543466  # [  186.578865] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 6850 10:02:15.543993  # [  186.586289] x20: ffff800082335db8 x19: ffff80008232cc58 x18: 0000000000000000
 6851 10:02:15.544437  # [  186.593715] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6852 10:02:15.544848  # [  186.601140] x14: 74706d6574746120 x13: 205d363131393734 x12: 2e36383120205b3e
 6853 10:02:15.545237  # [  186.608565] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80008015d794
 6854 10:02:15.545633  # [  186.615990] x8 : ffff800087e2b578 x7 : ffff800083792dc0 x6 : 0000000000000001
 6855 10:02:15.586614  # [  186.623414] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6856 10:02:15.587245  # [  186.630839] x2 : 0000000000000000 x1 : ffff000805fd0040 x0 : 000000000000005a
 6857 10:02:15.587699  # [  186.638264] Call trace:
 6858 10:02:15.588151  # [  186.640974]  usercopy_abort+0x8c/0xc0
 6859 10:02:15.588549  # [  186.644909]  __check_object_size+0x178/0x2d0
 6860 10:02:15.588937  # [  186.649453]  do_usercopy_stack+0x2c0/0x3c8
 6861 10:02:15.589433  # [  186.653823]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6862 10:02:15.589870  # [  186.659061]  lkdtm_do_action+0x2c/0x60
 6863 10:02:15.590174  # [  186.663084]  direct_entry+0xa8/0x100
 6864 10:02:15.590831  # [  186.666932]  full_proxy_write+0x68/0xc8
 6865 10:02:15.629836  # [  186.671044]  vfs_write+0xd8/0x370
 6866 10:02:15.630337  # [  186.674633]  ksys_write+0x80/0x118
 6867 10:02:15.630704  # [  186.678303]  __arm64_sys_write+0x28/0x40
 6868 10:02:15.631031  # [  186.682495]  invoke_syscall+0x84/0x120
 6869 10:02:15.631415  # [  186.686521]  el0_svc_common.constprop.0+0x5c/0x108
 6870 10:02:15.631872  # [  186.691590]  do_el0_svc+0x30/0x48
 6871 10:02:15.632187  # [  186.695178]  el0_svc+0x3c/0x110
 6872 10:02:15.632478  # [  186.698592]  el0t_64_sync_handler+0x100/0x130
 6873 10:02:15.632843  # [  186.703223]  el0t_64_sync+0x190/0x198
 6874 10:02:15.633306  # [  186.707159] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6875 10:02:15.672992  # [  186.713526] ---[ end trace 0000000000000000 ]---
 6876 10:02:15.673462  # [  186.718413] note: cat[3782] exited with irqs disabled
 6877 10:02:15.673797  # [  186.723776] note: cat[3782] exited with preempt_count 1
 6878 10:02:15.674111  # [  186.730679] ------------[ cut here ]------------
 6879 10:02:15.674407  # [  186.735568] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6880 10:02:15.676276  # [  186.745433] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6881 10:02:15.716146  # [  186.763038] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 6882 10:02:15.716642  # [  186.771683] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6883 10:02:15.716988  # [  186.778749] Hardware name: ARM Juno development board (r0) (DT)
 6884 10:02:15.717298  # [  186.784941] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6885 10:02:15.717622  # [  186.792183] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6886 10:02:15.717923  # [  186.797602] lr : ct_idle_enter+0x10/0x20
 6887 10:02:15.719456  # [  186.801800] sp : ffff800084143d50
 6888 10:02:15.759293  # [  186.805381] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6889 10:02:15.759808  # [  186.812808] x26: 0000000000000000 x25: 0000002b7a03dacc x24: 0000000000000000
 6890 10:02:15.760261  # [  186.820233] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 6891 10:02:15.760608  # [  186.827659] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 6892 10:02:15.760922  # [  186.835085] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 6893 10:02:15.762541  # [  186.842510] x14: ffff8000800c6140 x13: ffff800080469d60 x12: ffff800080469bb4
 6894 10:02:15.802109  # [  186.849935] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181e04c
 6895 10:02:15.802698  # [  186.857361] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6896 10:02:15.802914  # [  186.864785] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 6897 10:02:15.803128  # [  186.872210] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6898 10:02:15.803334  # [  186.879635] Call trace:
 6899 10:02:15.803506  # [  186.882346]  ct_kernel_exit.constprop.0+0xfc/0x118
 6900 10:02:15.805176  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6901 10:02:15.823001  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6902 10:02:15.823267  # timeout set to 45
 6903 10:02:15.826136  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6904 10:02:16.043284  <6>[  187.562013] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6905 10:02:16.043882  <6>[  187.568843] lkdtm: good_stack: ffff800087ef3a28-ffff800087ef3a48
 6906 10:02:16.044762  <6>[  187.575191] lkdtm: bad_stack : ffff800087ef3968-ffff800087ef3988
 6907 10:02:16.045245  <6>[  187.581925] lkdtm: attempting good copy_from_user of local stack
 6908 10:02:16.045614  <6>[  187.588264] lkdtm: attempting bad copy_from_user of distant stack
 6909 10:02:16.046738  <0>[  187.594660] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6910 10:02:16.086620  <4>[  187.604212] ------------[ cut here ]------------
 6911 10:02:16.087123  <2>[  187.609101] kernel BUG at mm/usercopy.c:102!
 6912 10:02:16.087884  <0>[  187.613649] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6913 10:02:16.088256  <4>[  187.620804] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6914 10:02:16.088592  <4>[  187.638407] CPU: 1 UID: 0 PID: 3825 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6915 10:02:16.129981  <4>[  187.646785] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6916 10:02:16.130455  <4>[  187.653847] Hardware name: ARM Juno development board (r0) (DT)
 6917 10:02:16.130814  <4>[  187.660039] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6918 10:02:16.131138  <4>[  187.667279] pc : usercopy_abort+0x8c/0xc0
 6919 10:02:16.131446  <4>[  187.671569] lr : usercopy_abort+0x8c/0xc0
 6920 10:02:16.131743  <4>[  187.675851] sp : ffff800087ef3940
 6921 10:02:16.132084  <4>[  187.679431] x29: ffff800087ef3950 x28: ffff000805fd3880 x27: 0000000000000000
 6922 10:02:16.133192  <4>[  187.686859] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000000
 6923 10:02:16.173303  <4>[  187.694284] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 6924 10:02:16.173767  <4>[  187.701709] x20: ffff800082335db8 x19: ffff80008232cc58 x18: 0000000000000000
 6925 10:02:16.174120  <4>[  187.709134] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6926 10:02:16.174443  <4>[  187.716559] x14: 706d657474612065 x13: 205d303636343935 x12: 2e37383120205b3e
 6927 10:02:16.174745  <4>[  187.723983] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80008015d794
 6928 10:02:16.216617  <4>[  187.731408] x8 : ffff800087ef3658 x7 : ffff800083792dc0 x6 : 0000000000000001
 6929 10:02:16.217074  <4>[  187.738832] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 6930 10:02:16.217424  <4>[  187.746256] x2 : 0000000000000000 x1 : ffff000805fd3880 x0 : 0000000000000059
 6931 10:02:16.217745  <4>[  187.753680] Call trace:
 6932 10:02:16.218049  <4>[  187.756390]  usercopy_abort+0x8c/0xc0
 6933 10:02:16.218345  <4>[  187.760325]  __check_object_size+0x178/0x2d0
 6934 10:02:16.218635  <4>[  187.764870]  do_usercopy_stack+0x1ec/0x3c8
 6935 10:02:16.218924  <4>[  187.769240]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6936 10:02:16.219812  <4>[  187.774651]  lkdtm_do_action+0x2c/0x60
 6937 10:02:16.259997  <4>[  187.778675]  direct_entry+0xa8/0x100
 6938 10:02:16.260450  <4>[  187.782523]  full_proxy_write+0x68/0xc8
 6939 10:02:16.260794  <4>[  187.786634]  vfs_write+0xd8/0x370
 6940 10:02:16.261114  <4>[  187.790224]  ksys_write+0x80/0x118
 6941 10:02:16.261415  <4>[  187.793893]  __arm64_sys_write+0x28/0x40
 6942 10:02:16.261707  <4>[  187.798085]  invoke_syscall+0x84/0x120
 6943 10:02:16.261991  <4>[  187.802111]  el0_svc_common.constprop.0+0x5c/0x108
 6944 10:02:16.262277  <4>[  187.807179]  do_el0_svc+0x30/0x48
 6945 10:02:16.262561  <4>[  187.810767]  el0_svc+0x3c/0x110
 6946 10:02:16.262863  <4>[  187.814181]  el0t_64_sync_handler+0x100/0x130
 6947 10:02:16.263613  <4>[  187.818812]  el0t_64_sync+0x190/0x198
 6948 10:02:16.304625  <0>[  187.822749] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 6949 10:02:16.305088  <4>[  187.829116] ---[ end trace 0000000000000000 ]---
 6950 10:02:16.305418  <6>[  187.834002] note: cat[3825] exited with irqs disabled
 6951 10:02:16.306060  <6>[  187.839382] note: cat[3825] exited with preempt_count 1
 6952 10:02:16.306371  <4>[  187.846312] ------------[ cut here ]------------
 6953 10:02:16.306645  <4>[  187.851204] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6954 10:02:16.348306  <4>[  187.861072] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6955 10:02:16.348771  <4>[  187.878671] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 6956 10:02:16.349132  <4>[  187.887310] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6957 10:02:16.349459  <4>[  187.894372] Hardware name: ARM Juno development board (r0) (DT)
 6958 10:02:16.349810  <4>[  187.900564] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6959 10:02:16.391415  <4>[  187.907805] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6960 10:02:16.391918  <4>[  187.913223] lr : ct_idle_enter+0x10/0x20
 6961 10:02:16.392276  <4>[  187.917420] sp : ffff800084143d50
 6962 10:02:16.392594  <4>[  187.921001] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6963 10:02:16.392906  <4>[  187.928427] x26: 0000000000000000 x25: 0000002bbc82f9dc x24: 0000000000000000
 6964 10:02:16.393207  <4>[  187.935853] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 6965 10:02:16.393500  <4>[  187.943278] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 6966 10:02:16.434753  <4>[  187.950704] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 6967 10:02:16.435217  <4>[  187.958129] x14: ffff80008002346c x13: ffff800080cbaf58 x12: ffff800080cbad24
 6968 10:02:16.435564  <4>[  187.965554] x11: ffff800080469d60 x10: 0000000000000b50 x9 : ffff80008181e04c
 6969 10:02:16.435927  <4>[  187.972979] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 6970 10:02:16.436240  <4>[  187.980404] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 6971 10:02:16.438029  <4>[  187.987829] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 6972 10:02:16.438468  <4>[  187.995253] Call trace:
 6973 10:02:16.488726  <4>[  187.997964]  ct_kernel_exit.constprop.0+0xfc/0x118
 6974 10:02:16.489298  <4>[  188.003033]  ct_idle_enter+0x10/0x20
 6975 10:02:16.489953  <4>[  188.006882]  cpuidle_enter_state+0x2a0/0x6a8
 6976 10:02:16.490468  <4>[  188.011428]  cpuidle_enter+0x40/0x60
 6977 10:02:16.490956  <4>[  188.015274]  do_idle+0x214/0x2b0
 6978 10:02:16.491413  <4>[  188.018777]  cpu_startup_entry+0x3c/0x50
 6979 10:02:16.492106  <4>[  188.022974]  secondary_start_kernel+0x140/0x168
 6980 10:02:16.492543  <4>[  188.027782]  __secondary_switched+0xb8/0xc0
 6981 10:02:16.492900  <4>[  188.032242] ---[ end trace 0000000000000000 ]---
 6982 10:02:16.493803  # Segmentation fault
 6983 10:02:16.691600  # [  187.562013] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6984 10:02:16.691908  # [  187.568843] lkdtm: good_stack: ffff800087ef3a28-ffff800087ef3a48
 6985 10:02:16.692155  # [  187.575191] lkdtm: bad_stack : ffff800087ef3968-ffff800087ef3988
 6986 10:02:16.692379  # [  187.581925] lkdtm: attempting good copy_from_user of local stack
 6987 10:02:16.692560  # [  187.588264] lkdtm: attempting bad copy_from_user of distant stack
 6988 10:02:16.692738  # [  187.594660] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6989 10:02:16.694759  # [  187.604212] ------------[ cut here ]------------
 6990 10:02:16.734693  # [  187.609101] kernel BUG at mm/usercopy.c:102!
 6991 10:02:16.734933  # [  187.613649] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6992 10:02:16.735467  # [  187.620804] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 6993 10:02:16.735861  # [  187.638407] CPU: 1 UID: 0 PID: 3825 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 6994 10:02:16.778087  # [  187.646785] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6995 10:02:16.778949  # [  187.653847] Hardware name: ARM Juno development board (r0) (DT)
 6996 10:02:16.779382  # [  187.660039] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6997 10:02:16.779715  # [  187.667279] pc : usercopy_abort+0x8c/0xc0
 6998 10:02:16.780076  # [  187.671569] lr : usercopy_abort+0x8c/0xc0
 6999 10:02:16.780380  # [  187.675851] sp : ffff800087ef3940
 7000 10:02:16.780673  # [  187.679431] x29: ffff800087ef3950 x28: ffff000805fd3880 x27: 0000000000000000
 7001 10:02:16.781625  # [  187.686859] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000000
 7002 10:02:16.821321  # [  187.694284] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 7003 10:02:16.822153  # [  187.701709] x20: ffff800082335db8 x19: ffff80008232cc58 x18: 0000000000000000
 7004 10:02:16.822511  # [  187.709134] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7005 10:02:16.822829  # [  187.716559] x14: 706d657474612065 x13: 205d303636343935 x12: 2e37383120205b3e
 7006 10:02:16.823139  # [  187.723983] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80008015d794
 7007 10:02:16.824701  # [  187.731408] x8 : ffff800087ef3658 x7 : ffff800083792dc0 x6 : 0000000000000001
 7008 10:02:16.864555  # [  187.738832] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7009 10:02:16.865077  # [  187.746256] x2 : 0000000000000000 x1 : ffff000805fd3880 x0 : 0000000000000059
 7010 10:02:16.865528  # [  187.753680] Call trace:
 7011 10:02:16.866000  # [  187.756390]  usercopy_abort+0x8c/0xc0
 7012 10:02:16.866403  # [  187.760325]  __check_object_size+0x178/0x2d0
 7013 10:02:16.866790  # [  187.764870]  do_usercopy_stack+0x1ec/0x3c8
 7014 10:02:16.867557  # [  187.769240]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7015 10:02:16.868015  # [  187.774651]  lkdtm_do_action+0x2c/0x60
 7016 10:02:16.868510  # [  187.778675]  direct_entry+0xa8/0x100
 7017 10:02:16.907649  # [  187.782523]  full_proxy_write+0x68/0xc8
 7018 10:02:16.908145  # [  187.786634]  vfs_write+0xd8/0x370
 7019 10:02:16.908484  # [  187.790224]  ksys_write+0x80/0x118
 7020 10:02:16.908826  # [  187.793893]  __arm64_sys_write+0x28/0x40
 7021 10:02:16.909131  # [  187.798085]  invoke_syscall+0x84/0x120
 7022 10:02:16.909418  # [  187.802111]  el0_svc_common.constprop.0+0x5c/0x108
 7023 10:02:16.909704  # [  187.807179]  do_el0_svc+0x30/0x48
 7024 10:02:16.909982  # [  187.810767]  el0_svc+0x3c/0x110
 7025 10:02:16.910259  # [  187.814181]  el0t_64_sync_handler+0x100/0x130
 7026 10:02:16.910538  # [  187.818812]  el0t_64_sync+0x190/0x198
 7027 10:02:16.911266  # [  187.822749] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 7028 10:02:16.950765  # [  187.829116] ---[ end trace 0000000000000000 ]---
 7029 10:02:16.951292  # [  187.834002] note: cat[3825] exited with irqs disabled
 7030 10:02:16.952240  # [  187.839382] note: cat[3825] exited with preempt_count 1
 7031 10:02:16.952625  # [  187.846312] ------------[ cut here ]------------
 7032 10:02:16.953034  # [  187.851204] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7033 10:02:16.994004  # [  187.861072] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7034 10:02:16.994491  # [  187.878671] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 7035 10:02:16.994939  # [  187.887310] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7036 10:02:16.995709  # [  187.894372] Hardware name: ARM Juno development board (r0) (DT)
 7037 10:02:16.996102  # [  187.900564] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7038 10:02:16.996498  # [  187.907805] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7039 10:02:16.997252  # [  187.913223] lr : ct_idle_enter+0x10/0x20
 7040 10:02:17.037167  # [  187.917420] sp : ffff800084143d50
 7041 10:02:17.037751  # [  187.921001] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7042 10:02:17.038205  # [  187.928427] x26: 0000000000000000 x25: 0000002bbc82f9dc x24: 0000000000000000
 7043 10:02:17.038616  # [  187.935853] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 7044 10:02:17.039009  # [  187.943278] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 7045 10:02:17.039391  # [  187.950704] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 7046 10:02:17.079965  # [  187.958129] x14: ffff80008002346c x13: ffff800080cbaf58 x12: ffff800080cbad24
 7047 10:02:17.080242  # [  187.965554] x11: ffff800080469d60 x10: 0000000000000b50 x9 : ffff80008181e04c
 7048 10:02:17.080750  # [  187.972979] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 7049 10:02:17.080955  # [  187.980404] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 7050 10:02:17.081142  # [  187.987829] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7051 10:02:17.081320  # [  187.995253] Call trace:
 7052 10:02:17.083185  # [  187.997964]  ct_kernel_exit.constprop.0+0xfc/0x118
 7053 10:02:17.123208  # [  188.003033]  ct_idle_enter+0x10/0x20
 7054 10:02:17.123486  # [  188.006882]  cpuidle_enter_state+0x2a0/0x6a8
 7055 10:02:17.123727  # [  188.011428]  cpuidle_enter+0x40/0x60
 7056 10:02:17.123955  # [  188.015274]  do_idle+0x214/0x2b0
 7057 10:02:17.124145  # [  188.018777]  cpu_startup_entry+0x3c/0x50
 7058 10:02:17.124329  # [  188.022974]  secondary_start_kernel+0x140/0x168
 7059 10:02:17.124507  # [  188.027782]  __secondary_switched+0xb8/0xc0
 7060 10:02:17.124685  # [  188.032242] ---[ end trace 0000000000000000 ]---
 7061 10:02:17.124862  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7062 10:02:17.126323  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7063 10:02:17.126514  # timeout set to 45
 7064 10:02:17.142142  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7065 10:02:17.345190  <6>[  188.864490] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7066 10:02:17.345726  <6>[  188.871192] lkdtm: good_stack: ffff800087f8b9b8-ffff800087f8b9d8
 7067 10:02:17.346195  <6>[  188.877833] lkdtm: bad_stack : ffff800087f8bff8-ffff800087f8c018
 7068 10:02:17.346612  <6>[  188.884368] lkdtm: attempting good copy_to_user of local stack
 7069 10:02:17.347004  <6>[  188.891106] lkdtm: attempting bad copy_to_user of distant stack
 7070 10:02:17.348410  <0>[  188.897340] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549864, size 32)!
 7071 10:02:17.388489  <4>[  188.908785] ------------[ cut here ]------------
 7072 10:02:17.388950  <2>[  188.913682] kernel BUG at mm/usercopy.c:102!
 7073 10:02:17.389387  <0>[  188.918225] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7074 10:02:17.389796  <4>[  188.925379] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7075 10:02:17.391737  <4>[  188.942981] CPU: 1 UID: 0 PID: 3868 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7076 10:02:17.431843  <4>[  188.951360] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7077 10:02:17.432313  <4>[  188.958422] Hardware name: ARM Juno development board (r0) (DT)
 7078 10:02:17.432748  <4>[  188.964613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7079 10:02:17.433156  <4>[  188.971853] pc : usercopy_abort+0x8c/0xc0
 7080 10:02:17.433545  <4>[  188.976142] lr : usercopy_abort+0x8c/0xc0
 7081 10:02:17.433924  <4>[  188.980424] sp : ffff800087f8b8d0
 7082 10:02:17.434298  <4>[  188.984004] x29: ffff800087f8b8e0 x28: ffff00080c140040 x27: 0000000000000000
 7083 10:02:17.475174  <4>[  188.991431] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000001
 7084 10:02:17.475648  <4>[  188.998857] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff928
 7085 10:02:17.476049  <4>[  189.006282] x20: ffff800082335db8 x19: ffff80008232cc58 x18: 0000000000000000
 7086 10:02:17.476372  <4>[  189.013706] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7087 10:02:17.476678  <4>[  189.021131] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 7088 10:02:17.478465  <4>[  189.028556] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 7089 10:02:17.518489  <4>[  189.035981] x8 : ffff800087f8b528 x7 : 0000000000000000 x6 : 0000000000000001
 7090 10:02:17.518943  <4>[  189.043404] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7091 10:02:17.519282  <4>[  189.050828] x2 : 0000000000000000 x1 : ffff00080c140040 x0 : 000000000000006c
 7092 10:02:17.519591  <4>[  189.058253] Call trace:
 7093 10:02:17.519946  <4>[  189.060963]  usercopy_abort+0x8c/0xc0
 7094 10:02:17.520245  <4>[  189.064898]  __check_object_size+0x178/0x2d0
 7095 10:02:17.520530  <4>[  189.069442]  do_usercopy_stack+0x2c0/0x3c8
 7096 10:02:17.520808  <4>[  189.073811]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7097 10:02:17.521760  <4>[  189.078874]  lkdtm_do_action+0x2c/0x60
 7098 10:02:17.561887  <4>[  189.082897]  direct_entry+0xa8/0x100
 7099 10:02:17.562382  <4>[  189.086745]  full_proxy_write+0x68/0xc8
 7100 10:02:17.562730  <4>[  189.090857]  vfs_write+0xd8/0x370
 7101 10:02:17.563044  <4>[  189.094446]  ksys_write+0x80/0x118
 7102 10:02:17.563341  <4>[  189.098115]  __arm64_sys_write+0x28/0x40
 7103 10:02:17.563627  <4>[  189.102307]  invoke_syscall+0x84/0x120
 7104 10:02:17.563975  <4>[  189.106333]  el0_svc_common.constprop.0+0x5c/0x108
 7105 10:02:17.564263  <4>[  189.111402]  do_el0_svc+0x30/0x48
 7106 10:02:17.564543  <4>[  189.114989]  el0_svc+0x3c/0x110
 7107 10:02:17.565213  <4>[  189.118403]  el0t_64_sync_handler+0x100/0x130
 7108 10:02:17.606785  <4>[  189.123034]  el0t_64_sync+0x190/0x198
 7109 10:02:17.607864  <0>[  189.126970] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 7110 10:02:17.608224  <4>[  189.133337] ---[ end trace 0000000000000000 ]---
 7111 10:02:17.608505  <6>[  189.138223] note: cat[3868] exited with irqs disabled
 7112 10:02:17.608771  <6>[  189.143625] note: cat[3868] exited with preempt_count 1
 7113 10:02:17.609027  <4>[  189.150680] ------------[ cut here ]------------
 7114 10:02:17.609276  <4>[  189.155569] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7115 10:02:17.650296  <4>[  189.165433] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7116 10:02:17.650757  <4>[  189.183030] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 7117 10:02:17.651064  <4>[  189.191670] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7118 10:02:17.651340  <4>[  189.198733] Hardware name: ARM Juno development board (r0) (DT)
 7119 10:02:17.653310  <4>[  189.204925] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7120 10:02:17.693353  <4>[  189.212166] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7121 10:02:17.693783  <4>[  189.217584] lr : ct_idle_enter+0x10/0x20
 7122 10:02:17.694091  <4>[  189.221781] sp : ffff800084143d50
 7123 10:02:17.694364  <4>[  189.225361] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7124 10:02:17.694626  <4>[  189.232790] x26: 0000000000000000 x25: 0000002c0a4224f4 x24: 0000000000000000
 7125 10:02:17.695220  <4>[  189.240221] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 7126 10:02:17.696496  <4>[  189.247647] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 7127 10:02:17.736770  <4>[  189.255073] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 7128 10:02:17.737207  <4>[  189.262501] x14: ffff80008002346c x13: ffff800080cbaf20 x12: ffff800080cbadf8
 7129 10:02:17.737498  <4>[  189.269929] x11: ffff800080469d60 x10: 0000000000000b50 x9 : ffff80008181e04c
 7130 10:02:17.737771  <4>[  189.277357] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 7131 10:02:17.738027  <4>[  189.284786] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 7132 10:02:17.740028  <4>[  189.292215] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7133 10:02:17.786152  <4>[  189.299641] Call trace:
 7134 10:02:17.786701  <4>[  189.302351]  ct_kernel_exit.constprop.0+0xfc/0x118
 7135 10:02:17.787014  <4>[  189.307420]  ct_idle_enter+0x10/0x20
 7136 10:02:17.787288  <4>[  189.311270]  cpuidle_enter_state+0x2a0/0x6a8
 7137 10:02:17.787686  <4>[  189.315816]  cpuidle_enter+0x40/0x60
 7138 10:02:17.788009  <4>[  189.319664]  do_idle+0x214/0x2b0
 7139 10:02:17.788302  <4>[  189.323166]  cpu_startup_entry+0x3c/0x50
 7140 10:02:17.788605  <4>[  189.327366]  secondary_start_kernel+0x140/0x168
 7141 10:02:17.788934  <4>[  189.332179]  __secondary_switched+0xb8/0xc0
 7142 10:02:17.789638  <4>[  189.336642] ---[ end trace 0000000000000000 ]---
 7143 10:02:17.789918  # Segmentation fault
 7144 10:02:17.829078  # [  188.864490] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7145 10:02:17.829346  # [  188.871192] lkdtm: good_stack: ffff800087f8b9b8-ffff800087f8b9d8
 7146 10:02:17.829520  # [  188.877833] lkdtm: bad_stack : ffff800087f8bff8-ffff800087f8c018
 7147 10:02:17.829677  # [  188.884368] lkdtm: attempting good copy_to_user of local stack
 7148 10:02:17.829826  # [  188.891106] lkdtm: attempting bad copy_to_user of distant stack
 7149 10:02:17.832223  # [  188.897340] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549864, size 32)!
 7150 10:02:17.872225  # [  188.908785] ------------[ cut here ]------------
 7151 10:02:17.872459  # [  188.913682] kernel BUG at mm/usercopy.c:102!
 7152 10:02:17.872630  # [  188.918225] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7153 10:02:17.872786  # [  188.925379] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7154 10:02:17.875404  # [  188.942981] CPU: 1 UID: 0 PID: 3868 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7155 10:02:17.915378  # [  188.951360] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7156 10:02:17.915625  # [  188.958422] Hardware name: ARM Juno development board (r0) (DT)
 7157 10:02:17.915851  # [  188.964613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7158 10:02:17.916143  # [  188.971853] pc : usercopy_abort+0x8c/0xc0
 7159 10:02:17.916414  # [  188.976142] lr : usercopy_abort+0x8c/0xc0
 7160 10:02:17.916675  # [  188.980424] sp : ffff800087f8b8d0
 7161 10:02:17.916932  # [  188.984004] x29: ffff800087f8b8e0 x28: ffff00080c140040 x27: 0000000000000000
 7162 10:02:17.918685  # [  188.991431] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cfe7b0 x24: 0000000000000001
 7163 10:02:17.958761  # [  188.998857] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff928
 7164 10:02:17.959179  # [  189.006282] x20: ffff800082335db8 x19: ffff80008232cc58 x18: 0000000000000000
 7165 10:02:17.959482  # [  189.013706] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7166 10:02:17.959761  # [  189.021131] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 7167 10:02:17.960070  # [  189.028556] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008015d794
 7168 10:02:18.001917  # [  189.035981] x8 : ffff800087f8b528 x7 : 0000000000000000 x6 : 0000000000000001
 7169 10:02:18.002405  # [  189.043404] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7170 10:02:18.002715  # [  189.050828] x2 : 0000000000000000 x1 : ffff00080c140040 x0 : 000000000000006c
 7171 10:02:18.002991  # [  189.058253] Call trace:
 7172 10:02:18.003255  # [  189.060963]  usercopy_abort+0x8c/0xc0
 7173 10:02:18.003598  # [  189.064898]  __check_object_size+0x178/0x2d0
 7174 10:02:18.003996  # [  189.069442]  do_usercopy_stack+0x2c0/0x3c8
 7175 10:02:18.004264  # [  189.073811]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7176 10:02:18.004553  # [  189.078874]  lkdtm_do_action+0x2c/0x60
 7177 10:02:18.005173  # [  189.082897]  direct_entry+0xa8/0x100
 7178 10:02:18.045115  # [  189.086745]  full_proxy_write+0x68/0xc8
 7179 10:02:18.045534  # [  189.090857]  vfs_write+0xd8/0x370
 7180 10:02:18.045839  # [  189.094446]  ksys_write+0x80/0x118
 7181 10:02:18.046116  # [  189.098115]  __arm64_sys_write+0x28/0x40
 7182 10:02:18.046382  # [  189.102307]  invoke_syscall+0x84/0x120
 7183 10:02:18.046639  # [  189.106333]  el0_svc_common.constprop.0+0x5c/0x108
 7184 10:02:18.046891  # [  189.111402]  do_el0_svc+0x30/0x48
 7185 10:02:18.047142  # [  189.114989]  el0_svc+0x3c/0x110
 7186 10:02:18.047392  # [  189.118403]  el0t_64_sync_handler+0x100/0x130
 7187 10:02:18.047682  # [  189.123034]  el0t_64_sync+0x190/0x198
 7188 10:02:18.088238  # [  189.126970] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 7189 10:02:18.088660  # [  189.133337] ---[ end trace 0000000000000000 ]---
 7190 10:02:18.088959  # [  189.138223] note: cat[3868] exited with irqs disabled
 7191 10:02:18.089235  # [  189.143625] note: cat[3868] exited with preempt_count 1
 7192 10:02:18.089504  # [  189.150680] ------------[ cut here ]------------
 7193 10:02:18.089762  # [  189.155569] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7194 10:02:18.131343  # [  189.165433] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7195 10:02:18.131769  # [  189.183030] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 7196 10:02:18.132120  # [  189.191670] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7197 10:02:18.132409  # [  189.198733] Hardware name: ARM Juno development board (r0) (DT)
 7198 10:02:18.132680  # [  189.204925] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7199 10:02:18.134630  # [  189.212166] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7200 10:02:18.174648  # [  189.217584] lr : ct_idle_enter+0x10/0x20
 7201 10:02:18.175139  # [  189.221781] sp : ffff800084143d50
 7202 10:02:18.175611  # [  189.225361] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7203 10:02:18.176086  # [  189.232790] x26: 0000000000000000 x25: 0000002c0a4224f4 x24: 0000000000000000
 7204 10:02:18.176861  # [  189.240221] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 7205 10:02:18.177220  # [  189.247647] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 7206 10:02:18.177977  # [  189.255073] x17: ffff800080015c1c x16: ffff800080015a38 x15: ffff800080023af8
 7207 10:02:18.217575  # [  189.262501] x14: ffff80008002346c x13: ffff800080cbaf20 x12: ffff800080cbadf8
 7208 10:02:18.217840  # [  189.269929] x11: ffff800080469d60 x10: 0000000000000b50 x9 : ffff80008181e04c
 7209 10:02:18.218064  # [  189.277357] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 7210 10:02:18.218267  # [  189.284786] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 7211 10:02:18.218440  # [  189.292215] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7212 10:02:18.218607  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7213 10:02:18.220745  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7214 10:02:18.236343  # timeout set to 45
 7215 10:02:18.236594  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7216 10:02:18.479804  <6>[  190.000131] lkdtm: Performing direct entry USERCOPY_KERNEL
 7217 10:02:18.480772  <6>[  190.006128] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cfe7b0
 7218 10:02:18.481170  <6>[  190.014588] lkdtm: attempting bad copy_to_user from kernel text: ffff80008037df48
 7219 10:02:18.481586  <0>[  190.022524] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3596104, size 4096)!
 7220 10:02:18.481990  <4>[  190.032772] ------------[ cut here ]------------
 7221 10:02:18.483344  <2>[  190.037669] kernel BUG at mm/usercopy.c:102!
 7222 10:02:18.523228  <0>[  190.042210] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7223 10:02:18.524116  <4>[  190.049365] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7224 10:02:18.524519  <4>[  190.066967] CPU: 1 UID: 0 PID: 3911 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7225 10:02:18.524936  <4>[  190.075346] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7226 10:02:18.566628  <4>[  190.082407] Hardware name: ARM Juno development board (r0) (DT)
 7227 10:02:18.567089  <4>[  190.088599] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7228 10:02:18.567520  <4>[  190.095839] pc : usercopy_abort+0x8c/0xc0
 7229 10:02:18.567960  <4>[  190.100128] lr : usercopy_abort+0x8c/0xc0
 7230 10:02:18.568358  <4>[  190.104410] sp : ffff80008800bb30
 7231 10:02:18.568737  <4>[  190.107990] x29: ffff80008800bb40 x28: ffff000806710040 x27: 0000000000000000
 7232 10:02:18.569110  <4>[  190.115418] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f6df000
 7233 10:02:18.569894  <4>[  190.122843] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000036df48
 7234 10:02:18.609856  <4>[  190.130268] x20: ffff800082335db8 x19: ffff80008232cc80 x18: 0000000000000000
 7235 10:02:18.610335  <4>[  190.137694] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 7236 10:02:18.610693  <4>[  190.145119] x14: ffff800081823994 x13: ffff800080472b60 x12: ffff8000806d54c8
 7237 10:02:18.611021  <4>[  190.152544] x11: ffff800080cb5990 x10: ffff800080cb53f4 x9 : ffff80008015d794
 7238 10:02:18.611331  <4>[  190.159969] x8 : ffff80008800b578 x7 : 0000000000000000 x6 : 0000000000000001
 7239 10:02:18.653274  <4>[  190.167393] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7240 10:02:18.653729  <4>[  190.174817] x2 : 0000000000000000 x1 : ffff000806710040 x0 : 000000000000005f
 7241 10:02:18.654077  <4>[  190.182241] Call trace:
 7242 10:02:18.654396  <4>[  190.184952]  usercopy_abort+0x8c/0xc0
 7243 10:02:18.654700  <4>[  190.188886]  __check_object_size+0x208/0x2d0
 7244 10:02:18.654997  <4>[  190.193431]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7245 10:02:18.655290  <4>[  190.198154]  lkdtm_do_action+0x2c/0x60
 7246 10:02:18.655575  <4>[  190.202177]  direct_entry+0xa8/0x100
 7247 10:02:18.655896  <4>[  190.206025]  full_proxy_write+0x68/0xc8
 7248 10:02:18.656570  <4>[  190.210137]  vfs_write+0xd8/0x370
 7249 10:02:18.656901  <4>[  190.213726]  ksys_write+0x80/0x118
 7250 10:02:18.696541  <4>[  190.217395]  __arm64_sys_write+0x28/0x40
 7251 10:02:18.697003  <4>[  190.221587]  invoke_syscall+0x84/0x120
 7252 10:02:18.697352  <4>[  190.225613]  el0_svc_common.constprop.0+0x5c/0x108
 7253 10:02:18.697676  <4>[  190.230681]  do_el0_svc+0x30/0x48
 7254 10:02:18.697982  <4>[  190.234269]  el0_svc+0x3c/0x110
 7255 10:02:18.698280  <4>[  190.237683]  el0t_64_sync_handler+0x100/0x130
 7256 10:02:18.698572  <4>[  190.242313]  el0t_64_sync+0x190/0x198
 7257 10:02:18.699054  <0>[  190.246250] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 7258 10:02:18.699806  <4>[  190.252617] ---[ end trace 0000000000000000 ]---
 7259 10:02:18.741351  <6>[  190.257504] note: cat[3911] exited with irqs disabled
 7260 10:02:18.742194  <6>[  190.262886] note: cat[3911] exited with preempt_count 1
 7261 10:02:18.742546  <4>[  190.269771] ------------[ cut here ]------------
 7262 10:02:18.742855  <4>[  190.274660] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7263 10:02:18.744588  <4>[  190.284526] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7264 10:02:18.784560  # Segm<4>[  190.302124] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 7265 10:02:18.785399  <4>[  190.311273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7266 10:02:18.785762  entation fault<4>[  190.318335] Hardware name: ARM Juno development board (r0) (DT)
 7267 10:02:18.786134  
 7268 10:02:18.786483  <4>[  190.325910] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7269 10:02:18.786828  <4>[  190.333153] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7270 10:02:18.787164  <4>[  190.338575] lr : ct_idle_enter+0x10/0x20
 7271 10:02:18.787906  <4>[  190.342772] sp : ffff800084143d50
 7272 10:02:18.827970  <4>[  190.346352] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7273 10:02:18.828425  <4>[  190.353779] x26: 0000000000000000 x25: 0000002c4cf61a08 x24: 0000000000000000
 7274 10:02:18.828821  <4>[  190.361205] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 7275 10:02:18.829178  <4>[  190.368630] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 7276 10:02:18.829524  <4>[  190.376056] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7277 10:02:18.831100  <4>[  190.383481] x14: ffff8000800c6140 x13: ffff800080469df0 x12: ffff800080469bb4
 7278 10:02:18.871198  <4>[  190.390911] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181e04c
 7279 10:02:18.872024  <4>[  190.398337] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 7280 10:02:18.872403  <4>[  190.405762] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 7281 10:02:18.872788  <4>[  190.413187] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7282 10:02:18.873139  <4>[  190.420612] Call trace:
 7283 10:02:18.873489  <4>[  190.423322]  ct_kernel_exit.constprop.0+0xfc/0x118
 7284 10:02:18.874414  <4>[  190.428395]  ct_idle_enter+0x10/0x20
 7285 10:02:18.914533  <4>[  190.432249]  cpuidle_enter_state+0x2a0/0x6a8
 7286 10:02:18.914984  <4>[  190.436795]  cpuidle_enter+0x40/0x60
 7287 10:02:18.915291  <4>[  190.440646]  do_idle+0x214/0x2b0
 7288 10:02:18.915572  # [<4>[  190.444154]  cpu_startup_entry+0x3c/0x50
 7289 10:02:18.915879  <4>[  190.448596]  secondary_start_kernel+0x140/0x168
 7290 10:02:18.916149  <4>[  190.453404]  __secondary_switched+0xb8/0xc0
 7291 10:02:18.916407    190.000131] lkdtm: Pe<r4f>o[r m 190.457864] ---[ end trace 0000000000000000 ]---
 7292 10:02:18.916661  ng direct entry USERCOPY_KERNEL
 7293 10:02:18.917729  # [  190.006128] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cfe7b0
 7294 10:02:18.957757  # [  190.014588] lkdtm: attempting bad copy_to_user from kernel text: ffff80008037df48
 7295 10:02:18.958200  # [  190.022524] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3596104, size 4096)!
 7296 10:02:18.958586  # [  190.032772] ------------[ cut here ]------------
 7297 10:02:18.959283  # [  190.037669] kernel BUG at mm/usercopy.c:102!
 7298 10:02:18.959604  # [  190.042210] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7299 10:02:19.000868  # [  190.049365] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7300 10:02:19.001371  # [  190.066967] CPU: 1 UID: 0 PID: 3911 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7301 10:02:19.001807  # [  190.075346] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7302 10:02:19.002576  # [  190.082407] Hardware name: ARM Juno development board (r0) (DT)
 7303 10:02:19.002937  # [  190.088599] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7304 10:02:19.003326  # [  190.095839] pc : usercopy_abort+0x8c/0xc0
 7305 10:02:19.004181  # [  190.100128] lr : usercopy_abort+0x8c/0xc0
 7306 10:02:19.044154  # [  190.104410] sp : ffff80008800bb30
 7307 10:02:19.044635  # [  190.107990] x29: ffff80008800bb40 x28: ffff000806710040 x27: 0000000000000000
 7308 10:02:19.045006  # [  190.115418] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f6df000
 7309 10:02:19.045694  # [  190.122843] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000036df48
 7310 10:02:19.046030  # [  190.130268] x20: ffff800082335db8 x19: ffff80008232cc80 x18: 0000000000000000
 7311 10:02:19.046336  # [  190.137694] x17: ffff8000801617cc x16: ffff800080160308 x15: ffff800080160228
 7312 10:02:19.087264  # [  190.145119] x14: ffff800081823994 x13: ffff800080472b60 x12: ffff8000806d54c8
 7313 10:02:19.087752  # [  190.152544] x11: ffff800080cb5990 x10: ffff800080cb53f4 x9 : ffff80008015d794
 7314 10:02:19.088553  # [  190.159969] x8 : ffff80008800b578 x7 : 0000000000000000 x6 : 0000000000000001
 7315 10:02:19.088919  # [  190.167393] x5 : ffff800083750000 x4 : 0000000000000001 x3 : 0000000000000000
 7316 10:02:19.089242  # [  190.174817] x2 : 0000000000000000 x1 : ffff000806710040 x0 : 000000000000005f
 7317 10:02:19.089545  # [  190.182241] Call trace:
 7318 10:02:19.089841  # [  190.184952]  usercopy_abort+0x8c/0xc0
 7319 10:02:19.090542  # [  190.188886]  __check_object_size+0x208/0x2d0
 7320 10:02:19.130430  # [  190.193431]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7321 10:02:19.130925  # [  190.198154]  lkdtm_do_action+0x2c/0x60
 7322 10:02:19.131280  # [  190.202177]  direct_entry+0xa8/0x100
 7323 10:02:19.131602  # [  190.206025]  full_proxy_write+0x68/0xc8
 7324 10:02:19.131985  # [  190.210137]  vfs_write+0xd8/0x370
 7325 10:02:19.132744  # [  190.213726]  ksys_write+0x80/0x118
 7326 10:02:19.133081  # [  190.217395]  __arm64_sys_write+0x28/0x40
 7327 10:02:19.133379  # [  190.221587]  invoke_syscall+0x84/0x120
 7328 10:02:19.133772  # [  190.225613]  el0_svc_common.constprop.0+0x5c/0x108
 7329 10:02:19.134157  # [  190.230681]  do_el0_svc+0x30/0x48
 7330 10:02:19.134457  # [  190.234269]  el0_svc+0x3c/0x110
 7331 10:02:19.173641  # [  190.237683]  el0t_64_sync_handler+0x100/0x130
 7332 10:02:19.174133  # [  190.242313]  el0t_64_sync+0x190/0x198
 7333 10:02:19.174489  # [  190.246250] Code: aa1303e3 f000f600 912f8000 97f3c744 (d4210000) 
 7334 10:02:19.174820  # [  190.252617] ---[ end trace 0000000000000000 ]---
 7335 10:02:19.175133  # [  190.257504] note: cat[3911] exited with irqs disabled
 7336 10:02:19.175437  # [  190.262886] note: cat[3911] exited with preempt_count 1
 7337 10:02:19.175735  # [  190.269771] ------------[ cut here ]------------
 7338 10:02:19.216780  # [  190.274660] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7339 10:02:19.217268  # [  190.284526] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7340 10:02:19.217636  # [  190.302124] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 7341 10:02:19.217964  # [  190.311273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7342 10:02:19.220035  # [  190.318335] Hardware name: ARM Juno development board (r0) (DT)
 7343 10:02:19.259919  # [  190.325910] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7344 10:02:19.260392  # [  190.333153] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7345 10:02:19.260748  # [  190.338575] lr : ct_idle_enter+0x10/0x20
 7346 10:02:19.261336  # [  190.342772] sp : ffff800084143d50
 7347 10:02:19.261669  # [  190.346352] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7348 10:02:19.262345  # [  190.353779] x26: 0000000000000000 x25: 0000002c4cf61a08 x24: 0000000000000000
 7349 10:02:19.262672  # [  190.361205] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 7350 10:02:19.303167  # [  190.368630] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 7351 10:02:19.303631  # [  190.376056] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7352 10:02:19.304022  # [  190.383481] x14: ffff8000800c6140 x13: ffff800080469df0 x12: ffff800080469bb4
 7353 10:02:19.304337  # [  190.390911] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181e04c
 7354 10:02:19.304639  # [  190.398337] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 7355 10:02:19.305026  # USERCOPY_KERNEL: saw 'call trace:': ok
 7356 10:02:19.306324  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7357 10:02:19.306768  # timeout set to 45
 7358 10:02:19.321908  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7359 10:02:19.660574  <6>[  191.181845] lkdtm: Performing direct entry STACKLEAK_ERASING
 7360 10:02:19.661115  <6>[  191.187868] lkdtm: stackleak stack usage:
 7361 10:02:19.661483  <6>[  191.187868]   high offset: 336 bytes
 7362 10:02:19.661812  <6>[  191.187868]   current:     848 bytes
 7363 10:02:19.662238  <6>[  191.187868]   lowest:      1872 bytes
 7364 10:02:19.662999  <6>[  191.187868]   tracked:     1872 bytes
 7365 10:02:19.663487  <6>[  191.187868]   untracked:   656 bytes
 7366 10:02:19.663847  <6>[  191.187868]   poisoned:    13512 bytes
 7367 10:02:19.664363  <6>[  191.187868]   low offset:  8 bytes
 7368 10:02:19.678682  <6>[  191.219143] lkdtm: OK: the rest of the thread stack is properly erased
 7369 10:02:19.878730  # [  191.181845] lkdtm: Performing direct entry STACKLEAK_ERASING
 7370 10:02:19.879187  # [  191.187868] lkdtm: stackleak stack usage:
 7371 10:02:19.879584  #                  high offset: 336 bytes
 7372 10:02:19.879989  #                  current:     848 bytes
 7373 10:02:19.880342  #                  lowest:      1872 bytes
 7374 10:02:19.880677  #                  tracked:     1872 bytes
 7375 10:02:19.881008  #                  untracked:   656 bytes
 7376 10:02:19.881332  #                  poisoned:    13512 bytes
 7377 10:02:19.881672  #                  low offset:  8 bytes
 7378 10:02:19.882003  # [  191.219143] lkdtm: OK: the rest of the thread stack is properly erased
 7379 10:02:19.897677  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7380 10:02:19.913634  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh
 7381 10:02:19.987570  # timeout set to 45
 7382 10:02:19.988088  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7383 10:02:20.466209  <6>[  191.982106] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7384 10:02:20.466766  <6>[  191.988134] lkdtm: Calling matched prototype ...
 7385 10:02:20.467576  <6>[  191.993087] lkdtm: Calling mismatched prototype ...
 7386 10:02:20.467999  <3>[  191.998281] lkdtm: FAIL: survived mismatched prototype function call!
 7387 10:02:20.469791  <4>[  192.005043] lkdtm: This is probably expected, since this kernel (6.11.0-rc6 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7388 10:02:20.659681  # [  191.982106] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7389 10:02:20.659987  # [  191.988134] lkdtm: Calling matched prototype ...
 7390 10:02:20.660211  # [  191.993087] lkdtm: Calling mismatched prototype ...
 7391 10:02:20.660415  # [  191.998281] lkdtm: FAIL: survived mismatched prototype function call!
 7392 10:02:20.662898  # [  192.005043] lkdtm: This is probably expected, since this kernel (6.11.0-rc6 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7393 10:02:20.663121  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7394 10:02:20.711108  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7395 10:02:20.774966  # timeout set to 45
 7396 10:02:20.775444  # selftests: lkdtm: CFI_BACKWARD.sh
 7397 10:02:21.340581  <6>[  192.851497] lkdtm: Performing direct entry CFI_BACKWARD
 7398 10:02:21.341552  <6>[  192.857075] lkdtm: Attempting unchecked stack return address redirection ...
 7399 10:02:21.341949  <6>[  192.864514] lkdtm: ok: redirected stack return address.
 7400 10:02:21.342372  <6>[  192.870062] lkdtm: Attempting checked stack return address redirection ...
 7401 10:02:21.342773  <3>[  192.877372] lkdtm: FAIL: stack return address was redirected!
 7402 10:02:21.344239  <3>[  192.883453] lkdtm: Unexpected! This kernel (6.11.0-rc6 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7403 10:02:21.521758  # [  192.851497] lkdtm: Performing direct entry CFI_BACKWARD
 7404 10:02:21.522277  # [  192.857075] lkdtm: Attempting unchecked stack return address redirection ...
 7405 10:02:21.522623  # [  192.864514] lkdtm: ok: redirected stack return address.
 7406 10:02:21.523332  # [  192.870062] lkdtm: Attempting checked stack return address redirection ...
 7407 10:02:21.523671  # [  192.877372] lkdtm: FAIL: stack return address was redirected!
 7408 10:02:21.525283  # [  192.883453] lkdtm: Unexpected! This kernel (6.11.0-rc6 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7409 10:02:21.540407  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7410 10:02:21.588604  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7411 10:02:21.636646  # timeout set to 45
 7412 10:02:21.652577  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7413 10:02:22.215875  <6>[  193.735550] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7414 10:02:22.216411  <4>[  193.742402] ------------[ cut here ]------------
 7415 10:02:22.216759  <4>[  193.747356] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7416 10:02:22.217446  <4>[  193.754798] WARNING: CPU: 3 PID: 4090 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7417 10:02:22.259142  <4>[  193.763633] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7418 10:02:22.259642  <4>[  193.781263] CPU: 3 UID: 0 PID: 4090 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7419 10:02:22.260038  <4>[  193.789648] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7420 10:02:22.260723  <4>[  193.796713] Hardware name: ARM Juno development board (r0) (DT)
 7421 10:02:22.261065  <4>[  193.802909] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7422 10:02:22.261373  <4>[  193.810154] pc : __fortify_report+0x78/0xa8
 7423 10:02:22.261671  <4>[  193.814617] lr : __fortify_report+0x78/0xa8
 7424 10:02:22.262646  <4>[  193.819076] sp : ffff800088273800
 7425 10:02:22.302512  <4>[  193.822660] x29: ffff800088273800 x28: ffff0008050b4b40 x27: 0000000000000000
 7426 10:02:22.302968  <4>[  193.830095] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad35f000
 7427 10:02:22.303308  <4>[  193.837528] x23: ffff000802666a28 x22: 0000000000000005 x21: 0000000000000006
 7428 10:02:22.303627  <4>[  193.844960] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7429 10:02:22.303986  <4>[  193.852393] x17: ffff800080472fd0 x16: ffff800080472b60 x15: ffff8000806d54c8
 7430 10:02:22.345931  <4>[  193.859826] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7431 10:02:22.346383  <4>[  193.867258] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008182c118
 7432 10:02:22.346725  <4>[  193.874691] x8 : ffff800088273568 x7 : 0000000000000000 x6 : 0000000000000000
 7433 10:02:22.347038  <4>[  193.882123] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 7434 10:02:22.347337  <4>[  193.889554] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050b4b40
 7435 10:02:22.347631  <4>[  193.896986] Call trace:
 7436 10:02:22.347972  <4>[  193.899698]  __fortify_report+0x78/0xa8
 7437 10:02:22.349145  <4>[  193.903812]  __fortify_panic+0x30/0x38
 7438 10:02:22.389350  <4>[  193.907837]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7439 10:02:22.389801  <4>[  193.912561]  lkdtm_do_action+0x2c/0x60
 7440 10:02:22.390141  <4>[  193.916591]  direct_entry+0xa8/0x100
 7441 10:02:22.390452  <4>[  193.920445]  full_proxy_write+0x68/0xc8
 7442 10:02:22.390749  <4>[  193.924564]  vfs_write+0xd8/0x370
 7443 10:02:22.391037  <4>[  193.928161]  ksys_write+0x80/0x118
 7444 10:02:22.391322  <4>[  193.931836]  __arm64_sys_write+0x28/0x40
 7445 10:02:22.391606  <4>[  193.936035]  invoke_syscall+0x84/0x120
 7446 10:02:22.391934  <4>[  193.940067]  el0_svc_common.constprop.0+0x5c/0x108
 7447 10:02:22.392247  <4>[  193.945142]  do_el0_svc+0x30/0x48
 7448 10:02:22.392989  <4>[  193.948736]  el0_svc+0x3c/0x110
 7449 10:02:22.433023  <4>[  193.952155]  el0t_64_sync_handler+0x100/0x130
 7450 10:02:22.433657  <4>[  193.956792]  el0t_64_sync+0x190/0x198
 7451 10:02:22.434214  <4>[  193.960731] ---[ end trace 0000000000000000 ]---
 7452 10:02:22.434643  <4>[  193.965899] ------------[ cut here ]------------
 7453 10:02:22.435142  <2>[  193.970793] kernel BUG at lib/string_helpers.c:1037!
 7454 10:02:22.435654  <0>[  193.976035] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7455 10:02:22.476330  <4>[  193.983194] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7456 10:02:22.476896  <4>[  194.000827] CPU: 3 UID: 0 PID: 4090 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7457 10:02:22.477631  <4>[  194.009225] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7458 10:02:22.477984  <4>[  194.016294] Hardware name: ARM Juno development board (r0) (DT)
 7459 10:02:22.478297  <4>[  194.022495] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7460 10:02:22.478596  <4>[  194.029747] pc : __fortify_panic+0x30/0x38
 7461 10:02:22.479508  <4>[  194.034134] lr : __fortify_panic+0x30/0x38
 7462 10:02:22.519754  <4>[  194.038508] sp : ffff800088273830
 7463 10:02:22.521060  <4>[  194.042092] x29: ffff800088273830 x28: ffff0008050b4b40 x27: 0000000000000000
 7464 10:02:22.521502  <4>[  194.049528] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad35f000
 7465 10:02:22.521958  <4>[  194.056962] x23: ffff000802666a28 x22: ffff800088273a00 x21: 0000000000000002
 7466 10:02:22.522319  <4>[  194.064399] x20: 0000000000000006 x19: 0000000000000005 x18: 0000000000000000
 7467 10:02:22.522618  <4>[  194.071836] x17: ffff800080472fd0 x16: ffff800080472b60 x15: ffff8000806d54c8
 7468 10:02:22.563197  <4>[  194.079276] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7469 10:02:22.563688  <4>[  194.086714] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008182c118
 7470 10:02:22.564090  <4>[  194.094151] x8 : ffff800088273568 x7 : 0000000000000000 x6 : 0000000000000000
 7471 10:02:22.564413  <4>[  194.101583] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 7472 10:02:22.564718  <4>[  194.109014] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050b4b40
 7473 10:02:22.565012  <4>[  194.116447] Call trace:
 7474 10:02:22.565299  <4>[  194.119159]  __fortify_panic+0x30/0x38
 7475 10:02:22.606641  <4>[  194.123188]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7476 10:02:22.607099  <4>[  194.127912]  lkdtm_do_action+0x2c/0x60
 7477 10:02:22.607442  <4>[  194.131943]  direct_entry+0xa8/0x100
 7478 10:02:22.607754  <4>[  194.135796]  full_proxy_write+0x68/0xc8
 7479 10:02:22.608088  <4>[  194.139915]  vfs_write+0xd8/0x370
 7480 10:02:22.608380  <4>[  194.143512]  ksys_write+0x80/0x118
 7481 10:02:22.608664  <4>[  194.147187]  __arm64_sys_write+0x28/0x40
 7482 10:02:22.608942  <4>[  194.151386]  invoke_syscall+0x84/0x120
 7483 10:02:22.609219  <4>[  194.155417]  el0_svc_common.constprop.0+0x5c/0x108
 7484 10:02:22.609517  <4>[  194.160492]  do_el0_svc+0x30/0x48
 7485 10:02:22.610245  <4>[  194.164086]  el0_svc+0x3c/0x110
 7486 10:02:22.651455  <4>[  194.167505]  el0t_64_sync_handler+0x100/0x130
 7487 10:02:22.652043  <4>[  194.172143]  el0t_64_sync+0x190/0x198
 7488 10:02:22.652516  <0>[  194.176089] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7489 10:02:22.652886  <4>[  194.182460] ---[ end trace 0000000000000000 ]---
 7490 10:02:22.653217  <6>[  194.187352] note: cat[4090] exited with irqs disabled
 7491 10:02:22.653606  <6>[  194.193022] note: cat[4090] exited with preempt_count 1
 7492 10:02:22.653990  <4>[  194.199531] ------------[ cut here ]------------
 7493 10:02:22.654731  <4>[  194.204439] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7494 10:02:22.694674  <4>[  194.214322] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7495 10:02:22.695173  <4>[  194.231962] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.11.0-rc6 #1
 7496 10:02:22.695595  # Se<4>[  194.240621] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7497 10:02:22.695986  <4>[  194.248013] Hardware name: ARM Juno development board (r0) (DT)
 7498 10:02:22.697903  gmentation fault
 7499 10:02:22.738125  <4>[  194.254212] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7500 10:02:22.738599  <4>[  194.263005] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7501 10:02:22.738939  <4>[  194.268431] lr : ct_idle_enter+0x10/0x20
 7502 10:02:22.739251  <4>[  194.272634] sp : ffff800084153d50
 7503 10:02:22.739548  <4>[  194.276218] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000
 7504 10:02:22.739891  <4>[  194.283653] x26: 0000000000000000 x25: 0000002d373117d0 x24: 0000000000000000
 7505 10:02:22.741315  <4>[  194.291086] x23: ffff000806783880 x22: ffff000806783880 x21: 0000000000000000
 7506 10:02:22.781379  <4>[  194.298518] x20: ffff000806783898 x19: ffff00097ee86068 x18: 0000000000000000
 7507 10:02:22.781823  <4>[  194.305952] x17: 3462346230353038 x16: 3030306666666620 x15: 3a20307820303030
 7508 10:02:22.782152  <4>[  194.313387] x14: 0000000000000000 x13: 205d323230333931 x12: 2e34393120205b3e
 7509 10:02:22.782443  <4>[  194.320820] x11: 6874697720646574 x10: 0000000000000b50 x9 : ffff80008181e04c
 7510 10:02:22.782720  <4>[  194.328254] x8 : ffff800084153cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 7511 10:02:22.784597  <4>[  194.335687] x5 : 4000000000000002 x4 : ffff8008fc543000 x3 : ffff800084153d50
 7512 10:02:22.824595  # [ < 4>[  194.343123] x2 : ffff800082943068 x1 : ffff800012943068 x0 : 4000000000000000
 7513 10:02:22.825034  3.735550] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7514 10:02:22.825346  # [  193.742402] ------------[ cut here ]------------
 7515 10:02:22.825627  # [  193.747356] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7516 10:02:22.825896  # [  193.754798] WARNING: CPU: 3 PID: 4090 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7517 10:02:22.867669  # [  193.763633] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7518 10:02:22.868119  # [  193.781263] CPU: 3 UID: 0 PID: 4090 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7519 10:02:22.868429  # [  193.789648] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7520 10:02:22.868710  # [  193.796713] Hardware name: ARM Juno development board (r0) (DT)
 7521 10:02:22.868974  # [  193.802909] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7522 10:02:22.869573  # [  193.810154] pc : __fortify_report+0x78/0xa8
 7523 10:02:22.870947  # [  193.814617] lr : __fortify_report+0x78/0xa8
 7524 10:02:22.910968  # [  193.819076] sp : ffff800088273800
 7525 10:02:22.911437  # [  193.822660] x29: ffff800088273800 x28: ffff0008050b4b40 x27: 0000000000000000
 7526 10:02:22.912204  # [  193.830095] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad35f000
 7527 10:02:22.912569  # [  193.837528] x23: ffff000802666a28 x22: 0000000000000005 x21: 0000000000000006
 7528 10:02:22.912894  # [  193.844960] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7529 10:02:22.913198  # [  193.852393] x17: ffff800080472fd0 x16: ffff800080472b60 x15: ffff8000806d54c8
 7530 10:02:22.954143  # [  193.859826] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7531 10:02:22.954658  # [  193.867258] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008182c118
 7532 10:02:22.955032  # [  193.874691] x8 : ffff800088273568 x7 : 0000000000000000 x6 : 0000000000000000
 7533 10:02:22.955373  # [  193.882123] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 7534 10:02:22.955685  # [  193.889554] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050b4b40
 7535 10:02:22.956039  # [  193.896986] Call trace:
 7536 10:02:22.956340  # [  193.899698]  __fortify_report+0x78/0xa8
 7537 10:02:22.957432  # [  193.903812]  __fortify_panic+0x30/0x38
 7538 10:02:22.997267  # [  193.907837]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7539 10:02:22.997756  # [  193.912561]  lkdtm_do_action+0x2c/0x60
 7540 10:02:22.998115  # [  193.916591]  direct_entry+0xa8/0x100
 7541 10:02:22.998459  # [  193.920445]  full_proxy_write+0x68/0xc8
 7542 10:02:22.998782  # [  193.924564]  vfs_write+0xd8/0x370
 7543 10:02:22.999083  # [  193.928161]  ksys_write+0x80/0x118
 7544 10:02:22.999376  # [  193.931836]  __arm64_sys_write+0x28/0x40
 7545 10:02:22.999688  # [  193.936035]  invoke_syscall+0x84/0x120
 7546 10:02:23.000031  # [  193.940067]  el0_svc_common.constprop.0+0x5c/0x108
 7547 10:02:23.000791  # [  193.945142]  do_el0_svc+0x30/0x48
 7548 10:02:23.001116  # [  193.948736]  el0_svc+0x3c/0x110
 7549 10:02:23.040428  # [  193.952155]  el0t_64_sync_handler+0x100/0x130
 7550 10:02:23.040905  # [  193.956792]  el0t_64_sync+0x190/0x198
 7551 10:02:23.041249  # [  193.960731] ---[ end trace 0000000000000000 ]---
 7552 10:02:23.041579  # [  193.965899] ------------[ cut here ]------------
 7553 10:02:23.042271  # [  193.970793] kernel BUG at lib/string_helpers.c:1037!
 7554 10:02:23.042605  # [  193.976035] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7555 10:02:23.083602  # [  193.983194] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7556 10:02:23.084115  # [  194.000827] CPU: 3 UID: 0 PID: 4090 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7557 10:02:23.084466  # [  194.009225] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7558 10:02:23.084784  # [  194.016294] Hardware name: ARM Juno development board (r0) (DT)
 7559 10:02:23.085091  # [  194.022495] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7560 10:02:23.085388  # [  194.029747] pc : __fortify_panic+0x30/0x38
 7561 10:02:23.086893  # [  194.034134] lr : __fortify_panic+0x30/0x38
 7562 10:02:23.126796  # [  194.038508] sp : ffff800088273830
 7563 10:02:23.127263  # [  194.042092] x29: ffff800088273830 x28: ffff0008050b4b40 x27: 0000000000000000
 7564 10:02:23.127602  # [  194.049528] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad35f000
 7565 10:02:23.127965  # [  194.056962] x23: ffff000802666a28 x22: ffff800088273a00 x21: 0000000000000002
 7566 10:02:23.128270  # [  194.064399] x20: 0000000000000006 x19: 0000000000000005 x18: 0000000000000000
 7567 10:02:23.128565  # [  194.071836] x17: ffff800080472fd0 x16: ffff800080472b60 x15: ffff8000806d54c8
 7568 10:02:23.169964  # [  194.079276] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7569 10:02:23.170450  # [  194.086714] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b50 x9 : ffff80008182c118
 7570 10:02:23.170797  # [  194.094151] x8 : ffff800088273568 x7 : 0000000000000000 x6 : 0000000000000000
 7571 10:02:23.171111  # [  194.101583] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 7572 10:02:23.171411  # [  194.109014] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050b4b40
 7573 10:02:23.171848  # [  194.116447] Call trace:
 7574 10:02:23.172248  # [  194.119159]  __fortify_panic+0x30/0x38
 7575 10:02:23.173262  # [  194.123188]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7576 10:02:23.213073  # [  194.127912]  lkdtm_do_action+0x2c/0x60
 7577 10:02:23.213548  # [  194.131943]  direct_entry+0xa8/0x100
 7578 10:02:23.213896  # [  194.135796]  full_proxy_write+0x68/0xc8
 7579 10:02:23.214207  # [  194.139915]  vfs_write+0xd8/0x370
 7580 10:02:23.214505  # [  194.143512]  ksys_write+0x80/0x118
 7581 10:02:23.214793  # [  194.147187]  __arm64_sys_write+0x28/0x40
 7582 10:02:23.215077  # [  194.151386]  invoke_syscall+0x84/0x120
 7583 10:02:23.215359  # [  194.155417]  el0_svc_common.constprop.0+0x5c/0x108
 7584 10:02:23.215640  # [  194.160492]  do_el0_svc+0x30/0x48
 7585 10:02:23.215979  # [  194.164086]  el0_svc+0x3c/0x110
 7586 10:02:23.216695  # [  194.167505]  el0t_64_sync_handler+0x100/0x130
 7587 10:02:23.256268  # [  194.172143]  el0t_64_sync+0x190/0x198
 7588 10:02:23.256745  # [  194.176089] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7589 10:02:23.257093  # [  194.182460] ---[ end trace 0000000000000000 ]---
 7590 10:02:23.257411  # [  194.187352] note: cat[4090] exited with irqs disabled
 7591 10:02:23.257711  # [  194.193022] note: cat[4090] exited with preempt_count 1
 7592 10:02:23.258006  # [  194.199531] ------------[ cut here ]------------
 7593 10:02:23.259539  # [  194.204439] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7594 10:02:23.299132  # [  194.214322] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7595 10:02:23.299396  # [  194.231962] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.11.0-rc6 #1
 7596 10:02:23.299570  # [  194.240621] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7597 10:02:23.299730  # [  194.248013] Hardware name: ARM Juno development board (r0) (DT)
 7598 10:02:23.302319  # [  194.254212] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7599 10:02:23.342235  # [  194.263005] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7600 10:02:23.342754  # [  194.268431] lr : ct_idle_enter+0x10/0x20
 7601 10:02:23.342948  # [  194.272634] sp : ffff800084153d50
 7602 10:02:23.343153  # [  194.276218] x29: ffff800084153d50 x28: 0000000000000000 x27: 0000000000000000
 7603 10:02:23.343350  # [  194.283653] x26: 0000000000000000 x25: 0000002d373117d0 x24: 0000000000000000
 7604 10:02:23.343542  # [  194.291086] x23: ffff000806783880 x22: ffff000806783880 x21: 0000000000000000
 7605 10:02:23.345484  # [  194.298518] x20: ffff000806783898 x19: ffff00097ee86068 x18: 0000000000000000
 7606 10:02:23.385542  # [  194.305952] x17: 3462346230353038 x16: 3030306666666620 x15: 3a20307820303030
 7607 10:02:23.385780  # [  194.313387] x14: 0000000000000000 x13: 205d323230333931 x12: 2e34393120205b3e
 7608 10:02:23.385999  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7609 10:02:23.386198  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7610 10:02:23.386392  # timeout set to 45
 7611 10:02:23.386579  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7612 10:02:23.386765  <4>[  194.933664] Call trace:
 7613 10:02:23.386950  <4>[  194.936380]  ct_kernel_exit.constprop.0+0xfc/0x118
 7614 10:02:23.387074  <4>[  194.941459]  ct_idle_enter+0x10/0x20
 7615 10:02:23.388819  <4>[  194.945315]  cpuidle_enter_state+0x2a0/0x6a8
 7616 10:02:23.423205  <4>[  194.949867]  cpuidle_enter+0x40/0x60
 7617 10:02:23.423663  <4>[  194.953720]  do_idle+0x214/0x2b0
 7618 10:02:23.424131  <4>[  194.957229]  cpu_startup_entry+0x40/0x50
 7619 10:02:23.424540  <4>[  194.961431]  secondary_start_kernel+0x140/0x168
 7620 10:02:23.424927  <4>[  194.966246]  __secondary_switched+0xb8/0xc0
 7621 10:02:23.426490  <4>[  194.970713] ---[ end trace 0000000000000000 ]---
 7622 10:02:23.547671  <6>[  195.065820] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7623 10:02:23.548210  <6>[  195.071932] lkdtm: trying to strcmp() past the end of a struct
 7624 10:02:23.548652  <4>[  195.078763] ------------[ cut here ]------------
 7625 10:02:23.549059  <4>[  195.083707] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7626 10:02:23.549447  <4>[  195.091514] WARNING: CPU: 1 PID: 4137 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7627 10:02:23.591047  <4>[  195.100344] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7628 10:02:23.591512  <4>[  195.117948] CPU: 1 UID: 0 PID: 4137 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7629 10:02:23.591894  <4>[  195.126327] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7630 10:02:23.592219  <4>[  195.133389] Hardware name: ARM Juno development board (r0) (DT)
 7631 10:02:23.592533  <4>[  195.139580] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7632 10:02:23.592832  <4>[  195.146821] pc : __fortify_report+0x78/0xa8
 7633 10:02:23.634378  <4>[  195.151277] lr : __fortify_report+0x78/0xa8
 7634 10:02:23.634860  <4>[  195.155731] sp : ffff800088323940
 7635 10:02:23.635212  <4>[  195.159311] x29: ffff800088323940 x28: ffff0008032d9300 x27: 0000000000000000
 7636 10:02:23.635537  <4>[  195.166739] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9249f000
 7637 10:02:23.635879  <4>[  195.174166] x23: ffff000802666a28 x22: 000000000000000a x21: 0000000000000014
 7638 10:02:23.636187  <4>[  195.181591] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7639 10:02:23.637614  <4>[  195.189015] x17: ffff8000807ce4f8 x16: ffff8000807ce498 x15: ffff8000800be2ac
 7640 10:02:23.677695  <4>[  195.196440] x14: ffff800081823abc x13: ffff80008002d244 x12: ffff800080473090
 7641 10:02:23.678301  <4>[  195.203866] x11: ffff800080472fd0 x10: ffff800080472b60 x9 : ffff80008182c440
 7642 10:02:23.679117  <4>[  195.211291] x8 : ffff800088323498 x7 : 0000000000000000 x6 : 180ad6050800ffff
 7643 10:02:23.679593  <4>[  195.218715] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 7644 10:02:23.680078  <4>[  195.226139] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008032d9300
 7645 10:02:23.680547  <4>[  195.233564] Call trace:
 7646 10:02:23.681075  <4>[  195.236274]  __fortify_report+0x78/0xa8
 7647 10:02:23.721024  <4>[  195.240383]  __fortify_panic+0x30/0x38
 7648 10:02:23.721529  <4>[  195.244406]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7649 10:02:23.721945  <4>[  195.249210]  lkdtm_do_action+0x2c/0x60
 7650 10:02:23.722319  <4>[  195.253235]  direct_entry+0xa8/0x100
 7651 10:02:23.722674  <4>[  195.257087]  full_proxy_write+0x68/0xc8
 7652 10:02:23.723099  <4>[  195.261199]  vfs_write+0xd8/0x370
 7653 10:02:23.723298  <4>[  195.264789]  ksys_write+0x80/0x118
 7654 10:02:23.723489  <4>[  195.268460]  __arm64_sys_write+0x28/0x40
 7655 10:02:23.723675  <4>[  195.272655]  invoke_syscall+0x84/0x120
 7656 10:02:23.724134  <4>[  195.276683]  el0_svc_common.constprop.0+0x5c/0x108
 7657 10:02:23.724287  <4>[  195.281756]  do_el0_svc+0x30/0x48
 7658 10:02:23.764475  <4>[  195.285344]  el0_svc+0x3c/0x110
 7659 10:02:23.764987  <4>[  195.288758]  el0t_64_sync_handler+0x100/0x130
 7660 10:02:23.765777  <4>[  195.293389]  el0t_64_sync+0x190/0x198
 7661 10:02:23.766194  <4>[  195.297322] ---[ end trace 0000000000000000 ]---
 7662 10:02:23.766552  <4>[  195.302298] ------------[ cut here ]------------
 7663 10:02:23.766883  <2>[  195.307188] kernel BUG at lib/string_helpers.c:1037!
 7664 10:02:23.767197  <0>[  195.312425] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7665 10:02:23.807835  <4>[  195.319578] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7666 10:02:23.808846  <4>[  195.337174] CPU: 1 UID: 0 PID: 4137 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7667 10:02:23.809358  <4>[  195.345551] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7668 10:02:23.809812  <4>[  195.352613] Hardware name: ARM Juno development board (r0) (DT)
 7669 10:02:23.810210  <4>[  195.358804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7670 10:02:23.811202  <4>[  195.366044] pc : __fortify_panic+0x30/0x38
 7671 10:02:23.851149  <4>[  195.370413] lr : __fortify_panic+0x30/0x38
 7672 10:02:23.851620  <4>[  195.374780] sp : ffff800088323970
 7673 10:02:23.852003  <4>[  195.378363] x29: ffff800088323970 x28: ffff0008032d9300 x27: 0000000000000000
 7674 10:02:23.852312  <4>[  195.385795] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9249f000
 7675 10:02:23.852599  <4>[  195.393220] x23: ffff000802666a28 x22: ffff800088323b50 x21: 0000000000000001
 7676 10:02:23.852892  <4>[  195.400644] x20: 0000000000000014 x19: 000000000000000a x18: 0000000000000000
 7677 10:02:23.854403  <4>[  195.408069] x17: ffff8000807ce4f8 x16: ffff8000807ce498 x15: ffff8000800be2ac
 7678 10:02:23.894408  <4>[  195.415494] x14: ffff800081823abc x13: ffff80008002d244 x12: ffff800080473090
 7679 10:02:23.894829  <4>[  195.422918] x11: ffff800080472fd0 x10: ffff800080472b60 x9 : ffff80008182c440
 7680 10:02:23.895145  <4>[  195.430343] x8 : ffff800088323498 x7 : 0000000000000000 x6 : 180ad6050800ffff
 7681 10:02:23.895433  <4>[  195.437767] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 7682 10:02:23.895706  <4>[  195.445192] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008032d9300
 7683 10:02:23.897670  <4>[  195.452616] Call trace:
 7684 10:02:23.937865  <4>[  195.455326]  __fortify_panic+0x30/0x38
 7685 10:02:23.938329  <4>[  195.459346]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7686 10:02:23.938680  <4>[  195.464148]  lkdtm_do_action+0x2c/0x60
 7687 10:02:23.939002  <4>[  195.468171]  direct_entry+0xa8/0x100
 7688 10:02:23.939302  <4>[  195.472018]  full_proxy_write+0x68/0xc8
 7689 10:02:23.939598  <4>[  195.476129]  vfs_write+0xd8/0x370
 7690 10:02:23.939934  <4>[  195.479718]  ksys_write+0x80/0x118
 7691 10:02:23.940224  <4>[  195.483387]  __arm64_sys_write+0x28/0x40
 7692 10:02:23.940514  <4>[  195.487580]  invoke_syscall+0x84/0x120
 7693 10:02:23.940859  <4>[  195.491604]  el0_svc_common.constprop.0+0x5c/0x108
 7694 10:02:23.941562  <4>[  195.496673]  do_el0_svc+0x30/0x48
 7695 10:02:23.982782  <4>[  195.500261]  el0_svc+0x3c/0x110
 7696 10:02:23.983560  <4>[  195.503674]  el0t_64_sync_handler+0x100/0x130
 7697 10:02:23.984218  <4>[  195.508305]  el0t_64_sync+0x190/0x198
 7698 10:02:23.984750  <0>[  195.512241] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7699 10:02:23.985351  <4>[  195.518608] ---[ end trace 0000000000000000 ]---
 7700 10:02:23.985777  <6>[  195.523494] note: cat[4137] exited with irqs disabled
 7701 10:02:23.986918  <6>[  195.528868] note: cat[4137] exited with preempt_count 1
 7702 10:02:23.987420  <4>[  195.535944] ------------[ cut here ]------------
 7703 10:02:24.026003  <4>[  195.540844] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7704 10:02:24.026511  <4>[  195.550717] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7705 10:02:24.026878  # S<4>[  195.568325] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 7706 10:02:24.027200  <4>[  195.577207] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7707 10:02:24.069389  egmentation fault<4>[  195.584269] Hardware name: ARM Juno development board (r0) (DT)
 7708 10:02:24.069883  
 7709 10:02:24.070291  <4>[  195.592107] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7710 10:02:24.070618  <4>[  195.599348] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7711 10:02:24.070966  <4>[  195.604767] lr : ct_idle_enter+0x10/0x20
 7712 10:02:24.071273  <4>[  195.608964] sp : ffff800084143c00
 7713 10:02:24.072019  <4>[  195.612545] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 7714 10:02:24.072425  <4>[  195.619974] x26: 0000000000000001 x25: 0000002d86d95fe0 x24: 0000000000000001
 7715 10:02:24.112814  <4>[  195.627405] x23: ffff000806780880 x22: 00000000000003c0 x21: 0000000000010000
 7716 10:02:24.113303  <4>[  195.634832] x20: ffff80008181e688 x19: ffff00097ee42068 x18: 0000000000000000
 7717 10:02:24.113741  <4>[  195.642263] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7718 10:02:24.114143  <4>[  195.649689] x14: ffff8000800c6140 x13: ffff800080cbb814 x12: ffff8000807ce4f8
 7719 10:02:24.114530  <4>[  195.657115] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 7720 10:02:24.114909  <4>[  195.664540] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 7721 10:02:24.156072  <4>[  195.671965] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 7722 10:02:24.156538  <4>[  195.679390] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7723 10:02:24.156950  <4>[  195.686815] Call trace:
 7724 10:02:24.157350  <4>[  195.689525]  ct_kernel_exit.constprop.0+0xfc/0x118
 7725 10:02:24.157705  <4>[  195.694594]  ct_idle_enter+0x10/0x20
 7726 10:02:24.158045  <4>[  195.698443]  cpu_suspend+0x13c/0x190
 7727 10:02:24.158375  <4>[  195.702291]  psci_cpu_suspend_enter+0x84/0xa8
 7728 10:02:24.158701  <4>[  195.706925]  psci_enter_idle_state+0x38/0x78
 7729 10:02:24.159059  <4>[  195.711472]  cpuidle_enter_state+0x9c/0x6a8
 7730 10:02:24.159725  <4>[  195.715930]  cpuidle_enter+0x40/0x60
 7731 10:02:24.199346  <4>[  195.719776]  do_idle+0x214/0x2b0
 7732 10:02:24.199818  <4>[  195.723278]  cpu_startup_entry+0x3c/0x50
 7733 10:02:24.200228  # [ <4>[  195.727476]  secondary_start_kernel+0x140/0x168
 7734 10:02:24.200593  <4>[  195.732618]  __secondary_switched+0xb8/0xc0
 7735 10:02:24.200943  <4>[  195.737079] ---[ end trace 0000000000000000 ]---
 7736 10:02:24.201283   195.065820] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7737 10:02:24.201620  # [  195.071932] lkdtm: trying to strcmp() past the end of a struct
 7738 10:02:24.201949  # [  195.078763] ------------[ cut here ]------------
 7739 10:02:24.242512  # [  195.083707] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7740 10:02:24.242923  # [  195.091514] WARNING: CPU: 1 PID: 4137 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7741 10:02:24.243225  # [  195.100344] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7742 10:02:24.243518  # [  195.117948] CPU: 1 UID: 0 PID: 4137 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7743 10:02:24.285734  # [  195.126327] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7744 10:02:24.286198  # [  195.133389] Hardware name: ARM Juno development board (r0) (DT)
 7745 10:02:24.286930  # [  195.139580] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7746 10:02:24.287283  # [  195.146821] pc : __fortify_report+0x78/0xa8
 7747 10:02:24.287604  # [  195.151277] lr : __fortify_report+0x78/0xa8
 7748 10:02:24.287964  # [  195.155731] sp : ffff800088323940
 7749 10:02:24.288266  # [  195.159311] x29: ffff800088323940 x28: ffff0008032d9300 x27: 0000000000000000
 7750 10:02:24.289195  # [  195.166739] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9249f000
 7751 10:02:24.328888  # [  195.174166] x23: ffff000802666a28 x22: 000000000000000a x21: 0000000000000014
 7752 10:02:24.329365  # [  195.181591] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7753 10:02:24.329723  # [  195.189015] x17: ffff8000807ce4f8 x16: ffff8000807ce498 x15: ffff8000800be2ac
 7754 10:02:24.330044  # [  195.196440] x14: ffff800081823abc x13: ffff80008002d244 x12: ffff800080473090
 7755 10:02:24.330351  # [  195.203866] x11: ffff800080472fd0 x10: ffff800080472b60 x9 : ffff80008182c440
 7756 10:02:24.332205  # [  195.211291] x8 : ffff800088323498 x7 : 0000000000000000 x6 : 180ad6050800ffff
 7757 10:02:24.372103  # [  195.218715] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 7758 10:02:24.372573  # [  195.226139] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008032d9300
 7759 10:02:24.372930  # [  195.233564] Call trace:
 7760 10:02:24.373253  # [  195.236274]  __fortify_report+0x78/0xa8
 7761 10:02:24.373562  # [  195.240383]  __fortify_panic+0x30/0x38
 7762 10:02:24.373860  # [  195.244406]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7763 10:02:24.374152  # [  195.249210]  lkdtm_do_action+0x2c/0x60
 7764 10:02:24.374441  # [  195.253235]  direct_entry+0xa8/0x100
 7765 10:02:24.375305  # [  195.257087]  full_proxy_write+0x68/0xc8
 7766 10:02:24.375689  # [  195.261199]  vfs_write+0xd8/0x370
 7767 10:02:24.415273  # [  195.264789]  ksys_write+0x80/0x118
 7768 10:02:24.415769  # [  195.268460]  __arm64_sys_write+0x28/0x40
 7769 10:02:24.416248  # [  195.272655]  invoke_syscall+0x84/0x120
 7770 10:02:24.416650  # [  195.276683]  el0_svc_common.constprop.0+0x5c/0x108
 7771 10:02:24.417042  # [  195.281756]  do_el0_svc+0x30/0x48
 7772 10:02:24.417809  # [  195.285344]  el0_svc+0x3c/0x110
 7773 10:02:24.418156  # [  195.288758]  el0t_64_sync_handler+0x100/0x130
 7774 10:02:24.418551  # [  195.293389]  el0t_64_sync+0x190/0x198
 7775 10:02:24.418924  # [  195.297322] ---[ end trace 0000000000000000 ]---
 7776 10:02:24.419388  # [  195.302298] ------------[ cut here ]------------
 7777 10:02:24.458373  # [  195.307188] kernel BUG at lib/string_helpers.c:1037!
 7778 10:02:24.458860  # [  195.312425] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7779 10:02:24.459670  # [  195.319578] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7780 10:02:24.460087  # [  195.337174] CPU: 1 UID: 0 PID: 4137 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7781 10:02:24.461629  # [  195.345551] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7782 10:02:24.501487  # [  195.352613] Hardware name: ARM Juno development board (r0) (DT)
 7783 10:02:24.502337  # [  195.358804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7784 10:02:24.502721  # [  195.366044] pc : __fortify_panic+0x30/0x38
 7785 10:02:24.503131  # [  195.370413] lr : __fortify_panic+0x30/0x38
 7786 10:02:24.503518  # [  195.374780] sp : ffff800088323970
 7787 10:02:24.503941  # [  195.378363] x29: ffff800088323970 x28: ffff0008032d9300 x27: 0000000000000000
 7788 10:02:24.504744  # [  195.385795] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9249f000
 7789 10:02:24.544680  # [  195.393220] x23: ffff000802666a28 x22: ffff800088323b50 x21: 0000000000000001
 7790 10:02:24.545152  # [  195.400644] x20: 0000000000000014 x19: 000000000000000a x18: 0000000000000000
 7791 10:02:24.545585  # [  195.408069] x17: ffff8000807ce4f8 x16: ffff8000807ce498 x15: ffff8000800be2ac
 7792 10:02:24.546354  # [  195.415494] x14: ffff800081823abc x13: ffff80008002d244 x12: ffff800080473090
 7793 10:02:24.546711  # [  195.422918] x11: ffff800080472fd0 x10: ffff800080472b60 x9 : ffff80008182c440
 7794 10:02:24.548020  # [  195.430343] x8 : ffff800088323498 x7 : 0000000000000000 x6 : 180ad6050800ffff
 7795 10:02:24.587804  # [  195.437767] x5 : 0000000000000002 x4 : 0000000000000001 x3 : ffff8000837505a8
 7796 10:02:24.588672  # [  195.445192] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008032d9300
 7797 10:02:24.589053  # [  195.452616] Call trace:
 7798 10:02:24.589382  # [  195.455326]  __fortify_panic+0x30/0x38
 7799 10:02:24.589700  # [  195.459346]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7800 10:02:24.589998  # [  195.464148]  lkdtm_do_action+0x2c/0x60
 7801 10:02:24.590288  # [  195.468171]  direct_entry+0xa8/0x100
 7802 10:02:24.590581  # [  195.472018]  full_proxy_write+0x68/0xc8
 7803 10:02:24.590951  # [  195.476129]  vfs_write+0xd8/0x370
 7804 10:02:24.591347  # [  195.479718]  ksys_write+0x80/0x118
 7805 10:02:24.631054  # [  195.483387]  __arm64_sys_write+0x28/0x40
 7806 10:02:24.631555  # [  195.487580]  invoke_syscall+0x84/0x120
 7807 10:02:24.632119  # [  195.491604]  el0_svc_common.constprop.0+0x5c/0x108
 7808 10:02:24.632465  # [  195.496673]  do_el0_svc+0x30/0x48
 7809 10:02:24.632781  # [  195.500261]  el0_svc+0x3c/0x110
 7810 10:02:24.633084  # [  195.503674]  el0t_64_sync_handler+0x100/0x130
 7811 10:02:24.633377  # [  195.508305]  el0t_64_sync+0x190/0x198
 7812 10:02:24.633674  # [  195.512241] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7813 10:02:24.634035  # [  195.518608] ---[ end trace 0000000000000000 ]---
 7814 10:02:24.634747  # [  195.523494] note: cat[4137] exited with irqs disabled
 7815 10:02:24.674137  # [  195.528868] note: cat[4137] exited with preempt_count 1
 7816 10:02:24.674597  # [  195.535944] ------------[ cut here ]------------
 7817 10:02:24.674911  # [  195.540844] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7818 10:02:24.675239  # [  195.550717] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7819 10:02:24.717371  # [  195.568325] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 7820 10:02:24.717894  # [  195.577207] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7821 10:02:24.718693  # [  195.584269] Hardware name: ARM Juno development board (r0) (DT)
 7822 10:02:24.719079  # [  195.592107] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7823 10:02:24.719428  # [  195.599348] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7824 10:02:24.719891  # [  195.604767] lr : ct_idle_enter+0x10/0x20
 7825 10:02:24.720314  # [  195.608964] sp : ffff800084143c00
 7826 10:02:24.720831  # [  195.612545] x29: ffff800084143c00 x28: 0000000000000000 x27: 0000000000000001
 7827 10:02:24.760484  # [  195.619974] x26: 0000000000000001 x25: 0000002d86d95fe0 x24: 0000000000000001
 7828 10:02:24.760998  # [  195.627405] x23: ffff000806780880 x22: 00000000000003c0 x21: 0000000000010000
 7829 10:02:24.761452  # [  195.634832] x20: ffff80008181e688 x19: ffff00097ee42068 x18: 0000000000000000
 7830 10:02:24.762236  # [  195.642263] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7831 10:02:24.762605  # [  195.649689] x14: ffff8000800c6140 x13: ffff800080cbb814 x12: ffff8000807ce4f8
 7832 10:02:24.763764  # [  195.657115] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff800080035058
 7833 10:02:24.803617  # [  195.664540] x8 : ffff800084143b68 x7 : 0000000000000000 x6 : 000000000000003f
 7834 10:02:24.804128  # [  195.671965] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143c00
 7835 10:02:24.804569  # [  195.679390] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7836 10:02:24.805340  # [  195.686815] Call trace:
 7837 10:02:24.805702  # [  195.689525]  ct_kernel_exit.constprop.0+0xfc/0x118
 7838 10:02:24.806096  # [  195.694594]  ct_idle_enter+0x10/0x20
 7839 10:02:24.806475  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7840 10:02:24.806955  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7841 10:02:24.822410  # timeout set to 45
 7842 10:02:24.822857  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7843 10:02:24.968434  <6>[  196.489060] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7844 10:02:24.968919  <6>[  196.495179] lkdtm: trying to strncpy() past the end of a struct member...
 7845 10:02:24.969359  <4>[  196.502302] ------------[ cut here ]------------
 7846 10:02:24.970085  <4>[  196.507238] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7847 10:02:24.970421  <4>[  196.515019] WARNING: CPU: 1 PID: 4184 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7848 10:02:25.011805  <4>[  196.523850] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7849 10:02:25.012651  <4>[  196.541453] CPU: 1 UID: 0 PID: 4184 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7850 10:02:25.013047  <4>[  196.549832] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7851 10:02:25.013463  <4>[  196.556894] Hardware name: ARM Juno development board (r0) (DT)
 7852 10:02:25.013861  <4>[  196.563086] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7853 10:02:25.015104  <4>[  196.570327] pc : __fortify_report+0x78/0xa8
 7854 10:02:25.055083  <4>[  196.574783] lr : __fortify_report+0x78/0xa8
 7855 10:02:25.055558  <4>[  196.579237] sp : ffff8000883c3a70
 7856 10:02:25.056417  <4>[  196.582816] x29: ffff8000883c3a70 x28: ffff000802a80040 x27: 0000000000000000
 7857 10:02:25.056802  <4>[  196.590245] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe27f000
 7858 10:02:25.057208  <4>[  196.597671] x23: 000000000000000f x22: 000000000000000a x21: 000000000000000f
 7859 10:02:25.057598  <4>[  196.605096] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7860 10:02:25.098499  <4>[  196.612520] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7861 10:02:25.098957  <4>[  196.619946] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 7862 10:02:25.099395  <4>[  196.627371] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 7863 10:02:25.099826  <4>[  196.634796] x8 : ffff8000883c37d8 x7 : 0000000000000000 x6 : 0000000000000001
 7864 10:02:25.100228  <4>[  196.642221] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 7865 10:02:25.100621  <4>[  196.649644] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802a80040
 7866 10:02:25.101744  <4>[  196.657068] Call trace:
 7867 10:02:25.141837  <4>[  196.659779]  __fortify_report+0x78/0xa8
 7868 10:02:25.142295  <4>[  196.663886]  __fortify_panic+0x30/0x38
 7869 10:02:25.142731  <4>[  196.667906]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7870 10:02:25.143134  <4>[  196.672886]  lkdtm_do_action+0x2c/0x60
 7871 10:02:25.143524  <4>[  196.676910]  direct_entry+0xa8/0x100
 7872 10:02:25.143939  <4>[  196.680758]  full_proxy_write+0x68/0xc8
 7873 10:02:25.144323  <4>[  196.684871]  vfs_write+0xd8/0x370
 7874 10:02:25.145085  <4>[  196.688461]  ksys_write+0x80/0x118
 7875 10:02:25.145439  <4>[  196.692131]  __arm64_sys_write+0x28/0x40
 7876 10:02:25.145825  <4>[  196.696323]  invoke_syscall+0x84/0x120
 7877 10:02:25.146194  <4>[  196.700349]  el0_svc_common.constprop.0+0x5c/0x108
 7878 10:02:25.185297  <4>[  196.705417]  do_el0_svc+0x30/0x48
 7879 10:02:25.186235  <4>[  196.709005]  el0_svc+0x3c/0x110
 7880 10:02:25.186627  <4>[  196.712419]  el0t_64_sync_handler+0x100/0x130
 7881 10:02:25.186987  <4>[  196.717050]  el0t_64_sync+0x190/0x198
 7882 10:02:25.187383  <4>[  196.720983] ---[ end trace 0000000000000000 ]---
 7883 10:02:25.187697  <4>[  196.725965] ------------[ cut here ]------------
 7884 10:02:25.188164  <2>[  196.730852] kernel BUG at lib/string_helpers.c:1037!
 7885 10:02:25.188475  <0>[  196.736089] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7886 10:02:25.228686  <4>[  196.743244] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7887 10:02:25.229279  <4>[  196.760842] CPU: 1 UID: 0 PID: 4184 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7888 10:02:25.229693  <4>[  196.769223] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7889 10:02:25.230084  <4>[  196.776285] Hardware name: ARM Juno development board (r0) (DT)
 7890 10:02:25.231918  <4>[  196.782476] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7891 10:02:25.271851  <4>[  196.789716] pc : __fortify_panic+0x30/0x38
 7892 10:02:25.272327  <4>[  196.794085] lr : __fortify_panic+0x30/0x38
 7893 10:02:25.272732  <4>[  196.798456] sp : ffff8000883c3aa0
 7894 10:02:25.273098  <4>[  196.802040] x29: ffff8000883c3aa0 x28: ffff000802a80040 x27: 0000000000000000
 7895 10:02:25.273452  <4>[  196.809469] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe27f000
 7896 10:02:25.273801  <4>[  196.816894] x23: 000000000000000f x22: ffff80008245d5d0 x21: 0000000000000001
 7897 10:02:25.274143  <4>[  196.824320] x20: 000000000000000f x19: 000000000000000a x18: 0000000000000000
 7898 10:02:25.315179  <4>[  196.831746] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7899 10:02:25.315708  <4>[  196.839171] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 7900 10:02:25.316203  <4>[  196.846599] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 7901 10:02:25.316622  <4>[  196.854028] x8 : ffff8000883c37d8 x7 : 0000000000000000 x6 : 0000000000000001
 7902 10:02:25.317021  <4>[  196.861457] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 7903 10:02:25.318442  <4>[  196.868881] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802a80040
 7904 10:02:25.318926  <4>[  196.876308] Call trace:
 7905 10:02:25.358572  <4>[  196.879017]  __fortify_panic+0x30/0x38
 7906 10:02:25.359048  <4>[  196.883037]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7907 10:02:25.359400  <4>[  196.888014]  lkdtm_do_action+0x2c/0x60
 7908 10:02:25.359721  <4>[  196.892037]  direct_entry+0xa8/0x100
 7909 10:02:25.360075  <4>[  196.895884]  full_proxy_write+0x68/0xc8
 7910 10:02:25.360375  <4>[  196.899995]  vfs_write+0xd8/0x370
 7911 10:02:25.360666  <4>[  196.903583]  ksys_write+0x80/0x118
 7912 10:02:25.360955  <4>[  196.907253]  __arm64_sys_write+0x28/0x40
 7913 10:02:25.361238  <4>[  196.911445]  invoke_syscall+0x84/0x120
 7914 10:02:25.361918  <4>[  196.915468]  el0_svc_common.constprop.0+0x5c/0x108
 7915 10:02:25.403600  <4>[  196.920537]  do_el0_svc+0x30/0x48
 7916 10:02:25.404131  <4>[  196.924125]  el0_svc+0x3c/0x110
 7917 10:02:25.404899  <4>[  196.927537]  el0t_64_sync_handler+0x100/0x130
 7918 10:02:25.405279  <4>[  196.932168]  el0t_64_sync+0x190/0x198
 7919 10:02:25.405740  <0>[  196.936104] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 7920 10:02:25.406120  <4>[  196.942471] ---[ end trace 0000000000000000 ]---
 7921 10:02:25.406502  <6>[  196.947358] note: cat[4184] exited with irqs disabled
 7922 10:02:25.406937  <6>[  196.952740] note: cat[4184] exited with preempt_count 1
 7923 10:02:25.407377  <4>[  196.959845] ------------[ cut here ]------------
 7924 10:02:25.446983  <4>[  196.964743] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7925 10:02:25.447484  <4>[  196.974607] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7926 10:02:25.447891  <4>[  196.992205] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 7927 10:02:25.450192  <4>[  197.000845] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7928 10:02:25.490253  <4>[  197.007908] Hardware name: ARM Juno development board (r0) (DT)
 7929 10:02:25.490725  <4>[  197.014100] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7930 10:02:25.491066  <4>[  197.021342] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7931 10:02:25.491382  <4>[  197.026759] lr : ct_idle_enter+0x10/0x20
 7932 10:02:25.491684  <4>[  197.030956] sp : ffff800084143d50
 7933 10:02:25.492021  <4>[  197.034537] x29: ffff800084143d50 x28: 0000000000000002 x27: 0000000000000000
 7934 10:02:25.492317  <4>[  197.041964] x26: 0000000000000000 x25: 0000002ddbb88040 x24: 0000000000000000
 7935 10:02:25.533549  <4>[  197.049390] x23: ffff000806780880 x22: ffff00097ee44e68 x21: 0000000000000000
 7936 10:02:25.534008  <4>[  197.056816] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 7937 10:02:25.534345  <4>[  197.064240] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 7938 10:02:25.534661  <4>[  197.071666] x14: 0000000000000000 x13: f59854d1032a86d7 x12: a97464c920c05799
 7939 10:02:25.534964  <4>[  197.079091] x11: 4a4de63c339cc1d9 x10: 0000000000000b50 x9 : ffff80008181e04c
 7940 10:02:25.536851  <4>[  197.086517] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 7941 10:02:25.576901  <4>[  197.093941] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 7942 10:02:25.577352  <4>[  197.101366] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 7943 10:02:25.577691  <4>[  197.108791] Call trace:
 7944 10:02:25.578005  <4>[  197.111501]  ct_kernel_exit.constprop.0+0xfc/0x118
 7945 10:02:25.578448  <4>[  197.116570]  ct_idle_enter+0x10/0x20
 7946 10:02:25.578751  <4>[  197.120419]  cpuidle_enter_state+0x2a0/0x6a8
 7947 10:02:25.579039  <4>[  197.124965]  cpuidle_enter+0x40/0x60
 7948 10:02:25.579327  <4>[  197.128813]  do_idle+0x214/0x2b0
 7949 10:02:25.579610  <4>[  197.132316]  cpu_startup_entry+0x40/0x50
 7950 10:02:25.580373  <4>[  197.136513]  secondary_start_kernel+0x140/0x168
 7951 10:02:25.604811  <4>[  197.141321]  __secondary_switched+0xb8/0xc0
 7952 10:02:25.605246  <4>[  197.145781] ---[ end trace 0000000000000000 ]---
 7953 10:02:25.607944  # Segmentation fault
 7954 10:02:25.712019  # [  196.489060] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7955 10:02:25.712630  # [  196.495179] lkdtm: trying to strncpy() past the end of a struct member...
 7956 10:02:25.713052  # [  196.502302] ------------[ cut here ]------------
 7957 10:02:25.713473  # [  196.507238] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7958 10:02:25.713878  # [  196.515019] WARNING: CPU: 1 PID: 4184 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 7959 10:02:25.755110  # [  196.523850] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7960 10:02:25.755598  # [  196.541453] CPU: 1 UID: 0 PID: 4184 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7961 10:02:25.756015  # [  196.549832] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7962 10:02:25.756363  # [  196.556894] Hardware name: ARM Juno development board (r0) (DT)
 7963 10:02:25.756654  # [  196.563086] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7964 10:02:25.756929  # [  196.570327] pc : __fortify_report+0x78/0xa8
 7965 10:02:25.798241  # [  196.574783] lr : __fortify_report+0x78/0xa8
 7966 10:02:25.798655  # [  196.579237] sp : ffff8000883c3a70
 7967 10:02:25.798968  # [  196.582816] x29: ffff8000883c3a70 x28: ffff000802a80040 x27: 0000000000000000
 7968 10:02:25.799257  # [  196.590245] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe27f000
 7969 10:02:25.799527  # [  196.597671] x23: 000000000000000f x22: 000000000000000a x21: 000000000000000f
 7970 10:02:25.799842  # [  196.605096] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7971 10:02:25.801533  # [  196.612520] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7972 10:02:25.841456  # [  196.619946] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 7973 10:02:25.841929  # [  196.627371] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 7974 10:02:25.842287  # [  196.634796] x8 : ffff8000883c37d8 x7 : 0000000000000000 x6 : 0000000000000001
 7975 10:02:25.842610  # [  196.642221] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 7976 10:02:25.842917  # [  196.649644] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802a80040
 7977 10:02:25.843213  # [  196.657068] Call trace:
 7978 10:02:25.844692  # [  196.659779]  __fortify_report+0x78/0xa8
 7979 10:02:25.884692  # [  196.663886]  __fortify_panic+0x30/0x38
 7980 10:02:25.885166  # [  196.667906]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7981 10:02:25.885503  # [  196.672886]  lkdtm_do_action+0x2c/0x60
 7982 10:02:25.886183  # [  196.676910]  direct_entry+0xa8/0x100
 7983 10:02:25.886517  # [  196.680758]  full_proxy_write+0x68/0xc8
 7984 10:02:25.886821  # [  196.684871]  vfs_write+0xd8/0x370
 7985 10:02:25.887114  # [  196.688461]  ksys_write+0x80/0x118
 7986 10:02:25.887403  # [  196.692131]  __arm64_sys_write+0x28/0x40
 7987 10:02:25.887690  # [  196.696323]  invoke_syscall+0x84/0x120
 7988 10:02:25.888104  # [  196.700349]  el0_svc_common.constprop.0+0x5c/0x108
 7989 10:02:25.888475  # [  196.705417]  do_el0_svc+0x30/0x48
 7990 10:02:25.927713  # [  196.709005]  el0_svc+0x3c/0x110
 7991 10:02:25.928243  # [  196.712419]  el0t_64_sync_handler+0x100/0x130
 7992 10:02:25.928608  # [  196.717050]  el0t_64_sync+0x190/0x198
 7993 10:02:25.928959  # [  196.720983] ---[ end trace 0000000000000000 ]---
 7994 10:02:25.929405  # [  196.725965] ------------[ cut here ]------------
 7995 10:02:25.929738  # [  196.730852] kernel BUG at lib/string_helpers.c:1037!
 7996 10:02:25.930035  # [  196.736089] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7997 10:02:25.970891  # [  196.743244] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 7998 10:02:25.971365  # [  196.760842] CPU: 1 UID: 0 PID: 4184 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 7999 10:02:25.971724  # [  196.769223] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8000 10:02:25.972146  # [  196.776285] Hardware name: ARM Juno development board (r0) (DT)
 8001 10:02:25.972456  # [  196.782476] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8002 10:02:25.972757  # [  196.789716] pc : __fortify_panic+0x30/0x38
 8003 10:02:25.974207  # [  196.794085] lr : __fortify_panic+0x30/0x38
 8004 10:02:26.014054  # [  196.798456] sp : ffff8000883c3aa0
 8005 10:02:26.014521  # [  196.802040] x29: ffff8000883c3aa0 x28: ffff000802a80040 x27: 0000000000000000
 8006 10:02:26.014858  # [  196.809469] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe27f000
 8007 10:02:26.015196  # [  196.816894] x23: 000000000000000f x22: ffff80008245d5d0 x21: 0000000000000001
 8008 10:02:26.015497  # [  196.824320] x20: 000000000000000f x19: 000000000000000a x18: 0000000000000000
 8009 10:02:26.017356  # [  196.831746] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8010 10:02:26.057325  # [  196.839171] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 8011 10:02:26.057789  # [  196.846599] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 8012 10:02:26.058129  # [  196.854028] x8 : ffff8000883c37d8 x7 : 0000000000000000 x6 : 0000000000000001
 8013 10:02:26.058441  # [  196.861457] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 8014 10:02:26.058827  # [  196.868881] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802a80040
 8015 10:02:26.059134  # [  196.876308] Call trace:
 8016 10:02:26.060605  # [  196.879017]  __fortify_panic+0x30/0x38
 8017 10:02:26.100397  # [  196.883037]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8018 10:02:26.100860  # [  196.888014]  lkdtm_do_action+0x2c/0x60
 8019 10:02:26.101200  # [  196.892037]  direct_entry+0xa8/0x100
 8020 10:02:26.101540  # [  196.895884]  full_proxy_write+0x68/0xc8
 8021 10:02:26.101843  # [  196.899995]  vfs_write+0xd8/0x370
 8022 10:02:26.102136  # [  196.903583]  ksys_write+0x80/0x118
 8023 10:02:26.102423  # [  196.907253]  __arm64_sys_write+0x28/0x40
 8024 10:02:26.102705  # [  196.911445]  invoke_syscall+0x84/0x120
 8025 10:02:26.102984  # [  196.915468]  el0_svc_common.constprop.0+0x5c/0x108
 8026 10:02:26.103299  # [  196.920537]  do_el0_svc+0x30/0x48
 8027 10:02:26.104052  # [  196.924125]  el0_svc+0x3c/0x110
 8028 10:02:26.143590  # [  196.927537]  el0t_64_sync_handler+0x100/0x130
 8029 10:02:26.144098  # [  196.932168]  el0t_64_sync+0x190/0x198
 8030 10:02:26.144529  # [  196.936104] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 8031 10:02:26.144930  # [  196.942471] ---[ end trace 0000000000000000 ]---
 8032 10:02:26.145321  # [  196.947358] note: cat[4184] exited with irqs disabled
 8033 10:02:26.145701  # [  196.952740] note: cat[4184] exited with preempt_count 1
 8034 10:02:26.146075  # [  196.959845] ------------[ cut here ]------------
 8035 10:02:26.146857  # [  196.964743] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8036 10:02:26.186729  # [  196.974607] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 8037 10:02:26.187219  # [  196.992205] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 8038 10:02:26.187642  # [  197.000845] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8039 10:02:26.188090  # [  197.007908] Hardware name: ARM Juno development board (r0) (DT)
 8040 10:02:26.229782  # [  197.014100] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8041 10:02:26.230621  # [  197.021342] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8042 10:02:26.230971  # [  197.026759] lr : ct_idle_enter+0x10/0x20
 8043 10:02:26.231341  # [  197.030956] sp : ffff800084143d50
 8044 10:02:26.231629  # [  197.034537] x29: ffff800084143d50 x28: 0000000000000002 x27: 0000000000000000
 8045 10:02:26.231957  # [  197.041964] x26: 0000000000000000 x25: 0000002ddbb88040 x24: 0000000000000000
 8046 10:02:26.232224  # [  197.049390] x23: ffff000806780880 x22: ffff00097ee44e68 x21: 0000000000000000
 8047 10:02:26.232948  # [  197.056816] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 8048 10:02:26.273049  # [  197.064240] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 8049 10:02:26.273515  # [  197.071666] x14: 0000000000000000 x13: f59854d1032a86d7 x12: a97464c920c05799
 8050 10:02:26.273869  # [  197.079091] x11: 4a4de63c339cc1d9 x10: 0000000000000b50 x9 : ffff80008181e04c
 8051 10:02:26.274193  # [  197.086517] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 8052 10:02:26.274495  # [  197.093941] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 8053 10:02:26.316251  # [  197.101366] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 8054 10:02:26.316710  # [  197.108791] Call trace:
 8055 10:02:26.317056  # [  197.111501]  ct_kernel_exit.constprop.0+0xfc/0x118
 8056 10:02:26.317377  # [  197.116570]  ct_idle_enter+0x10/0x20
 8057 10:02:26.317682  # [  197.120419]  cpuidle_enter_state+0x2a0/0x6a8
 8058 10:02:26.317984  # [  197.124965]  cpuidle_enter+0x40/0x60
 8059 10:02:26.318274  # [  197.128813]  do_idle+0x214/0x2b0
 8060 10:02:26.318561  # [  197.132316]  cpu_startup_entry+0x40/0x50
 8061 10:02:26.318844  # [  197.136513]  secondary_start_kernel+0x140/0x168
 8062 10:02:26.319153  # [  197.141321]  __secondary_switched+0xb8/0xc0
 8063 10:02:26.319898  # [  197.145781] ---[ end trace 0000000000000000 ]---
 8064 10:02:26.342324  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8065 10:02:26.342777  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8066 10:02:26.343123  # timeout set to 45
 8067 10:02:26.345517  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8068 10:02:26.466357  <6>[  197.986461] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8069 10:02:26.466880  <6>[  197.992691] lkdtm: trying to memcpy() past the end of a struct
 8070 10:02:26.467344  <6>[  197.998861] lkdtm: 0: 16
 8071 10:02:26.467756  <6>[  198.001707] lkdtm: 1: 16
 8072 10:02:26.468203  <6>[  198.004549] lkdtm: s: 20
 8073 10:02:26.468594  <4>[  198.007544] ------------[ cut here ]------------
 8074 10:02:26.468977  <4>[  198.012493] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8075 10:02:26.469802  <4>[  198.019962] WARNING: CPU: 1 PID: 4231 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 8076 10:02:26.509582  <4>[  198.028783] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 8077 10:02:26.510057  <4>[  198.046387] CPU: 1 UID: 0 PID: 4231 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 8078 10:02:26.510505  <4>[  198.054766] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8079 10:02:26.510916  <4>[  198.061827] Hardware name: ARM Juno development board (r0) (DT)
 8080 10:02:26.552859  <4>[  198.068018] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8081 10:02:26.553324  <4>[  198.075259] pc : __fortify_report+0x78/0xa8
 8082 10:02:26.553669  <4>[  198.079714] lr : __fortify_report+0x78/0xa8
 8083 10:02:26.553981  <4>[  198.084169] sp : ffff8000884a3a50
 8084 10:02:26.554281  <4>[  198.087749] x29: ffff8000884a3a50 x28: ffff00080b411300 x27: 0000000000000000
 8085 10:02:26.554578  <4>[  198.095178] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbedff000
 8086 10:02:26.554868  <4>[  198.102603] x23: ffff000802666a28 x22: 0000000000000010 x21: 0000000000000014
 8087 10:02:26.596198  <4>[  198.110029] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8088 10:02:26.596661  <4>[  198.117454] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8089 10:02:26.597002  <4>[  198.124878] x14: 747962203032203a x13: 205d333934323130 x12: 2e38393120205b3e
 8090 10:02:26.597317  <4>[  198.132303] x11: 6f20657469727720 x10: 6574796220303220 x9 : ffff80008015d794
 8091 10:02:26.597622  <4>[  198.139728] x8 : ffff8000884a3768 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 8092 10:02:26.597915  <4>[  198.147153] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 8093 10:02:26.639569  <4>[  198.154577] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b411300
 8094 10:02:26.640082  <4>[  198.162002] Call trace:
 8095 10:02:26.640422  <4>[  198.164712]  __fortify_report+0x78/0xa8
 8096 10:02:26.640733  <4>[  198.168820]  __fortify_panic+0x30/0x38
 8097 10:02:26.641030  <4>[  198.172840]  lkdtm_FORTIFY_MEM_OBJECT+0x110/0x120
 8098 10:02:26.641325  <4>[  198.177819]  lkdtm_do_action+0x2c/0x60
 8099 10:02:26.641611  <4>[  198.181843]  direct_entry+0xa8/0x100
 8100 10:02:26.641890  <4>[  198.185691]  full_proxy_write+0x68/0xc8
 8101 10:02:26.642169  <4>[  198.189803]  vfs_write+0xd8/0x370
 8102 10:02:26.642462  <4>[  198.193393]  ksys_write+0x80/0x118
 8103 10:02:26.643214  <4>[  198.197063]  __arm64_sys_write+0x28/0x40
 8104 10:02:26.683109  <4>[  198.201256]  invoke_syscall+0x84/0x120
 8105 10:02:26.683735  <4>[  198.205281]  el0_svc_common.constprop.0+0x5c/0x108
 8106 10:02:26.684298  <4>[  198.210351]  do_el0_svc+0x30/0x48
 8107 10:02:26.684737  <4>[  198.213940]  el0_svc+0x3c/0x110
 8108 10:02:26.685646  <4>[  198.217354]  el0t_64_sync_handler+0x100/0x130
 8109 10:02:26.686125  <4>[  198.221985]  el0t_64_sync+0x190/0x198
 8110 10:02:26.686616  <4>[  198.225919] ---[ end trace 0000000000000000 ]---
 8111 10:02:26.686954  <4>[  198.230932] ------------[ cut here ]------------
 8112 10:02:26.687280  <2>[  198.235819] kernel BUG at lib/string_helpers.c:1037!
 8113 10:02:26.726323  <0>[  198.241057] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8114 10:02:26.726939  <4>[  198.248222] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 8115 10:02:26.727367  <4>[  198.265822] CPU: 1 UID: 0 PID: 4231 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 8116 10:02:26.727714  <4>[  198.274202] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8117 10:02:26.729499  <4>[  198.281266] Hardware name: ARM Juno development board (r0) (DT)
 8118 10:02:26.769821  <4>[  198.287465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8119 10:02:26.770355  <4>[  198.294705] pc : __fortify_panic+0x30/0x38
 8120 10:02:26.771176  <4>[  198.299077] lr : __fortify_panic+0x30/0x38
 8121 10:02:26.771551  <4>[  198.303449] sp : ffff8000884a3a80
 8122 10:02:26.772029  <4>[  198.307032] x29: ffff8000884a3a80 x28: ffff00080b411300 x27: 0000000000000000
 8123 10:02:26.772430  <4>[  198.314466] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbedff000
 8124 10:02:26.772820  <4>[  198.321896] x23: ffff000802666a28 x22: ffff8000884a3ca0 x21: 0000000000000011
 8125 10:02:26.813079  <4>[  198.329327] x20: 0000000000000014 x19: 0000000000000010 x18: 0000000000000000
 8126 10:02:26.813582  <4>[  198.336751] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8127 10:02:26.814021  <4>[  198.344176] x14: 747962203032203a x13: 205d333934323130 x12: 2e38393120205b3e
 8128 10:02:26.814793  <4>[  198.351604] x11: 6f20657469727720 x10: 6574796220303220 x9 : ffff80008015d794
 8129 10:02:26.815151  <4>[  198.359034] x8 : ffff8000884a3768 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 8130 10:02:26.816303  <4>[  198.366465] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 8131 10:02:26.856489  <4>[  198.373894] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b411300
 8132 10:02:26.856968  <4>[  198.381322] Call trace:
 8133 10:02:26.857394  <4>[  198.384032]  __fortify_panic+0x30/0x38
 8134 10:02:26.858163  <4>[  198.388052]  lkdtm_FORTIFY_MEM_OBJECT+0x110/0x120
 8135 10:02:26.858523  <4>[  198.393029]  lkdtm_do_action+0x2c/0x60
 8136 10:02:26.858918  <4>[  198.397051]  direct_entry+0xa8/0x100
 8137 10:02:26.859299  <4>[  198.400898]  full_proxy_write+0x68/0xc8
 8138 10:02:26.859677  <4>[  198.405009]  vfs_write+0xd8/0x370
 8139 10:02:26.860090  <4>[  198.408598]  ksys_write+0x80/0x118
 8140 10:02:26.860463  <4>[  198.412267]  __arm64_sys_write+0x28/0x40
 8141 10:02:26.860921  <4>[  198.416459]  invoke_syscall+0x84/0x120
 8142 10:02:26.901343  <4>[  198.420483]  el0_svc_common.constprop.0+0x5c/0x108
 8143 10:02:26.901855  <4>[  198.425551]  do_el0_svc+0x30/0x48
 8144 10:02:26.902305  <4>[  198.429139]  el0_svc+0x3c/0x110
 8145 10:02:26.902754  <4>[  198.432551]  el0t_64_sync_handler+0x100/0x130
 8146 10:02:26.903151  <4>[  198.437182]  el0t_64_sync+0x190/0x198
 8147 10:02:26.904003  <0>[  198.441118] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 8148 10:02:26.904467  <4>[  198.447484] ---[ end trace 0000000000000000 ]---
 8149 10:02:26.904867  <6>[  198.452371] note: cat[4231] exited with irqs disabled
 8150 10:02:26.905276  <6>[  198.457744] note: cat[4231] exited with preempt_count 1
 8151 10:02:26.944608  <4>[  198.464680] ------------[ cut here ]------------
 8152 10:02:26.945479  <4>[  198.469576] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8153 10:02:26.945850  <4>[  198.479448] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 8154 10:02:26.947867  <4>[  198.497056] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 8155 10:02:26.987927  <4>[  198.505695] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8156 10:02:26.988765  <4>[  198.512758] Hardware name: ARM Juno development board (r0) (DT)
 8157 10:02:26.989134  <4>[  198.518950] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8158 10:02:26.989463  <4>[  198.526191] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8159 10:02:26.989772  <4>[  198.531608] lr : ct_idle_enter+0x10/0x20
 8160 10:02:26.990070  <4>[  198.535806] sp : ffff800084143d50
 8161 10:02:26.990361  <4>[  198.539386] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 8162 10:02:27.031233  <4>[  198.546814] x26: 0000000000000000 x25: 0000002e356a6784 x24: 0000000000000000
 8163 10:02:27.031683  <4>[  198.554240] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 8164 10:02:27.032080  <4>[  198.561666] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 8165 10:02:27.032503  <4>[  198.569091] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 8166 10:02:27.032825  <4>[  198.576517] x14: ffff8000800c6140 x13: ffff800080cbb748 x12: ffff8000807ce4f8
 8167 10:02:27.033123  <4>[  198.583942] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181e04c
 8168 10:02:27.074632  <4>[  198.591367] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 8169 10:02:27.075176  <4>[  198.598792] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 8170 10:02:27.075521  <4>[  198.606218] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 8171 10:02:27.075878  <4>[  198.613643] Call trace:
 8172 10:02:27.076206  <4>[  198.616355]  ct_kernel_exit.constprop.0+0xfc/0x118
 8173 10:02:27.076510  <4>[  198.621425]  ct_idle_enter+0x10/0x20
 8174 10:02:27.076804  <4>[  198.625274]  cpuidle_enter_state+0x2a0/0x6a8
 8175 10:02:27.077091  <4>[  198.629819]  cpuidle_enter+0x40/0x60
 8176 10:02:27.077793  <4>[  198.633667]  do_idle+0x214/0x2b0
 8177 10:02:27.121573  <4>[  198.637170]  cpu_startup_entry+0x40/0x50
 8178 10:02:27.122059  <4>[  198.641367]  secondary_start_kernel+0x140/0x168
 8179 10:02:27.122397  <4>[  198.646176]  __secondary_switched+0xb8/0xc0
 8180 10:02:27.122706  <4>[  198.650636] ---[ end trace 0000000000000000 ]---
 8181 10:02:27.123009  # Segmentation fault
 8182 10:02:27.123299  # [  197.986461] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8183 10:02:27.123589  # [  197.992691] lkdtm: trying to memcpy() past the end of a struct
 8184 10:02:27.123924  # [  197.998861] lkdtm: 0: 16
 8185 10:02:27.124216  # [  198.001707] lkdtm: 1: 16
 8186 10:02:27.124550  # [  198.004549] lkdtm: s: 20
 8187 10:02:27.125284  # [  198.007544] ------------[ cut here ]------------
 8188 10:02:27.164619  # [  198.012493] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8189 10:02:27.165074  # [  198.019962] WARNING: CPU: 1 PID: 4231 at lib/string_helpers.c:1029 __fortify_report+0x78/0xa8
 8190 10:02:27.165419  # [  198.028783] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 8191 10:02:27.167904  # [  198.046387] CPU: 1 UID: 0 PID: 4231 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 8192 10:02:27.207753  # [  198.054766] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8193 10:02:27.208302  # [  198.061827] Hardware name: ARM Juno development board (r0) (DT)
 8194 10:02:27.209068  # [  198.068018] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8195 10:02:27.209454  # [  198.075259] pc : __fortify_report+0x78/0xa8
 8196 10:02:27.209779  # [  198.079714] lr : __fortify_report+0x78/0xa8
 8197 10:02:27.210118  # [  198.084169] sp : ffff8000884a3a50
 8198 10:02:27.210422  # [  198.087749] x29: ffff8000884a3a50 x28: ffff00080b411300 x27: 0000000000000000
 8199 10:02:27.251081  # [  198.095178] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbedff000
 8200 10:02:27.251572  # [  198.102603] x23: ffff000802666a28 x22: 0000000000000010 x21: 0000000000000014
 8201 10:02:27.251964  # [  198.110029] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8202 10:02:27.252282  # [  198.117454] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8203 10:02:27.252582  # [  198.124878] x14: 747962203032203a x13: 205d333934323130 x12: 2e38393120205b3e
 8204 10:02:27.252876  # [  198.132303] x11: 6f20657469727720 x10: 6574796220303220 x9 : ffff80008015d794
 8205 10:02:27.294237  # [  198.139728] x8 : ffff8000884a3768 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 8206 10:02:27.295082  # [  198.147153] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 8207 10:02:27.295442  # [  198.154577] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b411300
 8208 10:02:27.295814  # [  198.162002] Call trace:
 8209 10:02:27.296138  # [  198.164712]  __fortify_report+0x78/0xa8
 8210 10:02:27.296440  # [  198.168820]  __fortify_panic+0x30/0x38
 8211 10:02:27.296730  # [  198.172840]  lkdtm_FORTIFY_MEM_OBJECT+0x110/0x120
 8212 10:02:27.297023  # [  198.177819]  lkdtm_do_action+0x2c/0x60
 8213 10:02:27.297509  # [  198.181843]  direct_entry+0xa8/0x100
 8214 10:02:27.337357  # [  198.185691]  full_proxy_write+0x68/0xc8
 8215 10:02:27.337834  # [  198.189803]  vfs_write+0xd8/0x370
 8216 10:02:27.338322  # [  198.193393]  ksys_write+0x80/0x118
 8217 10:02:27.338724  # [  198.197063]  __arm64_sys_write+0x28/0x40
 8218 10:02:27.339155  # [  198.201256]  invoke_syscall+0x84/0x120
 8219 10:02:27.339540  # [  198.205281]  el0_svc_common.constprop.0+0x5c/0x108
 8220 10:02:27.339956  # [  198.210351]  do_el0_svc+0x30/0x48
 8221 10:02:27.340444  # [  198.213940]  el0_svc+0x3c/0x110
 8222 10:02:27.340865  # [  198.217354]  el0t_64_sync_handler+0x100/0x130
 8223 10:02:27.341242  # [  198.221985]  el0t_64_sync+0x190/0x198
 8224 10:02:27.341980  # [  198.225919] ---[ end trace 0000000000000000 ]---
 8225 10:02:27.380474  # [  198.230932] ------------[ cut here ]------------
 8226 10:02:27.380955  # [  198.235819] kernel BUG at lib/string_helpers.c:1037!
 8227 10:02:27.381388  # [  198.241057] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8228 10:02:27.381793  # [  198.248222] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 8229 10:02:27.383689  # [  198.265822] CPU: 1 UID: 0 PID: 4231 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 8230 10:02:27.423650  # [  198.274202] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8231 10:02:27.424169  # [  198.281266] Hardware name: ARM Juno development board (r0) (DT)
 8232 10:02:27.424603  # [  198.287465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8233 10:02:27.425013  # [  198.294705] pc : __fortify_panic+0x30/0x38
 8234 10:02:27.425402  # [  198.299077] lr : __fortify_panic+0x30/0x38
 8235 10:02:27.425784  # [  198.303449] sp : ffff8000884a3a80
 8236 10:02:27.426156  # [  198.307032] x29: ffff8000884a3a80 x28: ffff00080b411300 x27: 0000000000000000
 8237 10:02:27.466814  # [  198.314466] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbedff000
 8238 10:02:27.467320  # [  198.321896] x23: ffff000802666a28 x22: ffff8000884a3ca0 x21: 0000000000000011
 8239 10:02:27.467684  # [  198.329327] x20: 0000000000000014 x19: 0000000000000010 x18: 0000000000000000
 8240 10:02:27.468079  # [  198.336751] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8241 10:02:27.468393  # [  198.344176] x14: 747962203032203a x13: 205d333934323130 x12: 2e38393120205b3e
 8242 10:02:27.468692  # [  198.351604] x11: 6f20657469727720 x10: 6574796220303220 x9 : ffff80008015d794
 8243 10:02:27.510023  # [  198.359034] x8 : ffff8000884a3768 x7 : ffff800083792dc0 x6 : 0000000000057fa8
 8244 10:02:27.510505  # [  198.366465] x5 : ffff8000837ead68 x4 : ffff00097ee32f50 x3 : ffff8008fc4ff000
 8245 10:02:27.510863  # [  198.373894] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b411300
 8246 10:02:27.511189  # [  198.381322] Call trace:
 8247 10:02:27.511523  # [  198.384032]  __fortify_panic+0x30/0x38
 8248 10:02:27.511868  # [  198.388052]  lkdtm_FORTIFY_MEM_OBJECT+0x110/0x120
 8249 10:02:27.512170  # [  198.393029]  lkdtm_do_action+0x2c/0x60
 8250 10:02:27.512462  # [  198.397051]  direct_entry+0xa8/0x100
 8251 10:02:27.513299  # [  198.400898]  full_proxy_write+0x68/0xc8
 8252 10:02:27.553257  # [  198.405009]  vfs_write+0xd8/0x370
 8253 10:02:27.553728  # [  198.408598]  ksys_write+0x80/0x118
 8254 10:02:27.554078  # [  198.412267]  __arm64_sys_write+0x28/0x40
 8255 10:02:27.554398  # [  198.416459]  invoke_syscall+0x84/0x120
 8256 10:02:27.554698  # [  198.420483]  el0_svc_common.constprop.0+0x5c/0x108
 8257 10:02:27.554991  # [  198.425551]  do_el0_svc+0x30/0x48
 8258 10:02:27.555276  # [  198.429139]  el0_svc+0x3c/0x110
 8259 10:02:27.555557  # [  198.432551]  el0t_64_sync_handler+0x100/0x130
 8260 10:02:27.555887  # [  198.437182]  el0t_64_sync+0x190/0x198
 8261 10:02:27.556226  # [  198.441118] Code: aa1403e2 aa1303e1 2a1503e0 97ffffcb (d4210000) 
 8262 10:02:27.556959  # [  198.447484] ---[ end trace 0000000000000000 ]---
 8263 10:02:27.596343  # [  198.452371] note: cat[4231] exited with irqs disabled
 8264 10:02:27.596846  # [  198.457744] note: cat[4231] exited with preempt_count 1
 8265 10:02:27.597200  # [  198.464680] ------------[ cut here ]------------
 8266 10:02:27.597524  # [  198.469576] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8267 10:02:27.599603  # [  198.479448] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 8268 10:02:27.639493  # [  198.497056] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6 #1
 8269 10:02:27.640415  # [  198.505695] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8270 10:02:27.640801  # [  198.512758] Hardware name: ARM Juno development board (r0) (DT)
 8271 10:02:27.641173  # [  198.518950] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8272 10:02:27.641506  # [  198.526191] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8273 10:02:27.641809  # [  198.531608] lr : ct_idle_enter+0x10/0x20
 8274 10:02:27.642825  # [  198.535806] sp : ffff800084143d50
 8275 10:02:27.682627  # [  198.539386] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 8276 10:02:27.683084  # [  198.546814] x26: 0000000000000000 x25: 0000002e356a6784 x24: 0000000000000000
 8277 10:02:27.683424  # [  198.554240] x23: ffff000806780880 x22: ffff000806780880 x21: 0000000000000000
 8278 10:02:27.684200  # [  198.561666] x20: ffff000806780898 x19: ffff00097ee42068 x18: 0000000000000000
 8279 10:02:27.684555  # [  198.569091] x17: ffff800080023af8 x16: ffff80008002346c x15: ffff8000800c642c
 8280 10:02:27.686008  # [  198.576517] x14: ffff8000800c6140 x13: ffff800080cbb748 x12: ffff8000807ce4f8
 8281 10:02:27.735480  # [  198.583942] x11: ffff800080011284 x10: 0000000000000b50 x9 : ffff80008181e04c
 8282 10:02:27.735984  # [  198.591367] x8 : ffff800084143cb8 x7 : 0000000000000000 x6 : 00000001fe158e4a
 8283 10:02:27.736346  # [  198.598792] x5 : 4000000000000002 x4 : ffff8008fc4ff000 x3 : ffff800084143d50
 8284 10:02:27.736662  # [  198.606218] x2 : ffff800082943068 x1 : ffff800082943068 x0 : 4000000000000000
 8285 10:02:27.736960  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8286 10:02:27.737253  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8287 10:02:27.737538  # timeout set to 45
 8288 10:02:27.738724  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8289 10:02:27.881756  <6>[  199.402192] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8290 10:02:27.882218  <6>[  199.408356] lkdtm: trying to memcpy() past the end of a struct member...
 8291 10:02:27.882551  <4>[  199.415430] ------------[ cut here ]------------
 8292 10:02:27.882850  <4>[  199.420366] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8293 10:02:27.885079  <4>[  199.432807] WARNING: CPU: 1 PID: 4278 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8294 10:02:27.924937  <4>[  199.443116] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 8295 10:02:27.925409  <4>[  199.460719] CPU: 1 UID: 0 PID: 4278 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 8296 10:02:27.925765  <4>[  199.469098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8297 10:02:27.926093  <4>[  199.476160] Hardware name: ARM Juno development board (r0) (DT)
 8298 10:02:27.968285  <4>[  199.482352] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8299 10:02:27.968749  <4>[  199.489594] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8300 10:02:27.969099  <4>[  199.494918] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8301 10:02:27.969419  <4>[  199.500242] sp : ffff80008853bb00
 8302 10:02:27.969722  <4>[  199.503822] x29: ffff80008853bb00 x28: ffff000807a53880 x27: 0000000000000000
 8303 10:02:27.970024  <4>[  199.511250] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8fcff000
 8304 10:02:27.970317  <4>[  199.518675] x23: 000000000000000f x22: ffff800083e56000 x21: ffff0008075163e0
 8305 10:02:28.011621  <4>[  199.526100] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8306 10:02:28.012117  <4>[  199.533525] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8307 10:02:28.012468  <4>[  199.540950] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 8308 10:02:28.012792  <4>[  199.548375] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 8309 10:02:28.013100  <4>[  199.555800] x8 : ffff80008853b868 x7 : 0000000000000000 x6 : 00000001fe158e4a
 8310 10:02:28.013403  <4>[  199.563226] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 8311 10:02:28.054991  <4>[  199.570650] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807a53880
 8312 10:02:28.055452  <4>[  199.578075] Call trace:
 8313 10:02:28.055843  <4>[  199.580785]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8314 10:02:28.056180  <4>[  199.585763]  lkdtm_do_action+0x2c/0x60
 8315 10:02:28.056488  <4>[  199.589787]  direct_entry+0xa8/0x100
 8316 10:02:28.056788  <4>[  199.593635]  full_proxy_write+0x68/0xc8
 8317 10:02:28.057086  <4>[  199.597748]  vfs_write+0xd8/0x370
 8318 10:02:28.057376  <4>[  199.601338]  ksys_write+0x80/0x118
 8319 10:02:28.057662  <4>[  199.605008]  __arm64_sys_write+0x28/0x40
 8320 10:02:28.057968  <4>[  199.609201]  invoke_syscall+0x84/0x120
 8321 10:02:28.058784  <4>[  199.613228]  el0_svc_common.constprop.0+0x5c/0x108
 8322 10:02:28.103181  <4>[  199.618297]  do_el0_svc+0x30/0x48
 8323 10:02:28.103723  <4>[  199.621885]  el0_svc+0x3c/0x110
 8324 10:02:28.104347  <4>[  199.625299]  el0t_64_sync_handler+0x100/0x130
 8325 10:02:28.104751  <4>[  199.629930]  el0t_64_sync+0x190/0x198
 8326 10:02:28.105144  <4>[  199.633863] ---[ end trace 0000000000000000 ]---
 8327 10:02:28.105578  <3>[  199.638812] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8328 10:02:28.106506  <3>[  199.647128] lkdtm: Unexpected! This kernel (6.11.0-rc6 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8329 10:02:28.306036  # [  199.402192] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8330 10:02:28.306307  # [  199.408356] lkdtm: trying to memcpy() past the end of a struct member...
 8331 10:02:28.306531  # [  199.415430] ------------[ cut here ]------------
 8332 10:02:28.306736  # [  199.420366] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8333 10:02:28.309243  # [  199.432807] WARNING: CPU: 1 PID: 4278 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8334 10:02:28.349254  # [  199.443116] Modules linked in: cfg80211 rfkill fuse dm_mod tda998x panfrost hdlcd drm_shmem_helper gpu_sched drm_dma_helper cec onboard_usb_dev drm_kms_helper crct10dif_ce drm backlight smsc(E)
 8335 10:02:28.349738  # [  199.460719] CPU: 1 UID: 0 PID: 4278 Comm: cat Tainted: G    B D W   E      6.11.0-rc6 #1
 8336 10:02:28.350180  # [  199.469098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8337 10:02:28.350937  # [  199.476160] Hardware name: ARM Juno development board (r0) (DT)
 8338 10:02:28.352533  # [  199.482352] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8339 10:02:28.392624  # [  199.489594] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8340 10:02:28.393098  # [  199.494918] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8341 10:02:28.393530  # [  199.500242] sp : ffff80008853bb00
 8342 10:02:28.393928  # [  199.503822] x29: ffff80008853bb00 x28: ffff000807a53880 x27: 0000000000000000
 8343 10:02:28.394319  # [  199.511250] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8fcff000
 8344 10:02:28.394699  # [  199.518675] x23: 000000000000000f x22: ffff800083e56000 x21: ffff0008075163e0
 8345 10:02:28.395882  # [  199.526100] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8346 10:02:28.435725  # [  199.533525] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8347 10:02:28.436357  # [  199.540950] x14: ffff0008009625c0 x13: ffff8008fc4ff000 x12: 0000000030d4d91d
 8348 10:02:28.436799  # [  199.548375] x11: 0000000000000000 x10: 0000000000000b50 x9 : ffff80008182c118
 8349 10:02:28.437205  # [  199.555800] x8 : ffff80008853b868 x7 : 0000000000000000 x6 : 00000001fe158e4a
 8350 10:02:28.437596  # [  199.563226] x5 : 0000000000000001 x4 : 0000000000000001 x3 : ffff8000837505a8
 8351 10:02:28.439017  # [  199.570650] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807a53880
 8352 10:02:28.478977  # [  199.578075] Call trace:
 8353 10:02:28.479469  # [  199.580785]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8354 10:02:28.479935  # [  199.585763]  lkdtm_do_action+0x2c/0x60
 8355 10:02:28.480342  # [  199.589787]  direct_entry+0xa8/0x100
 8356 10:02:28.480728  # [  199.593635]  full_proxy_write+0x68/0xc8
 8357 10:02:28.481106  # [  199.597748]  vfs_write+0xd8/0x370
 8358 10:02:28.481477  # [  199.601338]  ksys_write+0x80/0x118
 8359 10:02:28.481846  # [  199.605008]  __arm64_sys_write+0x28/0x40
 8360 10:02:28.482309  # [  199.609201]  invoke_syscall+0x84/0x120
 8361 10:02:28.482679  # [  199.613228]  el0_svc_common.constprop.0+0x5c/0x108
 8362 10:02:28.483406  # [  199.618297]  do_el0_svc+0x30/0x48
 8363 10:02:28.522171  # [  199.621885]  el0_svc+0x3c/0x110
 8364 10:02:28.522651  # [  199.625299]  el0t_64_sync_handler+0x100/0x130
 8365 10:02:28.523081  # [  199.629930]  el0t_64_sync+0x190/0x198
 8366 10:02:28.523477  # [  199.633863] ---[ end trace 0000000000000000 ]---
 8367 10:02:28.523892  # [  199.638812] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8368 10:02:28.524213  # [  199.647128] lkdtm: Unexpected! This kernel (6.11.0-rc6 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8369 10:02:28.524513  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8370 10:02:28.525372  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8371 10:02:28.541182  # timeout set to 45
 8372 10:02:28.541640  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8373 10:02:28.569217  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8374 10:02:28.585108  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8375 10:02:28.649104  # timeout set to 45
 8376 10:02:28.649586  # selftests: lkdtm: stack-entropy.sh
 8377 10:02:28.851157  <6>[  200.365611] lkdtm: Performing direct entry REPORT_STACK
 8378 10:02:28.851662  <6>[  200.371190] lkdtm: Starting stack offset tracking for pid 4323
 8379 10:02:28.852138  <6>[  200.377354] lkdtm: Stack offset: 0
 8380 10:02:28.852546  <6>[  200.381491] lkdtm: Performing direct entry REPORT_STACK
 8381 10:02:28.852933  <6>[  200.387044] lkdtm: Stack offset: -416
 8382 10:02:28.853311  <6>[  200.391399] lkdtm: Performing direct entry REPORT_STACK
 8383 10:02:28.853686  <6>[  200.396944] lkdtm: Stack offset: -288
 8384 10:02:28.854077  <6>[  200.401404] lkdtm: Performing direct entry REPORT_STACK
 8385 10:02:28.854455  <6>[  200.406958] lkdtm: Stack offset: -320
 8386 10:02:28.895670  <6>[  200.411149] lkdtm: Performing direct entry REPORT_STACK
 8387 10:02:28.896165  <6>[  200.416674] lkdtm: Stack offset: -576
 8388 10:02:28.896506  <6>[  200.420823] lkdtm: Performing direct entry REPORT_STACK
 8389 10:02:28.896817  <6>[  200.426349] lkdtm: Stack offset: -288
 8390 10:02:28.897119  <6>[  200.430499] lkdtm: Performing direct entry REPORT_STACK
 8391 10:02:28.897414  <6>[  200.436024] lkdtm: Stack offset: 32
 8392 10:02:28.897704  <6>[  200.439990] lkdtm: Performing direct entry REPORT_STACK
 8393 10:02:28.897987  <6>[  200.445516] lkdtm: Stack offset: -800
 8394 10:02:28.898273  <6>[  200.449654] lkdtm: Performing direct entry REPORT_STACK
 8395 10:02:28.898947  <6>[  200.455193] lkdtm: Stack offset: -592
 8396 10:02:28.939922  <6>[  200.459337] lkdtm: Performing direct entry REPORT_STACK
 8397 10:02:28.940378  <6>[  200.464862] lkdtm: Stack offset: -448
 8398 10:02:28.940719  <6>[  200.469003] lkdtm: Performing direct entry REPORT_STACK
 8399 10:02:28.941033  <6>[  200.474535] lkdtm: Stack offset: 80
 8400 10:02:28.941326  <6>[  200.478507] lkdtm: Performing direct entry REPORT_STACK
 8401 10:02:28.941616  <6>[  200.484037] lkdtm: Stack offset: -576
 8402 10:02:28.942255  <6>[  200.488188] lkdtm: Performing direct entry REPORT_STACK
 8403 10:02:28.942576  <6>[  200.493716] lkdtm: Stack offset: 128
 8404 10:02:28.943275  <6>[  200.497770] lkdtm: Performing direct entry REPORT_STACK
 8405 10:02:28.984405  <6>[  200.503298] lkdtm: Stack offset: -512
 8406 10:02:28.984868  <6>[  200.507440] lkdtm: Performing direct entry REPORT_STACK
 8407 10:02:28.985221  <6>[  200.512967] lkdtm: Stack offset: -64
 8408 10:02:28.985542  <6>[  200.517032] lkdtm: Performing direct entry REPORT_STACK
 8409 10:02:28.985842  <6>[  200.522558] lkdtm: Stack offset: -384
 8410 10:02:28.986135  <6>[  200.526705] lkdtm: Performing direct entry REPORT_STACK
 8411 10:02:28.986422  <6>[  200.532247] lkdtm: Stack offset: -368
 8412 10:02:28.986706  <6>[  200.536402] lkdtm: Performing direct entry REPORT_STACK
 8413 10:02:28.987543  <6>[  200.541935] lkdtm: Stack offset: -208
 8414 10:02:29.028802  <6>[  200.546079] lkdtm: Performing direct entry REPORT_STACK
 8415 10:02:29.029252  <6>[  200.551628] lkdtm: Stack offset: -448
 8416 10:02:29.029599  <6>[  200.555775] lkdtm: Performing direct entry REPORT_STACK
 8417 10:02:29.029917  <6>[  200.561304] lkdtm: Stack offset: 32
 8418 10:02:29.030272  <6>[  200.565274] lkdtm: Performing direct entry REPORT_STACK
 8419 10:02:29.030576  <6>[  200.570804] lkdtm: Stack offset: -576
 8420 10:02:29.030870  <6>[  200.574948] lkdtm: Performing direct entry REPORT_STACK
 8421 10:02:29.031158  <6>[  200.580505] lkdtm: Stack offset: -176
 8422 10:02:29.031992  <6>[  200.584652] lkdtm: Performing direct entry REPORT_STACK
 8423 10:02:29.073372  <6>[  200.590182] lkdtm: Stack offset: -528
 8424 10:02:29.073926  <6>[  200.594326] lkdtm: Performing direct entry REPORT_STACK
 8425 10:02:29.074305  <6>[  200.599858] lkdtm: Stack offset: -304
 8426 10:02:29.075055  <6>[  200.604003] lkdtm: Performing direct entry REPORT_STACK
 8427 10:02:29.075417  <6>[  200.609532] lkdtm: Stack offset: 128
 8428 10:02:29.075805  <6>[  200.613587] lkdtm: Performing direct entry REPORT_STACK
 8429 10:02:29.076139  <6>[  200.619116] lkdtm: Stack offset: -624
 8430 10:02:29.076519  <6>[  200.623260] lkdtm: Performing direct entry REPORT_STACK
 8431 10:02:29.076886  <6>[  200.628780] lkdtm: Stack offset: -400
 8432 10:02:29.117891  <6>[  200.632919] lkdtm: Performing direct entry REPORT_STACK
 8433 10:02:29.118390  <6>[  200.638449] lkdtm: Stack offset: -32
 8434 10:02:29.119142  <6>[  200.642527] lkdtm: Performing direct entry REPORT_STACK
 8435 10:02:29.119500  <6>[  200.648070] lkdtm: Stack offset: -192
 8436 10:02:29.119912  <6>[  200.652210] lkdtm: Performing direct entry REPORT_STACK
 8437 10:02:29.120235  <6>[  200.657747] lkdtm: Stack offset: -176
 8438 10:02:29.120584  <6>[  200.661890] lkdtm: Performing direct entry REPORT_STACK
 8439 10:02:29.120936  <6>[  200.667419] lkdtm: Stack offset: -816
 8440 10:02:29.121361  <6>[  200.671578] lkdtm: Performing direct entry REPORT_STACK
 8441 10:02:29.121741  <6>[  200.677119] lkdtm: Stack offset: -352
 8442 10:02:29.162051  <6>[  200.681265] lkdtm: Performing direct entry REPORT_STACK
 8443 10:02:29.162324  <6>[  200.686796] lkdtm: Stack offset: 80
 8444 10:02:29.162546  <6>[  200.690767] lkdtm: Performing direct entry REPORT_STACK
 8445 10:02:29.162748  <6>[  200.696295] lkdtm: Stack offset: -192
 8446 10:02:29.162942  <6>[  200.700463] lkdtm: Performing direct entry REPORT_STACK
 8447 10:02:29.163082  <6>[  200.705998] lkdtm: Stack offset: -112
 8448 10:02:29.163195  <6>[  200.710142] lkdtm: Performing direct entry REPORT_STACK
 8449 10:02:29.163308  <6>[  200.715672] lkdtm: Stack offset: -288
 8450 10:02:29.165207  <6>[  200.719817] lkdtm: Performing direct entry REPORT_STACK
 8451 10:02:29.206518  <6>[  200.725346] lkdtm: Stack offset: 176
 8452 10:02:29.206779  <6>[  200.729403] lkdtm: Performing direct entry REPORT_STACK
 8453 10:02:29.207001  <6>[  200.734931] lkdtm: Stack offset: -784
 8454 10:02:29.207203  <6>[  200.739113] lkdtm: Performing direct entry REPORT_STACK
 8455 10:02:29.207400  <6>[  200.744637] lkdtm: Stack offset: -368
 8456 10:02:29.207591  <6>[  200.748789] lkdtm: Performing direct entry REPORT_STACK
 8457 10:02:29.207806  <6>[  200.754318] lkdtm: Stack offset: -800
 8458 10:02:29.208180  <6>[  200.758461] lkdtm: Performing direct entry REPORT_STACK
 8459 10:02:29.209826  <6>[  200.764000] lkdtm: Stack offset: -752
 8460 10:02:29.251066  <6>[  200.768162] lkdtm: Performing direct entry REPORT_STACK
 8461 10:02:29.251526  <6>[  200.773691] lkdtm: Stack offset: 160
 8462 10:02:29.251988  <6>[  200.777747] lkdtm: Performing direct entry REPORT_STACK
 8463 10:02:29.252401  <6>[  200.783276] lkdtm: Stack offset: 192
 8464 10:02:29.252792  <6>[  200.787335] lkdtm: Performing direct entry REPORT_STACK
 8465 10:02:29.253174  <6>[  200.792864] lkdtm: Stack offset: -160
 8466 10:02:29.253549  <6>[  200.797007] lkdtm: Performing direct entry REPORT_STACK
 8467 10:02:29.253917  <6>[  200.802535] lkdtm: Stack offset: -176
 8468 10:02:29.254642  <6>[  200.806676] lkdtm: Performing direct entry REPORT_STACK
 8469 10:02:29.295717  <6>[  200.812206] lkdtm: Stack offset: 112
 8470 10:02:29.296213  <6>[  200.816260] lkdtm: Performing direct entry REPORT_STACK
 8471 10:02:29.296649  <6>[  200.821789] lkdtm: Stack offset: -288
 8472 10:02:29.297048  <6>[  200.826007] lkdtm: Performing direct entry REPORT_STACK
 8473 10:02:29.297431  <6>[  200.831548] lkdtm: Stack offset: 16
 8474 10:02:29.297808  <6>[  200.835527] lkdtm: Performing direct entry REPORT_STACK
 8475 10:02:29.298178  <6>[  200.841057] lkdtm: Stack offset: -672
 8476 10:02:29.298544  <6>[  200.845220] lkdtm: Performing direct entry REPORT_STACK
 8477 10:02:29.298939  <6>[  200.850750] lkdtm: Stack offset: -624
 8478 10:02:29.340445  <6>[  200.854899] lkdtm: Performing direct entry REPORT_STACK
 8479 10:02:29.340913  <6>[  200.860447] lkdtm: Stack offset: 48
 8480 10:02:29.341346  <6>[  200.864423] lkdtm: Performing direct entry REPORT_STACK
 8481 10:02:29.342116  <6>[  200.869971] lkdtm: Stack offset: -496
 8482 10:02:29.342474  <6>[  200.874115] lkdtm: Performing direct entry REPORT_STACK
 8483 10:02:29.342866  <6>[  200.879664] lkdtm: Stack offset: -448
 8484 10:02:29.343241  <6>[  200.883821] lkdtm: Performing direct entry REPORT_STACK
 8485 10:02:29.343615  <6>[  200.889369] lkdtm: Stack offset: -336
 8486 10:02:29.344018  <6>[  200.893512] lkdtm: Performing direct entry REPORT_STACK
 8487 10:02:29.344483  <6>[  200.899059] lkdtm: Stack offset: -368
 8488 10:02:29.384872  <6>[  200.903275] lkdtm: Performing direct entry REPORT_STACK
 8489 10:02:29.385321  <6>[  200.908804] lkdtm: Stack offset: -816
 8490 10:02:29.385754  <6>[  200.912965] lkdtm: Performing direct entry REPORT_STACK
 8491 10:02:29.386156  <6>[  200.918497] lkdtm: Stack offset: 48
 8492 10:02:29.386541  <6>[  200.922489] lkdtm: Performing direct entry REPORT_STACK
 8493 10:02:29.386921  <6>[  200.928037] lkdtm: Stack offset: -768
 8494 10:02:29.387291  <6>[  200.932179] lkdtm: Performing direct entry REPORT_STACK
 8495 10:02:29.387658  <6>[  200.937725] lkdtm: Stack offset: 48
 8496 10:02:29.388519  <6>[  200.941695] lkdtm: Performing direct entry REPORT_STACK
 8497 10:02:29.429340  <6>[  200.947250] lkdtm: Stack offset: -672
 8498 10:02:29.429899  <6>[  200.951402] lkdtm: Performing direct entry REPORT_STACK
 8499 10:02:29.430452  <6>[  200.956948] lkdtm: Stack offset: -192
 8500 10:02:29.430898  <6>[  200.961092] lkdtm: Performing direct entry REPORT_STACK
 8501 10:02:29.431360  <6>[  200.966639] lkdtm: Stack offset: -256
 8502 10:02:29.432285  <6>[  200.970785] lkdtm: Performing direct entry REPORT_STACK
 8503 10:02:29.432717  <6>[  200.976315] lkdtm: Stack offset: 144
 8504 10:02:29.433260  <6>[  200.980375] lkdtm: Performing direct entry REPORT_STACK
 8505 10:02:29.433812  <6>[  200.985907] lkdtm: Stack offset: -592
 8506 10:02:29.473789  <6>[  200.990051] lkdtm: Performing direct entry REPORT_STACK
 8507 10:02:29.474396  <6>[  200.995581] lkdtm: Stack offset: -688
 8508 10:02:29.474797  <6>[  200.999717] lkdtm: Performing direct entry REPORT_STACK
 8509 10:02:29.475137  <6>[  201.005247] lkdtm: Stack offset: -352
 8510 10:02:29.475584  <6>[  201.009392] lkdtm: Performing direct entry REPORT_STACK
 8511 10:02:29.476005  <6>[  201.014925] lkdtm: Stack offset: 48
 8512 10:02:29.476390  <6>[  201.018897] lkdtm: Performing direct entry REPORT_STACK
 8513 10:02:29.476799  <6>[  201.024438] lkdtm: Stack offset: -304
 8514 10:02:29.477616  <6>[  201.028579] lkdtm: Performing direct entry REPORT_STACK
 8515 10:02:29.478273  <6>[  201.034105] lkdtm: Stack offset: -656
 8516 10:02:29.518272  <6>[  201.038243] lkdtm: Performing direct entry REPORT_STACK
 8517 10:02:29.518781  <6>[  201.043769] lkdtm: Stack offset: -544
 8518 10:02:29.519154  <6>[  201.047903] lkdtm: Performing direct entry REPORT_STACK
 8519 10:02:29.519487  <6>[  201.053440] lkdtm: Stack offset: -128
 8520 10:02:29.519831  <6>[  201.057585] lkdtm: Performing direct entry REPORT_STACK
 8521 10:02:29.520146  <6>[  201.063120] lkdtm: Stack offset: 16
 8522 10:02:29.520444  <6>[  201.067129] lkdtm: Performing direct entry REPORT_STACK
 8523 10:02:29.520737  <6>[  201.072655] lkdtm: Stack offset: -80
 8524 10:02:29.521454  <6>[  201.076715] lkdtm: Performing direct entry REPORT_STACK
 8525 10:02:29.562769  <6>[  201.082243] lkdtm: Stack offset: -64
 8526 10:02:29.563238  <6>[  201.086301] lkdtm: Performing direct entry REPORT_STACK
 8527 10:02:29.564020  <6>[  201.091829] lkdtm: Stack offset: -80
 8528 10:02:29.564391  <6>[  201.095886] lkdtm: Performing direct entry REPORT_STACK
 8529 10:02:29.564790  <6>[  201.101414] lkdtm: Stack offset: -800
 8530 10:02:29.565177  <6>[  201.105556] lkdtm: Performing direct entry REPORT_STACK
 8531 10:02:29.565552  <6>[  201.111093] lkdtm: Stack offset: -464
 8532 10:02:29.565925  <6>[  201.115242] lkdtm: Performing direct entry REPORT_STACK
 8533 10:02:29.566386  <6>[  201.120762] lkdtm: Stack offset: -160
 8534 10:02:29.607156  <6>[  201.124905] lkdtm: Performing direct entry REPORT_STACK
 8535 10:02:29.607620  <6>[  201.130444] lkdtm: Stack offset: -576
 8536 10:02:29.608085  <6>[  201.134587] lkdtm: Performing direct entry REPORT_STACK
 8537 10:02:29.608490  <6>[  201.140116] lkdtm: Stack offset: -704
 8538 10:02:29.608875  <6>[  201.144257] lkdtm: Performing direct entry REPORT_STACK
 8539 10:02:29.609255  <6>[  201.149785] lkdtm: Stack offset: -80
 8540 10:02:29.609624  <6>[  201.153843] lkdtm: Performing direct entry REPORT_STACK
 8541 10:02:29.610011  <6>[  201.159372] lkdtm: Stack offset: -736
 8542 10:02:29.610812  <6>[  201.163520] lkdtm: Performing direct entry REPORT_STACK
 8543 10:02:29.651659  <6>[  201.169049] lkdtm: Stack offset: 128
 8544 10:02:29.652168  <6>[  201.173103] lkdtm: Performing direct entry REPORT_STACK
 8545 10:02:29.652599  <6>[  201.178636] lkdtm: Stack offset: -816
 8546 10:02:29.653004  <6>[  201.182788] lkdtm: Performing direct entry REPORT_STACK
 8547 10:02:29.653390  <6>[  201.188349] lkdtm: Stack offset: -576
 8548 10:02:29.653764  <6>[  201.192494] lkdtm: Performing direct entry REPORT_STACK
 8549 10:02:29.654137  <6>[  201.198022] lkdtm: Stack offset: -496
 8550 10:02:29.654507  <6>[  201.202169] lkdtm: Performing direct entry REPORT_STACK
 8551 10:02:29.655241  <6>[  201.207718] lkdtm: Stack offset: -736
 8552 10:02:29.696301  <6>[  201.211861] lkdtm: Performing direct entry REPORT_STACK
 8553 10:02:29.696754  <6>[  201.217408] lkdtm: Stack offset: -704
 8554 10:02:29.697187  <6>[  201.221551] lkdtm: Performing direct entry REPORT_STACK
 8555 10:02:29.697587  <6>[  201.227107] lkdtm: Stack offset: -784
 8556 10:02:29.697969  <6>[  201.231264] lkdtm: Performing direct entry REPORT_STACK
 8557 10:02:29.698348  <6>[  201.236793] lkdtm: Stack offset: -672
 8558 10:02:29.698719  <6>[  201.240945] lkdtm: Performing direct entry REPORT_STACK
 8559 10:02:29.699082  <6>[  201.246474] lkdtm: Stack offset: 16
 8560 10:02:29.699484  <6>[  201.250454] lkdtm: Performing direct entry REPORT_STACK
 8561 10:02:29.700245  <6>[  201.255991] lkdtm: Stack offset: -624
 8562 10:02:29.740564  <6>[  201.260140] lkdtm: Performing direct entry REPORT_STACK
 8563 10:02:29.741020  <6>[  201.265669] lkdtm: Stack offset: -368
 8564 10:02:29.741817  <6>[  201.269820] lkdtm: Performing direct entry REPORT_STACK
 8565 10:02:29.742186  <6>[  201.275350] lkdtm: Stack offset: -112
 8566 10:02:29.742586  <6>[  201.279492] lkdtm: Performing direct entry REPORT_STACK
 8567 10:02:29.742969  <6>[  201.285028] lkdtm: Stack offset: -96
 8568 10:02:29.743343  <6>[  201.289085] lkdtm: Performing direct entry REPORT_STACK
 8569 10:02:29.743715  <6>[  201.294615] lkdtm: Stack offset: -176
 8570 10:02:29.744211  <6>[  201.298763] lkdtm: Performing direct entry REPORT_STACK
 8571 10:02:29.785161  <6>[  201.304292] lkdtm: Stack offset: -64
 8572 10:02:29.785710  <6>[  201.308357] lkdtm: Performing direct entry REPORT_STACK
 8573 10:02:29.786089  <6>[  201.313886] lkdtm: Stack offset: -16
 8574 10:02:29.786584  <6>[  201.317966] lkdtm: Performing direct entry REPORT_STACK
 8575 10:02:29.786938  <6>[  201.323502] lkdtm: Stack offset: -304
 8576 10:02:29.787258  <6>[  201.327673] lkdtm: Performing direct entry REPORT_STACK
 8577 10:02:29.787684  <6>[  201.333212] lkdtm: Stack offset: -176
 8578 10:02:29.788063  <6>[  201.337354] lkdtm: Performing direct entry REPORT_STACK
 8579 10:02:29.788890  <6>[  201.342893] lkdtm: Stack offset: 0
 8580 10:02:29.829541  <6>[  201.346790] lkdtm: Performing direct entry REPORT_STACK
 8581 10:02:29.830042  <6>[  201.352341] lkdtm: Stack offset: -704
 8582 10:02:29.830988  <6>[  201.356479] lkdtm: Performing direct entry REPORT_STACK
 8583 10:02:29.831381  <6>[  201.362013] lkdtm: Stack offset: -672
 8584 10:02:29.831965  <6>[  201.366158] lkdtm: Performing direct entry REPORT_STACK
 8585 10:02:29.832335  <6>[  201.371696] lkdtm: Stack offset: -240
 8586 10:02:29.832777  <6>[  201.375844] lkdtm: Performing direct entry REPORT_STACK
 8587 10:02:29.833177  <6>[  201.381369] lkdtm: Stack offset: -144
 8588 10:02:29.833648  <6>[  201.385506] lkdtm: Performing direct entry REPORT_STACK
 8589 10:02:29.873927  <6>[  201.391030] lkdtm: Stack offset: -592
 8590 10:02:29.874410  <6>[  201.395215] lkdtm: Performing direct entry REPORT_STACK
 8591 10:02:29.874845  <6>[  201.400740] lkdtm: Stack offset: -672
 8592 10:02:29.875246  <6>[  201.404881] lkdtm: Performing direct entry REPORT_STACK
 8593 10:02:29.875630  <6>[  201.410410] lkdtm: Stack offset: 80
 8594 10:02:29.876049  <6>[  201.414380] lkdtm: Performing direct entry REPORT_STACK
 8595 10:02:29.876423  <6>[  201.419909] lkdtm: Stack offset: -432
 8596 10:02:29.877154  <6>[  201.424053] lkdtm: Performing direct entry REPORT_STACK
 8597 10:02:29.877496  <6>[  201.429590] lkdtm: Stack offset: -640
 8598 10:02:29.918637  <6>[  201.433744] lkdtm: Performing direct entry REPORT_STACK
 8599 10:02:29.919096  <6>[  201.439274] lkdtm: Stack offset: -704
 8600 10:02:29.919530  <6>[  201.443415] lkdtm: Performing direct entry REPORT_STACK
 8601 10:02:29.919978  <6>[  201.448945] lkdtm: Stack offset: -384
 8602 10:02:29.920377  <6>[  201.453087] lkdtm: Performing direct entry REPORT_STACK
 8603 10:02:29.920755  <6>[  201.458615] lkdtm: Stack offset: -32
 8604 10:02:29.921124  <6>[  201.462670] lkdtm: Performing direct entry REPORT_STACK
 8605 10:02:29.921493  <6>[  201.468199] lkdtm: Stack offset: -560
 8606 10:02:29.921877  <6>[  201.472339] lkdtm: Performing direct entry REPORT_STACK
 8607 10:02:29.922613  <6>[  201.477868] lkdtm: Stack offset: 96
 8608 10:02:29.962974  <6>[  201.481844] lkdtm: Performing direct entry REPORT_STACK
 8609 10:02:29.963461  <6>[  201.487373] lkdtm: Stack offset: 32
 8610 10:02:29.964337  <6>[  201.491350] lkdtm: Performing direct entry REPORT_STACK
 8611 10:02:29.964717  <6>[  201.496880] lkdtm: Stack offset: -240
 8612 10:02:29.965115  <6>[  201.501022] lkdtm: Performing direct entry REPORT_STACK
 8613 10:02:29.965500  <6>[  201.506570] lkdtm: Stack offset: -416
 8614 10:02:29.965876  <6>[  201.510724] lkdtm: Performing direct entry REPORT_STACK
 8615 10:02:29.966256  <6>[  201.516257] lkdtm: Stack offset: 96
 8616 10:02:29.966720  <6>[  201.520225] lkdtm: Performing direct entry REPORT_STACK
 8617 10:02:30.007433  <6>[  201.525754] lkdtm: Stack offset: -480
 8618 10:02:30.007914  <6>[  201.529898] lkdtm: Performing direct entry REPORT_STACK
 8619 10:02:30.008740  <6>[  201.535427] lkdtm: Stack offset: -768
 8620 10:02:30.009114  <6>[  201.539569] lkdtm: Performing direct entry REPORT_STACK
 8621 10:02:30.009515  <6>[  201.545097] lkdtm: Stack offset: -704
 8622 10:02:30.009899  <6>[  201.549240] lkdtm: Performing direct entry REPORT_STACK
 8623 10:02:30.010274  <6>[  201.554777] lkdtm: Stack offset: -464
 8624 10:02:30.010654  <6>[  201.558921] lkdtm: Performing direct entry REPORT_STACK
 8625 10:02:30.011115  <6>[  201.564450] lkdtm: Stack offset: -400
 8626 10:02:30.051755  <6>[  201.568592] lkdtm: Performing direct entry REPORT_STACK
 8627 10:02:30.052622  <6>[  201.574123] lkdtm: Stack offset: -800
 8628 10:02:30.053004  <6>[  201.578267] lkdtm: Performing direct entry REPORT_STACK
 8629 10:02:30.053408  <6>[  201.583811] lkdtm: Stack offset: -544
 8630 10:02:30.053800  <6>[  201.587961] lkdtm: Performing direct entry REPORT_STACK
 8631 10:02:30.054180  <6>[  201.593491] lkdtm: Stack offset: -64
 8632 10:02:30.054557  <6>[  201.597546] lkdtm: Performing direct entry REPORT_STACK
 8633 10:02:30.054926  <6>[  201.603084] lkdtm: Stack offset: -560
 8634 10:02:30.055384  <6>[  201.607246] lkdtm: Performing direct entry REPORT_STACK
 8635 10:02:30.096385  <6>[  201.612780] lkdtm: Stack offset: -560
 8636 10:02:30.096839  <6>[  201.616936] lkdtm: Performing direct entry REPORT_STACK
 8637 10:02:30.097271  <6>[  201.622466] lkdtm: Stack offset: -128
 8638 10:02:30.097673  <6>[  201.626610] lkdtm: Performing direct entry REPORT_STACK
 8639 10:02:30.098149  <6>[  201.632161] lkdtm: Stack offset: -160
 8640 10:02:30.098616  <6>[  201.636305] lkdtm: Performing direct entry REPORT_STACK
 8641 10:02:30.099027  <6>[  201.641852] lkdtm: Stack offset: -128
 8642 10:02:30.099600  <6>[  201.645997] lkdtm: Performing direct entry REPORT_STACK
 8643 10:02:30.100145  <6>[  201.651544] lkdtm: Stack offset: -288
 8644 10:02:30.140925  <6>[  201.655688] lkdtm: Performing direct entry REPORT_STACK
 8645 10:02:30.141565  <6>[  201.661235] lkdtm: Stack offset: -352
 8646 10:02:30.142053  <6>[  201.665393] lkdtm: Performing direct entry REPORT_STACK
 8647 10:02:30.142418  <6>[  201.670924] lkdtm: Stack offset: 48
 8648 10:02:30.142856  <6>[  201.674900] lkdtm: Performing direct entry REPORT_STACK
 8649 10:02:30.143608  <6>[  201.680425] lkdtm: Stack offset: -160
 8650 10:02:30.144114  <6>[  201.684560] lkdtm: Performing direct entry REPORT_STACK
 8651 10:02:30.144472  <6>[  201.690085] lkdtm: Stack offset: 0
 8652 10:02:30.144840  <6>[  201.693986] lkdtm: Performing direct entry REPORT_STACK
 8653 10:02:30.145330  <6>[  201.699513] lkdtm: Stack offset: -752
 8654 10:02:30.185203  <6>[  201.703668] lkdtm: Performing direct entry REPORT_STACK
 8655 10:02:30.185796  <6>[  201.709189] lkdtm: Stack offset: -720
 8656 10:02:30.186373  <6>[  201.713322] lkdtm: Performing direct entry REPORT_STACK
 8657 10:02:30.186802  <6>[  201.718843] lkdtm: Stack offset: -592
 8658 10:02:30.187247  <6>[  201.723002] lkdtm: Performing direct entry REPORT_STACK
 8659 10:02:30.187637  <6>[  201.728543] lkdtm: Stack offset: -96
 8660 10:02:30.188070  <6>[  201.732608] lkdtm: Performing direct entry REPORT_STACK
 8661 10:02:30.188454  <6>[  201.738135] lkdtm: Stack offset: -64
 8662 10:02:30.189204  <6>[  201.742183] lkdtm: Performing direct entry REPORT_STACK
 8663 10:02:30.229725  <6>[  201.747708] lkdtm: Stack offset: -656
 8664 10:02:30.230160  <6>[  201.751841] lkdtm: Performing direct entry REPORT_STACK
 8665 10:02:30.230559  <6>[  201.757366] lkdtm: Stack offset: -640
 8666 10:02:30.230924  <6>[  201.761517] lkdtm: Performing direct entry REPORT_STACK
 8667 10:02:30.231273  <6>[  201.767046] lkdtm: Stack offset: -96
 8668 10:02:30.231610  <6>[  201.771140] lkdtm: Performing direct entry REPORT_STACK
 8669 10:02:30.231991  <6>[  201.776665] lkdtm: Stack offset: -768
 8670 10:02:30.232327  <6>[  201.780803] lkdtm: Performing direct entry REPORT_STACK
 8671 10:02:30.233076  <6>[  201.786332] lkdtm: Stack offset: -112
 8672 10:02:30.274072  <6>[  201.790475] lkdtm: Performing direct entry REPORT_STACK
 8673 10:02:30.274476  <6>[  201.796015] lkdtm: Stack offset: -336
 8674 10:02:30.274778  <6>[  201.800164] lkdtm: Performing direct entry REPORT_STACK
 8675 10:02:30.275056  <6>[  201.805699] lkdtm: Stack offset: -16
 8676 10:02:30.275320  <6>[  201.809757] lkdtm: Performing direct entry REPORT_STACK
 8677 10:02:30.275579  <6>[  201.815286] lkdtm: Stack offset: -272
 8678 10:02:30.275900  <6>[  201.819426] lkdtm: Performing direct entry REPORT_STACK
 8679 10:02:30.276194  <6>[  201.824956] lkdtm: Stack offset: -528
 8680 10:02:30.277318  <6>[  201.829102] lkdtm: Performing direct entry REPORT_STACK
 8681 10:02:30.318594  <6>[  201.834630] lkdtm: Stack offset: -48
 8682 10:02:30.319040  <6>[  201.838684] lkdtm: Performing direct entry REPORT_STACK
 8683 10:02:30.319384  <6>[  201.844213] lkdtm: Stack offset: -256
 8684 10:02:30.319695  <6>[  201.848356] lkdtm: Performing direct entry REPORT_STACK
 8685 10:02:30.320055  <6>[  201.853885] lkdtm: Stack offset: -432
 8686 10:02:30.320358  <6>[  201.858035] lkdtm: Performing direct entry REPORT_STACK
 8687 10:02:30.320650  <6>[  201.863564] lkdtm: Stack offset: -432
 8688 10:02:30.320938  <6>[  201.867702] lkdtm: Performing direct entry REPORT_STACK
 8689 10:02:30.321224  <6>[  201.873232] lkdtm: Stack offset: -560
 8690 10:02:30.321923  <6>[  201.877372] lkdtm: Performing direct entry REPORT_STACK
 8691 10:02:30.363227  <6>[  201.882900] lkdtm: Stack offset: -32
 8692 10:02:30.363683  <6>[  201.886955] lkdtm: Performing direct entry REPORT_STACK
 8693 10:02:30.364098  <6>[  201.892495] lkdtm: Stack offset: -624
 8694 10:02:30.364421  <6>[  201.896645] lkdtm: Performing direct entry REPORT_STACK
 8695 10:02:30.364725  <6>[  201.902174] lkdtm: Stack offset: 160
 8696 10:02:30.365020  <6>[  201.906235] lkdtm: Performing direct entry REPORT_STACK
 8697 10:02:30.365312  <6>[  201.911783] lkdtm: Stack offset: -288
 8698 10:02:30.365595  <6>[  201.915935] lkdtm: Performing direct entry REPORT_STACK
 8699 10:02:30.366375  <6>[  201.921482] lkdtm: Stack offset: -288
 8700 10:02:30.407570  <6>[  201.925623] lkdtm: Performing direct entry REPORT_STACK
 8701 10:02:30.408055  <6>[  201.931171] lkdtm: Stack offset: 176
 8702 10:02:30.408396  <6>[  201.935241] lkdtm: Performing direct entry REPORT_STACK
 8703 10:02:30.408710  <6>[  201.940770] lkdtm: Stack offset: -176
 8704 10:02:30.409012  <6>[  201.944914] lkdtm: Performing direct entry REPORT_STACK
 8705 10:02:30.409305  <6>[  201.950444] lkdtm: Stack offset: 176
 8706 10:02:30.409595  <6>[  201.954524] lkdtm: Performing direct entry REPORT_STACK
 8707 10:02:30.409880  <6>[  201.960054] lkdtm: Stack offset: -320
 8708 10:02:30.410742  <6>[  201.964200] lkdtm: Performing direct entry REPORT_STACK
 8709 10:02:30.452048  <6>[  201.969730] lkdtm: Stack offset: -576
 8710 10:02:30.452634  <6>[  201.973868] lkdtm: Performing direct entry REPORT_STACK
 8711 10:02:30.453041  <6>[  201.979406] lkdtm: Stack offset: -240
 8712 10:02:30.453434  <6>[  201.983549] lkdtm: Performing direct entry REPORT_STACK
 8713 10:02:30.453748  <6>[  201.989079] lkdtm: Stack offset: -224
 8714 10:02:30.454168  <6>[  201.993228] lkdtm: Performing direct entry REPORT_STACK
 8715 10:02:30.454889  <6>[  201.998757] lkdtm: Stack offset: 128
 8716 10:02:30.455396  <6>[  202.002811] lkdtm: Performing direct entry REPORT_STACK
 8717 10:02:30.455865  <6>[  202.008341] lkdtm: Stack offset: 128
 8718 10:02:30.496723  <6>[  202.012413] lkdtm: Performing direct entry REPORT_STACK
 8719 10:02:30.497272  <6>[  202.017942] lkdtm: Stack offset: 176
 8720 10:02:30.497641  <6>[  202.022013] lkdtm: Performing direct entry REPORT_STACK
 8721 10:02:30.498357  <6>[  202.027551] lkdtm: Stack offset: 112
 8722 10:02:30.498719  <6>[  202.031639] lkdtm: Performing direct entry REPORT_STACK
 8723 10:02:30.499039  <6>[  202.037170] lkdtm: Stack offset: -704
 8724 10:02:30.499342  <6>[  202.041342] lkdtm: Performing direct entry REPORT_STACK
 8725 10:02:30.499639  <6>[  202.046877] lkdtm: Stack offset: 32
 8726 10:02:30.499996  <6>[  202.050871] lkdtm: Performing direct entry REPORT_STACK
 8727 10:02:30.500407  <6>[  202.056404] lkdtm: Stack offset: 64
 8728 10:02:30.541161  <6>[  202.060414] lkdtm: Performing direct entry REPORT_STACK
 8729 10:02:30.541613  <6>[  202.065958] lkdtm: Stack offset: -576
 8730 10:02:30.542334  <6>[  202.070157] lkdtm: Performing direct entry REPORT_STACK
 8731 10:02:30.542806  <6>[  202.075689] lkdtm: Stack offset: -800
 8732 10:02:30.543138  <6>[  202.079839] lkdtm: Performing direct entry REPORT_STACK
 8733 10:02:30.543453  <6>[  202.085390] lkdtm: Stack offset: 144
 8734 10:02:30.543747  <6>[  202.089465] lkdtm: Performing direct entry REPORT_STACK
 8735 10:02:30.544097  <6>[  202.094995] lkdtm: Stack offset: 160
 8736 10:02:30.544471  <6>[  202.099053] lkdtm: Performing direct entry REPORT_STACK
 8737 10:02:30.585754  <6>[  202.104592] lkdtm: Stack offset: -256
 8738 10:02:30.586213  <6>[  202.108734] lkdtm: Performing direct entry REPORT_STACK
 8739 10:02:30.586558  <6>[  202.114264] lkdtm: Stack offset: -624
 8740 10:02:30.586879  <6>[  202.118412] lkdtm: Performing direct entry REPORT_STACK
 8741 10:02:30.587182  <6>[  202.123942] lkdtm: Stack offset: 112
 8742 10:02:30.587479  <6>[  202.128000] lkdtm: Performing direct entry REPORT_STACK
 8743 10:02:30.587771  <6>[  202.133529] lkdtm: Stack offset: -48
 8744 10:02:30.588110  <6>[  202.137586] lkdtm: Performing direct entry REPORT_STACK
 8745 10:02:30.588891  <6>[  202.143127] lkdtm: Stack offset: 128
 8746 10:02:30.630069  <6>[  202.147191] lkdtm: Performing direct entry REPORT_STACK
 8747 10:02:30.630525  <6>[  202.152713] lkdtm: Stack offset: -240
 8748 10:02:30.630871  <6>[  202.156854] lkdtm: Performing direct entry REPORT_STACK
 8749 10:02:30.631189  <6>[  202.162399] lkdtm: Stack offset: 144
 8750 10:02:30.631493  <6>[  202.166467] lkdtm: Performing direct entry REPORT_STACK
 8751 10:02:30.631839  <6>[  202.171997] lkdtm: Stack offset: -768
 8752 10:02:30.632149  <6>[  202.176139] lkdtm: Performing direct entry REPORT_STACK
 8753 10:02:30.632441  <6>[  202.181676] lkdtm: Stack offset: -752
 8754 10:02:30.633247  <6>[  202.185817] lkdtm: Performing direct entry REPORT_STACK
 8755 10:02:30.674582  <6>[  202.191348] lkdtm: Stack offset: -816
 8756 10:02:30.675053  <6>[  202.195487] lkdtm: Performing direct entry REPORT_STACK
 8757 10:02:30.675498  <6>[  202.201016] lkdtm: Stack offset: -800
 8758 10:02:30.675940  <6>[  202.205155] lkdtm: Performing direct entry REPORT_STACK
 8759 10:02:30.676341  <6>[  202.210684] lkdtm: Stack offset: -224
 8760 10:02:30.676729  <6>[  202.214824] lkdtm: Performing direct entry REPORT_STACK
 8761 10:02:30.677106  <6>[  202.220353] lkdtm: Stack offset: -576
 8762 10:02:30.677513  <6>[  202.224511] lkdtm: Performing direct entry REPORT_STACK
 8763 10:02:30.677880  <6>[  202.230040] lkdtm: Stack offset: -704
 8764 10:02:30.719248  <6>[  202.234179] lkdtm: Performing direct entry REPORT_STACK
 8765 10:02:30.719702  <6>[  202.239709] lkdtm: Stack offset: 48
 8766 10:02:30.720101  <6>[  202.243674] lkdtm: Performing direct entry REPORT_STACK
 8767 10:02:30.720416  <6>[  202.249202] lkdtm: Stack offset: 192
 8768 10:02:30.720714  <6>[  202.253259] lkdtm: Performing direct entry REPORT_STACK
 8769 10:02:30.721009  <6>[  202.258798] lkdtm: Stack offset: -576
 8770 10:02:30.721297  <6>[  202.262947] lkdtm: Performing direct entry REPORT_STACK
 8771 10:02:30.721584  <6>[  202.268477] lkdtm: Stack offset: 144
 8772 10:02:30.721868  <6>[  202.272565] lkdtm: Performing direct entry REPORT_STACK
 8773 10:02:30.722565  <6>[  202.278096] lkdtm: Stack offset: -96
 8774 10:02:30.763667  <6>[  202.282169] lkdtm: Performing direct entry REPORT_STACK
 8775 10:02:30.764151  <6>[  202.287725] lkdtm: Stack offset: -48
 8776 10:02:30.764519  <6>[  202.291784] lkdtm: Performing direct entry REPORT_STACK
 8777 10:02:30.764847  <6>[  202.297333] lkdtm: Stack offset: -640
 8778 10:02:30.765149  <6>[  202.301476] lkdtm: Performing direct entry REPORT_STACK
 8779 10:02:30.765445  <6>[  202.307024] lkdtm: Stack offset: -304
 8780 10:02:30.765737  <6>[  202.311185] lkdtm: Performing direct entry REPORT_STACK
 8781 10:02:30.766022  <6>[  202.316791] lkdtm: Stack offset: 176
 8782 10:02:30.766856  <6>[  202.320875] lkdtm: Performing direct entry REPORT_STACK
 8783 10:02:30.808256  <6>[  202.326415] lkdtm: Stack offset: 112
 8784 10:02:30.808804  <6>[  202.330483] lkdtm: Performing direct entry REPORT_STACK
 8785 10:02:30.809252  <6>[  202.336013] lkdtm: Stack offset: -752
 8786 10:02:30.809660  <6>[  202.340186] lkdtm: Performing direct entry REPORT_STACK
 8787 10:02:30.810054  <6>[  202.345720] lkdtm: Stack offset: -144
 8788 10:02:30.810425  <6>[  202.349917] lkdtm: Performing direct entry REPORT_STACK
 8789 10:02:30.810797  <6>[  202.355453] lkdtm: Stack offset: -336
 8790 10:02:30.811188  <6>[  202.359626] lkdtm: Performing direct entry REPORT_STACK
 8791 10:02:30.812070  <6>[  202.365157] lkdtm: Stack offset: -672
 8792 10:02:30.852480  <6>[  202.369325] lkdtm: Performing direct entry REPORT_STACK
 8793 10:02:30.852745  <6>[  202.374852] lkdtm: Stack offset: -736
 8794 10:02:30.852917  <6>[  202.379010] lkdtm: Performing direct entry REPORT_STACK
 8795 10:02:30.853073  <6>[  202.384542] lkdtm: Stack offset: -352
 8796 10:02:30.853222  <6>[  202.388724] lkdtm: Performing direct entry REPORT_STACK
 8797 10:02:30.853367  <6>[  202.394267] lkdtm: Stack offset: -576
 8798 10:02:30.853512  <6>[  202.398430] lkdtm: Performing direct entry REPORT_STACK
 8799 10:02:30.853654  <6>[  202.403959] lkdtm: Stack offset: -416
 8800 10:02:30.855817  <6>[  202.408119] lkdtm: Performing direct entry REPORT_STACK
 8801 10:02:30.897257  <6>[  202.413651] lkdtm: Stack offset: -480
 8802 10:02:30.897719  <6>[  202.417794] lkdtm: Performing direct entry REPORT_STACK
 8803 10:02:30.898058  <6>[  202.423325] lkdtm: Stack offset: 160
 8804 10:02:30.898364  <6>[  202.427391] lkdtm: Performing direct entry REPORT_STACK
 8805 10:02:30.898662  <6>[  202.432922] lkdtm: Stack offset: -560
 8806 10:02:30.898958  <6>[  202.437064] lkdtm: Performing direct entry REPORT_STACK
 8807 10:02:30.899248  <6>[  202.442595] lkdtm: Stack offset: -656
 8808 10:02:30.899529  <6>[  202.446737] lkdtm: Performing direct entry REPORT_STACK
 8809 10:02:30.899881  <6>[  202.452267] lkdtm: Stack offset: -544
 8810 10:02:30.941715  <6>[  202.456414] lkdtm: Performing direct entry REPORT_STACK
 8811 10:02:30.942167  <6>[  202.461944] lkdtm: Stack offset: 144
 8812 10:02:30.942510  <6>[  202.465998] lkdtm: Performing direct entry REPORT_STACK
 8813 10:02:30.942825  <6>[  202.471536] lkdtm: Stack offset: -800
 8814 10:02:30.943131  <6>[  202.475687] lkdtm: Performing direct entry REPORT_STACK
 8815 10:02:30.943444  <6>[  202.481232] lkdtm: Stack offset: -432
 8816 10:02:30.943890  <6>[  202.485382] lkdtm: Performing direct entry REPORT_STACK
 8817 10:02:30.944194  <6>[  202.490912] lkdtm: Stack offset: -240
 8818 10:02:30.944480  <6>[  202.495055] lkdtm: Performing direct entry REPORT_STACK
 8819 10:02:30.945172  <6>[  202.500586] lkdtm: Stack offset: 96
 8820 10:02:30.986204  <6>[  202.504557] lkdtm: Performing direct entry REPORT_STACK
 8821 10:02:30.986659  <6>[  202.510088] lkdtm: Stack offset: -192
 8822 10:02:30.986998  <6>[  202.514231] lkdtm: Performing direct entry REPORT_STACK
 8823 10:02:30.987309  <6>[  202.519761] lkdtm: Stack offset: -336
 8824 10:02:30.987607  <6>[  202.523905] lkdtm: Performing direct entry REPORT_STACK
 8825 10:02:30.987953  <6>[  202.529435] lkdtm: Stack offset: 144
 8826 10:02:30.988255  <6>[  202.533507] lkdtm: Performing direct entry REPORT_STACK
 8827 10:02:30.988546  <6>[  202.539038] lkdtm: Stack offset: -16
 8828 10:02:30.989418  <6>[  202.543138] lkdtm: Performing direct entry REPORT_STACK
 8829 10:02:31.030728  <6>[  202.548662] lkdtm: Stack offset: -656
 8830 10:02:31.031188  <6>[  202.552803] lkdtm: Performing direct entry REPORT_STACK
 8831 10:02:31.031526  <6>[  202.558340] lkdtm: Stack offset: -16
 8832 10:02:31.031880  <6>[  202.562398] lkdtm: Performing direct entry REPORT_STACK
 8833 10:02:31.032192  <6>[  202.567949] lkdtm: Stack offset: -528
 8834 10:02:31.032484  <6>[  202.572094] lkdtm: Performing direct entry REPORT_STACK
 8835 10:02:31.032774  <6>[  202.577623] lkdtm: Stack offset: -592
 8836 10:02:31.033061  <6>[  202.581766] lkdtm: Performing direct entry REPORT_STACK
 8837 10:02:31.033904  <6>[  202.587316] lkdtm: Stack offset: -32
 8838 10:02:31.075123  <6>[  202.591385] lkdtm: Performing direct entry REPORT_STACK
 8839 10:02:31.075573  <6>[  202.596934] lkdtm: Stack offset: -720
 8840 10:02:31.075955  <6>[  202.601077] lkdtm: Performing direct entry REPORT_STACK
 8841 10:02:31.076276  <6>[  202.606615] lkdtm: Stack offset: -48
 8842 10:02:31.076577  <6>[  202.610671] lkdtm: Performing direct entry REPORT_STACK
 8843 10:02:31.076873  <6>[  202.616220] lkdtm: Stack offset: -208
 8844 10:02:31.077158  <6>[  202.620363] lkdtm: Performing direct entry REPORT_STACK
 8845 10:02:31.077443  <6>[  202.625912] lkdtm: Stack offset: -544
 8846 10:02:31.078291  <6>[  202.630056] lkdtm: Performing direct entry REPORT_STACK
 8847 10:02:31.119701  <6>[  202.635605] lkdtm: Stack offset: -544
 8848 10:02:31.120455  <6>[  202.639758] lkdtm: Performing direct entry REPORT_STACK
 8849 10:02:31.120869  <6>[  202.645308] lkdtm: Stack offset: -688
 8850 10:02:31.121200  <6>[  202.649451] lkdtm: Performing direct entry REPORT_STACK
 8851 10:02:31.121699  <6>[  202.655008] lkdtm: Stack offset: -320
 8852 10:02:31.122025  <6>[  202.659216] lkdtm: Performing direct entry REPORT_STACK
 8853 10:02:31.122375  <6>[  202.664752] lkdtm: Stack offset: -272
 8854 10:02:31.122886  <6>[  202.668921] lkdtm: Performing direct entry REPORT_STACK
 8855 10:02:31.123260  <6>[  202.674451] lkdtm: Stack offset: -528
 8856 10:02:31.164303  <6>[  202.678597] lkdtm: Performing direct entry REPORT_STACK
 8857 10:02:31.164808  <6>[  202.684124] lkdtm: Stack offset: -240
 8858 10:02:31.165148  <6>[  202.688267] lkdtm: Performing direct entry REPORT_STACK
 8859 10:02:31.165461  <6>[  202.693792] lkdtm: Stack offset: -624
 8860 10:02:31.165762  <6>[  202.697926] lkdtm: Performing direct entry REPORT_STACK
 8861 10:02:31.166059  <6>[  202.703454] lkdtm: Stack offset: -160
 8862 10:02:31.166347  <6>[  202.707602] lkdtm: Performing direct entry REPORT_STACK
 8863 10:02:31.166746  <6>[  202.713141] lkdtm: Stack offset: -224
 8864 10:02:31.167042  <6>[  202.717302] lkdtm: Performing direct entry REPORT_STACK
 8865 10:02:31.167736  <6>[  202.722832] lkdtm: Stack offset: -544
 8866 10:02:31.208551  <6>[  202.726985] lkdtm: Performing direct entry REPORT_STACK
 8867 10:02:31.209437  <6>[  202.732513] lkdtm: Stack offset: -112
 8868 10:02:31.209817  <6>[  202.736672] lkdtm: Performing direct entry REPORT_STACK
 8869 10:02:31.210138  <6>[  202.742204] lkdtm: Stack offset: 160
 8870 10:02:31.210439  <6>[  202.746278] lkdtm: Performing direct entry REPORT_STACK
 8871 10:02:31.210730  <6>[  202.751809] lkdtm: Stack offset: 64
 8872 10:02:31.211017  <6>[  202.755777] lkdtm: Performing direct entry REPORT_STACK
 8873 10:02:31.211299  <6>[  202.761306] lkdtm: Stack offset: -400
 8874 10:02:31.212011  <6>[  202.765449] lkdtm: Performing direct entry REPORT_STACK
 8875 10:02:31.253186  <6>[  202.770978] lkdtm: Stack offset: 160
 8876 10:02:31.253651  <6>[  202.775049] lkdtm: Performing direct entry REPORT_STACK
 8877 10:02:31.254094  <6>[  202.780592] lkdtm: Stack offset: 144
 8878 10:02:31.254497  <6>[  202.784652] lkdtm: Performing direct entry REPORT_STACK
 8879 10:02:31.254887  <6>[  202.790182] lkdtm: Stack offset: -672
 8880 10:02:31.255267  <6>[  202.794323] lkdtm: Performing direct entry REPORT_STACK
 8881 10:02:31.255639  <6>[  202.799852] lkdtm: Stack offset: -736
 8882 10:02:31.256063  <6>[  202.803993] lkdtm: Performing direct entry REPORT_STACK
 8883 10:02:31.256821  <6>[  202.809522] lkdtm: Stack offset: 128
 8884 10:02:31.297723  <6>[  202.813574] lkdtm: Performing direct entry REPORT_STACK
 8885 10:02:31.298175  <6>[  202.819122] lkdtm: Stack offset: -656
 8886 10:02:31.298544  <6>[  202.823270] lkdtm: Performing direct entry REPORT_STACK
 8887 10:02:31.298864  <6>[  202.828791] lkdtm: Stack offset: -112
 8888 10:02:31.299170  <6>[  202.832944] lkdtm: Performing direct entry REPORT_STACK
 8889 10:02:31.299466  <6>[  202.838474] lkdtm: Stack offset: -816
 8890 10:02:31.299757  <6>[  202.842615] lkdtm: Performing direct entry REPORT_STACK
 8891 10:02:31.300100  <6>[  202.848145] lkdtm: Stack offset: -624
 8892 10:02:31.300907  <6>[  202.852292] lkdtm: Performing direct entry REPORT_STACK
 8893 10:02:31.301261  <6>[  202.857820] lkdtm: Stack offset: 96
 8894 10:02:31.342086  <6>[  202.861784] lkdtm: Performing direct entry REPORT_STACK
 8895 10:02:31.342571  <6>[  202.867314] lkdtm: Stack offset: -144
 8896 10:02:31.342928  <6>[  202.871458] lkdtm: Performing direct entry REPORT_STACK
 8897 10:02:31.343250  <6>[  202.876988] lkdtm: Stack offset: -48
 8898 10:02:31.343560  <6>[  202.881042] lkdtm: Performing direct entry REPORT_STACK
 8899 10:02:31.343907  <6>[  202.886571] lkdtm: Stack offset: -656
 8900 10:02:31.344212  <6>[  202.890710] lkdtm: Performing direct entry REPORT_STACK
 8901 10:02:31.344504  <6>[  202.896265] lkdtm: Stack offset: -16
 8902 10:02:31.345348  <6>[  202.900337] lkdtm: Performing direct entry REPORT_STACK
 8903 10:02:31.386714  <6>[  202.905873] lkdtm: Stack offset: -448
 8904 10:02:31.387192  <6>[  202.910012] lkdtm: Performing direct entry REPORT_STACK
 8905 10:02:31.387628  <6>[  202.915563] lkdtm: Stack offset: -416
 8906 10:02:31.388068  <6>[  202.919707] lkdtm: Performing direct entry REPORT_STACK
 8907 10:02:31.388461  <6>[  202.925255] lkdtm: Stack offset: -32
 8908 10:02:31.388842  <6>[  202.929310] lkdtm: Performing direct entry REPORT_STACK
 8909 10:02:31.389218  <6>[  202.934863] lkdtm: Stack offset: -224
 8910 10:02:31.389606  <6>[  202.939006] lkdtm: Performing direct entry REPORT_STACK
 8911 10:02:31.390357  <6>[  202.944554] lkdtm: Stack offset: 64
 8912 10:02:31.430949  <6>[  202.948522] lkdtm: Performing direct entry REPORT_STACK
 8913 10:02:31.431520  <6>[  202.954069] lkdtm: Stack offset: -800
 8914 10:02:31.431922  <6>[  202.958227] lkdtm: Performing direct entry REPORT_STACK
 8915 10:02:31.432326  <6>[  202.963776] lkdtm: Stack offset: -320
 8916 10:02:31.433113  <6>[  202.967922] lkdtm: Performing direct entry REPORT_STACK
 8917 10:02:31.433479  <6>[  202.973471] lkdtm: Stack offset: -368
 8918 10:02:31.433923  <6>[  202.977611] lkdtm: Performing direct entry REPORT_STACK
 8919 10:02:31.434334  <6>[  202.983141] lkdtm: Stack offset: -16
 8920 10:02:31.434824  <6>[  202.987222] lkdtm: Performing direct entry REPORT_STACK
 8921 10:02:31.475605  <6>[  202.992748] lkdtm: Stack offset: -320
 8922 10:02:31.476180  <6>[  202.996912] lkdtm: Performing direct entry REPORT_STACK
 8923 10:02:31.476686  <6>[  203.002450] lkdtm: Stack offset: -736
 8924 10:02:31.477136  <6>[  203.006602] lkdtm: Performing direct entry REPORT_STACK
 8925 10:02:31.477475  <6>[  203.012148] lkdtm: Stack offset: -256
 8926 10:02:31.477884  <6>[  203.016297] lkdtm: Performing direct entry REPORT_STACK
 8927 10:02:31.478231  <6>[  203.021830] lkdtm: Stack offset: 64
 8928 10:02:31.479066  <6>[  203.025790] lkdtm: Performing direct entry REPORT_STACK
 8929 10:02:31.479536  <6>[  203.031322] lkdtm: Stack offset: -192
 8930 10:02:31.520139  <6>[  203.035462] lkdtm: Performing direct entry REPORT_STACK
 8931 10:02:31.520643  <6>[  203.040988] lkdtm: Stack offset: -144
 8932 10:02:31.520986  <6>[  203.045130] lkdtm: Performing direct entry REPORT_STACK
 8933 10:02:31.521301  <6>[  203.050655] lkdtm: Stack offset: -336
 8934 10:02:31.521600  <6>[  203.054793] lkdtm: Performing direct entry REPORT_STACK
 8935 10:02:31.521892  <6>[  203.060323] lkdtm: Stack offset: 64
 8936 10:02:31.522182  <6>[  203.064288] lkdtm: Performing direct entry REPORT_STACK
 8937 10:02:31.522464  <6>[  203.069814] lkdtm: Stack offset: -784
 8938 10:02:31.522751  <6>[  203.073948] lkdtm: Performing direct entry REPORT_STACK
 8939 10:02:31.523421  <6>[  203.079483] lkdtm: Stack offset: -800
 8940 10:02:31.564364  <6>[  203.083624] lkdtm: Performing direct entry REPORT_STACK
 8941 10:02:31.564868  <6>[  203.089169] lkdtm: Stack offset: -320
 8942 10:02:31.565691  <6>[  203.093313] lkdtm: Performing direct entry REPORT_STACK
 8943 10:02:31.566076  <6>[  203.098843] lkdtm: Stack offset: -624
 8944 10:02:31.566484  <6>[  203.102986] lkdtm: Performing direct entry REPORT_STACK
 8945 10:02:31.566879  <6>[  203.108517] lkdtm: Stack offset: 128
 8946 10:02:31.567260  <6>[  203.112575] lkdtm: Performing direct entry REPORT_STACK
 8947 10:02:31.567646  <6>[  203.118117] lkdtm: Stack offset: -784
 8948 10:02:31.568169  <6>[  203.122272] lkdtm: Performing direct entry REPORT_STACK
 8949 10:02:31.608976  <6>[  203.127802] lkdtm: Stack offset: -256
 8950 10:02:31.609450  <6>[  203.131947] lkdtm: Performing direct entry REPORT_STACK
 8951 10:02:31.610273  <6>[  203.137477] lkdtm: Stack offset: 112
 8952 10:02:31.610648  <6>[  203.141542] lkdtm: Performing direct entry REPORT_STACK
 8953 10:02:31.611057  <6>[  203.147082] lkdtm: Stack offset: -192
 8954 10:02:31.611454  <6>[  203.151245] lkdtm: Performing direct entry REPORT_STACK
 8955 10:02:31.611865  <6>[  203.156770] lkdtm: Stack offset: -608
 8956 10:02:31.612246  <6>[  203.160914] lkdtm: Performing direct entry REPORT_STACK
 8957 10:02:31.612710  <6>[  203.166444] lkdtm: Stack offset: -304
 8958 10:02:31.653408  <6>[  203.170592] lkdtm: Performing direct entry REPORT_STACK
 8959 10:02:31.653896  <6>[  203.176144] lkdtm: Stack offset: 192
 8960 10:02:31.654350  <6>[  203.180203] lkdtm: Performing direct entry REPORT_STACK
 8961 10:02:31.654771  <6>[  203.185731] lkdtm: Stack offset: -128
 8962 10:02:31.655165  <6>[  203.189874] lkdtm: Performing direct entry REPORT_STACK
 8963 10:02:31.655550  <6>[  203.195423] lkdtm: Stack offset: -464
 8964 10:02:31.655956  <6>[  203.199579] lkdtm: Performing direct entry REPORT_STACK
 8965 10:02:31.656357  <6>[  203.205127] lkdtm: Stack offset: -688
 8966 10:02:31.657095  <6>[  203.209271] lkdtm: Performing direct entry REPORT_STACK
 8967 10:02:31.697951  <6>[  203.214818] lkdtm: Stack offset: -720
 8968 10:02:31.698418  <6>[  203.218961] lkdtm: Performing direct entry REPORT_STACK
 8969 10:02:31.698861  <6>[  203.224508] lkdtm: Stack offset: -96
 8970 10:02:31.699266  <6>[  203.228565] lkdtm: Performing direct entry REPORT_STACK
 8971 10:02:31.699652  <6>[  203.234113] lkdtm: Stack offset: -688
 8972 10:02:31.700080  <6>[  203.238260] lkdtm: Performing direct entry REPORT_STACK
 8973 10:02:31.700456  <6>[  203.243810] lkdtm: Stack offset: -32
 8974 10:02:31.700843  <6>[  203.247867] lkdtm: Performing direct entry REPORT_STACK
 8975 10:02:31.701244  <6>[  203.253413] lkdtm: Stack offset: -352
 8976 10:02:31.742654  <6>[  203.257558] lkdtm: Performing direct entry REPORT_STACK
 8977 10:02:31.743100  <6>[  203.263121] lkdtm: Stack offset: -656
 8978 10:02:31.743439  <6>[  203.267281] lkdtm: Performing direct entry REPORT_STACK
 8979 10:02:31.743752  <6>[  203.272827] lkdtm: Stack offset: -784
 8980 10:02:31.744114  <6>[  203.276974] lkdtm: Performing direct entry REPORT_STACK
 8981 10:02:31.744416  <6>[  203.282504] lkdtm: Stack offset: 176
 8982 10:02:31.744714  <6>[  203.286584] lkdtm: Performing direct entry REPORT_STACK
 8983 10:02:31.745006  <6>[  203.292133] lkdtm: Stack offset: 48
 8984 10:02:31.745292  <6>[  203.296106] lkdtm: Performing direct entry REPORT_STACK
 8985 10:02:31.746057  <6>[  203.301633] lkdtm: Stack offset: -336
 8986 10:02:31.786963  <6>[  203.305776] lkdtm: Performing direct entry REPORT_STACK
 8987 10:02:31.787493  <6>[  203.311331] lkdtm: Stack offset: 80
 8988 10:02:31.787907  <6>[  203.315304] lkdtm: Performing direct entry REPORT_STACK
 8989 10:02:31.788271  <6>[  203.320831] lkdtm: Stack offset: -704
 8990 10:02:31.788585  <6>[  203.324986] lkdtm: Performing direct entry REPORT_STACK
 8991 10:02:31.788928  <6>[  203.330533] lkdtm: Stack offset: -48
 8992 10:02:31.789227  <6>[  203.334626] lkdtm: Performing direct entry REPORT_STACK
 8993 10:02:31.789515  <6>[  203.340158] lkdtm: Stack offset: -384
 8994 10:02:31.790275  <6>[  203.344304] lkdtm: Performing direct entry REPORT_STACK
 8995 10:02:31.831531  <6>[  203.349842] lkdtm: Stack offset: -640
 8996 10:02:31.832094  <6>[  203.353985] lkdtm: Performing direct entry REPORT_STACK
 8997 10:02:31.832441  <6>[  203.359511] lkdtm: Stack offset: -608
 8998 10:02:31.832821  <6>[  203.363647] lkdtm: Performing direct entry REPORT_STACK
 8999 10:02:31.833138  <6>[  203.369173] lkdtm: Stack offset: -96
 9000 10:02:31.833487  <6>[  203.373232] lkdtm: Performing direct entry REPORT_STACK
 9001 10:02:31.833781  <6>[  203.378758] lkdtm: Stack offset: -192
 9002 10:02:31.834068  <6>[  203.382895] lkdtm: Performing direct entry REPORT_STACK
 9003 10:02:31.834768  <6>[  203.388432] lkdtm: Stack offset: -560
 9004 10:02:31.875803  <6>[  203.392578] lkdtm: Performing direct entry REPORT_STACK
 9005 10:02:31.876254  <6>[  203.398120] lkdtm: Stack offset: -96
 9006 10:02:31.876560  <6>[  203.402195] lkdtm: Performing direct entry REPORT_STACK
 9007 10:02:31.876843  <6>[  203.407725] lkdtm: Stack offset: -624
 9008 10:02:31.877115  <6>[  203.411861] lkdtm: Performing direct entry REPORT_STACK
 9009 10:02:31.877376  <6>[  203.417390] lkdtm: Stack offset: -816
 9010 10:02:31.877633  <6>[  203.421531] lkdtm: Performing direct entry REPORT_STACK
 9011 10:02:31.877886  <6>[  203.427061] lkdtm: Stack offset: -48
 9012 10:02:31.878958  <6>[  203.431148] lkdtm: Performing direct entry REPORT_STACK
 9013 10:02:31.920332  <6>[  203.436673] lkdtm: Stack offset: -560
 9014 10:02:31.920794  <6>[  203.440824] lkdtm: Performing direct entry REPORT_STACK
 9015 10:02:31.921228  <6>[  203.446354] lkdtm: Stack offset: -416
 9016 10:02:31.921633  <6>[  203.450507] lkdtm: Performing direct entry REPORT_STACK
 9017 10:02:31.922021  <6>[  203.456036] lkdtm: Stack offset: -368
 9018 10:02:31.922402  <6>[  203.460176] lkdtm: Performing direct entry REPORT_STACK
 9019 10:02:31.922777  <6>[  203.465704] lkdtm: Stack offset: -416
 9020 10:02:31.923148  <6>[  203.469847] lkdtm: Performing direct entry REPORT_STACK
 9021 10:02:31.923582  <6>[  203.475377] lkdtm: Stack offset: -560
 9022 10:02:31.964847  <6>[  203.479526] lkdtm: Performing direct entry REPORT_STACK
 9023 10:02:31.965308  <6>[  203.485055] lkdtm: Stack offset: -448
 9024 10:02:31.965737  <6>[  203.489196] lkdtm: Performing direct entry REPORT_STACK
 9025 10:02:31.966143  <6>[  203.494725] lkdtm: Stack offset: -800
 9026 10:02:31.966533  <6>[  203.498865] lkdtm: Performing direct entry REPORT_STACK
 9027 10:02:31.966917  <6>[  203.504402] lkdtm: Stack offset: -48
 9028 10:02:31.967295  <6>[  203.508465] lkdtm: Performing direct entry REPORT_STACK
 9029 10:02:31.967665  <6>[  203.513996] lkdtm: Stack offset: -656
 9030 10:02:31.968139  <6>[  203.518138] lkdtm: Performing direct entry REPORT_STACK
 9031 10:02:31.968900  <6>[  203.523668] lkdtm: Stack offset: -816
 9032 10:02:32.009137  <6>[  203.527807] lkdtm: Performing direct entry REPORT_STACK
 9033 10:02:32.009992  <6>[  203.533336] lkdtm: Stack offset: -144
 9034 10:02:32.010374  <6>[  203.537476] lkdtm: Performing direct entry REPORT_STACK
 9035 10:02:32.010783  <6>[  203.543005] lkdtm: Stack offset: -432
 9036 10:02:32.011176  <6>[  203.547186] lkdtm: Performing direct entry REPORT_STACK
 9037 10:02:32.011555  <6>[  203.552710] lkdtm: Stack offset: -688
 9038 10:02:32.011956  <6>[  203.556858] lkdtm: Performing direct entry REPORT_STACK
 9039 10:02:32.012389  <6>[  203.562388] lkdtm: Stack offset: -816
 9040 10:02:32.012857  <6>[  203.566532] lkdtm: Performing direct entry REPORT_STACK
 9041 10:02:32.053802  <6>[  203.572091] lkdtm: Stack offset: 16
 9042 10:02:32.054260  <6>[  203.576061] lkdtm: Performing direct entry REPORT_STACK
 9043 10:02:32.054690  <6>[  203.581609] lkdtm: Stack offset: -384
 9044 10:02:32.055089  <6>[  203.585757] lkdtm: Performing direct entry REPORT_STACK
 9045 10:02:32.055481  <6>[  203.591317] lkdtm: Stack offset: -736
 9046 10:02:32.055893  <6>[  203.595460] lkdtm: Performing direct entry REPORT_STACK
 9047 10:02:32.056271  <6>[  203.601007] lkdtm: Stack offset: 128
 9048 10:02:32.056643  <6>[  203.605061] lkdtm: Performing direct entry REPORT_STACK
 9049 10:02:32.057377  <6>[  203.610607] lkdtm: Stack offset: -560
 9050 10:02:32.098235  <6>[  203.614751] lkdtm: Performing direct entry REPORT_STACK
 9051 10:02:32.098690  <6>[  203.620298] lkdtm: Stack offset: -768
 9052 10:02:32.099117  <6>[  203.624446] lkdtm: Performing direct entry REPORT_STACK
 9053 10:02:32.099522  <6>[  203.629974] lkdtm: Stack offset: 16
 9054 10:02:32.099946  <6>[  203.633952] lkdtm: Performing direct entry REPORT_STACK
 9055 10:02:32.100333  <6>[  203.639500] lkdtm: Stack offset: -160
 9056 10:02:32.100703  <6>[  203.643642] lkdtm: Performing direct entry REPORT_STACK
 9057 10:02:32.101066  <6>[  203.649190] lkdtm: Stack offset: -768
 9058 10:02:32.101835  <6>[  203.653332] lkdtm: Performing direct entry REPORT_STACK
 9059 10:02:32.142826  <6>[  203.658879] lkdtm: Stack offset: -544
 9060 10:02:32.143450  <6>[  203.663027] lkdtm: Performing direct entry REPORT_STACK
 9061 10:02:32.144081  <6>[  203.668589] lkdtm: Stack offset: -800
 9062 10:02:32.145028  <6>[  203.672739] lkdtm: Performing direct entry REPORT_STACK
 9063 10:02:32.145496  <6>[  203.678269] lkdtm: Stack offset: -800
 9064 10:02:32.146010  <6>[  203.682411] lkdtm: Performing direct entry REPORT_STACK
 9065 10:02:32.146520  <6>[  203.687941] lkdtm: Stack offset: -304
 9066 10:02:32.146965  <6>[  203.692195] lkdtm: Performing direct entry REPORT_STACK
 9067 10:02:32.147744  <6>[  203.697730] lkdtm: Stack offset: -96
 9068 10:02:32.187533  <6>[  203.701817] lkdtm: Performing direct entry REPORT_STACK
 9069 10:02:32.188082  <6>[  203.707354] lkdtm: Stack offset: 128
 9070 10:02:32.188533  <6>[  203.711423] lkdtm: Performing direct entry REPORT_STACK
 9071 10:02:32.189028  <6>[  203.716952] lkdtm: Stack offset: -368
 9072 10:02:32.189431  <6>[  203.721113] lkdtm: Performing direct entry REPORT_STACK
 9073 10:02:32.189819  <6>[  203.726642] lkdtm: Stack offset: -208
 9074 10:02:32.190191  <6>[  203.730795] lkdtm: Performing direct entry REPORT_STACK
 9075 10:02:32.190723  <6>[  203.736340] lkdtm: Stack offset: -720
 9076 10:02:32.191143  <6>[  203.740518] lkdtm: Performing direct entry REPORT_STACK
 9077 10:02:32.191980  <6>[  203.746051] lkdtm: Stack offset: 192
 9078 10:02:32.231924  <6>[  203.750137] lkdtm: Performing direct entry REPORT_STACK
 9079 10:02:32.232407  <6>[  203.755681] lkdtm: Stack offset: -96
 9080 10:02:32.232846  <6>[  203.759744] lkdtm: Performing direct entry REPORT_STACK
 9081 10:02:32.233248  <6>[  203.765273] lkdtm: Stack offset: -544
 9082 10:02:32.233638  <6>[  203.769418] lkdtm: Performing direct entry REPORT_STACK
 9083 10:02:32.234014  <6>[  203.774948] lkdtm: Stack offset: -400
 9084 10:02:32.234385  <6>[  203.779148] lkdtm: Performing direct entry REPORT_STACK
 9085 10:02:32.234760  <6>[  203.784674] lkdtm: Stack offset: -576
 9086 10:02:32.235509  <6>[  203.788817] lkdtm: Performing direct entry REPORT_STACK
 9087 10:02:32.276429  <6>[  203.794347] lkdtm: Stack offset: -272
 9088 10:02:32.276893  <6>[  203.798500] lkdtm: Performing direct entry REPORT_STACK
 9089 10:02:32.277325  <6>[  203.804030] lkdtm: Stack offset: -432
 9090 10:02:32.277727  <6>[  203.808171] lkdtm: Performing direct entry REPORT_STACK
 9091 10:02:32.278118  <6>[  203.813700] lkdtm: Stack offset: -320
 9092 10:02:32.278500  <6>[  203.817853] lkdtm: Performing direct entry REPORT_STACK
 9093 10:02:32.278871  <6>[  203.823383] lkdtm: Stack offset: -352
 9094 10:02:32.279236  <6>[  203.827526] lkdtm: Performing direct entry REPORT_STACK
 9095 10:02:32.280015  <6>[  203.833055] lkdtm: Stack offset: -512
 9096 10:02:32.321135  <6>[  203.837198] lkdtm: Performing direct entry REPORT_STACK
 9097 10:02:32.321593  <6>[  203.842728] lkdtm: Stack offset: -560
 9098 10:02:32.322025  <6>[  203.847213] lkdtm: Performing direct entry REPORT_STACK
 9099 10:02:32.322425  <6>[  203.852741] lkdtm: Stack offset: -320
 9100 10:02:32.322813  <6>[  203.856913] lkdtm: Performing direct entry REPORT_STACK
 9101 10:02:32.323195  <6>[  203.862446] lkdtm: Stack offset: -656
 9102 10:02:32.323567  <6>[  203.866601] lkdtm: Performing direct entry REPORT_STACK
 9103 10:02:32.323982  <6>[  203.872153] lkdtm: Stack offset: -560
 9104 10:02:32.324746  <6>[  203.876321] lkdtm: Performing direct entry REPORT_STACK
 9105 10:02:32.365897  <6>[  203.881857] lkdtm: Stack offset: -512
 9106 10:02:32.366358  <6>[  203.886011] lkdtm: Performing direct entry REPORT_STACK
 9107 10:02:32.366791  <6>[  203.891562] lkdtm: Stack offset: -464
 9108 10:02:32.367618  <6>[  203.895726] lkdtm: Performing direct entry REPORT_STACK
 9109 10:02:32.368032  <6>[  203.901275] lkdtm: Stack offset: -192
 9110 10:02:32.368424  <6>[  203.905430] lkdtm: Performing direct entry REPORT_STACK
 9111 10:02:32.368807  <6>[  203.910978] lkdtm: Stack offset: -512
 9112 10:02:32.369180  <6>[  203.915169] lkdtm: Performing direct entry REPORT_STACK
 9113 10:02:32.369547  <6>[  203.920697] lkdtm: Stack offset: -448
 9114 10:02:32.410564  <6>[  203.924855] lkdtm: Performing direct entry REPORT_STACK
 9115 10:02:32.411023  <6>[  203.930386] lkdtm: Stack offset: -816
 9116 10:02:32.411450  <6>[  203.934537] lkdtm: Performing direct entry REPORT_STACK
 9117 10:02:32.411887  <6>[  203.940077] lkdtm: Stack offset: -608
 9118 10:02:32.412276  <6>[  203.944278] lkdtm: Performing direct entry REPORT_STACK
 9119 10:02:32.412655  <6>[  203.949810] lkdtm: Stack offset: -560
 9120 10:02:32.413028  <6>[  203.953986] lkdtm: Performing direct entry REPORT_STACK
 9121 10:02:32.413394  <6>[  203.959517] lkdtm: Stack offset: -656
 9122 10:02:32.413790  <6>[  203.963675] lkdtm: Performing direct entry REPORT_STACK
 9123 10:02:32.414565  <6>[  203.969206] lkdtm: Stack offset: -112
 9124 10:02:32.454883  <6>[  203.973358] lkdtm: Performing direct entry REPORT_STACK
 9125 10:02:32.455446  <6>[  203.978888] lkdtm: Stack offset: -320
 9126 10:02:32.456428  <6>[  203.983041] lkdtm: Performing direct entry REPORT_STACK
 9127 10:02:32.457001  <6>[  203.988571] lkdtm: Stack offset: -192
 9128 10:02:32.457353  <6>[  203.992724] lkdtm: Performing direct entry REPORT_STACK
 9129 10:02:32.457713  <6>[  203.998257] lkdtm: Stack offset: -608
 9130 10:02:32.458210  <6>[  204.002423] lkdtm: Performing direct entry REPORT_STACK
 9131 10:02:32.458529  <6>[  204.007955] lkdtm: Stack offset: -784
 9132 10:02:32.458945  <6>[  204.012105] lkdtm: Performing direct entry REPORT_STACK
 9133 10:02:32.499520  <6>[  204.017636] lkdtm: Stack offset: -624
 9134 10:02:32.500223  <6>[  204.021801] lkdtm: Performing direct entry REPORT_STACK
 9135 10:02:32.500835  <6>[  204.027331] lkdtm: Stack offset: -432
 9136 10:02:32.501340  <6>[  204.031485] lkdtm: Performing direct entry REPORT_STACK
 9137 10:02:32.501804  <6>[  204.037012] lkdtm: Stack offset: -560
 9138 10:02:32.502729  <6>[  204.041180] lkdtm: Performing direct entry REPORT_STACK
 9139 10:02:32.503192  <6>[  204.046707] lkdtm: Stack offset: 192
 9140 10:02:32.503680  <6>[  204.050773] lkdtm: Performing direct entry REPORT_STACK
 9141 10:02:32.504251  <6>[  204.056305] lkdtm: Stack offset: 0
 9142 10:02:32.543836  <6>[  204.060210] lkdtm: Performing direct entry REPORT_STACK
 9143 10:02:32.544403  <6>[  204.065747] lkdtm: Stack offset: 112
 9144 10:02:32.544845  <6>[  204.069819] lkdtm: Performing direct entry REPORT_STACK
 9145 10:02:32.545359  <6>[  204.075348] lkdtm: Stack offset: 96
 9146 10:02:32.545796  <6>[  204.079324] lkdtm: Performing direct entry REPORT_STACK
 9147 10:02:32.546195  <6>[  204.084857] lkdtm: Stack offset: -240
 9148 10:02:32.546570  <6>[  204.089013] lkdtm: Performing direct entry REPORT_STACK
 9149 10:02:32.546982  <6>[  204.094547] lkdtm: Stack offset: -544
 9150 10:02:32.547708  <6>[  204.098690] lkdtm: Performing direct entry REPORT_STACK
 9151 10:02:32.588397  <6>[  204.104221] lkdtm: Stack offset: -704
 9152 10:02:32.588854  <6>[  204.108374] lkdtm: Performing direct entry REPORT_STACK
 9153 10:02:32.589202  <6>[  204.113906] lkdtm: Stack offset: 64
 9154 10:02:32.589548  <6>[  204.117901] lkdtm: Performing direct entry REPORT_STACK
 9155 10:02:32.589865  <6>[  204.123444] lkdtm: Stack offset: 16
 9156 10:02:32.590161  <6>[  204.127428] lkdtm: Performing direct entry REPORT_STACK
 9157 10:02:32.590449  <6>[  204.132957] lkdtm: Stack offset: -144
 9158 10:02:32.590730  <6>[  204.137109] lkdtm: Performing direct entry REPORT_STACK
 9159 10:02:32.591009  <6>[  204.142644] lkdtm: Stack offset: -16
 9160 10:02:32.591712  <6>[  204.146717] lkdtm: Performing direct entry REPORT_STACK
 9161 10:02:32.633068  <6>[  204.152254] lkdtm: Stack offset: -80
 9162 10:02:32.633569  <6>[  204.156321] lkdtm: Performing direct entry REPORT_STACK
 9163 10:02:32.634303  <6>[  204.161851] lkdtm: Stack offset: -704
 9164 10:02:32.634652  <6>[  204.166000] lkdtm: Performing direct entry REPORT_STACK
 9165 10:02:32.634966  <6>[  204.171530] lkdtm: Stack offset: -704
 9166 10:02:32.635260  <6>[  204.175683] lkdtm: Performing direct entry REPORT_STACK
 9167 10:02:32.635544  <6>[  204.181213] lkdtm: Stack offset: -704
 9168 10:02:32.635871  <6>[  204.185372] lkdtm: Performing direct entry REPORT_STACK
 9169 10:02:32.636582  <6>[  204.190901] lkdtm: Stack offset: -112
 9170 10:02:32.677426  <6>[  204.195051] lkdtm: Performing direct entry REPORT_STACK
 9171 10:02:32.677895  <6>[  204.200581] lkdtm: Stack offset: -592
 9172 10:02:32.678238  <6>[  204.204730] lkdtm: Performing direct entry REPORT_STACK
 9173 10:02:32.678552  <6>[  204.210260] lkdtm: Stack offset: -176
 9174 10:02:32.678854  <6>[  204.214415] lkdtm: Performing direct entry REPORT_STACK
 9175 10:02:32.679515  <6>[  204.219944] lkdtm: Stack offset: -736
 9176 10:02:32.679873  <6>[  204.224096] lkdtm: Performing direct entry REPORT_STACK
 9177 10:02:32.680175  <6>[  204.229625] lkdtm: Stack offset: 32
 9178 10:02:32.680829  <6>[  204.233600] lkdtm: Performing direct entry REPORT_STACK
 9179 10:02:32.722552  <6>[  204.239131] lkdtm: Stack offset: -656
 9180 10:02:32.723005  <6>[  204.243302] lkdtm: Performing direct entry REPORT_STACK
 9181 10:02:32.723347  <6>[  204.248830] lkdtm: Stack offset: -592
 9182 10:02:32.723660  <6>[  204.252984] lkdtm: Performing direct entry REPORT_STACK
 9183 10:02:32.723999  <6>[  204.258521] lkdtm: Stack offset: -624
 9184 10:02:32.724296  <6>[  204.262673] lkdtm: Performing direct entry REPORT_STACK
 9185 10:02:32.724584  <6>[  204.268224] lkdtm: Stack offset: -784
 9186 10:02:32.724891  <6>[  204.272378] lkdtm: Performing direct entry REPORT_STACK
 9187 10:02:32.725645  <6>[  204.277905] lkdtm: Stack offset: -304
 9188 10:02:32.766560  <6>[  204.282053] lkdtm: Performing direct entry REPORT_STACK
 9189 10:02:32.767004  <6>[  204.287602] lkdtm: Stack offset: -208
 9190 10:02:32.767341  <6>[  204.291753] lkdtm: Performing direct entry REPORT_STACK
 9191 10:02:32.767650  <6>[  204.297300] lkdtm: Stack offset: -336
 9192 10:02:32.767977  <6>[  204.301451] lkdtm: Performing direct entry REPORT_STACK
 9193 10:02:32.768265  <6>[  204.307006] lkdtm: Stack offset: -48
 9194 10:02:32.768547  <6>[  204.311067] lkdtm: Performing direct entry REPORT_STACK
 9195 10:02:32.768823  <6>[  204.316633] lkdtm: Stack offset: -96
 9196 10:02:32.769097  <6>[  204.320709] lkdtm: Performing direct entry REPORT_STACK
 9197 10:02:32.769795  <6>[  204.326242] lkdtm: Stack offset: 96
 9198 10:02:32.810994  <6>[  204.330221] lkdtm: Performing direct entry REPORT_STACK
 9199 10:02:32.811492  <6>[  204.335752] lkdtm: Stack offset: 144
 9200 10:02:32.811903  <6>[  204.339816] lkdtm: Performing direct entry REPORT_STACK
 9201 10:02:32.812229  <6>[  204.345345] lkdtm: Stack offset: -160
 9202 10:02:32.812573  <6>[  204.349496] lkdtm: Performing direct entry REPORT_STACK
 9203 10:02:32.812873  <6>[  204.355025] lkdtm: Stack offset: -272
 9204 10:02:32.813175  <6>[  204.359220] lkdtm: Performing direct entry REPORT_STACK
 9205 10:02:32.813476  <6>[  204.364751] lkdtm: Stack offset: 144
 9206 10:02:32.814168  <6>[  204.368818] lkdtm: Performing direct entry REPORT_STACK
 9207 10:02:32.855685  <6>[  204.374351] lkdtm: Stack offset: 64
 9208 10:02:32.856269  <6>[  204.378343] lkdtm: Performing direct entry REPORT_STACK
 9209 10:02:32.856648  <6>[  204.383887] lkdtm: Stack offset: 0
 9210 10:02:32.857010  <6>[  204.387809] lkdtm: Performing direct entry REPORT_STACK
 9211 10:02:32.857319  <6>[  204.393340] lkdtm: Stack offset: -528
 9212 10:02:32.857638  <6>[  204.397490] lkdtm: Performing direct entry REPORT_STACK
 9213 10:02:32.857934  <6>[  204.403019] lkdtm: Stack offset: -464
 9214 10:02:32.858239  <6>[  204.407214] lkdtm: Performing direct entry REPORT_STACK
 9215 10:02:32.858955  <6>[  204.412745] lkdtm: Stack offset: -496
 9216 10:02:32.899690  <6>[  204.416893] lkdtm: Performing direct entry REPORT_STACK
 9217 10:02:32.900005  <6>[  204.422434] lkdtm: Stack offset: -64
 9218 10:02:32.900475  <6>[  204.426512] lkdtm: Performing direct entry REPORT_STACK
 9219 10:02:32.900668  <6>[  204.432061] lkdtm: Stack offset: -416
 9220 10:02:32.900837  <6>[  204.436214] lkdtm: Performing direct entry REPORT_STACK
 9221 10:02:32.900999  <6>[  204.441747] lkdtm: Stack offset: -192
 9222 10:02:32.901142  <6>[  204.445900] lkdtm: Performing direct entry REPORT_STACK
 9223 10:02:32.901283  <6>[  204.451434] lkdtm: Stack offset: -480
 9224 10:02:32.902891  <6>[  204.455589] lkdtm: Performing direct entry REPORT_STACK
 9225 10:02:32.944619  <6>[  204.461117] lkdtm: Stack offset: -64
 9226 10:02:32.945070  <6>[  204.465187] lkdtm: Performing direct entry REPORT_STACK
 9227 10:02:32.945418  <6>[  204.470719] lkdtm: Stack offset: -400
 9228 10:02:32.946111  <6>[  204.474872] lkdtm: Performing direct entry REPORT_STACK
 9229 10:02:32.946451  <6>[  204.480402] lkdtm: Stack offset: -144
 9230 10:02:32.946763  <6>[  204.484563] lkdtm: Performing direct entry REPORT_STACK
 9231 10:02:32.947063  <6>[  204.490093] lkdtm: Stack offset: -128
 9232 10:02:32.947360  <6>[  204.494243] lkdtm: Performing direct entry REPORT_STACK
 9233 10:02:32.947649  <6>[  204.499773] lkdtm: Stack offset: 64
 9234 10:02:32.989236  <6>[  204.503750] lkdtm: Performing direct entry REPORT_STACK
 9235 10:02:32.989692  <6>[  204.509280] lkdtm: Stack offset: 80
 9236 10:02:32.990029  <6>[  204.513253] lkdtm: Performing direct entry REPORT_STACK
 9237 10:02:32.990742  <6>[  204.518782] lkdtm: Stack offset: -64
 9238 10:02:32.991173  <6>[  204.522848] lkdtm: Performing direct entry REPORT_STACK
 9239 10:02:32.991594  <6>[  204.528387] lkdtm: Stack offset: -128
 9240 10:02:32.992032  <6>[  204.532549] lkdtm: Performing direct entry REPORT_STACK
 9241 10:02:32.992437  <6>[  204.538079] lkdtm: Stack offset: 80
 9242 10:02:32.992823  <6>[  204.542053] lkdtm: Performing direct entry REPORT_STACK
 9243 10:02:32.993287  <6>[  204.547606] lkdtm: Stack offset: -368
 9244 10:02:33.033569  <6>[  204.551766] lkdtm: Performing direct entry REPORT_STACK
 9245 10:02:33.034029  <6>[  204.557295] lkdtm: Stack offset: -112
 9246 10:02:33.034467  <6>[  204.561445] lkdtm: Performing direct entry REPORT_STACK
 9247 10:02:33.034869  <6>[  204.566974] lkdtm: Stack offset: -752
 9248 10:02:33.035251  <6>[  204.571163] lkdtm: Performing direct entry REPORT_STACK
 9249 10:02:33.035630  <6>[  204.576691] lkdtm: Stack offset: -208
 9250 10:02:33.036043  <6>[  204.580840] lkdtm: Performing direct entry REPORT_STACK
 9251 10:02:33.036436  <6>[  204.586370] lkdtm: Stack offset: -240
 9252 10:02:33.037252  <6>[  204.590522] lkdtm: Performing direct entry REPORT_STACK
 9253 10:02:33.078119  <6>[  204.596052] lkdtm: Stack offset: -240
 9254 10:02:33.078578  <6>[  204.600201] lkdtm: Performing direct entry REPORT_STACK
 9255 10:02:33.079010  <6>[  204.605731] lkdtm: Stack offset: -128
 9256 10:02:33.079411  <6>[  204.609890] lkdtm: Performing direct entry REPORT_STACK
 9257 10:02:33.079825  <6>[  204.615422] lkdtm: Stack offset: -672
 9258 10:02:33.080212  <6>[  204.619571] lkdtm: Performing direct entry REPORT_STACK
 9259 10:02:33.080585  <6>[  204.625115] lkdtm: Stack offset: -16
 9260 10:02:33.080959  <6>[  204.629178] lkdtm: Performing direct entry REPORT_STACK
 9261 10:02:33.081699  <6>[  204.634715] lkdtm: Stack offset: -480
 9262 10:02:33.122587  <6>[  204.638877] lkdtm: Performing direct entry REPORT_STACK
 9263 10:02:33.123039  <6>[  204.644408] lkdtm: Stack offset: -96
 9264 10:02:33.123464  <6>[  204.648469] lkdtm: Performing direct entry REPORT_STACK
 9265 10:02:33.123900  <6>[  204.653999] lkdtm: Stack offset: -512
 9266 10:02:33.124290  <6>[  204.658147] lkdtm: Performing direct entry REPORT_STACK
 9267 10:02:33.124670  <6>[  204.663683] lkdtm: Stack offset: -704
 9268 10:02:33.125041  <6>[  204.667840] lkdtm: Performing direct entry REPORT_STACK
 9269 10:02:33.125407  <6>[  204.673372] lkdtm: Stack offset: -560
 9270 10:02:33.126173  <6>[  204.677530] lkdtm: Performing direct entry REPORT_STACK
 9271 10:02:33.167205  <6>[  204.683063] lkdtm: Stack offset: -432
 9272 10:02:33.168270  <6>[  204.687269] lkdtm: Performing direct entry REPORT_STACK
 9273 10:02:33.168785  <6>[  204.692794] lkdtm: Stack offset: -688
 9274 10:02:33.169313  <6>[  204.696945] lkdtm: Performing direct entry REPORT_STACK
 9275 10:02:33.169747  <6>[  204.702476] lkdtm: Stack offset: 96
 9276 10:02:33.170208  <6>[  204.706452] lkdtm: Performing direct entry REPORT_STACK
 9277 10:02:33.170538  <6>[  204.711983] lkdtm: Stack offset: -368
 9278 10:02:33.171000  <6>[  204.716133] lkdtm: Performing direct entry REPORT_STACK
 9279 10:02:33.171338  <6>[  204.721663] lkdtm: Stack offset: 128
 9280 10:02:33.171763  <6>[  204.725837] lkdtm: Performing direct entry REPORT_STACK
 9281 10:02:33.211847  <6>[  204.731378] lkdtm: Stack offset: -416
 9282 10:02:33.212489  <6>[  204.735553] lkdtm: Performing direct entry REPORT_STACK
 9283 10:02:33.212983  <6>[  204.741087] lkdtm: Stack offset: -816
 9284 10:02:33.213334  <6>[  204.745234] lkdtm: Performing direct entry REPORT_STACK
 9285 10:02:33.213848  <6>[  204.750761] lkdtm: Stack offset: -80
 9286 10:02:33.214230  <6>[  204.754823] lkdtm: Performing direct entry REPORT_STACK
 9287 10:02:33.214687  <6>[  204.760354] lkdtm: Stack offset: -624
 9288 10:02:33.215130  <6>[  204.764495] lkdtm: Performing direct entry REPORT_STACK
 9289 10:02:33.216011  <6>[  204.770026] lkdtm: Stack offset: -800
 9290 10:02:33.256186  <6>[  204.774168] lkdtm: Performing direct entry REPORT_STACK
 9291 10:02:33.256726  <6>[  204.779697] lkdtm: Stack offset: -672
 9292 10:02:33.257159  <6>[  204.783848] lkdtm: Performing direct entry REPORT_STACK
 9293 10:02:33.257498  <6>[  204.789379] lkdtm: Stack offset: 112
 9294 10:02:33.257818  <6>[  204.793451] lkdtm: Performing direct entry REPORT_STACK
 9295 10:02:33.258127  <6>[  204.798977] lkdtm: Stack offset: -176
 9296 10:02:33.258422  <6>[  204.803148] lkdtm: Performing direct entry REPORT_STACK
 9297 10:02:33.258715  <6>[  204.808668] lkdtm: Stack offset: -528
 9298 10:02:33.259430  <6>[  204.812815] lkdtm: Performing direct entry REPORT_STACK
 9299 10:02:33.300788  <6>[  204.818345] lkdtm: Stack offset: 128
 9300 10:02:33.301250  <6>[  204.822423] lkdtm: Performing direct entry REPORT_STACK
 9301 10:02:33.301596  <6>[  204.827954] lkdtm: Stack offset: -224
 9302 10:02:33.301913  <6>[  204.832110] lkdtm: Performing direct entry REPORT_STACK
 9303 10:02:33.302216  <6>[  204.837640] lkdtm: Stack offset: -608
 9304 10:02:33.302514  <6>[  204.841800] lkdtm: Performing direct entry REPORT_STACK
 9305 10:02:33.303175  <6>[  204.847340] lkdtm: Stack offset: 48
 9306 10:02:33.303495  <6>[  204.851331] lkdtm: Performing direct entry REPORT_STACK
 9307 10:02:33.304002  <6>[  204.856861] lkdtm: Stack offset: 96
 9308 10:02:33.345439  <6>[  204.860838] lkdtm: Performing direct entry REPORT_STACK
 9309 10:02:33.345890  <6>[  204.866369] lkdtm: Stack offset: -672
 9310 10:02:33.346237  <6>[  204.870522] lkdtm: Performing direct entry REPORT_STACK
 9311 10:02:33.346558  <6>[  204.876053] lkdtm: Stack offset: -272
 9312 10:02:33.346861  <6>[  204.880208] lkdtm: Performing direct entry REPORT_STACK
 9313 10:02:33.347158  <6>[  204.885737] lkdtm: Stack offset: -240
 9314 10:02:33.347453  <6>[  204.889886] lkdtm: Performing direct entry REPORT_STACK
 9315 10:02:33.347741  <6>[  204.895416] lkdtm: Stack offset: -432
 9316 10:02:33.348092  <6>[  204.899614] lkdtm: Performing direct entry REPORT_STACK
 9317 10:02:33.348819  <6>[  204.905156] lkdtm: Stack offset: -688
 9318 10:02:33.389812  <6>[  204.909313] lkdtm: Performing direct entry REPORT_STACK
 9319 10:02:33.390268  <6>[  204.914850] lkdtm: Stack offset: -224
 9320 10:02:33.390618  <6>[  204.919006] lkdtm: Performing direct entry REPORT_STACK
 9321 10:02:33.390938  <6>[  204.924556] lkdtm: Stack offset: -816
 9322 10:02:33.391240  <6>[  204.928708] lkdtm: Performing direct entry REPORT_STACK
 9323 10:02:33.391538  <6>[  204.934257] lkdtm: Stack offset: 144
 9324 10:02:33.391872  <6>[  204.938320] lkdtm: Performing direct entry REPORT_STACK
 9325 10:02:33.392170  <6>[  204.943872] lkdtm: Stack offset: -544
 9326 10:02:33.392951  <6>[  204.948029] lkdtm: Performing direct entry REPORT_STACK
 9327 10:02:33.434459  <6>[  204.953578] lkdtm: Stack offset: -80
 9328 10:02:33.434917  <6>[  204.957645] lkdtm: Performing direct entry REPORT_STACK
 9329 10:02:33.435272  <6>[  204.963194] lkdtm: Stack offset: -576
 9330 10:02:33.435597  <6>[  204.967348] lkdtm: Performing direct entry REPORT_STACK
 9331 10:02:33.435954  <6>[  204.972904] lkdtm: Stack offset: -480
 9332 10:02:33.436259  <6>[  204.977055] lkdtm: Performing direct entry REPORT_STACK
 9333 10:02:33.436552  <6>[  204.982603] lkdtm: Stack offset: -224
 9334 10:02:33.436838  <6>[  204.986755] lkdtm: Performing direct entry REPORT_STACK
 9335 10:02:33.437628  <6>[  204.992305] lkdtm: Stack offset: 16
 9336 10:02:33.478950  <6>[  204.996280] lkdtm: Performing direct entry REPORT_STACK
 9337 10:02:33.479436  <6>[  205.001826] lkdtm: Stack offset: -704
 9338 10:02:33.479824  <6>[  205.005976] lkdtm: Performing direct entry REPORT_STACK
 9339 10:02:33.480160  <6>[  205.011530] lkdtm: Stack offset: -800
 9340 10:02:33.480472  <6>[  205.015695] lkdtm: Performing direct entry REPORT_STACK
 9341 10:02:33.480772  <6>[  205.021236] lkdtm: Stack offset: -208
 9342 10:02:33.481066  <6>[  205.025395] lkdtm: Performing direct entry REPORT_STACK
 9343 10:02:33.481358  <6>[  205.030926] lkdtm: Stack offset: -112
 9344 10:02:33.482057  <6>[  205.035115] lkdtm: Performing direct entry REPORT_STACK
 9345 10:02:33.523371  <6>[  205.040637] lkdtm: Stack offset: -272
 9346 10:02:33.524115  <6>[  205.044789] lkdtm: Performing direct entry REPORT_STACK
 9347 10:02:33.524754  <6>[  205.050320] lkdtm: Stack offset: -240
 9348 10:02:33.525174  <6>[  205.054477] lkdtm: Performing direct entry REPORT_STACK
 9349 10:02:33.525507  <6>[  205.060007] lkdtm: Stack offset: -112
 9350 10:02:33.526102  <6>[  205.064155] lkdtm: Performing direct entry REPORT_STACK
 9351 10:02:33.526591  <6>[  205.069684] lkdtm: Stack offset: -752
 9352 10:02:33.527046  <6>[  205.073832] lkdtm: Performing direct entry REPORT_STACK
 9353 10:02:33.527423  <6>[  205.079363] lkdtm: Stack offset: -16
 9354 10:02:33.568085  <6>[  205.083447] lkdtm: Performing direct entry REPORT_STACK
 9355 10:02:33.568647  <6>[  205.088981] lkdtm: Stack offset: 32
 9356 10:02:33.569247  <6>[  205.092975] lkdtm: Performing direct entry REPORT_STACK
 9357 10:02:33.569828  <6>[  205.098506] lkdtm: Stack offset: -624
 9358 10:02:33.570404  <6>[  205.102654] lkdtm: Performing direct entry REPORT_STACK
 9359 10:02:33.571398  <6>[  205.108180] lkdtm: Stack offset: -528
 9360 10:02:33.571937  <6>[  205.112324] lkdtm: Performing direct entry REPORT_STACK
 9361 10:02:33.572448  <6>[  205.117847] lkdtm: Stack offset: -32
 9362 10:02:33.572831  <6>[  205.121909] lkdtm: Performing direct entry REPORT_STACK
 9363 10:02:33.573268  <6>[  205.127454] lkdtm: Stack offset: -704
 9364 10:02:33.612330  <6>[  205.131601] lkdtm: Performing direct entry REPORT_STACK
 9365 10:02:33.612830  <6>[  205.137134] lkdtm: Stack offset: -400
 9366 10:02:33.613573  <6>[  205.141278] lkdtm: Performing direct entry REPORT_STACK
 9367 10:02:33.613935  <6>[  205.146807] lkdtm: Stack offset: -784
 9368 10:02:33.614249  <6>[  205.150951] lkdtm: Performing direct entry REPORT_STACK
 9369 10:02:33.614550  <6>[  205.156490] lkdtm: Stack offset: -416
 9370 10:02:33.614844  <6>[  205.160649] lkdtm: Performing direct entry REPORT_STACK
 9371 10:02:33.615131  <6>[  205.166174] lkdtm: Stack offset: -768
 9372 10:02:33.616016  <6>[  205.170317] lkdtm: Performing direct entry REPORT_STACK
 9373 10:02:33.656973  <6>[  205.175849] lkdtm: Stack offset: -144
 9374 10:02:33.657461  <6>[  205.180011] lkdtm: Performing direct entry REPORT_STACK
 9375 10:02:33.657898  <6>[  205.185543] lkdtm: Stack offset: -560
 9376 10:02:33.658302  <6>[  205.189693] lkdtm: Performing direct entry REPORT_STACK
 9377 10:02:33.658688  <6>[  205.195225] lkdtm: Stack offset: -624
 9378 10:02:33.659067  <6>[  205.199389] lkdtm: Performing direct entry REPORT_STACK
 9379 10:02:33.659435  <6>[  205.204935] lkdtm: Stack offset: -608
 9380 10:02:33.659842  <6>[  205.209090] lkdtm: Performing direct entry REPORT_STACK
 9381 10:02:33.660578  <6>[  205.214620] lkdtm: Stack offset: 64
 9382 10:02:33.701312  <6>[  205.218608] lkdtm: Performing direct entry REPORT_STACK
 9383 10:02:33.701770  <6>[  205.224139] lkdtm: Stack offset: -672
 9384 10:02:33.702235  <6>[  205.228289] lkdtm: Performing direct entry REPORT_STACK
 9385 10:02:33.702639  <6>[  205.233819] lkdtm: Stack offset: -48
 9386 10:02:33.703026  <6>[  205.237884] lkdtm: Performing direct entry REPORT_STACK
 9387 10:02:33.703401  <6>[  205.243413] lkdtm: Stack offset: -800
 9388 10:02:33.703812  <6>[  205.247568] lkdtm: Performing direct entry REPORT_STACK
 9389 10:02:33.704194  <6>[  205.253099] lkdtm: Stack offset: 48
 9390 10:02:33.705034  <6>[  205.257075] lkdtm: Performing direct entry REPORT_STACK
 9391 10:02:33.745904  <6>[  205.262606] lkdtm: Stack offset: -464
 9392 10:02:33.746353  <6>[  205.266764] lkdtm: Performing direct entry REPORT_STACK
 9393 10:02:33.746779  <6>[  205.272297] lkdtm: Stack offset: 64
 9394 10:02:33.747176  <6>[  205.276286] lkdtm: Performing direct entry REPORT_STACK
 9395 10:02:33.747560  <6>[  205.281817] lkdtm: Stack offset: -320
 9396 10:02:33.747984  <6>[  205.285969] lkdtm: Performing direct entry REPORT_STACK
 9397 10:02:33.748358  <6>[  205.291500] lkdtm: Stack offset: -208
 9398 10:02:33.748732  <6>[  205.295654] lkdtm: Performing direct entry REPORT_STACK
 9399 10:02:33.749132  <6>[  205.301196] lkdtm: Stack offset: -256
 9400 10:02:33.790482  <6>[  205.305354] lkdtm: Performing direct entry REPORT_STACK
 9401 10:02:33.790940  <6>[  205.310885] lkdtm: Stack offset: 80
 9402 10:02:33.791366  <6>[  205.314862] lkdtm: Performing direct entry REPORT_STACK
 9403 10:02:33.792131  <6>[  205.320408] lkdtm: Stack offset: -256
 9404 10:02:33.792491  <6>[  205.324561] lkdtm: Performing direct entry REPORT_STACK
 9405 10:02:33.792899  <6>[  205.330092] lkdtm: Stack offset: -208
 9406 10:02:33.793275  <6>[  205.334247] lkdtm: Performing direct entry REPORT_STACK
 9407 10:02:33.793645  <6>[  205.339787] lkdtm: Stack offset: -608
 9408 10:02:33.794018  <6>[  205.343941] lkdtm: Performing direct entry REPORT_STACK
 9409 10:02:33.794477  <6>[  205.349472] lkdtm: Stack offset: -752
 9410 10:02:33.834738  <6>[  205.353624] lkdtm: Performing direct entry REPORT_STACK
 9411 10:02:33.835220  <6>[  205.359155] lkdtm: Stack offset: -160
 9412 10:02:33.835663  <6>[  205.363316] lkdtm: Performing direct entry REPORT_STACK
 9413 10:02:33.836501  <6>[  205.368848] lkdtm: Stack offset: -768
 9414 10:02:33.836878  <6>[  205.372999] lkdtm: Performing direct entry REPORT_STACK
 9415 10:02:33.837274  <6>[  205.378530] lkdtm: Stack offset: -224
 9416 10:02:33.837681  <6>[  205.382684] lkdtm: Performing direct entry REPORT_STACK
 9417 10:02:33.838055  <6>[  205.388222] lkdtm: Stack offset: -96
 9418 10:02:33.838513  <6>[  205.392289] lkdtm: Performing direct entry REPORT_STACK
 9419 10:02:33.879326  <6>[  205.397834] lkdtm: Stack offset: -80
 9420 10:02:33.879950  <6>[  205.401912] lkdtm: Performing direct entry REPORT_STACK
 9421 10:02:33.880402  <6>[  205.407444] lkdtm: Stack offset: -560
 9422 10:02:33.881206  <6>[  205.411601] lkdtm: Performing direct entry REPORT_STACK
 9423 10:02:33.881589  <6>[  205.417141] lkdtm: Stack offset: -720
 9424 10:02:33.881991  <6>[  205.421302] lkdtm: Performing direct entry REPORT_STACK
 9425 10:02:33.882447  <6>[  205.426834] lkdtm: Stack offset: -672
 9426 10:02:33.882840  <6>[  205.430988] lkdtm: Performing direct entry REPORT_STACK
 9427 10:02:33.883320  <6>[  205.436519] lkdtm: Stack offset: -720
 9428 10:02:33.923915  <6>[  205.440674] lkdtm: Performing direct entry REPORT_STACK
 9429 10:02:33.924902  <6>[  205.446208] lkdtm: Stack offset: -768
 9430 10:02:33.925423  <6>[  205.450362] lkdtm: Performing direct entry REPORT_STACK
 9431 10:02:33.925835  <6>[  205.455895] lkdtm: Stack offset: 128
 9432 10:02:33.926276  <6>[  205.459994] lkdtm: Performing direct entry REPORT_STACK
 9433 10:02:33.926663  <6>[  205.465529] lkdtm: Stack offset: 80
 9434 10:02:33.927183  <6>[  205.469506] lkdtm: Performing direct entry REPORT_STACK
 9435 10:02:33.927572  <6>[  205.475032] lkdtm: Stack offset: -688
 9436 10:02:33.928006  <6>[  205.479204] lkdtm: Performing direct entry REPORT_STACK
 9437 10:02:33.968517  <6>[  205.484724] lkdtm: Stack offset: 144
 9438 10:02:33.969175  <6>[  205.488801] lkdtm: Performing direct entry REPORT_STACK
 9439 10:02:33.969641  <6>[  205.494337] lkdtm: Stack offset: -96
 9440 10:02:33.969971  <6>[  205.498416] lkdtm: Performing direct entry REPORT_STACK
 9441 10:02:33.970448  <6>[  205.503953] lkdtm: Stack offset: -48
 9442 10:02:33.970819  <6>[  205.508012] lkdtm: Performing direct entry REPORT_STACK
 9443 10:02:33.971127  <6>[  205.513538] lkdtm: Stack offset: -32
 9444 10:02:33.971630  <6>[  205.517606] lkdtm: Performing direct entry REPORT_STACK
 9445 10:02:33.972121  <6>[  205.523143] lkdtm: Stack offset: -160
 9446 10:02:34.012744  <6>[  205.527297] lkdtm: Performing direct entry REPORT_STACK
 9447 10:02:34.013001  <6>[  205.532824] lkdtm: Stack offset: -704
 9448 10:02:34.013222  <6>[  205.536969] lkdtm: Performing direct entry REPORT_STACK
 9449 10:02:34.013425  <6>[  205.542497] lkdtm: Stack offset: -144
 9450 10:02:34.013619  <6>[  205.546654] lkdtm: Performing direct entry REPORT_STACK
 9451 10:02:34.013765  <6>[  205.552185] lkdtm: Stack offset: -224
 9452 10:02:34.013879  <6>[  205.556336] lkdtm: Performing direct entry REPORT_STACK
 9453 10:02:34.013992  <6>[  205.561865] lkdtm: Stack offset: -256
 9454 10:02:34.014103  <6>[  205.566019] lkdtm: Performing direct entry REPORT_STACK
 9455 10:02:34.016054  <6>[  205.571549] lkdtm: Stack offset: -240
 9456 10:02:34.057403  <6>[  205.575713] lkdtm: Performing direct entry REPORT_STACK
 9457 10:02:34.057871  <6>[  205.581243] lkdtm: Stack offset: -560
 9458 10:02:34.058301  <6>[  205.585401] lkdtm: Performing direct entry REPORT_STACK
 9459 10:02:34.058704  <6>[  205.590930] lkdtm: Stack offset: -480
 9460 10:02:34.059090  <6>[  205.595117] lkdtm: Performing direct entry REPORT_STACK
 9461 10:02:34.059465  <6>[  205.600642] lkdtm: Stack offset: -624
 9462 10:02:34.059871  <6>[  205.604798] lkdtm: Performing direct entry REPORT_STACK
 9463 10:02:34.060249  <6>[  205.610328] lkdtm: Stack offset: -592
 9464 10:02:34.061079  <6>[  205.614483] lkdtm: Performing direct entry REPORT_STACK
 9465 10:02:34.101922  <6>[  205.620013] lkdtm: Stack offset: -704
 9466 10:02:34.102374  <6>[  205.624160] lkdtm: Performing direct entry REPORT_STACK
 9467 10:02:34.102919  <6>[  205.629689] lkdtm: Stack offset: -336
 9468 10:02:34.103333  <6>[  205.633839] lkdtm: Performing direct entry REPORT_STACK
 9469 10:02:34.103719  <6>[  205.639368] lkdtm: Stack offset: -608
 9470 10:02:34.104139  <6>[  205.643529] lkdtm: Performing direct entry REPORT_STACK
 9471 10:02:34.104515  <6>[  205.649058] lkdtm: Stack offset: -224
 9472 10:02:34.104927  <6>[  205.653208] lkdtm: Performing direct entry REPORT_STACK
 9473 10:02:34.105666  <6>[  205.658738] lkdtm: Stack offset: -208
 9474 10:02:34.146329  <6>[  205.662890] lkdtm: Performing direct entry REPORT_STACK
 9475 10:02:34.146776  <6>[  205.668419] lkdtm: Stack offset: -640
 9476 10:02:34.147119  <6>[  205.672567] lkdtm: Performing direct entry REPORT_STACK
 9477 10:02:34.147436  <6>[  205.678096] lkdtm: Stack offset: -144
 9478 10:02:34.147739  <6>[  205.682252] lkdtm: Performing direct entry REPORT_STACK
 9479 10:02:34.148095  <6>[  205.687781] lkdtm: Stack offset: -64
 9480 10:02:34.148388  <6>[  205.691843] lkdtm: Performing direct entry REPORT_STACK
 9481 10:02:34.148674  <6>[  205.697373] lkdtm: Stack offset: -560
 9482 10:02:34.149455  <6>[  205.701522] lkdtm: Performing direct entry REPORT_STACK
 9483 10:02:34.190859  <6>[  205.707059] lkdtm: Stack offset: -384
 9484 10:02:34.191319  <6>[  205.711244] lkdtm: Performing direct entry REPORT_STACK
 9485 10:02:34.191662  <6>[  205.716770] lkdtm: Stack offset: -400
 9486 10:02:34.192029  <6>[  205.720919] lkdtm: Performing direct entry REPORT_STACK
 9487 10:02:34.192339  <6>[  205.726448] lkdtm: Stack offset: -336
 9488 10:02:34.192637  <6>[  205.730597] lkdtm: Performing direct entry REPORT_STACK
 9489 10:02:34.192929  <6>[  205.736158] lkdtm: Stack offset: -688
 9490 10:02:34.193572  <6>[  205.740313] lkdtm: Performing direct entry REPORT_STACK
 9491 10:02:34.193958  <6>[  205.745840] lkdtm: Stack offset: 192
 9492 10:02:34.235553  <6>[  205.749906] lkdtm: Performing direct entry REPORT_STACK
 9493 10:02:34.236180  <6>[  205.755454] lkdtm: Stack offset: -16
 9494 10:02:34.236684  <6>[  205.759518] lkdtm: Performing direct entry REPORT_STACK
 9495 10:02:34.237090  <6>[  205.765075] lkdtm: Stack offset: -48
 9496 10:02:34.237545  <6>[  205.769142] lkdtm: Performing direct entry REPORT_STACK
 9497 10:02:34.237915  <6>[  205.774690] lkdtm: Stack offset: -688
 9498 10:02:34.238239  <6>[  205.778842] lkdtm: Performing direct entry REPORT_STACK
 9499 10:02:34.238705  <6>[  205.784390] lkdtm: Stack offset: -640
 9500 10:02:34.239082  <6>[  205.788548] lkdtm: Performing direct entry REPORT_STACK
 9501 10:02:34.239876  <6>[  205.794095] lkdtm: Stack offset: -768
 9502 10:02:34.280040  <6>[  205.798293] lkdtm: Performing direct entry REPORT_STACK
 9503 10:02:34.280600  <6>[  205.803853] lkdtm: Stack offset: 48
 9504 10:02:34.280985  <6>[  205.807860] lkdtm: Performing direct entry REPORT_STACK
 9505 10:02:34.281371  <6>[  205.813392] lkdtm: Stack offset: -160
 9506 10:02:34.281715  <6>[  205.817551] lkdtm: Performing direct entry REPORT_STACK
 9507 10:02:34.282026  <6>[  205.823105] lkdtm: Stack offset: -272
 9508 10:02:34.282759  <6>[  205.827258] lkdtm: Performing direct entry REPORT_STACK
 9509 10:02:34.283156  <6>[  205.832783] lkdtm: Stack offset: -560
 9510 10:02:34.283583  <6>[  205.836931] lkdtm: Performing direct entry REPORT_STACK
 9511 10:02:34.324527  <6>[  205.842455] lkdtm: Stack offset: -144
 9512 10:02:34.325044  <6>[  205.846601] lkdtm: Performing direct entry REPORT_STACK
 9513 10:02:34.325417  <6>[  205.852134] lkdtm: Stack offset: 144
 9514 10:02:34.325746  <6>[  205.856191] lkdtm: Performing direct entry REPORT_STACK
 9515 10:02:34.326060  <6>[  205.861721] lkdtm: Stack offset: -80
 9516 10:02:34.326362  <6>[  205.865774] lkdtm: Performing direct entry REPORT_STACK
 9517 10:02:34.326657  <6>[  205.871299] lkdtm: Stack offset: -608
 9518 10:02:34.326947  <6>[  205.875443] lkdtm: Performing direct entry REPORT_STACK
 9519 10:02:34.327666  <6>[  205.880978] lkdtm: Stack offset: -336
 9520 10:02:34.368984  <6>[  205.885157] lkdtm: Performing direct entry REPORT_STACK
 9521 10:02:34.369449  <6>[  205.890691] lkdtm: Stack offset: -688
 9522 10:02:34.369804  <6>[  205.894881] lkdtm: Performing direct entry REPORT_STACK
 9523 10:02:34.370131  <6>[  205.900413] lkdtm: Stack offset: -592
 9524 10:02:34.370442  <6>[  205.904565] lkdtm: Performing direct entry REPORT_STACK
 9525 10:02:34.370774  <6>[  205.910096] lkdtm: Stack offset: -240
 9526 10:02:34.371082  <6>[  205.914250] lkdtm: Performing direct entry REPORT_STACK
 9527 10:02:34.371375  <6>[  205.919782] lkdtm: Stack offset: -480
 9528 10:02:34.372099  <6>[  205.923939] lkdtm: Performing direct entry REPORT_STACK
 9529 10:02:34.413617  <6>[  205.929480] lkdtm: Stack offset: -544
 9530 10:02:34.414065  <6>[  205.933639] lkdtm: Performing direct entry REPORT_STACK
 9531 10:02:34.414412  <6>[  205.939170] lkdtm: Stack offset: -16
 9532 10:02:34.415095  <6>[  205.943261] lkdtm: Performing direct entry REPORT_STACK
 9533 10:02:34.415433  <6>[  205.948789] lkdtm: Stack offset: -608
 9534 10:02:34.415740  <6>[  205.952967] lkdtm: Performing direct entry REPORT_STACK
 9535 10:02:34.416084  <6>[  205.958498] lkdtm: Stack offset: -800
 9536 10:02:34.416378  <6>[  205.962667] lkdtm: Performing direct entry REPORT_STACK
 9537 10:02:34.416673  <6>[  205.968226] lkdtm: Stack offset: -704
 9538 10:02:34.458370  <6>[  205.972377] lkdtm: Performing direct entry REPORT_STACK
 9539 10:02:34.458855  <6>[  205.977925] lkdtm: Stack offset: -48
 9540 10:02:34.459210  <6>[  205.981992] lkdtm: Performing direct entry REPORT_STACK
 9541 10:02:34.459533  <6>[  205.987541] lkdtm: Stack offset: -400
 9542 10:02:34.459894  <6>[  205.991698] lkdtm: Performing direct entry REPORT_STACK
 9543 10:02:34.460566  <6>[  205.997245] lkdtm: Stack offset: -720
 9544 10:02:34.460928  <6>[  206.001394] lkdtm: Performing direct entry REPORT_STACK
 9545 10:02:34.461239  <6>[  206.006950] lkdtm: Stack offset: -768
 9546 10:02:34.461605  <6>[  206.011153] lkdtm: Performing direct entry REPORT_STACK
 9547 10:02:34.461991  <6>[  206.016681] lkdtm: Stack offset: -352
 9548 10:02:34.502636  <6>[  206.020836] lkdtm: Performing direct entry REPORT_STACK
 9549 10:02:34.503094  <6>[  206.026366] lkdtm: Stack offset: -16
 9550 10:02:34.503443  <6>[  206.030433] lkdtm: Performing direct entry REPORT_STACK
 9551 10:02:34.503878  <6>[  206.035962] lkdtm: Stack offset: -560
 9552 10:02:34.504269  <6>[  206.040111] lkdtm: Performing direct entry REPORT_STACK
 9553 10:02:34.504582  <6>[  206.045640] lkdtm: Stack offset: 112
 9554 10:02:34.504881  <6>[  206.049711] lkdtm: Performing direct entry REPORT_STACK
 9555 10:02:34.505175  <6>[  206.055241] lkdtm: Stack offset: 128
 9556 10:02:34.505904  <6>[  206.059305] lkdtm: Performing direct entry REPORT_STACK
 9557 10:02:34.547213  <6>[  206.064844] lkdtm: Stack offset: -816
 9558 10:02:34.547660  <6>[  206.068996] lkdtm: Performing direct entry REPORT_STACK
 9559 10:02:34.548048  <6>[  206.074525] lkdtm: Stack offset: -464
 9560 10:02:34.548370  <6>[  206.078679] lkdtm: Performing direct entry REPORT_STACK
 9561 10:02:34.548676  <6>[  206.084240] lkdtm: Stack offset: -768
 9562 10:02:34.548975  <6>[  206.088396] lkdtm: Performing direct entry REPORT_STACK
 9563 10:02:34.549269  <6>[  206.093927] lkdtm: Stack offset: -80
 9564 10:02:34.549554  <6>[  206.098002] lkdtm: Performing direct entry REPORT_STACK
 9565 10:02:34.550374  <6>[  206.103532] lkdtm: Stack offset: -592
 9566 10:02:34.591860  <6>[  206.107680] lkdtm: Performing direct entry REPORT_STACK
 9567 10:02:34.592870  <6>[  206.113209] lkdtm: Stack offset: -496
 9568 10:02:34.593323  <6>[  206.117358] lkdtm: Performing direct entry REPORT_STACK
 9569 10:02:34.593674  <6>[  206.122887] lkdtm: Stack offset: 0
 9570 10:02:34.594038  <6>[  206.126789] lkdtm: Performing direct entry REPORT_STACK
 9571 10:02:34.594365  <6>[  206.132320] lkdtm: Stack offset: 32
 9572 10:02:34.594692  <6>[  206.136294] lkdtm: Performing direct entry REPORT_STACK
 9573 10:02:34.595046  <6>[  206.141831] lkdtm: Stack offset: -16
 9574 10:02:34.595451  <6>[  206.145917] lkdtm: Performing direct entry REPORT_STACK
 9575 10:02:34.595888  <6>[  206.151455] lkdtm: Stack offset: 80
 9576 10:02:34.636332  <6>[  206.155439] lkdtm: Performing direct entry REPORT_STACK
 9577 10:02:34.636825  <6>[  206.160986] lkdtm: Stack offset: -560
 9578 10:02:34.637174  <6>[  206.165148] lkdtm: Performing direct entry REPORT_STACK
 9579 10:02:34.637494  <6>[  206.170673] lkdtm: Stack offset: -256
 9580 10:02:34.637804  <6>[  206.174822] lkdtm: Performing direct entry REPORT_STACK
 9581 10:02:34.638102  <6>[  206.180352] lkdtm: Stack offset: -704
 9582 10:02:34.638395  <6>[  206.184509] lkdtm: Performing direct entry REPORT_STACK
 9583 10:02:34.638684  <6>[  206.190037] lkdtm: Stack offset: -224
 9584 10:02:34.639501  <6>[  206.194187] lkdtm: Performing direct entry REPORT_STACK
 9585 10:02:34.680676  <6>[  206.199715] lkdtm: Stack offset: -240
 9586 10:02:34.680946  <6>[  206.203872] lkdtm: Performing direct entry REPORT_STACK
 9587 10:02:34.681119  <6>[  206.209406] lkdtm: Stack offset: -448
 9588 10:02:34.681275  <6>[  206.213605] lkdtm: Performing direct entry REPORT_STACK
 9589 10:02:34.681424  <6>[  206.219137] lkdtm: Stack offset: -736
 9590 10:02:34.681568  <6>[  206.223300] lkdtm: Performing direct entry REPORT_STACK
 9591 10:02:34.681713  <6>[  206.228846] lkdtm: Stack offset: -192
 9592 10:02:34.681848  <6>[  206.233025] lkdtm: Performing direct entry REPORT_STACK
 9593 10:02:34.683815  <6>[  206.238561] lkdtm: Stack offset: -464
 9594 10:02:34.724963  <6>[  206.242725] lkdtm: Performing direct entry REPORT_STACK
 9595 10:02:34.725196  <6>[  206.248265] lkdtm: Stack offset: -240
 9596 10:02:34.725367  <6>[  206.252420] lkdtm: Performing direct entry REPORT_STACK
 9597 10:02:34.725521  <6>[  206.257949] lkdtm: Stack offset: -432
 9598 10:02:34.725668  <6>[  206.262103] lkdtm: Performing direct entry REPORT_STACK
 9599 10:02:34.725812  <6>[  206.267632] lkdtm: Stack offset: -400
 9600 10:02:34.725933  <6>[  206.271782] lkdtm: Performing direct entry REPORT_STACK
 9601 10:02:34.726052  <6>[  206.277312] lkdtm: Stack offset: -448
 9602 10:02:34.728278  <6>[  206.281462] lkdtm: Performing direct entry REPORT_STACK
 9603 10:02:34.769843  <6>[  206.286992] lkdtm: Stack offset: -496
 9604 10:02:34.770295  <6>[  206.291166] lkdtm: Performing direct entry REPORT_STACK
 9605 10:02:34.770635  <6>[  206.296688] lkdtm: Stack offset: -480
 9606 10:02:34.770945  <6>[  206.300837] lkdtm: Performing direct entry REPORT_STACK
 9607 10:02:34.771248  <6>[  206.306367] lkdtm: Stack offset: -736
 9608 10:02:34.771544  <6>[  206.310539] lkdtm: Performing direct entry REPORT_STACK
 9609 10:02:34.771870  <6>[  206.316068] lkdtm: Stack offset: -96
 9610 10:02:34.772163  <6>[  206.320132] lkdtm: Performing direct entry REPORT_STACK
 9611 10:02:34.772448  <6>[  206.325661] lkdtm: Stack offset: -656
 9612 10:02:34.814442  <6>[  206.329816] lkdtm: Performing direct entry REPORT_STACK
 9613 10:02:34.814909  <6>[  206.335345] lkdtm: Stack offset: 16
 9614 10:02:34.815350  <6>[  206.339322] lkdtm: Performing direct entry REPORT_STACK
 9615 10:02:34.816126  <6>[  206.344856] lkdtm: Stack offset: -272
 9616 10:02:34.816493  <6>[  206.349019] lkdtm: Performing direct entry REPORT_STACK
 9617 10:02:34.816891  <6>[  206.354554] lkdtm: Stack offset: 192
 9618 10:02:34.817275  <6>[  206.358622] lkdtm: Performing direct entry REPORT_STACK
 9619 10:02:34.817656  <6>[  206.364152] lkdtm: Stack offset: -128
 9620 10:02:34.818022  <6>[  206.368311] lkdtm: Performing direct entry REPORT_STACK
 9621 10:02:34.818487  <6>[  206.373840] lkdtm: Stack offset: -192
 9622 10:02:34.858783  <6>[  206.377990] lkdtm: Performing direct entry REPORT_STACK
 9623 10:02:34.859241  <6>[  206.383520] lkdtm: Stack offset: -592
 9624 10:02:34.859677  <6>[  206.387670] lkdtm: Performing direct entry REPORT_STACK
 9625 10:02:34.860115  <6>[  206.393201] lkdtm: Stack offset: -96
 9626 10:02:34.860507  <6>[  206.397266] lkdtm: Performing direct entry REPORT_STACK
 9627 10:02:34.860886  <6>[  206.402794] lkdtm: Stack offset: -816
 9628 10:02:34.861257  <6>[  206.406946] lkdtm: Performing direct entry REPORT_STACK
 9629 10:02:34.861642  <6>[  206.412476] lkdtm: Stack offset: -176
 9630 10:02:34.862444  <6>[  206.416632] lkdtm: Performing direct entry REPORT_STACK
 9631 10:02:34.903296  <6>[  206.422161] lkdtm: Stack offset: -624
 9632 10:02:34.903756  <6>[  206.426311] lkdtm: Performing direct entry REPORT_STACK
 9633 10:02:34.904238  <6>[  206.431851] lkdtm: Stack offset: 32
 9634 10:02:34.904642  <6>[  206.435830] lkdtm: Performing direct entry REPORT_STACK
 9635 10:02:34.905060  <6>[  206.441360] lkdtm: Stack offset: -528
 9636 10:02:34.905466  <6>[  206.445511] lkdtm: Performing direct entry REPORT_STACK
 9637 10:02:34.905776  <6>[  206.451039] lkdtm: Stack offset: -448
 9638 10:02:34.906071  <6>[  206.455220] lkdtm: Performing direct entry REPORT_STACK
 9639 10:02:34.906780  <6>[  206.460748] lkdtm: Stack offset: 160
 9640 10:02:34.947768  <6>[  206.464818] lkdtm: Performing direct entry REPORT_STACK
 9641 10:02:34.948350  <6>[  206.470359] lkdtm: Stack offset: -272
 9642 10:02:34.948798  <6>[  206.474512] lkdtm: Performing direct entry REPORT_STACK
 9643 10:02:34.949198  <6>[  206.480064] lkdtm: Stack offset: 192
 9644 10:02:34.949557  <6>[  206.484129] lkdtm: Performing direct entry REPORT_STACK
 9645 10:02:34.949972  <6>[  206.489664] lkdtm: Stack offset: -800
 9646 10:02:34.950744  <6>[  206.493856] lkdtm: Performing direct entry REPORT_STACK
 9647 10:02:34.951148  <6>[  206.499388] lkdtm: Stack offset: 112
 9648 10:02:34.951556  <6>[  206.503459] lkdtm: Performing direct entry REPORT_STACK
 9649 10:02:34.992333  <6>[  206.508992] lkdtm: Stack offset: 16
 9650 10:02:34.992846  <6>[  206.512965] lkdtm: Performing direct entry REPORT_STACK
 9651 10:02:34.993244  <6>[  206.518506] lkdtm: Stack offset: 192
 9652 10:02:34.993569  <6>[  206.522572] lkdtm: Performing direct entry REPORT_STACK
 9653 10:02:34.993932  <6>[  206.528098] lkdtm: Stack offset: -768
 9654 10:02:34.994612  <6>[  206.532244] lkdtm: Performing direct entry REPORT_STACK
 9655 10:02:34.994967  <6>[  206.537770] lkdtm: Stack offset: -800
 9656 10:02:34.995282  <6>[  206.541918] lkdtm: Performing direct entry REPORT_STACK
 9657 10:02:34.995652  <6>[  206.547441] lkdtm: Stack offset: 16
 9658 10:02:35.036923  <6>[  206.551421] lkdtm: Performing direct entry REPORT_STACK
 9659 10:02:35.037424  <6>[  206.556949] lkdtm: Stack offset: -224
 9660 10:02:35.037859  <6>[  206.561089] lkdtm: Performing direct entry REPORT_STACK
 9661 10:02:35.038262  <6>[  206.566621] lkdtm: Stack offset: -336
 9662 10:02:35.038649  <6>[  206.570779] lkdtm: Performing direct entry REPORT_STACK
 9663 10:02:35.039032  <6>[  206.576318] lkdtm: Stack offset: -192
 9664 10:02:35.039404  <6>[  206.580487] lkdtm: Performing direct entry REPORT_STACK
 9665 10:02:35.039797  <6>[  206.586020] lkdtm: Stack offset: -800
 9666 10:02:35.040176  <6>[  206.590177] lkdtm: Performing direct entry REPORT_STACK
 9667 10:02:35.040908  <6>[  206.595707] lkdtm: Stack offset: -192
 9668 10:02:35.081362  <6>[  206.599862] lkdtm: Performing direct entry REPORT_STACK
 9669 10:02:35.081836  <6>[  206.605391] lkdtm: Stack offset: 144
 9670 10:02:35.082267  <6>[  206.609457] lkdtm: Performing direct entry REPORT_STACK
 9671 10:02:35.082672  <6>[  206.614996] lkdtm: Stack offset: 80
 9672 10:02:35.083056  <6>[  206.618975] lkdtm: Performing direct entry REPORT_STACK
 9673 10:02:35.083440  <6>[  206.624505] lkdtm: Stack offset: -96
 9674 10:02:35.083847  <6>[  206.628575] lkdtm: Performing direct entry REPORT_STACK
 9675 10:02:35.084263  <6>[  206.634104] lkdtm: Stack offset: -656
 9676 10:02:35.085051  <6>[  206.638257] lkdtm: Performing direct entry REPORT_STACK
 9677 10:02:35.125892  <6>[  206.643787] lkdtm: Stack offset: -480
 9678 10:02:35.126333  <6>[  206.647939] lkdtm: Performing direct entry REPORT_STACK
 9679 10:02:35.126673  <6>[  206.653468] lkdtm: Stack offset: 32
 9680 10:02:35.126987  <6>[  206.657446] lkdtm: Performing direct entry REPORT_STACK
 9681 10:02:35.127287  <6>[  206.662995] lkdtm: Stack offset: -736
 9682 10:02:35.127580  <6>[  206.667171] lkdtm: Performing direct entry REPORT_STACK
 9683 10:02:35.127910  <6>[  206.672702] lkdtm: Stack offset: 112
 9684 10:02:35.128202  <6>[  206.676766] lkdtm: Performing direct entry REPORT_STACK
 9685 10:02:35.129106  <6>[  206.682297] lkdtm: Stack offset: -752
 9686 10:02:35.170258  <6>[  206.686448] lkdtm: Performing direct entry REPORT_STACK
 9687 10:02:35.170709  <6>[  206.691982] lkdtm: Stack offset: 0
 9688 10:02:35.171048  <6>[  206.695886] lkdtm: Performing direct entry REPORT_STACK
 9689 10:02:35.171366  <6>[  206.701421] lkdtm: Stack offset: -656
 9690 10:02:35.171666  <6>[  206.705583] lkdtm: Performing direct entry REPORT_STACK
 9691 10:02:35.172039  <6>[  206.711114] lkdtm: Stack offset: -208
 9692 10:02:35.172438  <6>[  206.715271] lkdtm: Performing direct entry REPORT_STACK
 9693 10:02:35.172815  <6>[  206.720794] lkdtm: Stack offset: -512
 9694 10:02:35.173597  <6>[  206.724945] lkdtm: Performing direct entry REPORT_STACK
 9695 10:02:35.173939  <6>[  206.730474] lkdtm: Stack offset: -432
 9696 10:02:35.214860  <6>[  206.734643] lkdtm: Performing direct entry REPORT_STACK
 9697 10:02:35.215311  <6>[  206.740189] lkdtm: Stack offset: -192
 9698 10:02:35.215651  <6>[  206.744343] lkdtm: Performing direct entry REPORT_STACK
 9699 10:02:35.216002  <6>[  206.749873] lkdtm: Stack offset: -128
 9700 10:02:35.216693  <6>[  206.754026] lkdtm: Performing direct entry REPORT_STACK
 9701 10:02:35.217032  <6>[  206.759555] lkdtm: Stack offset: -208
 9702 10:02:35.217334  <6>[  206.763708] lkdtm: Performing direct entry REPORT_STACK
 9703 10:02:35.217627  <6>[  206.769237] lkdtm: Stack offset: -816
 9704 10:02:35.218300  <6>[  206.773391] lkdtm: Performing direct entry REPORT_STACK
 9705 10:02:35.259480  <6>[  206.778921] lkdtm: Stack offset: -80
 9706 10:02:35.259961  <6>[  206.782989] lkdtm: Performing direct entry REPORT_STACK
 9707 10:02:35.260397  <6>[  206.788519] lkdtm: Stack offset: -640
 9708 10:02:35.260800  <6>[  206.792682] lkdtm: Performing direct entry REPORT_STACK
 9709 10:02:35.261188  <6>[  206.798213] lkdtm: Stack offset: 16
 9710 10:02:35.261563  <6>[  206.802191] lkdtm: Performing direct entry REPORT_STACK
 9711 10:02:35.261937  <6>[  206.807722] lkdtm: Stack offset: 48
 9712 10:02:35.262304  <6>[  206.811704] lkdtm: Performing direct entry REPORT_STACK
 9713 10:02:35.263126  <6>[  206.817245] lkdtm: Stack offset: -704
 9714 10:02:35.303845  <6>[  206.821408] lkdtm: Performing direct entry REPORT_STACK
 9715 10:02:35.304554  <6>[  206.826936] lkdtm: Stack offset: -672
 9716 10:02:35.305140  <6>[  206.831137] lkdtm: Performing direct entry REPORT_STACK
 9717 10:02:35.305609  <6>[  206.836664] lkdtm: Stack offset: 32
 9718 10:02:35.306657  <6>[  206.840647] lkdtm: Performing direct entry REPORT_STACK
 9719 10:02:35.307378  <6>[  206.846173] lkdtm: Stack offset: -608
 9720 10:02:35.307913  <6>[  206.850331] lkdtm: Performing direct entry REPORT_STACK
 9721 10:02:35.308369  <6>[  206.855899] lkdtm: Stack offset: -528
 9722 10:02:35.309053  <6>[  206.860050] lkdtm: Performing direct entry REPORT_STACK
 9723 10:02:35.348505  <6>[  206.865582] lkdtm: Stack offset: -704
 9724 10:02:35.349441  <6>[  206.869735] lkdtm: Performing direct entry REPORT_STACK
 9725 10:02:35.349839  <6>[  206.875263] lkdtm: Stack offset: 64
 9726 10:02:35.350176  <6>[  206.879245] lkdtm: Performing direct entry REPORT_STACK
 9727 10:02:35.350878  <6>[  206.884763] lkdtm: Stack offset: -368
 9728 10:02:35.351291  <6>[  206.888916] lkdtm: Performing direct entry REPORT_STACK
 9729 10:02:35.351947  <6>[  206.894450] lkdtm: Stack offset: -32
 9730 10:02:35.353041  <6>[  206.898512] lkdtm: Performing direct entry REPORT_STACK
 9731 10:02:35.353664  <6>[  206.904037] lkdtm: Stack offset: -192
 9732 10:02:35.393082  <6>[  206.908189] lkdtm: Performing direct entry REPORT_STACK
 9733 10:02:35.393592  <6>[  206.913712] lkdtm: Stack offset: -416
 9734 10:02:35.393961  <6>[  206.917871] lkdtm: Performing direct entry REPORT_STACK
 9735 10:02:35.394292  <6>[  206.923404] lkdtm: Stack offset: -256
 9736 10:02:35.394605  <6>[  206.927549] lkdtm: Performing direct entry REPORT_STACK
 9737 10:02:35.394908  <6>[  206.933096] lkdtm: Stack offset: -512
 9738 10:02:35.395204  <6>[  206.937258] lkdtm: Performing direct entry REPORT_STACK
 9739 10:02:35.395495  <6>[  206.942800] lkdtm: Stack offset: -160
 9740 10:02:35.395823  <6>[  206.946957] lkdtm: Performing direct entry REPORT_STACK
 9741 10:02:35.396594  <6>[  206.952488] lkdtm: Stack offset: -96
 9742 10:02:35.437391  <6>[  206.956557] lkdtm: Performing direct entry REPORT_STACK
 9743 10:02:35.437848  <6>[  206.962088] lkdtm: Stack offset: -704
 9744 10:02:35.438196  <6>[  206.966239] lkdtm: Performing direct entry REPORT_STACK
 9745 10:02:35.438518  <6>[  206.971770] lkdtm: Stack offset: 128
 9746 10:02:35.438819  <6>[  206.975843] lkdtm: Performing direct entry REPORT_STACK
 9747 10:02:35.439113  <6>[  206.981374] lkdtm: Stack offset: -640
 9748 10:02:35.439404  <6>[  206.985524] lkdtm: Performing direct entry REPORT_STACK
 9749 10:02:35.439691  <6>[  206.991054] lkdtm: Stack offset: -272
 9750 10:02:35.440531  <6>[  206.995236] lkdtm: Performing direct entry REPORT_STACK
 9751 10:02:35.482026  <6>[  207.000763] lkdtm: Stack offset: 80
 9752 10:02:35.482510  <6>[  207.004741] lkdtm: Performing direct entry REPORT_STACK
 9753 10:02:35.482869  <6>[  207.010273] lkdtm: Stack offset: 128
 9754 10:02:35.483200  <6>[  207.014339] lkdtm: Performing direct entry REPORT_STACK
 9755 10:02:35.483511  <6>[  207.019867] lkdtm: Stack offset: -96
 9756 10:02:35.483853  <6>[  207.023935] lkdtm: Performing direct entry REPORT_STACK
 9757 10:02:35.484161  <6>[  207.029465] lkdtm: Stack offset: -752
 9758 10:02:35.484452  <6>[  207.033617] lkdtm: Performing direct entry REPORT_STACK
 9759 10:02:35.485148  <6>[  207.039157] lkdtm: Stack offset: 160
 9760 10:02:35.526371  <6>[  207.043247] lkdtm: Performing direct entry REPORT_STACK
 9761 10:02:35.526821  <6>[  207.048777] lkdtm: Stack offset: -816
 9762 10:02:35.527172  <6>[  207.052933] lkdtm: Performing direct entry REPORT_STACK
 9763 10:02:35.527494  <6>[  207.058465] lkdtm: Stack offset: 112
 9764 10:02:35.527836  <6>[  207.062532] lkdtm: Performing direct entry REPORT_STACK
 9765 10:02:35.528145  <6>[  207.068062] lkdtm: Stack offset: -416
 9766 10:02:35.528437  <6>[  207.072213] lkdtm: Performing direct entry REPORT_STACK
 9767 10:02:35.528726  <6>[  207.077744] lkdtm: Stack offset: -144
 9768 10:02:35.529507  <6>[  207.081905] lkdtm: Performing direct entry REPORT_STACK
 9769 10:02:35.570910  <6>[  207.087435] lkdtm: Stack offset: -496
 9770 10:02:35.571356  <6>[  207.091586] lkdtm: Performing direct entry REPORT_STACK
 9771 10:02:35.571703  <6>[  207.097116] lkdtm: Stack offset: 160
 9772 10:02:35.572076  <6>[  207.101195] lkdtm: Performing direct entry REPORT_STACK
 9773 10:02:35.572389  <6>[  207.106726] lkdtm: Stack offset: -624
 9774 10:02:35.572704  <6>[  207.110879] lkdtm: Performing direct entry REPORT_STACK
 9775 10:02:35.572996  <6>[  207.116411] lkdtm: Stack offset: -512
 9776 10:02:35.573283  <6>[  207.120562] lkdtm: Performing direct entry REPORT_STACK
 9777 10:02:35.573568  <6>[  207.126094] lkdtm: Stack offset: -800
 9778 10:02:35.615557  <6>[  207.130244] lkdtm: Performing direct entry REPORT_STACK
 9779 10:02:35.616051  <6>[  207.135798] lkdtm: Stack offset: -288
 9780 10:02:35.616401  <6>[  207.139962] lkdtm: Performing direct entry REPORT_STACK
 9781 10:02:35.616724  <6>[  207.145500] lkdtm: Stack offset: -752
 9782 10:02:35.617031  <6>[  207.149651] lkdtm: Performing direct entry REPORT_STACK
 9783 10:02:35.617328  <6>[  207.155182] lkdtm: Stack offset: -192
 9784 10:02:35.617623  <6>[  207.159342] lkdtm: Performing direct entry REPORT_STACK
 9785 10:02:35.617909  <6>[  207.164873] lkdtm: Stack offset: -608
 9786 10:02:35.618193  <6>[  207.169022] lkdtm: Performing direct entry REPORT_STACK
 9787 10:02:35.618877  <6>[  207.174553] lkdtm: Stack offset: -320
 9788 10:02:35.660082  <6>[  207.178707] lkdtm: Performing direct entry REPORT_STACK
 9789 10:02:35.660619  <6>[  207.184237] lkdtm: Stack offset: -144
 9790 10:02:35.660995  <6>[  207.188389] lkdtm: Performing direct entry REPORT_STACK
 9791 10:02:35.661454  <6>[  207.193919] lkdtm: Stack offset: -256
 9792 10:02:35.661881  <6>[  207.198084] lkdtm: Performing direct entry REPORT_STACK
 9793 10:02:35.662201  <6>[  207.203622] lkdtm: Stack offset: -256
 9794 10:02:35.663078  <6>[  207.207835] lkdtm: Performing direct entry REPORT_STACK
 9795 10:02:35.663584  <6>[  207.213370] lkdtm: Stack offset: 80
 9796 10:02:35.664047  <6>[  207.217357] lkdtm: Performing direct entry REPORT_STACK
 9797 10:02:35.704550  <6>[  207.222901] lkdtm: Stack offset: -112
 9798 10:02:35.705046  <6>[  207.227063] lkdtm: Performing direct entry REPORT_STACK
 9799 10:02:35.705389  <6>[  207.232610] lkdtm: Stack offset: -752
 9800 10:02:35.705704  <6>[  207.236763] lkdtm: Performing direct entry REPORT_STACK
 9801 10:02:35.706007  <6>[  207.242295] lkdtm: Stack offset: -752
 9802 10:02:35.706295  <6>[  207.246446] lkdtm: Performing direct entry REPORT_STACK
 9803 10:02:35.706715  <6>[  207.251973] lkdtm: Stack offset: 0
 9804 10:02:35.707228  <6>[  207.255875] lkdtm: Performing direct entry REPORT_STACK
 9805 10:02:35.708299  <6>[  207.261406] lkdtm: Stack offset: -768
 9806 10:02:35.748704  <6>[  207.265568] lkdtm: Performing direct entry REPORT_STACK
 9807 10:02:35.748965  <6>[  207.271109] lkdtm: Stack offset: 128
 9808 10:02:35.749188  <6>[  207.275182] lkdtm: Performing direct entry REPORT_STACK
 9809 10:02:35.749392  <6>[  207.280721] lkdtm: Stack offset: 144
 9810 10:02:35.749587  <6>[  207.284812] lkdtm: Performing direct entry REPORT_STACK
 9811 10:02:35.749733  <6>[  207.290339] lkdtm: Stack offset: -16
 9812 10:02:35.749845  <6>[  207.294404] lkdtm: Performing direct entry REPORT_STACK
 9813 10:02:35.749954  <6>[  207.299936] lkdtm: Stack offset: -272
 9814 10:02:35.751849  <6>[  207.304088] lkdtm: Performing direct entry REPORT_STACK
 9815 10:02:35.793614  <6>[  207.309625] lkdtm: Stack offset: -576
 9816 10:02:35.794070  <6>[  207.313777] lkdtm: Performing direct entry REPORT_STACK
 9817 10:02:35.794505  <6>[  207.319322] lkdtm: Stack offset: -816
 9818 10:02:35.794906  <6>[  207.323474] lkdtm: Performing direct entry REPORT_STACK
 9819 10:02:35.795292  <6>[  207.329004] lkdtm: Stack offset: 128
 9820 10:02:35.795671  <6>[  207.333143] lkdtm: Performing direct entry REPORT_STACK
 9821 10:02:35.796075  <6>[  207.338676] lkdtm: Stack offset: -16
 9822 10:02:35.796450  <6>[  207.342754] lkdtm: Performing direct entry REPORT_STACK
 9823 10:02:35.796840  <6>[  207.348287] lkdtm: Stack offset: -48
 9824 10:02:35.838239  <6>[  207.352360] lkdtm: Performing direct entry REPORT_STACK
 9825 10:02:35.838699  <6>[  207.357891] lkdtm: Stack offset: 192
 9826 10:02:35.839125  <6>[  207.361955] lkdtm: Performing direct entry REPORT_STACK
 9827 10:02:35.839935  <6>[  207.367486] lkdtm: Stack offset: -96
 9828 10:02:35.840297  <6>[  207.371553] lkdtm: Performing direct entry REPORT_STACK
 9829 10:02:35.840695  <6>[  207.377083] lkdtm: Stack offset: -544
 9830 10:02:35.841075  <6>[  207.381235] lkdtm: Performing direct entry REPORT_STACK
 9831 10:02:35.841455  <6>[  207.386765] lkdtm: Stack offset: -320
 9832 10:02:35.841823  <6>[  207.390921] lkdtm: Performing direct entry REPORT_STACK
 9833 10:02:35.842279  <6>[  207.396463] lkdtm: Stack offset: -784
 9834 10:02:35.882718  <6>[  207.400630] lkdtm: Performing direct entry REPORT_STACK
 9835 10:02:35.883170  <6>[  207.406180] lkdtm: Stack offset: 128
 9836 10:02:35.884000  <6>[  207.410247] lkdtm: Performing direct entry REPORT_STACK
 9837 10:02:35.884378  <6>[  207.415797] lkdtm: Stack offset: 160
 9838 10:02:35.884776  <6>[  207.419868] lkdtm: Performing direct entry REPORT_STACK
 9839 10:02:35.885161  <6>[  207.425418] lkdtm: Stack offset: -656
 9840 10:02:35.885537  <6>[  207.429590] lkdtm: Performing direct entry REPORT_STACK
 9841 10:02:35.885916  <6>[  207.435141] lkdtm: Stack offset: -304
 9842 10:02:35.886293  <6>[  207.439295] lkdtm: Performing direct entry REPORT_STACK
 9843 10:02:35.927372  <6>[  207.444844] lkdtm: Stack offset: 112
 9844 10:02:35.927854  <6>[  207.448909] lkdtm: Performing direct entry REPORT_STACK
 9845 10:02:35.928592  <6>[  207.454459] lkdtm: Stack offset: -416
 9846 10:02:35.928949  <6>[  207.458620] lkdtm: Performing direct entry REPORT_STACK
 9847 10:02:35.929265  <6>[  207.464187] lkdtm: Stack offset: 0
 9848 10:02:35.929564  <6>[  207.468084] lkdtm: Performing direct entry REPORT_STACK
 9849 10:02:35.929850  <6>[  207.473634] lkdtm: Stack offset: 96
 9850 10:02:35.930138  <6>[  207.477614] lkdtm: Performing direct entry REPORT_STACK
 9851 10:02:35.930431  <6>[  207.483162] lkdtm: Stack offset: -624
 9852 10:02:35.972096  <6>[  207.487318] lkdtm: Performing direct entry REPORT_STACK
 9853 10:02:35.972551  <6>[  207.492867] lkdtm: Stack offset: -272
 9854 10:02:35.972983  <6>[  207.497020] lkdtm: Performing direct entry REPORT_STACK
 9855 10:02:35.973387  <6>[  207.502570] lkdtm: Stack offset: -736
 9856 10:02:35.973779  <6>[  207.506741] lkdtm: Performing direct entry REPORT_STACK
 9857 10:02:35.974160  <6>[  207.512296] lkdtm: Stack offset: -272
 9858 10:02:35.974533  <6>[  207.516460] lkdtm: Performing direct entry REPORT_STACK
 9859 10:02:35.974902  <6>[  207.521993] lkdtm: Stack offset: -384
 9860 10:02:35.975357  <6>[  207.526156] lkdtm: Performing direct entry REPORT_STACK
 9861 10:02:35.976092  <6>[  207.531687] lkdtm: Stack offset: -608
 9862 10:02:36.016449  <6>[  207.535839] lkdtm: Performing direct entry REPORT_STACK
 9863 10:02:36.017449  <6>[  207.541369] lkdtm: Stack offset: -800
 9864 10:02:36.017883  <6>[  207.545524] lkdtm: Performing direct entry REPORT_STACK
 9865 10:02:36.018302  <6>[  207.551060] lkdtm: Stack offset: -656
 9866 10:02:36.018816  <6>[  207.555255] lkdtm: Performing direct entry REPORT_STACK
 9867 10:02:36.019243  <6>[  207.560782] lkdtm: Stack offset: -480
 9868 10:02:36.019768  <6>[  207.564933] lkdtm: Performing direct entry REPORT_STACK
 9869 10:02:36.020259  <6>[  207.570463] lkdtm: Stack offset: 160
 9870 10:02:36.020842  <6>[  207.574521] lkdtm: Performing direct entry REPORT_STACK
 9871 10:02:36.061067  <6>[  207.580047] lkdtm: Stack offset: 16
 9872 10:02:36.061645  <6>[  207.584029] lkdtm: Performing direct entry REPORT_STACK
 9873 10:02:36.062230  <6>[  207.589564] lkdtm: Stack offset: -720
 9874 10:02:36.062579  <6>[  207.593710] lkdtm: Performing direct entry REPORT_STACK
 9875 10:02:36.063151  <6>[  207.599242] lkdtm: Stack offset: -96
 9876 10:02:36.063728  <6>[  207.603320] lkdtm: Performing direct entry REPORT_STACK
 9877 10:02:36.064561  <6>[  207.608854] lkdtm: Stack offset: 112
 9878 10:02:36.064902  <6>[  207.612915] lkdtm: Performing direct entry REPORT_STACK
 9879 10:02:36.065738  <6>[  207.618466] lkdtm: Stack offset: 128
 9880 10:02:36.105133  <6>[  207.622529] lkdtm: Performing direct entry REPORT_STACK
 9881 10:02:36.105390  <6>[  207.628057] lkdtm: Stack offset: -352
 9882 10:02:36.105559  <6>[  207.632207] lkdtm: Performing direct entry REPORT_STACK
 9883 10:02:36.105716  <6>[  207.637734] lkdtm: Stack offset: -192
 9884 10:02:36.105865  <6>[  207.641878] lkdtm: Performing direct entry REPORT_STACK
 9885 10:02:36.106013  <6>[  207.647416] lkdtm: Stack offset: -672
 9886 10:02:36.106156  <6>[  207.651590] lkdtm: Performing direct entry REPORT_STACK
 9887 10:02:36.106280  <6>[  207.657121] lkdtm: Stack offset: -256
 9888 10:02:36.108218  <6>[  207.661279] lkdtm: Performing direct entry REPORT_STACK
 9889 10:02:36.149953  <6>[  207.666808] lkdtm: Stack offset: -384
 9890 10:02:36.150421  <6>[  207.670962] lkdtm: Performing direct entry REPORT_STACK
 9891 10:02:36.150853  <6>[  207.676504] lkdtm: Stack offset: -48
 9892 10:02:36.151261  <6>[  207.680577] lkdtm: Performing direct entry REPORT_STACK
 9893 10:02:36.151645  <6>[  207.686105] lkdtm: Stack offset: -272
 9894 10:02:36.152060  <6>[  207.690253] lkdtm: Performing direct entry REPORT_STACK
 9895 10:02:36.152437  <6>[  207.695799] lkdtm: Stack offset: -288
 9896 10:02:36.152802  <6>[  207.699953] lkdtm: Performing direct entry REPORT_STACK
 9897 10:02:36.153174  <6>[  207.705483] lkdtm: Stack offset: -688
 9898 10:02:36.194578  <6>[  207.709640] lkdtm: Performing direct entry REPORT_STACK
 9899 10:02:36.195036  <6>[  207.715171] lkdtm: Stack offset: -16
 9900 10:02:36.195459  <6>[  207.719249] lkdtm: Performing direct entry REPORT_STACK
 9901 10:02:36.195888  <6>[  207.724775] lkdtm: Stack offset: -688
 9902 10:02:36.196282  <6>[  207.728922] lkdtm: Performing direct entry REPORT_STACK
 9903 10:02:36.196661  <6>[  207.734452] lkdtm: Stack offset: 80
 9904 10:02:36.197034  <6>[  207.738431] lkdtm: Performing direct entry REPORT_STACK
 9905 10:02:36.197401  <6>[  207.743983] lkdtm: Stack offset: 16
 9906 10:02:36.197802  <6>[  207.747965] lkdtm: Performing direct entry REPORT_STACK
 9907 10:02:36.198532  <6>[  207.753491] lkdtm: Stack offset: -768
 9908 10:02:36.238950  <6>[  207.757641] lkdtm: Performing direct entry REPORT_STACK
 9909 10:02:36.239404  <6>[  207.763190] lkdtm: Stack offset: 96
 9910 10:02:36.240227  <6>[  207.767198] lkdtm: Performing direct entry REPORT_STACK
 9911 10:02:36.240602  <6>[  207.772727] lkdtm: Stack offset: -528
 9912 10:02:36.240998  <6>[  207.776876] lkdtm: Performing direct entry REPORT_STACK
 9913 10:02:36.241386  <6>[  207.782407] lkdtm: Stack offset: 32
 9914 10:02:36.241770  <6>[  207.786385] lkdtm: Performing direct entry REPORT_STACK
 9915 10:02:36.242144  <6>[  207.791914] lkdtm: Stack offset: -640
 9916 10:02:36.242615  <6>[  207.796065] lkdtm: Performing direct entry REPORT_STACK
 9917 10:02:36.283525  <6>[  207.801593] lkdtm: Stack offset: -32
 9918 10:02:36.284019  <6>[  207.805654] lkdtm: Performing direct entry REPORT_STACK
 9919 10:02:36.284818  <6>[  207.811184] lkdtm: Stack offset: 128
 9920 10:02:36.285183  <6>[  207.815248] lkdtm: Performing direct entry REPORT_STACK
 9921 10:02:36.285582  <6>[  207.820770] lkdtm: Stack offset: -16
 9922 10:02:36.285968  <6>[  207.824830] lkdtm: Performing direct entry REPORT_STACK
 9923 10:02:36.286346  <6>[  207.830367] lkdtm: Stack offset: -496
 9924 10:02:36.286720  <6>[  207.834522] lkdtm: Performing direct entry REPORT_STACK
 9925 10:02:36.287179  <6>[  207.840080] lkdtm: Stack offset: 80
 9926 10:02:36.327876  <6>[  207.844059] lkdtm: Performing direct entry REPORT_STACK
 9927 10:02:36.328347  <6>[  207.849596] lkdtm: Stack offset: -640
 9928 10:02:36.328782  <6>[  207.853745] lkdtm: Performing direct entry REPORT_STACK
 9929 10:02:36.329183  <6>[  207.859276] lkdtm: Stack offset: -528
 9930 10:02:36.329574  <6>[  207.863430] lkdtm: Performing direct entry REPORT_STACK
 9931 10:02:36.329955  <6>[  207.868960] lkdtm: Stack offset: 128
 9932 10:02:36.330335  <6>[  207.873021] lkdtm: Performing direct entry REPORT_STACK
 9933 10:02:36.331095  <6>[  207.878550] lkdtm: Stack offset: -432
 9934 10:02:36.331462  <6>[  207.882701] lkdtm: Performing direct entry REPORT_STACK
 9935 10:02:36.372543  <6>[  207.888241] lkdtm: Stack offset: -128
 9936 10:02:36.373197  <6>[  207.892393] lkdtm: Performing direct entry REPORT_STACK
 9937 10:02:36.373778  <6>[  207.897924] lkdtm: Stack offset: -32
 9938 10:02:36.374164  <6>[  207.902015] lkdtm: Performing direct entry REPORT_STACK
 9939 10:02:36.374674  <6>[  207.907552] lkdtm: Stack offset: -320
 9940 10:02:36.375492  <6>[  207.911746] lkdtm: Performing direct entry REPORT_STACK
 9941 10:02:36.376030  <6>[  207.917280] lkdtm: Stack offset: -688
 9942 10:02:36.376568  <6>[  207.921461] lkdtm: Performing direct entry REPORT_STACK
 9943 10:02:36.376927  <6>[  207.926990] lkdtm: Stack offset: -208
 9944 10:02:36.377328  <6>[  207.931188] lkdtm: Performing direct entry REPORT_STACK
 9945 10:02:36.417019  <6>[  207.936711] lkdtm: Stack offset: -624
 9946 10:02:36.417563  <6>[  207.940865] lkdtm: Performing direct entry REPORT_STACK
 9947 10:02:36.418386  <6>[  207.946400] lkdtm: Stack offset: -592
 9948 10:02:36.418758  <6>[  207.950562] lkdtm: Performing direct entry REPORT_STACK
 9949 10:02:36.419192  <6>[  207.956091] lkdtm: Stack offset: -320
 9950 10:02:36.419583  <6>[  207.960236] lkdtm: Performing direct entry REPORT_STACK
 9951 10:02:36.420048  <6>[  207.965764] lkdtm: Stack offset: -160
 9952 10:02:36.420468  <6>[  207.969923] lkdtm: Performing direct entry REPORT_STACK
 9953 10:02:36.420858  <6>[  207.975458] lkdtm: Stack offset: -144
 9954 10:02:36.461614  <6>[  207.979608] lkdtm: Performing direct entry REPORT_STACK
 9955 10:02:36.462100  <6>[  207.985134] lkdtm: Stack offset: -640
 9956 10:02:36.462437  <6>[  207.989280] lkdtm: Performing direct entry REPORT_STACK
 9957 10:02:36.462751  <6>[  207.994809] lkdtm: Stack offset: -624
 9958 10:02:36.463049  <6>[  207.998966] lkdtm: Performing direct entry REPORT_STACK
 9959 10:02:36.463337  <6>[  208.004496] lkdtm: Stack offset: -592
 9960 10:02:36.463624  <6>[  208.008657] lkdtm: Performing direct entry REPORT_STACK
 9961 10:02:36.463961  <6>[  208.014187] lkdtm: Stack offset: -464
 9962 10:02:36.464745  <6>[  208.018343] lkdtm: Performing direct entry REPORT_STACK
 9963 10:02:36.506040  <6>[  208.023884] lkdtm: Stack offset: -64
 9964 10:02:36.506491  <6>[  208.027961] lkdtm: Performing direct entry REPORT_STACK
 9965 10:02:36.506832  <6>[  208.033491] lkdtm: Stack offset: -512
 9966 10:02:36.507148  <6>[  208.037640] lkdtm: Performing direct entry REPORT_STACK
 9967 10:02:36.507447  <6>[  208.043169] lkdtm: Stack offset: -464
 9968 10:02:36.507742  <6>[  208.047318] lkdtm: Performing direct entry REPORT_STACK
 9969 10:02:36.508086  <6>[  208.052847] lkdtm: Stack offset: -272
 9970 10:02:36.508374  <6>[  208.056997] lkdtm: Performing direct entry REPORT_STACK
 9971 10:02:36.509208  <6>[  208.062526] lkdtm: Stack offset: -336
 9972 10:02:36.550394  <6>[  208.066677] lkdtm: Performing direct entry REPORT_STACK
 9973 10:02:36.550837  <6>[  208.072217] lkdtm: Stack offset: 112
 9974 10:02:36.551176  <6>[  208.076289] lkdtm: Performing direct entry REPORT_STACK
 9975 10:02:36.551489  <6>[  208.081817] lkdtm: Stack offset: -288
 9976 10:02:36.551830  <6>[  208.085967] lkdtm: Performing direct entry REPORT_STACK
 9977 10:02:36.552140  <6>[  208.091497] lkdtm: Stack offset: 160
 9978 10:02:36.552431  <6>[  208.095558] lkdtm: Performing direct entry REPORT_STACK
 9979 10:02:36.552721  <6>[  208.101087] lkdtm: Stack offset: -48
 9980 10:02:36.553612  <6>[  208.105152] lkdtm: Performing direct entry REPORT_STACK
 9981 10:02:36.594978  <6>[  208.110683] lkdtm: Stack offset: -112
 9982 10:02:36.595426  <6>[  208.114836] lkdtm: Performing direct entry REPORT_STACK
 9983 10:02:36.595769  <6>[  208.120366] lkdtm: Stack offset: -464
 9984 10:02:36.596131  <6>[  208.124514] lkdtm: Performing direct entry REPORT_STACK
 9985 10:02:36.596433  <6>[  208.130044] lkdtm: Stack offset: -240
 9986 10:02:36.596729  <6>[  208.134207] lkdtm: Performing direct entry REPORT_STACK
 9987 10:02:36.597018  <6>[  208.139748] lkdtm: Stack offset: -368
 9988 10:02:36.597306  <6>[  208.143904] lkdtm: Performing direct entry REPORT_STACK
 9989 10:02:36.597590  <6>[  208.149432] lkdtm: Stack offset: -752
 9990 10:02:36.598274  <6>[  208.153582] lkdtm: Performing direct entry REPORT_STACK
 9991 10:02:36.639630  <6>[  208.159133] lkdtm: Stack offset: -208
 9992 10:02:36.640123  <6>[  208.163297] lkdtm: Performing direct entry REPORT_STACK
 9993 10:02:36.640476  <6>[  208.168827] lkdtm: Stack offset: -688
 9994 10:02:36.640789  <6>[  208.172978] lkdtm: Performing direct entry REPORT_STACK
 9995 10:02:36.641092  <6>[  208.178510] lkdtm: Stack offset: -256
 9996 10:02:36.641390  <6>[  208.182667] lkdtm: Performing direct entry REPORT_STACK
 9997 10:02:36.641685  <6>[  208.188220] lkdtm: Stack offset: -304
 9998 10:02:36.641976  <6>[  208.192381] lkdtm: Performing direct entry REPORT_STACK
 9999 10:02:36.642928  <6>[  208.197928] lkdtm: Stack offset: -784
10000 10:02:36.683973  <6>[  208.202080] lkdtm: Performing direct entry REPORT_STACK
10001 10:02:36.684531  <6>[  208.207610] lkdtm: Stack offset: -96
10002 10:02:36.684997  <6>[  208.211675] lkdtm: Performing direct entry REPORT_STACK
10003 10:02:36.685422  <6>[  208.217212] lkdtm: Stack offset: -464
10004 10:02:36.685825  <6>[  208.221363] lkdtm: Performing direct entry REPORT_STACK
10005 10:02:36.686221  <6>[  208.226894] lkdtm: Stack offset: -272
10006 10:02:36.686988  <6>[  208.231044] lkdtm: Performing direct entry REPORT_STACK
10007 10:02:36.687399  <6>[  208.236574] lkdtm: Stack offset: -640
10008 10:02:36.687916  <6>[  208.240724] lkdtm: Performing direct entry REPORT_STACK
10009 10:02:36.734140  <6>[  208.246254] lkdtm: Stack offset: -800
10010 10:02:36.735086  <6>[  208.250416] lkdtm: Performing direct entry REPORT_STACK
10011 10:02:36.735505  <6>[  208.255961] lkdtm: Stack offset: -528
10012 10:02:36.735974  <6>[  208.260122] lkdtm: Performing direct entry REPORT_STACK
10013 10:02:36.736389  <6>[  208.265647] lkdtm: Stack offset: -192
10014 10:02:36.736783  <6>[  208.269794] lkdtm: Performing direct entry REPORT_STACK
10015 10:02:36.737182  <6>[  208.275340] lkdtm: Stack offset: -176
10016 10:02:36.737591  <6>[  208.285148] lkdtm: Performing direct entry REPORT_STACK
10017 10:02:36.738106  <6>[  208.290689] lkdtm: Stack offset: -688
10018 10:02:36.778539  <6>[  208.294861] lkdtm: Performing direct entry REPORT_STACK
10019 10:02:36.779061  <6>[  208.300391] lkdtm: Stack offset: -592
10020 10:02:36.779523  <6>[  208.304536] lkdtm: Performing direct entry REPORT_STACK
10021 10:02:36.780018  <6>[  208.310065] lkdtm: Stack offset: -160
10022 10:02:36.780372  <6>[  208.314209] lkdtm: Performing direct entry REPORT_STACK
10023 10:02:36.780686  <6>[  208.319737] lkdtm: Stack offset: -544
10024 10:02:36.780983  <6>[  208.323873] lkdtm: Performing direct entry REPORT_STACK
10025 10:02:36.781278  <6>[  208.329416] lkdtm: Stack offset: -720
10026 10:02:36.781981  <6>[  208.333558] lkdtm: Performing direct entry REPORT_STACK
10027 10:02:36.823134  <6>[  208.339089] lkdtm: Stack offset: -736
10028 10:02:36.823614  <6>[  208.343258] lkdtm: Performing direct entry REPORT_STACK
10029 10:02:36.824019  <6>[  208.348782] lkdtm: Stack offset: -608
10030 10:02:36.824354  <6>[  208.352930] lkdtm: Performing direct entry REPORT_STACK
10031 10:02:36.824665  <6>[  208.358459] lkdtm: Stack offset: -496
10032 10:02:36.825332  <6>[  208.362602] lkdtm: Performing direct entry REPORT_STACK
10033 10:02:36.825663  <6>[  208.368130] lkdtm: Stack offset: -16
10034 10:02:36.825960  <6>[  208.372187] lkdtm: Performing direct entry REPORT_STACK
10035 10:02:36.826302  <6>[  208.377714] lkdtm: Stack offset: 64
10036 10:02:36.826708  <6>[  208.381689] lkdtm: Performing direct entry REPORT_STACK
10037 10:02:36.867578  <6>[  208.387218] lkdtm: Stack offset: -624
10038 10:02:36.868063  <6>[  208.391371] lkdtm: Performing direct entry REPORT_STACK
10039 10:02:36.868771  <6>[  208.396900] lkdtm: Stack offset: -32
10040 10:02:36.869115  <6>[  208.400954] lkdtm: Performing direct entry REPORT_STACK
10041 10:02:36.869427  <6>[  208.406481] lkdtm: Stack offset: -736
10042 10:02:36.869726  <6>[  208.410620] lkdtm: Performing direct entry REPORT_STACK
10043 10:02:36.870018  <6>[  208.416146] lkdtm: Stack offset: -192
10044 10:02:36.870307  <6>[  208.420286] lkdtm: Performing direct entry REPORT_STACK
10045 10:02:36.871039  <6>[  208.425813] lkdtm: Stack offset: -608
10046 10:02:36.911841  <6>[  208.429952] lkdtm: Performing direct entry REPORT_STACK
10047 10:02:36.912294  <6>[  208.435487] lkdtm: Stack offset: -224
10048 10:02:36.912641  <6>[  208.439630] lkdtm: Performing direct entry REPORT_STACK
10049 10:02:36.912959  <6>[  208.445156] lkdtm: Stack offset: -432
10050 10:02:36.913622  <6>[  208.449309] lkdtm: Performing direct entry REPORT_STACK
10051 10:02:36.913952  <6>[  208.454859] lkdtm: Stack offset: -768
10052 10:02:36.914249  <6>[  208.459023] lkdtm: Performing direct entry REPORT_STACK
10053 10:02:36.914543  <6>[  208.464551] lkdtm: Stack offset: 144
10054 10:02:36.915115  <6>[  208.468607] lkdtm: Performing direct entry REPORT_STACK
10055 10:02:36.956453  <6>[  208.474134] lkdtm: Stack offset: -320
10056 10:02:36.956906  <6>[  208.478272] lkdtm: Performing direct entry REPORT_STACK
10057 10:02:36.957343  <6>[  208.483799] lkdtm: Stack offset: -208
10058 10:02:36.957749  <6>[  208.487943] lkdtm: Performing direct entry REPORT_STACK
10059 10:02:36.958140  <6>[  208.493470] lkdtm: Stack offset: -304
10060 10:02:36.958525  <6>[  208.497610] lkdtm: Performing direct entry REPORT_STACK
10061 10:02:36.958904  <6>[  208.503137] lkdtm: Stack offset: 144
10062 10:02:36.959271  <6>[  208.507206] lkdtm: Performing direct entry REPORT_STACK
10063 10:02:36.960038  <6>[  208.512724] lkdtm: Stack offset: -480
10064 10:02:37.000949  <6>[  208.516868] lkdtm: Performing direct entry REPORT_STACK
10065 10:02:37.001433  <6>[  208.522396] lkdtm: Stack offset: -448
10066 10:02:37.002235  <6>[  208.526538] lkdtm: Performing direct entry REPORT_STACK
10067 10:02:37.002606  <6>[  208.532066] lkdtm: Stack offset: -544
10068 10:02:37.003000  <6>[  208.536203] lkdtm: Performing direct entry REPORT_STACK
10069 10:02:37.003390  <6>[  208.541739] lkdtm: Stack offset: 96
10070 10:02:37.003800  <6>[  208.545705] lkdtm: Performing direct entry REPORT_STACK
10071 10:02:37.004201  <6>[  208.551232] lkdtm: Stack offset: -304
10072 10:02:37.004677  <6>[  208.555373] lkdtm: Performing direct entry REPORT_STACK
10073 10:02:37.005029  <6>[  208.560905] lkdtm: Stack offset: 64
10074 10:02:37.045242  <6>[  208.564884] lkdtm: Performing direct entry REPORT_STACK
10075 10:02:37.046233  <6>[  208.570429] lkdtm: Stack offset: -816
10076 10:02:37.046827  <6>[  208.574577] lkdtm: Performing direct entry REPORT_STACK
10077 10:02:37.047205  <6>[  208.580107] lkdtm: Stack offset: -496
10078 10:02:37.047720  <6>[  208.584249] lkdtm: Performing direct entry REPORT_STACK
10079 10:02:37.048309  <6>[  208.589780] lkdtm: Stack offset: -592
10080 10:02:37.048852  <6>[  208.593929] lkdtm: Performing direct entry REPORT_STACK
10081 10:02:37.049384  <6>[  208.599460] lkdtm: Stack offset: -544
10082 10:02:37.050006  <6>[  208.603608] lkdtm: Performing direct entry REPORT_STACK
10083 10:02:37.089876  <6>[  208.609148] lkdtm: Stack offset: -736
10084 10:02:37.090422  <6>[  208.613318] lkdtm: Performing direct entry REPORT_STACK
10085 10:02:37.090773  <6>[  208.618848] lkdtm: Stack offset: -320
10086 10:02:37.091094  <6>[  208.623012] lkdtm: Performing direct entry REPORT_STACK
10087 10:02:37.091859  <6>[  208.628557] lkdtm: Stack offset: 112
10088 10:02:37.092206  <6>[  208.632637] lkdtm: Performing direct entry REPORT_STACK
10089 10:02:37.092510  <6>[  208.638170] lkdtm: Stack offset: 80
10090 10:02:37.092813  <6>[  208.642140] lkdtm: Performing direct entry REPORT_STACK
10091 10:02:37.093273  <6>[  208.647688] lkdtm: Stack offset: -624
10092 10:02:37.134026  <6>[  208.651839] lkdtm: Performing direct entry REPORT_STACK
10093 10:02:37.134293  <6>[  208.657368] lkdtm: Stack offset: 176
10094 10:02:37.134465  <6>[  208.661420] lkdtm: Performing direct entry REPORT_STACK
10095 10:02:37.134624  <6>[  208.666945] lkdtm: Stack offset: -352
10096 10:02:37.134775  <6>[  208.671114] lkdtm: Performing direct entry REPORT_STACK
10097 10:02:37.134921  <6>[  208.676642] lkdtm: Stack offset: -288
10098 10:02:37.135065  <6>[  208.680779] lkdtm: Performing direct entry REPORT_STACK
10099 10:02:37.135208  <6>[  208.686311] lkdtm: Stack offset: 0
10100 10:02:37.137129  <6>[  208.690197] lkdtm: Performing direct entry REPORT_STACK
10101 10:02:37.178513  <6>[  208.695725] lkdtm: Stack offset: -736
10102 10:02:37.178746  <6>[  208.699876] lkdtm: Performing direct entry REPORT_STACK
10103 10:02:37.178916  <6>[  208.705406] lkdtm: Stack offset: -432
10104 10:02:37.179072  <6>[  208.709550] lkdtm: Performing direct entry REPORT_STACK
10105 10:02:37.179221  <6>[  208.715087] lkdtm: Stack offset: -240
10106 10:02:37.179366  <6>[  208.719244] lkdtm: Performing direct entry REPORT_STACK
10107 10:02:37.179510  <6>[  208.724769] lkdtm: Stack offset: -544
10108 10:02:37.179645  <6>[  208.728909] lkdtm: Performing direct entry REPORT_STACK
10109 10:02:37.179736  <6>[  208.734438] lkdtm: Stack offset: -224
10110 10:02:37.223035  <6>[  208.738582] lkdtm: Performing direct entry REPORT_STACK
10111 10:02:37.223271  <6>[  208.744111] lkdtm: Stack offset: 64
10112 10:02:37.223441  <6>[  208.748091] lkdtm: Performing direct entry REPORT_STACK
10113 10:02:37.223598  <6>[  208.753633] lkdtm: Stack offset: 32
10114 10:02:37.223752  <6>[  208.757602] lkdtm: Performing direct entry REPORT_STACK
10115 10:02:37.224068  <6>[  208.763132] lkdtm: Stack offset: -544
10116 10:02:37.224361  <6>[  208.767286] lkdtm: Performing direct entry REPORT_STACK
10117 10:02:37.224651  <6>[  208.772812] lkdtm: Stack offset: -720
10118 10:02:37.224936  <6>[  208.776954] lkdtm: Performing direct entry REPORT_STACK
10119 10:02:37.226377  <6>[  208.782485] lkdtm: Stack offset: -704
10120 10:02:37.267682  <6>[  208.786628] lkdtm: Performing direct entry REPORT_STACK
10121 10:02:37.268160  <6>[  208.792177] lkdtm: Stack offset: -656
10122 10:02:37.268502  <6>[  208.796321] lkdtm: Performing direct entry REPORT_STACK
10123 10:02:37.268821  <6>[  208.801848] lkdtm: Stack offset: 48
10124 10:02:37.269120  <6>[  208.805823] lkdtm: Performing direct entry REPORT_STACK
10125 10:02:37.269411  <6>[  208.811363] lkdtm: Stack offset: 160
10126 10:02:37.269700  <6>[  208.815438] lkdtm: Performing direct entry REPORT_STACK
10127 10:02:37.269987  <6>[  208.820967] lkdtm: Stack offset: -448
10128 10:02:37.270955  <6>[  208.825126] lkdtm: Performing direct entry REPORT_STACK
10129 10:02:37.312304  <6>[  208.830657] lkdtm: Stack offset: -768
10130 10:02:37.312753  <6>[  208.834820] lkdtm: Performing direct entry REPORT_STACK
10131 10:02:37.313092  <6>[  208.840376] lkdtm: Stack offset: -48
10132 10:02:37.313405  <6>[  208.844435] lkdtm: Performing direct entry REPORT_STACK
10133 10:02:37.313704  <6>[  208.849982] lkdtm: Stack offset: 144
10134 10:02:37.313997  <6>[  208.854040] lkdtm: Performing direct entry REPORT_STACK
10135 10:02:37.314287  <6>[  208.859592] lkdtm: Stack offset: -272
10136 10:02:37.314570  <6>[  208.863735] lkdtm: Performing direct entry REPORT_STACK
10137 10:02:37.315596  <6>[  208.869282] lkdtm: Stack offset: -144
10138 10:02:37.356700  <6>[  208.873434] lkdtm: Performing direct entry REPORT_STACK
10139 10:02:37.357149  <6>[  208.878982] lkdtm: Stack offset: -80
10140 10:02:37.357489  <6>[  208.883042] lkdtm: Performing direct entry REPORT_STACK
10141 10:02:37.357803  <6>[  208.888597] lkdtm: Stack offset: -416
10142 10:02:37.358108  <6>[  208.892748] lkdtm: Performing direct entry REPORT_STACK
10143 10:02:37.358399  <6>[  208.898278] lkdtm: Stack offset: -352
10144 10:02:37.358688  <6>[  208.902420] lkdtm: Performing direct entry REPORT_STACK
10145 10:02:37.358975  <6>[  208.907950] lkdtm: Stack offset: -800
10146 10:02:37.359896  <6>[  208.912098] lkdtm: Performing direct entry REPORT_STACK
10147 10:02:37.401236  <6>[  208.917628] lkdtm: Stack offset: -752
10148 10:02:37.401831  <6>[  208.921769] lkdtm: Performing direct entry REPORT_STACK
10149 10:02:37.402364  <6>[  208.927299] lkdtm: Stack offset: -496
10150 10:02:37.402904  <6>[  208.931506] lkdtm: Performing direct entry REPORT_STACK
10151 10:02:37.403349  <6>[  208.937039] lkdtm: Stack offset: 160
10152 10:02:37.403930  <6>[  208.941095] lkdtm: Performing direct entry REPORT_STACK
10153 10:02:37.404454  <6>[  208.946626] lkdtm: Stack offset: -96
10154 10:02:37.404985  <6>[  208.950685] lkdtm: Performing direct entry REPORT_STACK
10155 10:02:37.405446  <6>[  208.956222] lkdtm: Stack offset: -528
10156 10:02:37.445889  <6>[  208.960375] lkdtm: Performing direct entry REPORT_STACK
10157 10:02:37.446542  <6>[  208.965920] lkdtm: Stack offset: -768
10158 10:02:37.447017  <6>[  208.970075] lkdtm: Performing direct entry REPORT_STACK
10159 10:02:37.447446  <6>[  208.975603] lkdtm: Stack offset: 0
10160 10:02:37.447866  <6>[  208.979500] lkdtm: Performing direct entry REPORT_STACK
10161 10:02:37.448332  <6>[  208.985039] lkdtm: Stack offset: -80
10162 10:02:37.448750  <6>[  208.989111] lkdtm: Performing direct entry REPORT_STACK
10163 10:02:37.449176  <6>[  208.994658] lkdtm: Stack offset: -80
10164 10:02:37.449569  <6>[  208.998723] lkdtm: Performing direct entry REPORT_STACK
10165 10:02:37.450357  <6>[  209.004255] lkdtm: Stack offset: -800
10166 10:02:37.490280  <6>[  209.008408] lkdtm: Performing direct entry REPORT_STACK
10167 10:02:37.490744  <6>[  209.013939] lkdtm: Stack offset: -688
10168 10:02:37.491067  <6>[  209.018108] lkdtm: Performing direct entry REPORT_STACK
10169 10:02:37.491355  <6>[  209.023645] lkdtm: Stack offset: -512
10170 10:02:37.491632  <6>[  209.027820] lkdtm: Performing direct entry REPORT_STACK
10171 10:02:37.491947  <6>[  209.033349] lkdtm: Stack offset: 0
10172 10:02:37.492215  <6>[  209.037244] lkdtm: Performing direct entry REPORT_STACK
10173 10:02:37.492471  <6>[  209.042775] lkdtm: Stack offset: -64
10174 10:02:37.493509  <6>[  209.046836] lkdtm: Performing direct entry REPORT_STACK
10175 10:02:37.534804  <6>[  209.052376] lkdtm: Stack offset: 144
10176 10:02:37.535227  <6>[  209.056437] lkdtm: Performing direct entry REPORT_STACK
10177 10:02:37.535537  <6>[  209.061966] lkdtm: Stack offset: -352
10178 10:02:37.535847  <6>[  209.066114] lkdtm: Performing direct entry REPORT_STACK
10179 10:02:37.536124  <6>[  209.071667] lkdtm: Stack offset: -224
10180 10:02:37.536385  <6>[  209.075817] lkdtm: Performing direct entry REPORT_STACK
10181 10:02:37.536640  <6>[  209.081346] lkdtm: Stack offset: -16
10182 10:02:37.536891  <6>[  209.085403] lkdtm: Performing direct entry REPORT_STACK
10183 10:02:37.538064  <6>[  209.090931] lkdtm: Stack offset: -496
10184 10:02:37.579375  <6>[  209.095098] lkdtm: Performing direct entry REPORT_STACK
10185 10:02:37.579870  <6>[  209.100619] lkdtm: Stack offset: -256
10186 10:02:37.580219  <6>[  209.104761] lkdtm: Performing direct entry REPORT_STACK
10187 10:02:37.580541  <6>[  209.110291] lkdtm: Stack offset: 48
10188 10:02:37.580838  <6>[  209.114275] lkdtm: Performing direct entry REPORT_STACK
10189 10:02:37.581127  <6>[  209.119804] lkdtm: Stack offset: -336
10190 10:02:37.581410  <6>[  209.123951] lkdtm: Performing direct entry REPORT_STACK
10191 10:02:37.581691  <6>[  209.129480] lkdtm: Stack offset: -480
10192 10:02:37.582662  <6>[  209.133621] lkdtm: Performing direct entry REPORT_STACK
10193 10:02:37.583086  <6>[  209.139151] lkdtm: Stack offset: -816
10194 10:02:37.623723  <6>[  209.143292] lkdtm: Performing direct entry REPORT_STACK
10195 10:02:37.624214  <6>[  209.148821] lkdtm: Stack offset: -768
10196 10:02:37.624555  <6>[  209.152960] lkdtm: Performing direct entry REPORT_STACK
10197 10:02:37.624869  <6>[  209.158490] lkdtm: Stack offset: 160
10198 10:02:37.625166  <6>[  209.162545] lkdtm: Performing direct entry REPORT_STACK
10199 10:02:37.625459  <6>[  209.168074] lkdtm: Stack offset: -688
10200 10:02:37.625744  <6>[  209.172225] lkdtm: Performing direct entry REPORT_STACK
10201 10:02:37.626023  <6>[  209.177764] lkdtm: Stack offset: -352
10202 10:02:37.626998  <6>[  209.181910] lkdtm: Performing direct entry REPORT_STACK
10203 10:02:37.668304  <6>[  209.187450] lkdtm: Stack offset: -80
10204 10:02:37.668783  <6>[  209.191509] lkdtm: Performing direct entry REPORT_STACK
10205 10:02:37.669112  <6>[  209.197039] lkdtm: Stack offset: -752
10206 10:02:37.669418  <6>[  209.201182] lkdtm: Performing direct entry REPORT_STACK
10207 10:02:37.669712  <6>[  209.206708] lkdtm: Stack offset: -464
10208 10:02:37.669996  <6>[  209.210852] lkdtm: Performing direct entry REPORT_STACK
10209 10:02:37.670274  <6>[  209.216412] lkdtm: Stack offset: -320
10210 10:02:37.670552  <6>[  209.220557] lkdtm: Performing direct entry REPORT_STACK
10211 10:02:37.671494  <6>[  209.226105] lkdtm: Stack offset: -544
10212 10:02:37.712652  <6>[  209.230253] lkdtm: Performing direct entry REPORT_STACK
10213 10:02:37.713189  <6>[  209.235812] lkdtm: Stack offset: 160
10214 10:02:37.713529  <6>[  209.239867] lkdtm: Performing direct entry REPORT_STACK
10215 10:02:37.713841  <6>[  209.245403] lkdtm: Stack offset: -48
10216 10:02:37.714136  <6>[  209.249458] lkdtm: Performing direct entry REPORT_STACK
10217 10:02:37.714420  <6>[  209.255007] lkdtm: Stack offset: -512
10218 10:02:37.714698  <6>[  209.259173] lkdtm: Performing direct entry REPORT_STACK
10219 10:02:37.714977  <6>[  209.264713] lkdtm: Stack offset: -640
10220 10:02:37.715924  <6>[  209.268857] lkdtm: Performing direct entry REPORT_STACK
10221 10:02:37.757210  <6>[  209.274405] lkdtm: Stack offset: -544
10222 10:02:37.757794  <6>[  209.278549] lkdtm: Performing direct entry REPORT_STACK
10223 10:02:37.758150  <6>[  209.284102] lkdtm: Stack offset: 144
10224 10:02:37.758598  <6>[  209.288158] lkdtm: Performing direct entry REPORT_STACK
10225 10:02:37.758943  <6>[  209.293705] lkdtm: Stack offset: -592
10226 10:02:37.759836  <6>[  209.297879] lkdtm: Performing direct entry REPORT_STACK
10227 10:02:37.760349  <6>[  209.303430] lkdtm: Stack offset: -544
10228 10:02:37.760829  <6>[  209.307578] lkdtm: Performing direct entry REPORT_STACK
10229 10:02:37.761240  <6>[  209.313104] lkdtm: Stack offset: -528
10230 10:02:37.801873  <6>[  209.317248] lkdtm: Performing direct entry REPORT_STACK
10231 10:02:37.802498  <6>[  209.322774] lkdtm: Stack offset: -352
10232 10:02:37.803210  <6>[  209.326908] lkdtm: Performing direct entry REPORT_STACK
10233 10:02:37.804333  <6>[  209.332439] lkdtm: Stack offset: -400
10234 10:02:37.804938  <6>[  209.336583] lkdtm: Performing direct entry REPORT_STACK
10235 10:02:37.805468  <6>[  209.342116] lkdtm: Stack offset: -208
10236 10:02:37.805957  <6>[  209.346272] lkdtm: Performing direct entry REPORT_STACK
10237 10:02:37.806378  <6>[  209.351804] lkdtm: Stack offset: -240
10238 10:02:37.806834  <6>[  209.355973] lkdtm: Performing direct entry REPORT_STACK
10239 10:02:37.807515  <6>[  209.361507] lkdtm: Stack offset: 16
10240 10:02:37.845993  <6>[  209.365491] lkdtm: Performing direct entry REPORT_STACK
10241 10:02:37.846268  <6>[  209.371028] lkdtm: Stack offset: -176
10242 10:02:37.846514  <6>[  209.375204] lkdtm: Performing direct entry REPORT_STACK
10243 10:02:37.846730  <6>[  209.380733] lkdtm: Stack offset: -368
10244 10:02:37.846929  <6>[  209.384904] lkdtm: Performing direct entry REPORT_STACK
10245 10:02:37.847113  <6>[  209.390450] lkdtm: Stack offset: 16
10246 10:02:37.847295  <6>[  209.394434] lkdtm: Performing direct entry REPORT_STACK
10247 10:02:37.847472  <6>[  209.399965] lkdtm: Stack offset: -272
10248 10:02:37.849104  <6>[  209.404119] lkdtm: Performing direct entry REPORT_STACK
10249 10:02:37.890523  <6>[  209.409649] lkdtm: Stack offset: -112
10250 10:02:37.890763  <6>[  209.413792] lkdtm: Performing direct entry REPORT_STACK
10251 10:02:37.890990  <6>[  209.419330] lkdtm: Stack offset: 0
10252 10:02:37.891195  <6>[  209.423228] lkdtm: Performing direct entry REPORT_STACK
10253 10:02:37.891392  <6>[  209.428754] lkdtm: Stack offset: 16
10254 10:02:37.891584  <6>[  209.432724] lkdtm: Performing direct entry REPORT_STACK
10255 10:02:37.891718  <6>[  209.438253] lkdtm: Stack offset: -640
10256 10:02:37.892008  <6>[  209.442403] lkdtm: Performing direct entry REPORT_STACK
10257 10:02:37.893921  <6>[  209.447956] lkdtm: Stack offset: -736
10258 10:02:37.935087  <6>[  209.452100] lkdtm: Performing direct entry REPORT_STACK
10259 10:02:37.936116  <6>[  209.457626] lkdtm: Stack offset: 112
10260 10:02:37.936544  <6>[  209.461683] lkdtm: Performing direct entry REPORT_STACK
10261 10:02:37.936988  <6>[  209.467231] lkdtm: Stack offset: 160
10262 10:02:37.937424  <6>[  209.471299] lkdtm: Performing direct entry REPORT_STACK
10263 10:02:37.937779  <6>[  209.476835] lkdtm: Stack offset: -512
10264 10:02:37.938241  <6>[  209.481011] lkdtm: Performing direct entry REPORT_STACK
10265 10:02:37.938667  <6>[  209.486541] lkdtm: Stack offset: -384
10266 10:02:37.939174  <6>[  209.490698] lkdtm: Performing direct entry REPORT_STACK
10267 10:02:37.979846  <6>[  209.496243] lkdtm: Stack offset: -592
10268 10:02:37.980331  <6>[  209.500397] lkdtm: Performing direct entry REPORT_STACK
10269 10:02:37.980681  <6>[  209.505932] lkdtm: Stack offset: 112
10270 10:02:37.980993  <6>[  209.510001] lkdtm: Performing direct entry REPORT_STACK
10271 10:02:37.981294  <6>[  209.515535] lkdtm: Stack offset: -512
10272 10:02:37.981586  <6>[  209.519688] lkdtm: Performing direct entry REPORT_STACK
10273 10:02:37.981875  <6>[  209.525220] lkdtm: Stack offset: -352
10274 10:02:37.982160  <6>[  209.529365] lkdtm: Performing direct entry REPORT_STACK
10275 10:02:37.982444  <6>[  209.534895] lkdtm: Stack offset: 176
10276 10:02:38.024316  <6>[  209.538957] lkdtm: Performing direct entry REPORT_STACK
10277 10:02:38.024774  <6>[  209.544507] lkdtm: Stack offset: -464
10278 10:02:38.025115  <6>[  209.548664] lkdtm: Performing direct entry REPORT_STACK
10279 10:02:38.025431  <6>[  209.554195] lkdtm: Stack offset: -736
10280 10:02:38.025732  <6>[  209.558338] lkdtm: Performing direct entry REPORT_STACK
10281 10:02:38.026393  <6>[  209.563870] lkdtm: Stack offset: -480
10282 10:02:38.026721  <6>[  209.568013] lkdtm: Performing direct entry REPORT_STACK
10283 10:02:38.027017  <6>[  209.573544] lkdtm: Stack offset: -16
10284 10:02:38.027316  <6>[  209.577602] lkdtm: Performing direct entry REPORT_STACK
10285 10:02:38.027796  <6>[  209.583132] lkdtm: Stack offset: -512
10286 10:02:38.068765  <6>[  209.587287] lkdtm: Performing direct entry REPORT_STACK
10287 10:02:38.069226  <6>[  209.592818] lkdtm: Stack offset: -208
10288 10:02:38.070023  <6>[  209.596962] lkdtm: Performing direct entry REPORT_STACK
10289 10:02:38.070386  <6>[  209.602505] lkdtm: Stack offset: -48
10290 10:02:38.070780  <6>[  209.606573] lkdtm: Performing direct entry REPORT_STACK
10291 10:02:38.071168  <6>[  209.612125] lkdtm: Stack offset: -512
10292 10:02:38.071542  <6>[  209.616273] lkdtm: Performing direct entry REPORT_STACK
10293 10:02:38.071958  <6>[  209.621801] lkdtm: Stack offset: -384
10294 10:02:38.072427  <6>[  209.625949] lkdtm: Performing direct entry REPORT_STACK
10295 10:02:38.113191  <6>[  209.631499] lkdtm: Stack offset: -176
10296 10:02:38.113794  <6>[  209.635644] lkdtm: Performing direct entry REPORT_STACK
10297 10:02:38.114418  <6>[  209.641194] lkdtm: Stack offset: -112
10298 10:02:38.114919  <6>[  209.645349] lkdtm: Performing direct entry REPORT_STACK
10299 10:02:38.115370  <6>[  209.650892] lkdtm: Stack offset: -192
10300 10:02:38.116352  <6>[  209.655040] lkdtm: Performing direct entry REPORT_STACK
10301 10:02:38.116796  <6>[  209.660569] lkdtm: Stack offset: -688
10302 10:02:38.117142  <6>[  209.664719] lkdtm: Performing direct entry REPORT_STACK
10303 10:02:38.117533  <6>[  209.670246] lkdtm: Stack offset: -224
10304 10:02:38.157367  <6>[  209.674385] lkdtm: Performing direct entry REPORT_STACK
10305 10:02:38.157645  <6>[  209.679915] lkdtm: Stack offset: 96
10306 10:02:38.157835  <6>[  209.683879] lkdtm: Performing direct entry REPORT_STACK
10307 10:02:38.158007  <6>[  209.689413] lkdtm: Stack offset: 160
10308 10:02:38.158441  <6>[  209.693489] lkdtm: Performing direct entry REPORT_STACK
10309 10:02:38.158603  <6>[  209.699026] lkdtm: Stack offset: 112
10310 10:02:38.158746  <6>[  209.703131] lkdtm: Performing direct entry REPORT_STACK
10311 10:02:38.158883  <6>[  209.708658] lkdtm: Stack offset: -208
10312 10:02:38.160556  <6>[  209.712814] lkdtm: Performing direct entry REPORT_STACK
10313 10:02:38.202168  <6>[  209.718344] lkdtm: Stack offset: -352
10314 10:02:38.202632  <6>[  209.722485] lkdtm: Performing direct entry REPORT_STACK
10315 10:02:38.202983  <6>[  209.728024] lkdtm: Stack offset: -144
10316 10:02:38.203671  <6>[  209.732165] lkdtm: Performing direct entry REPORT_STACK
10317 10:02:38.204060  <6>[  209.737694] lkdtm: Stack offset: -800
10318 10:02:38.204375  <6>[  209.741835] lkdtm: Performing direct entry REPORT_STACK
10319 10:02:38.204679  <6>[  209.747364] lkdtm: Stack offset: -672
10320 10:02:38.204971  <6>[  209.751510] lkdtm: Performing direct entry REPORT_STACK
10321 10:02:38.205275  <6>[  209.757040] lkdtm: Stack offset: -512
10322 10:02:38.246709  <6>[  209.761182] lkdtm: Performing direct entry REPORT_STACK
10323 10:02:38.247172  <6>[  209.766710] lkdtm: Stack offset: -48
10324 10:02:38.247619  <6>[  209.770763] lkdtm: Performing direct entry REPORT_STACK
10325 10:02:38.248062  <6>[  209.776293] lkdtm: Stack offset: 80
10326 10:02:38.248464  <6>[  209.780269] lkdtm: Performing direct entry REPORT_STACK
10327 10:02:38.248850  <6>[  209.785799] lkdtm: Stack offset: -448
10328 10:02:38.249227  <6>[  209.789947] lkdtm: Performing direct entry REPORT_STACK
10329 10:02:38.249623  <6>[  209.795478] lkdtm: Stack offset: -192
10330 10:02:38.249999  <6>[  209.799618] lkdtm: Performing direct entry REPORT_STACK
10331 10:02:38.250734  <6>[  209.805147] lkdtm: Stack offset: -208
10332 10:02:38.291080  <6>[  209.809302] lkdtm: Performing direct entry REPORT_STACK
10333 10:02:38.291538  <6>[  209.814832] lkdtm: Stack offset: -720
10334 10:02:38.292014  <6>[  209.818975] lkdtm: Performing direct entry REPORT_STACK
10335 10:02:38.292421  <6>[  209.824514] lkdtm: Stack offset: -544
10336 10:02:38.292814  <6>[  209.828661] lkdtm: Performing direct entry REPORT_STACK
10337 10:02:38.293197  <6>[  209.834191] lkdtm: Stack offset: -304
10338 10:02:38.293573  <6>[  209.838331] lkdtm: Performing direct entry REPORT_STACK
10339 10:02:38.293953  <6>[  209.843862] lkdtm: Stack offset: -496
10340 10:02:38.294717  <6>[  209.848011] lkdtm: Performing direct entry REPORT_STACK
10341 10:02:38.335582  <6>[  209.853541] lkdtm: Stack offset: -688
10342 10:02:38.336080  <6>[  209.857691] lkdtm: Performing direct entry REPORT_STACK
10343 10:02:38.336433  <6>[  209.863220] lkdtm: Stack offset: 176
10344 10:02:38.336748  <6>[  209.867288] lkdtm: Performing direct entry REPORT_STACK
10345 10:02:38.337047  <6>[  209.872819] lkdtm: Stack offset: 48
10346 10:02:38.337338  <6>[  209.876792] lkdtm: Performing direct entry REPORT_STACK
10347 10:02:38.337632  <6>[  209.882324] lkdtm: Stack offset: -32
10348 10:02:38.337920  <6>[  209.886382] lkdtm: Performing direct entry REPORT_STACK
10349 10:02:38.338702  <6>[  209.891913] lkdtm: Stack offset: 80
10350 10:02:38.379928  <6>[  209.895881] lkdtm: Performing direct entry REPORT_STACK
10351 10:02:38.380397  <6>[  209.901433] lkdtm: Stack offset: 112
10352 10:02:38.380754  <6>[  209.905490] lkdtm: Performing direct entry REPORT_STACK
10353 10:02:38.381080  <6>[  209.911028] lkdtm: Stack offset: -320
10354 10:02:38.381387  <6>[  209.915206] lkdtm: Performing direct entry REPORT_STACK
10355 10:02:38.381686  <6>[  209.920729] lkdtm: Stack offset: -496
10356 10:02:38.382340  <6>[  209.924871] lkdtm: Performing direct entry REPORT_STACK
10357 10:02:38.382665  <6>[  209.930401] lkdtm: Stack offset: -304
10358 10:02:38.383163  <6>[  209.934543] lkdtm: Performing direct entry REPORT_STACK
10359 10:02:38.383541  <6>[  209.940080] lkdtm: Stack offset: -800
10360 10:02:38.424529  <6>[  209.944244] lkdtm: Performing direct entry REPORT_STACK
10361 10:02:38.425063  <6>[  209.949774] lkdtm: Stack offset: -320
10362 10:02:38.425440  <6>[  209.953935] lkdtm: Performing direct entry REPORT_STACK
10363 10:02:38.426183  <6>[  209.959483] lkdtm: Stack offset: 64
10364 10:02:38.426528  <6>[  209.963471] lkdtm: Performing direct entry REPORT_STACK
10365 10:02:38.426871  <6>[  209.969015] lkdtm: Stack offset: 48
10366 10:02:38.427175  <6>[  209.972983] lkdtm: Performing direct entry REPORT_STACK
10367 10:02:38.427503  <6>[  209.978519] lkdtm: Stack offset: -720
10368 10:02:38.428068  <6>[  209.982674] lkdtm: Performing direct entry REPORT_STACK
10369 10:02:38.478432  <6>[  209.988209] lkdtm: Stack offset: -112
10370 10:02:38.478954  <6>[  209.992351] lkdtm: Performing direct entry REPORT_STACK
10371 10:02:38.479328  <6>[  209.997877] lkdtm: Stack offset: 32
10372 10:02:38.479662  <6>[  210.001843] lkdtm: Performing direct entry REPORT_STACK
10373 10:02:38.480032  <6>[  210.007367] lkdtm: Stack offset: -192
10374 10:02:38.480347  <6>[  210.011506] lkdtm: Performing direct entry REPORT_STACK
10375 10:02:38.480653  <6>[  210.017041] lkdtm: Stack offset: 192
10376 10:02:38.480949  <6>[  210.021096] lkdtm: Performing direct entry REPORT_STACK
10377 10:02:38.481625  <6>[  210.026620] lkdtm: Stack offset: -144
10378 10:02:38.801106  # Bits of stack entropy: 7
10379 10:02:38.849118  ok 86 selftests: lkdtm: stack-entropy.sh
10380 10:02:41.311732  lkdtm_PANIC_sh skip
10381 10:02:41.351710  lkdtm_PANIC_STOP_IRQOFF_sh skip
10382 10:02:41.352227  lkdtm_BUG_sh pass
10383 10:02:41.352568  lkdtm_WARNING_sh pass
10384 10:02:41.352881  lkdtm_WARNING_MESSAGE_sh pass
10385 10:02:41.353179  lkdtm_EXCEPTION_sh pass
10386 10:02:41.353470  lkdtm_LOOP_sh skip
10387 10:02:41.353754  lkdtm_EXHAUST_STACK_sh skip
10388 10:02:41.354403  lkdtm_CORRUPT_STACK_sh skip
10389 10:02:41.354718  lkdtm_CORRUPT_STACK_STRONG_sh skip
10390 10:02:41.355006  lkdtm_ARRAY_BOUNDS_sh pass
10391 10:02:41.355353  lkdtm_CORRUPT_LIST_ADD_sh pass
10392 10:02:41.355639  lkdtm_CORRUPT_LIST_DEL_sh pass
10393 10:02:41.355963  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10394 10:02:41.356250  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10395 10:02:41.356530  lkdtm_REPORT_STACK_CANARY_sh pass
10396 10:02:41.356884  lkdtm_UNSET_SMEP_sh skip
10397 10:02:41.357177  lkdtm_DOUBLE_FAULT_sh skip
10398 10:02:41.394927  lkdtm_CORRUPT_PAC_sh fail
10399 10:02:41.395476  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10400 10:02:41.395872  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10401 10:02:41.396575  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10402 10:02:41.396910  lkdtm_WRITE_AFTER_FREE_sh skip
10403 10:02:41.397213  lkdtm_READ_AFTER_FREE_sh pass
10404 10:02:41.397505  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10405 10:02:41.397788  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10406 10:02:41.398074  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10407 10:02:41.398364  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10408 10:02:41.398653  lkdtm_SLAB_FREE_DOUBLE_sh pass
10409 10:02:41.398933  lkdtm_SLAB_FREE_CROSS_sh pass
10410 10:02:41.399217  lkdtm_SLAB_FREE_PAGE_sh pass
10411 10:02:41.399567  lkdtm_SOFTLOCKUP_sh skip
10412 10:02:41.399908  lkdtm_HARDLOCKUP_sh skip
10413 10:02:41.438044  lkdtm_SMP_CALL_LOCKUP_sh skip
10414 10:02:41.438540  lkdtm_SPINLOCKUP_sh skip
10415 10:02:41.439270  lkdtm_HUNG_TASK_sh skip
10416 10:02:41.439611  lkdtm_EXEC_DATA_sh pass
10417 10:02:41.440005  lkdtm_EXEC_STACK_sh pass
10418 10:02:41.440314  lkdtm_EXEC_KMALLOC_sh pass
10419 10:02:41.440601  lkdtm_EXEC_VMALLOC_sh pass
10420 10:02:41.440970  lkdtm_EXEC_RODATA_sh pass
10421 10:02:41.441277  lkdtm_EXEC_USERSPACE_sh pass
10422 10:02:41.441563  lkdtm_EXEC_NULL_sh pass
10423 10:02:41.441910  lkdtm_ACCESS_USERSPACE_sh fail
10424 10:02:41.442200  lkdtm_ACCESS_NULL_sh pass
10425 10:02:41.442481  lkdtm_WRITE_RO_sh pass
10426 10:02:41.442823  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10427 10:02:41.443108  lkdtm_WRITE_KERN_sh pass
10428 10:02:41.443388  lkdtm_WRITE_OPD_sh skip
10429 10:02:41.443843  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10430 10:02:41.481413  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10431 10:02:41.481949  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10432 10:02:41.482430  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10433 10:02:41.482772  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10434 10:02:41.483086  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10435 10:02:41.483449  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10436 10:02:41.483942  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10437 10:02:41.484356  lkdtm_REFCOUNT_INC_ZERO_sh pass
10438 10:02:41.484822  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10439 10:02:41.485204  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10440 10:02:41.485576  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10441 10:02:41.486377  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10442 10:02:41.524410  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10443 10:02:41.524888  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10444 10:02:41.525332  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10445 10:02:41.525737  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10446 10:02:41.526127  lkdtm_REFCOUNT_TIMING_sh skip
10447 10:02:41.526502  lkdtm_ATOMIC_TIMING_sh skip
10448 10:02:41.526875  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10449 10:02:41.527242  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10450 10:02:41.527634  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10451 10:02:41.528054  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10452 10:02:41.528422  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10453 10:02:41.528779  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10454 10:02:41.529606  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10455 10:02:41.572613  lkdtm_USERCOPY_KERNEL_sh pass
10456 10:02:41.573155  lkdtm_STACKLEAK_ERASING_sh pass
10457 10:02:41.573616  lkdtm_CFI_FORWARD_PROTO_sh fail
10458 10:02:41.574102  lkdtm_CFI_BACKWARD_sh fail
10459 10:02:41.574613  lkdtm_FORTIFY_STRSCPY_sh pass
10460 10:02:41.575017  lkdtm_FORTIFY_STR_OBJECT_sh pass
10461 10:02:41.575455  lkdtm_FORTIFY_STR_MEMBER_sh pass
10462 10:02:41.575895  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10463 10:02:41.576341  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10464 10:02:41.576726  lkdtm_PPC_SLB_MULTIHIT_sh skip
10465 10:02:41.577096  lkdtm_stack-entropy_sh pass
10466 10:02:41.577832  + ../../utils/send-to-lava.sh ./output/result.txt
10467 10:02:41.601610  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10469 10:02:41.603222  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10470 10:02:41.751366  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10471 10:02:41.752519  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10473 10:02:41.914469  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10474 10:02:41.915237  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10476 10:02:42.070971  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10477 10:02:42.071441  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10479 10:02:42.203143  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10481 10:02:42.206089  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10482 10:02:42.351893  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10484 10:02:42.354842  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10485 10:02:42.498855  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10486 10:02:42.499339  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10488 10:02:42.652020  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10489 10:02:42.652748  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10491 10:02:42.802941  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10492 10:02:42.803705  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10494 10:02:42.957766  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10495 10:02:42.958457  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10497 10:02:43.111693  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10498 10:02:43.112396  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10500 10:02:43.269668  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10501 10:02:43.270398  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10503 10:02:43.429350  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10504 10:02:43.430189  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10506 10:02:43.589324  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10507 10:02:43.590059  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10509 10:02:43.740967  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10510 10:02:43.741474  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10512 10:02:43.884841  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10513 10:02:43.885351  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10515 10:02:44.036763  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10516 10:02:44.037243  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10518 10:02:44.180589  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10519 10:02:44.181093  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10521 10:02:44.335909  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10522 10:02:44.336679  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10524 10:02:44.495403  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10525 10:02:44.495916  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10527 10:02:44.647375  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10528 10:02:44.647892  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10530 10:02:44.807563  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10531 10:02:44.808327  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10533 10:02:44.969465  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10535 10:02:44.972487  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10536 10:02:45.129170  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10537 10:02:45.129660  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10539 10:02:45.273277  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10540 10:02:45.274014  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10542 10:02:45.430231  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10543 10:02:45.430966  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10545 10:02:45.579848  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10546 10:02:45.580359  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10548 10:02:45.717788  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10549 10:02:45.718276  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10551 10:02:45.861916  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10552 10:02:45.862732  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10554 10:02:46.007876  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10556 10:02:46.010854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10557 10:02:46.154714  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10558 10:02:46.155486  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10560 10:02:46.308653  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10561 10:02:46.309399  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10563 10:02:46.460650  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10564 10:02:46.461464  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10566 10:02:46.613554  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10567 10:02:46.614350  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10569 10:02:46.765362  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10570 10:02:46.766156  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10572 10:02:46.909328  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10573 10:02:46.910109  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10575 10:02:47.064257  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10576 10:02:47.065079  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10578 10:02:47.222249  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10579 10:02:47.223023  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10581 10:02:47.387023  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10582 10:02:47.387948  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10584 10:02:47.546024  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10585 10:02:47.546793  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10587 10:02:47.704923  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10588 10:02:47.705685  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10590 10:02:47.862734  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10591 10:02:47.863487  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10593 10:02:48.022241  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10594 10:02:48.022730  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10596 10:02:48.175418  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10597 10:02:48.176136  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10599 10:02:48.317456  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10600 10:02:48.318304  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10602 10:02:48.473018  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10603 10:02:48.473541  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10605 10:02:48.613855  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10606 10:02:48.614337  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10608 10:02:48.748756  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10609 10:02:48.749246  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10611 10:02:48.892673  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10612 10:02:48.893174  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10614 10:02:49.038487  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10615 10:02:49.038975  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10617 10:02:49.190481  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10618 10:02:49.190970  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10620 10:02:49.331418  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10621 10:02:49.331884  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10623 10:02:49.481273  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10624 10:02:49.481765  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10626 10:02:49.627607  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10628 10:02:49.630550  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10629 10:02:49.781434  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10630 10:02:49.782109  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10632 10:02:49.934264  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10633 10:02:49.934970  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10635 10:02:50.084782  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10636 10:02:50.085265  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10638 10:02:50.223816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10639 10:02:50.224301  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10641 10:02:50.380669  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10642 10:02:50.381150  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10644 10:02:50.523518  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10645 10:02:50.524020  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10647 10:02:50.666438  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10648 10:02:50.666922  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10650 10:02:50.819709  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10651 10:02:50.820424  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10653 10:02:50.968543  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10654 10:02:50.969237  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10656 10:02:51.117167  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10657 10:02:51.117674  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10659 10:02:51.263356  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10661 10:02:51.266351  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10662 10:02:51.415304  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10663 10:02:51.416000  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10665 10:02:51.564195  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10666 10:02:51.564908  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10668 10:02:51.714165  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10669 10:02:51.714939  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10671 10:02:51.863163  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10672 10:02:51.863946  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10674 10:02:52.019000  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10675 10:02:52.019710  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10677 10:02:52.168998  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10678 10:02:52.169817  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10680 10:02:52.318545  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10681 10:02:52.319045  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10683 10:02:52.461431  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10684 10:02:52.461925  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10686 10:02:52.610668  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10687 10:02:52.611440  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10689 10:02:52.769566  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10690 10:02:52.770325  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10692 10:02:52.925118  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10693 10:02:52.925589  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10695 10:02:53.076033  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10696 10:02:53.076521  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10698 10:02:53.220207  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10699 10:02:53.220943  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10701 10:02:53.376210  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10702 10:02:53.376985  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10704 10:02:53.531079  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10705 10:02:53.531916  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10707 10:02:53.689014  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10708 10:02:53.689770  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10710 10:02:53.845888  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10711 10:02:53.846645  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10713 10:02:53.999710  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10714 10:02:54.000530  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10716 10:02:54.152174  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10717 10:02:54.152681  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10719 10:02:54.309576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10720 10:02:54.310349  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10722 10:02:54.466394  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10723 10:02:54.467158  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10725 10:02:54.627178  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10726 10:02:54.627636  + set +x
10727 10:02:54.628308  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10729 10:02:54.630401  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 684943_1.6.2.4.5>
10730 10:02:54.631019  Received signal: <ENDRUN> 1_kselftest-lkdtm 684943_1.6.2.4.5
10731 10:02:54.631381  Ending use of test pattern.
10732 10:02:54.631812  Ending test lava.1_kselftest-lkdtm (684943_1.6.2.4.5), duration 168.30
10734 10:02:54.646181  <LAVA_TEST_RUNNER EXIT>
10735 10:02:54.646809  ok: lava_test_shell seems to have completed
10736 10:02:54.649245  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10737 10:02:54.649839  end: 3.1 lava-test-shell (duration 00:02:50) [common]
10738 10:02:54.650315  end: 3 lava-test-retry (duration 00:02:50) [common]
10739 10:02:54.650789  start: 4 finalize (timeout 00:01:56) [common]
10740 10:02:54.651269  start: 4.1 power-off (timeout 00:00:30) [common]
10741 10:02:54.651988  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10742 10:02:55.757255  >> OK - accepted request

10743 10:02:55.758897  Returned 0 in 1 seconds
10744 10:02:55.859975  end: 4.1 power-off (duration 00:00:01) [common]
10746 10:02:55.861493  start: 4.2 read-feedback (timeout 00:01:54) [common]
10747 10:02:55.862520  Listened to connection for namespace 'common' for up to 1s
10748 10:02:56.863239  Finalising connection for namespace 'common'
10749 10:02:56.863936  Disconnecting from shell: Finalise
10750 10:02:56.864476  / # 
10751 10:02:56.965424  end: 4.2 read-feedback (duration 00:00:01) [common]
10752 10:02:56.966117  end: 4 finalize (duration 00:00:02) [common]
10753 10:02:56.966756  Cleaning after the job
10754 10:02:56.967309  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/ramdisk
10755 10:02:56.981582  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/kernel
10756 10:02:57.030980  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/dtb
10757 10:02:57.031592  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/nfsrootfs
10758 10:02:57.117794  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/684943/tftp-deploy-9ksbzzsu/modules
10759 10:02:57.133275  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/684943
10760 10:02:57.881886  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/684943
10761 10:02:57.882150  Job finished correctly