Boot log: juno-uboot

    1 10:46:38.612211  lava-dispatcher, installed at version: 2024.01
    2 10:46:38.612590  start: 0 validate
    3 10:46:38.612831  Start time: 2024-09-02 10:46:38.612818+00:00 (UTC)
    4 10:46:38.613142  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 10:46:38.932582  Validating that http://storage.kernelci.org/next/master/next-20240902/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 10:46:39.079441  Validating that http://storage.kernelci.org/next/master/next-20240902/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb exists
    7 10:46:39.225948  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 10:46:39.373285  Validating that http://storage.kernelci.org/next/master/next-20240902/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 10:46:39.524369  validate duration: 0.91
   11 10:46:39.525620  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 10:46:39.526190  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 10:46:39.526697  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 10:46:39.527404  Not decompressing ramdisk as can be used compressed.
   15 10:46:39.527998  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 10:46:39.528357  saving as /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/ramdisk/initrd.cpio.gz
   17 10:46:39.528683  total size: 5628169 (5 MB)
   18 10:46:39.810235  progress   0 % (0 MB)
   19 10:46:40.226774  progress   5 % (0 MB)
   20 10:46:40.366333  progress  10 % (0 MB)
   21 10:46:40.374247  progress  15 % (0 MB)
   22 10:46:40.507880  progress  20 % (1 MB)
   23 10:46:40.516114  progress  25 % (1 MB)
   24 10:46:40.524795  progress  30 % (1 MB)
   25 10:46:40.644807  progress  35 % (1 MB)
   26 10:46:40.652932  progress  40 % (2 MB)
   27 10:46:40.662093  progress  45 % (2 MB)
   28 10:46:40.669986  progress  50 % (2 MB)
   29 10:46:40.678617  progress  55 % (2 MB)
   30 10:46:40.686557  progress  60 % (3 MB)
   31 10:46:40.692760  progress  65 % (3 MB)
   32 10:46:40.786334  progress  70 % (3 MB)
   33 10:46:40.793662  progress  75 % (4 MB)
   34 10:46:40.801817  progress  80 % (4 MB)
   35 10:46:40.808894  progress  85 % (4 MB)
   36 10:46:40.816533  progress  90 % (4 MB)
   37 10:46:40.823716  progress  95 % (5 MB)
   38 10:46:40.829260  progress 100 % (5 MB)
   39 10:46:40.830070  5 MB downloaded in 1.30 s (4.12 MB/s)
   40 10:46:40.830608  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 10:46:40.831466  end: 1.1 download-retry (duration 00:00:01) [common]
   43 10:46:40.831823  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 10:46:40.832149  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 10:46:40.832602  downloading http://storage.kernelci.org/next/master/next-20240902/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 10:46:40.832844  saving as /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/kernel/Image
   47 10:46:40.833052  total size: 65890816 (62 MB)
   48 10:46:40.833261  No compression specified
   49 10:46:40.976636  progress   0 % (0 MB)
   50 10:46:41.119044  progress   5 % (3 MB)
   51 10:46:41.270738  progress  10 % (6 MB)
   52 10:46:41.414132  progress  15 % (9 MB)
   53 10:46:41.560866  progress  20 % (12 MB)
   54 10:46:41.717676  progress  25 % (15 MB)
   55 10:46:41.860806  progress  30 % (18 MB)
   56 10:46:42.037195  progress  35 % (22 MB)
   57 10:46:42.187016  progress  40 % (25 MB)
   58 10:46:42.369003  progress  45 % (28 MB)
   59 10:46:42.514553  progress  50 % (31 MB)
   60 10:46:42.661281  progress  55 % (34 MB)
   61 10:46:42.806082  progress  60 % (37 MB)
   62 10:46:42.952284  progress  65 % (40 MB)
   63 10:46:43.097556  progress  70 % (44 MB)
   64 10:46:43.244825  progress  75 % (47 MB)
   65 10:46:43.388962  progress  80 % (50 MB)
   66 10:46:43.541566  progress  85 % (53 MB)
   67 10:46:43.694160  progress  90 % (56 MB)
   68 10:46:43.841952  progress  95 % (59 MB)
   69 10:46:44.116899  progress 100 % (62 MB)
   70 10:46:44.118244  62 MB downloaded in 3.29 s (19.13 MB/s)
   71 10:46:44.118988  end: 1.2.1 http-download (duration 00:00:03) [common]
   73 10:46:44.120203  end: 1.2 download-retry (duration 00:00:03) [common]
   74 10:46:44.120592  start: 1.3 download-retry (timeout 00:09:55) [common]
   75 10:46:44.120957  start: 1.3.1 http-download (timeout 00:09:55) [common]
   76 10:46:44.121479  downloading http://storage.kernelci.org/next/master/next-20240902/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   77 10:46:44.121769  saving as /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/dtb/juno.dtb
   78 10:46:44.122019  total size: 27083 (0 MB)
   79 10:46:44.122272  No compression specified
   80 10:46:44.266376  progress 100 % (0 MB)
   81 10:46:44.267442  0 MB downloaded in 0.15 s (0.18 MB/s)
   82 10:46:44.268114  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 10:46:44.269204  end: 1.3 download-retry (duration 00:00:00) [common]
   85 10:46:44.269607  start: 1.4 download-retry (timeout 00:09:55) [common]
   86 10:46:44.270003  start: 1.4.1 http-download (timeout 00:09:55) [common]
   87 10:46:44.270562  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 10:46:44.270881  saving as /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/nfsrootfs/full.rootfs.tar
   89 10:46:44.271157  total size: 120894716 (115 MB)
   90 10:46:44.271443  Using unxz to decompress xz
   91 10:46:44.415984  progress   0 % (0 MB)
   92 10:46:45.001560  progress   5 % (5 MB)
   93 10:46:45.593521  progress  10 % (11 MB)
   94 10:46:46.152404  progress  15 % (17 MB)
   95 10:46:46.674980  progress  20 % (23 MB)
   96 10:46:47.136803  progress  25 % (28 MB)
   97 10:46:47.709428  progress  30 % (34 MB)
   98 10:46:48.258556  progress  35 % (40 MB)
   99 10:46:48.532603  progress  40 % (46 MB)
  100 10:46:48.829954  progress  45 % (51 MB)
  101 10:46:49.353384  progress  50 % (57 MB)
  102 10:46:49.975401  progress  55 % (63 MB)
  103 10:46:50.556307  progress  60 % (69 MB)
  104 10:46:51.135398  progress  65 % (74 MB)
  105 10:46:51.738914  progress  70 % (80 MB)
  106 10:46:52.357889  progress  75 % (86 MB)
  107 10:46:52.949437  progress  80 % (92 MB)
  108 10:46:53.549992  progress  85 % (98 MB)
  109 10:46:54.126058  progress  90 % (103 MB)
  110 10:46:54.688332  progress  95 % (109 MB)
  111 10:46:55.272815  progress 100 % (115 MB)
  112 10:46:55.281515  115 MB downloaded in 11.01 s (10.47 MB/s)
  113 10:46:55.281873  end: 1.4.1 http-download (duration 00:00:11) [common]
  115 10:46:55.282343  end: 1.4 download-retry (duration 00:00:11) [common]
  116 10:46:55.282561  start: 1.5 download-retry (timeout 00:09:44) [common]
  117 10:46:55.282736  start: 1.5.1 http-download (timeout 00:09:44) [common]
  118 10:46:55.283003  downloading http://storage.kernelci.org/next/master/next-20240902/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 10:46:55.283146  saving as /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/modules/modules.tar
  120 10:46:55.283276  total size: 16208112 (15 MB)
  121 10:46:55.283404  Using unxz to decompress xz
  122 10:46:55.426953  progress   0 % (0 MB)
  123 10:46:55.509774  progress   5 % (0 MB)
  124 10:46:55.593562  progress  10 % (1 MB)
  125 10:46:55.675370  progress  15 % (2 MB)
  126 10:46:55.757250  progress  20 % (3 MB)
  127 10:46:55.836821  progress  25 % (3 MB)
  128 10:46:55.920349  progress  30 % (4 MB)
  129 10:46:56.000926  progress  35 % (5 MB)
  130 10:46:56.076183  progress  40 % (6 MB)
  131 10:46:56.158495  progress  45 % (6 MB)
  132 10:46:56.236288  progress  50 % (7 MB)
  133 10:46:56.319179  progress  55 % (8 MB)
  134 10:46:56.394613  progress  60 % (9 MB)
  135 10:46:56.480334  progress  65 % (10 MB)
  136 10:46:56.562735  progress  70 % (10 MB)
  137 10:46:56.647684  progress  75 % (11 MB)
  138 10:46:56.737491  progress  80 % (12 MB)
  139 10:46:56.817725  progress  85 % (13 MB)
  140 10:46:56.898703  progress  90 % (13 MB)
  141 10:46:56.970848  progress  95 % (14 MB)
  142 10:46:57.052580  progress 100 % (15 MB)
  143 10:46:57.060777  15 MB downloaded in 1.78 s (8.70 MB/s)
  144 10:46:57.061082  end: 1.5.1 http-download (duration 00:00:02) [common]
  146 10:46:57.061499  end: 1.5 download-retry (duration 00:00:02) [common]
  147 10:46:57.061662  start: 1.6 prepare-tftp-overlay (timeout 00:09:42) [common]
  148 10:46:57.061820  start: 1.6.1 extract-nfsrootfs (timeout 00:09:42) [common]
  149 10:47:02.715117  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg
  150 10:47:02.715450  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 10:47:02.715668  start: 1.6.2 lava-overlay (timeout 00:09:37) [common]
  152 10:47:02.716364  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm
  153 10:47:02.716607  makedir: /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin
  154 10:47:02.716787  makedir: /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/tests
  155 10:47:02.716966  makedir: /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/results
  156 10:47:02.717147  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-add-keys
  157 10:47:02.717416  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-add-sources
  158 10:47:02.717662  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-background-process-start
  159 10:47:02.717892  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-background-process-stop
  160 10:47:02.718127  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-common-functions
  161 10:47:02.718349  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-echo-ipv4
  162 10:47:02.718569  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-install-packages
  163 10:47:02.718792  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-installed-packages
  164 10:47:02.719015  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-os-build
  165 10:47:02.719242  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-probe-channel
  166 10:47:02.719463  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-probe-ip
  167 10:47:02.719683  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-target-ip
  168 10:47:02.719922  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-target-mac
  169 10:47:02.720147  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-target-storage
  170 10:47:02.720371  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-test-case
  171 10:47:02.720591  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-test-event
  172 10:47:02.720807  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-test-feedback
  173 10:47:02.721076  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-test-raise
  174 10:47:02.721300  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-test-reference
  175 10:47:02.721521  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-test-runner
  176 10:47:02.721739  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-test-set
  177 10:47:02.721956  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-test-shell
  178 10:47:02.722178  Updating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-add-keys (debian)
  179 10:47:02.722448  Updating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-add-sources (debian)
  180 10:47:02.722700  Updating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-install-packages (debian)
  181 10:47:02.722944  Updating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-installed-packages (debian)
  182 10:47:02.723183  Updating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/bin/lava-os-build (debian)
  183 10:47:02.723399  Creating /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/environment
  184 10:47:02.723579  LAVA metadata
  185 10:47:02.723706  - LAVA_JOB_ID=690457
  186 10:47:02.724071  - LAVA_DISPATCHER_IP=192.168.56.230
  187 10:47:02.724299  start: 1.6.2.1 ssh-authorize (timeout 00:09:37) [common]
  188 10:47:02.724749  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 10:47:02.724931  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:37) [common]
  190 10:47:02.725107  skipped lava-vland-overlay
  191 10:47:02.725264  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 10:47:02.725418  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:37) [common]
  193 10:47:02.725525  skipped lava-multinode-overlay
  194 10:47:02.725666  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 10:47:02.725801  start: 1.6.2.4 test-definition (timeout 00:09:37) [common]
  196 10:47:02.725931  Loading test definitions
  197 10:47:02.726077  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:37) [common]
  198 10:47:02.726188  Using /lava-690457 at stage 0
  199 10:47:02.726674  uuid=690457_1.6.2.4.1 testdef=None
  200 10:47:02.726835  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 10:47:02.726987  start: 1.6.2.4.2 test-overlay (timeout 00:09:37) [common]
  202 10:47:02.727731  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 10:47:02.728146  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:37) [common]
  205 10:47:02.729158  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 10:47:02.729579  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:37) [common]
  208 10:47:02.730531  runner path: /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/0/tests/0_timesync-off test_uuid 690457_1.6.2.4.1
  209 10:47:02.730847  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 10:47:02.731275  start: 1.6.2.4.5 git-repo-action (timeout 00:09:37) [common]
  212 10:47:02.731414  Using /lava-690457 at stage 0
  213 10:47:02.731607  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 10:47:02.731760  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/0/tests/1_kselftest-lkdtm'
  215 10:47:05.316801  Running '/usr/bin/git checkout kernelci.org
  216 10:47:05.552022  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 10:47:05.552655  uuid=690457_1.6.2.4.5 testdef=None
  218 10:47:05.552845  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 10:47:05.553230  start: 1.6.2.4.6 test-overlay (timeout 00:09:34) [common]
  221 10:47:05.554389  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 10:47:05.554791  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:34) [common]
  224 10:47:05.556439  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 10:47:05.556869  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:34) [common]
  227 10:47:05.558454  runner path: /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/0/tests/1_kselftest-lkdtm test_uuid 690457_1.6.2.4.5
  228 10:47:05.558612  BOARD='juno-uboot'
  229 10:47:05.558737  BRANCH='next'
  230 10:47:05.558850  SKIPFILE='/dev/null'
  231 10:47:05.558961  SKIP_INSTALL='True'
  232 10:47:05.559073  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20240902/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 10:47:05.559186  TST_CASENAME=''
  234 10:47:05.559279  TST_CMDFILES='lkdtm'
  235 10:47:05.559540  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 10:47:05.559906  Creating lava-test-runner.conf files
  238 10:47:05.560024  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/690457/lava-overlay-pi8lxcbm/lava-690457/0 for stage 0
  239 10:47:05.560195  - 0_timesync-off
  240 10:47:05.560306  - 1_kselftest-lkdtm
  241 10:47:05.560493  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 10:47:05.560640  start: 1.6.2.5 compress-overlay (timeout 00:09:34) [common]
  243 10:47:17.653305  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 10:47:17.653545  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:22) [common]
  245 10:47:17.653720  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 10:47:17.653887  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 10:47:17.654048  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:22) [common]
  248 10:47:17.870303  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 10:47:17.870565  start: 1.6.4 extract-modules (timeout 00:09:22) [common]
  250 10:47:17.870745  extracting modules file /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/modules/modules.tar to /var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg
  251 10:47:18.413861  extracting modules file /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/modules/modules.tar to /var/lib/lava/dispatcher/tmp/690457/extract-overlay-ramdisk-h8q1n_b7/ramdisk
  252 10:47:18.973229  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 10:47:18.973490  start: 1.6.5 apply-overlay-tftp (timeout 00:09:21) [common]
  254 10:47:18.973679  [common] Applying overlay to NFS
  255 10:47:18.973822  [common] Applying overlay /var/lib/lava/dispatcher/tmp/690457/compress-overlay-h20cumjo/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg
  256 10:47:20.345403  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 10:47:20.345658  start: 1.6.6 prepare-kernel (timeout 00:09:19) [common]
  258 10:47:20.345860  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:19) [common]
  259 10:47:20.346018  Converting downloaded kernel to a uImage
  260 10:47:20.346210  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/kernel/Image /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/kernel/uImage
  261 10:47:20.989273  output: Image Name:   
  262 10:47:20.989508  output: Created:      Mon Sep  2 10:47:20 2024
  263 10:47:20.989670  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 10:47:20.989808  output: Data Size:    65890816 Bytes = 64346.50 KiB = 62.84 MiB
  265 10:47:20.989937  output: Load Address: 80200000
  266 10:47:20.990059  output: Entry Point:  80200000
  267 10:47:20.990176  output: 
  268 10:47:20.990364  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 10:47:20.990510  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 10:47:20.990656  start: 1.6.7 configure-preseed-file (timeout 00:09:19) [common]
  271 10:47:20.990803  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 10:47:20.990945  start: 1.6.8 compress-ramdisk (timeout 00:09:19) [common]
  273 10:47:20.991080  Building ramdisk /var/lib/lava/dispatcher/tmp/690457/extract-overlay-ramdisk-h8q1n_b7/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/690457/extract-overlay-ramdisk-h8q1n_b7/ramdisk
  274 10:47:21.862542  >> 240255 blocks

  275 10:47:27.552704  Adding RAMdisk u-boot header.
  276 10:47:27.552915  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/690457/extract-overlay-ramdisk-h8q1n_b7/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/690457/extract-overlay-ramdisk-h8q1n_b7/ramdisk.cpio.gz.uboot
  277 10:47:27.916012  output: Image Name:   
  278 10:47:27.916211  output: Created:      Mon Sep  2 10:47:27 2024
  279 10:47:27.916342  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 10:47:27.916459  output: Data Size:    31089561 Bytes = 30360.90 KiB = 29.65 MiB
  281 10:47:27.916564  output: Load Address: 00000000
  282 10:47:27.916665  output: Entry Point:  00000000
  283 10:47:27.916765  output: 
  284 10:47:27.916941  rename /var/lib/lava/dispatcher/tmp/690457/extract-overlay-ramdisk-h8q1n_b7/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/ramdisk/ramdisk.cpio.gz.uboot
  285 10:47:27.917134  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  286 10:47:27.917290  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  287 10:47:27.917452  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:12) [common]
  288 10:47:27.917578  No LXC device requested
  289 10:47:27.917721  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 10:47:27.917866  start: 1.8 deploy-device-env (timeout 00:09:12) [common]
  291 10:47:27.918006  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 10:47:27.918121  Checking files for TFTP limit of 4294967296 bytes.
  293 10:47:27.918804  end: 1 tftp-deploy (duration 00:00:48) [common]
  294 10:47:27.918973  start: 2 uboot-action (timeout 00:05:00) [common]
  295 10:47:27.919124  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 10:47:27.919272  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 10:47:27.919410  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 10:47:27.919562  Using kernel file from prepare-kernel: 690457/tftp-deploy-9747mu8k/kernel/uImage
  299 10:47:27.919744  substitutions:
  300 10:47:27.919953  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 10:47:27.920078  - {DTB_ADDR}: 0x8fc00000
  302 10:47:27.920191  - {DTB}: 690457/tftp-deploy-9747mu8k/dtb/juno.dtb
  303 10:47:27.920303  - {INITRD}: 690457/tftp-deploy-9747mu8k/ramdisk/ramdisk.cpio.gz.uboot
  304 10:47:27.920413  - {KERNEL_ADDR}: 0x80200000
  305 10:47:27.920506  - {KERNEL}: 690457/tftp-deploy-9747mu8k/kernel/uImage
  306 10:47:27.920598  - {LAVA_MAC}: None
  307 10:47:27.920705  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg
  308 10:47:27.920797  - {NFS_SERVER_IP}: 192.168.56.230
  309 10:47:27.920887  - {PRESEED_CONFIG}: None
  310 10:47:27.920978  - {PRESEED_LOCAL}: None
  311 10:47:27.921067  - {RAMDISK_ADDR}: 0x8fe00000
  312 10:47:27.921156  - {RAMDISK}: 690457/tftp-deploy-9747mu8k/ramdisk/ramdisk.cpio.gz.uboot
  313 10:47:27.921247  - {ROOT_PART}: None
  314 10:47:27.921335  - {ROOT}: None
  315 10:47:27.921424  - {SERVER_IP}: 192.168.56.230
  316 10:47:27.921512  - {TEE_ADDR}: 0x83000000
  317 10:47:27.921602  - {TEE}: None
  318 10:47:27.921692  Parsed boot commands:
  319 10:47:27.921781  - setenv autoload no
  320 10:47:27.921870  - setenv initrd_high 0xffffffffffffffff
  321 10:47:27.921959  - setenv fdt_high 0xffffffffffffffff
  322 10:47:27.922047  - dhcp
  323 10:47:27.922135  - setenv serverip 192.168.56.230
  324 10:47:27.922223  - tftp 0x80200000 690457/tftp-deploy-9747mu8k/kernel/uImage
  325 10:47:27.922312  - tftp 0x8fe00000 690457/tftp-deploy-9747mu8k/ramdisk/ramdisk.cpio.gz.uboot
  326 10:47:27.922401  - setenv initrd_size ${filesize}
  327 10:47:27.922489  - tftp 0x8fc00000 690457/tftp-deploy-9747mu8k/dtb/juno.dtb
  328 10:47:27.922577  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 10:47:27.922673  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 10:47:27.922801  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 10:47:27.923146  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 10:47:27.923255  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 10:47:27.927530  Setting prompt string to ['lava-test: # ']
  335 10:47:27.928082  end: 2.3 connect-device (duration 00:00:00) [common]
  336 10:47:27.928338  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 10:47:27.928628  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 10:47:27.928900  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 10:47:27.929294  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 10:47:35.814163  >> OK - accepted request

  341 10:47:35.816469  Returned 0 in 7 seconds
  342 10:47:35.917552  end: 2.4.1.1 pdu-reboot (duration 00:00:08) [common]
  344 10:47:35.918825  end: 2.4.1 reset-device (duration 00:00:08) [common]
  345 10:47:35.919320  start: 2.4.2 bootloader-interrupt (timeout 00:04:52) [common]
  346 10:47:35.919742  Setting prompt string to ['Hit any key to stop autoboot']
  347 10:47:35.920261  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 10:47:35.921548  Trying 127.0.0.1...
  349 10:47:35.921934  Connected to 127.0.0.1.
  350 10:47:35.922257  Escape character is '^]'.
  351 10:47:36.112361  
  352 10:47:36.112872  
  353 10:47:36.113338  ARM V2M-Juno Boot loader v1.0.0
  354 10:47:36.113749  HBI0262 build 2068
  355 10:47:36.114147  
  356 10:47:36.115523  MBbios update in progress DO NOT SWITCH OFF...
  357 10:47:46.812767  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 10:47:46.813299  MBbios update complete.
  359 10:47:47.484296  
  360 10:47:47.502093  ARM V2M_Juno Firmware v1.5.1
  361 10:47:47.502597  Build Date: Apr  3 2019
  362 10:47:47.502956  
  363 10:47:47.503272  Time :  00:00:00 
  364 10:47:47.505395  Date :  01:01:2000 
  365 10:47:47.729185  
  366 10:47:47.729689  Press Enter to stop auto boot...
  367 10:47:47.730045  
  368 10:47:52.845640  
  369 10:47:52.846205  Powering up system...
  370 10:47:53.069544  
  371 10:47:53.070062  Switching on ATXPSU...
  372 10:47:54.732490  PMIC RAM configuration (pms_v103.bin)...
  373 10:47:58.745963  MBtemp   : 40 degC
  374 10:47:58.766657  
  375 10:47:58.767228  Configuring motherboard (rev B, var A)...
  376 10:47:58.769956  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 10:48:02.207716  IOFPGA  config: PASSED
  378 10:48:04.286353  OSC CLK config: PASSED
  379 10:48:04.286916  
  380 10:48:04.287494  Configuring SCC registers...
  381 10:48:04.288090  Writing SCC 0x00000054 with 0x0007FFFE
  382 10:48:04.288628  Writing SCC 0x0000005C with 0x00FE001E
  383 10:48:04.289149  Writing SCC 0x00000100 with 0x003F1000
  384 10:48:04.290046  Writing SCC 0x00000104 with 0x0001F300
  385 10:48:04.290624  Writing SCC 0x00000108 with 0x00371000
  386 10:48:04.291153  Writing SCC 0x0000010C with 0x0001B300
  387 10:48:04.291536  Writing SCC 0x00000118 with 0x003F1000
  388 10:48:04.291917  Writing SCC 0x0000011C with 0x0001F100
  389 10:48:04.292370  Writing SCC 0x000000F8 with 0x0BEC0000
  390 10:48:04.292681  Writing SCC 0x000000FC with 0xABE40000
  391 10:48:04.292966  Writing SCC 0x0000000C with 0x000000C2
  392 10:48:04.323275  Writing SCC 0x00000010 with 0x000000C2
  393 10:48:04.323729  
  394 10:48:04.324115  Peripheral ID0:0x000000AD
  395 10:48:04.324434  Peripheral ID1:0x000000B0
  396 10:48:04.324729  Peripheral ID2:0x0000000B
  397 10:48:04.325013  Peripheral ID3:0x00000000
  398 10:48:04.325290  Peripheral ID4:0x0000000D
  399 10:48:04.325566  Peripheral ID5:0x000000F0
  400 10:48:04.325845  Peripheral ID6:0x00000005
  401 10:48:04.326522  Peripheral ID7:0x000000B1
  402 10:48:04.326861  
  403 10:48:04.438355  Programming NOR Flash
  404 10:48:05.365687  PCIE clock configured...
  405 10:48:05.557524  
  406 10:48:05.573495  Testing motherboard interfaces (FPGA build 118)...
  407 10:48:05.573970  SRAM 32MB test: PASSED
  408 10:48:05.861375  LAN9118   test: PASSED
  409 10:48:06.101171  ERROR: SMC USB SRAM mode lock
  410 10:48:06.101679  SMC USB   test: FAILED
  411 10:48:06.117094  KMI1/2    test: PASSED
  412 10:48:06.133089  MMC       test: PASSED
  413 10:48:06.149102  PB/LEDs   test: PASSED
  414 10:48:06.165065  FPGA UART test: PASSED
  415 10:48:06.405052  PCIe init test: PASSED
  416 10:48:06.420941  MAC addrs test: PASSED
  417 10:48:06.421405  
  418 10:48:06.452921  SMC MAC address 0002-F700-584D
  419 10:48:06.468981  Setting HDMI0 mode for SVGA.
  420 10:48:06.596829  Setting HDMI1 mode for SVGA.
  421 10:48:06.692792  
  422 10:48:06.820688  SoC SMB clock enabled.
  423 10:48:06.932655  
  424 10:48:06.933131  Testing SMB clock...
  425 10:48:07.044578  SMB clock running
  426 10:48:07.092545  Releasing system resets...
  427 10:48:07.204543  
  428 10:48:07.205029  UART0 set to SoC UART0
  429 10:48:07.205387  UART1 set to SoC UART1
  430 10:48:07.205714  
  431 10:48:07.334259  NOTICE:  Booting Trusted Firmware
  432 10:48:07.334735  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 10:48:07.337496  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 10:48:07.359332  NOTICE:  BL1: Booting BL2
  435 10:48:07.362606  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 10:48:07.363061  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 10:48:08.851328  NOTICE:  BL1: Booting BL31
  438 10:48:08.851884  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 10:48:08.854655  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 10:48:09.261110  
  441 10:48:09.261499  
  442 10:48:09.264237  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 10:48:09.264557  
  444 10:48:09.600114  DRAM:  8 GiB
  445 10:48:09.659863  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 10:48:09.660373  Core:  21 devices, 8 uclasses, devicetree: board
  447 10:48:09.663153  Flash: 64 MiB
  448 10:48:09.703807  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 10:48:09.704318  
  450 10:48:09.704675  In:    serial@7ff80000
  451 10:48:09.704994  Out:   serial@7ff80000
  452 10:48:09.705294  Err:   serial@7ff80000
  453 10:48:09.705581  Net:   eth0: ethernet@200000000
  455 10:48:09.758155  Hit any key to stop autoboot:  1 
  456 10:48:09.759000  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 10:48:09.759615  start: 2.4.3 bootloader-commands (timeout 00:04:18) [common]
  458 10:48:09.760069  Setting prompt string to ['VExpress64#']
  459 10:48:09.760464  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:18)
  460 10:48:09.786923   0 
  461 10:48:09.787820  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 10:48:09.788274  Sending with 100 millisecond of delay
  464 10:48:12.544278  VExpress64# setenv autoload no
  465 10:48:12.645006  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  466 10:48:12.648796  setenv autoload no
  467 10:48:12.649491  Sending with 100 millisecond of delay
  469 10:48:18.261051  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 10:48:18.361774  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 10:48:18.362576  setenv initrd_high 0xffffffffffffffff
  472 10:48:18.363228  Sending with 100 millisecond of delay
  474 10:48:23.524073  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 10:48:23.624808  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  476 10:48:23.625686  setenv fdt_high 0xffffffffffffffff
  477 10:48:23.626370  Sending with 100 millisecond of delay
  479 10:48:24.278508  VExpress64# dhcp
  480 10:48:24.379259  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 10:48:24.380068  dhcp
  482 10:48:24.380436  smc911x: detected LAN9118 controller
  483 10:48:25.868171  smc911x: phy initialized
  484 10:48:25.868683  smc911x: MAC 00:02:f7:00:58:4d
  485 10:48:25.871413  BOOTP broadcast 1
  486 10:48:26.111161  BOOTP broadcast 2
  487 10:48:26.622817  BOOTP broadcast 3
  488 10:48:27.614262  BOOTP broadcast 4
  489 10:48:29.613049  BOOTP broadcast 5
  490 10:48:29.637931  DHCP client bound to address 192.168.6.16 (3768 ms)
  491 10:48:29.641149  smc911x: MAC 00:02:f7:00:58:4d
  492 10:48:29.641910  Sending with 100 millisecond of delay
  494 10:48:34.201922  VExpress64# setenv serverip 192.168.56.230
  495 10:48:34.302652  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  496 10:48:34.303469  setenv serverip 192.168.56.230
  497 10:48:34.304236  Sending with 100 millisecond of delay
  499 10:48:42.922545  VExpress64# tftp 0x80200000 690457/tftp-deploy-9747mu8k/kernel/uImage
  500 10:48:43.023280  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  501 10:48:43.024131  tftp 0x80200000 690457/tftp-deploy-9747mu8k/kernel/uImage
  502 10:48:43.024541  smc911x: detected LAN9118 controller
  503 10:48:44.570451  smc911x: phy initialized
  504 10:48:44.570982  smc911x: MAC 00:02:f7:00:58:4d
  505 10:48:44.571355  Using ethernet@200000000 device
  506 10:48:44.571682  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  507 10:48:44.572036  Filename '690457/tftp-deploy-9747mu8k/kernel/uImage'.
  508 10:48:44.573636  Load address: 0x80200000
  509 10:48:49.993866  Loading: *#################################################################
  510 10:48:50.425689  	 #################################################################
  511 10:48:50.841386  	 #################################################################
  512 10:48:51.289021  	 #################################################################
  513 10:48:51.720729  	 #################################################################
  514 10:48:52.152526  	 #################################################################
  515 10:48:52.568335  	 #################################################################
  516 10:48:52.999906  	 #################################################################
  517 10:48:53.447673  	 #################################################################
  518 10:48:53.895337  	 #################################################################
  519 10:48:54.311206  	 #################################################################
  520 10:48:54.758846  	 #################################################################
  521 10:48:55.206538  	 #################################################################
  522 10:48:55.622371  	 #################################################################
  523 10:48:56.038241  	 #################################################################
  524 10:48:56.437909  	 #################################################################
  525 10:48:56.853718  	 #################################################################
  526 10:48:57.284442  	 #################################################################
  527 10:48:57.717008  	 #################################################################
  528 10:48:58.148845  	 #################################################################
  529 10:48:58.564563  	 #################################################################
  530 10:48:58.996116  	 #################################################################
  531 10:48:59.427860  	 #################################################################
  532 10:48:59.859635  	 #################################################################
  533 10:49:00.307259  	 #################################################################
  534 10:49:00.738970  	 #################################################################
  535 10:49:01.170634  	 #################################################################
  536 10:49:01.618436  	 #################################################################
  537 10:49:02.050148  	 #################################################################
  538 10:49:02.497926  	 #################################################################
  539 10:49:02.929559  	 #################################################################
  540 10:49:03.345471  	 #################################################################
  541 10:49:03.777179  	 #################################################################
  542 10:49:04.208876  	 #################################################################
  543 10:49:04.656477  	 #################################################################
  544 10:49:05.088290  	 #################################################################
  545 10:49:05.536024  	 #################################################################
  546 10:49:05.967632  	 #################################################################
  547 10:49:06.415454  	 #################################################################
  548 10:49:06.863170  	 #################################################################
  549 10:49:07.278888  	 #################################################################
  550 10:49:07.710556  	 #################################################################
  551 10:49:08.158303  	 #################################################################
  552 10:49:08.590020  	 #################################################################
  553 10:49:09.021886  	 #################################################################
  554 10:49:09.469552  	 #################################################################
  555 10:49:09.901327  	 #################################################################
  556 10:49:10.317063  	 #################################################################
  557 10:49:10.748733  	 #################################################################
  558 10:49:11.180454  	 #################################################################
  559 10:49:11.596269  	 #################################################################
  560 10:49:12.043982  	 #################################################################
  561 10:49:12.459633  	 #################################################################
  562 10:49:12.907356  	 #################################################################
  563 10:49:13.339298  	 #################################################################
  564 10:49:13.771060  	 #################################################################
  565 10:49:14.202629  	 #################################################################
  566 10:49:14.649535  	 #################################################################
  567 10:49:15.098006  	 #################################################################
  568 10:49:15.529901  	 #################################################################
  569 10:49:15.961395  	 #################################################################
  570 10:49:16.409160  	 #################################################################
  571 10:49:16.840999  	 #################################################################
  572 10:49:17.256847  	 #################################################################
  573 10:49:17.688381  	 #################################################################
  574 10:49:18.135185  	 #################################################################
  575 10:49:18.567927  	 #################################################################
  576 10:49:19.031512  	 #################################################################
  577 10:49:19.463359  	 #################################################################
  578 10:49:19.479409  	 ####
  579 10:49:19.497305  	 1.8 MiB/s
  580 10:49:19.497761  done
  581 10:49:19.498187  Bytes transferred = 65890880 (3ed6a40 hex)
  582 10:49:19.500511  smc911x: MAC 00:02:f7:00:58:4d
  583 10:49:19.501519  Sending with 100 millisecond of delay
  585 10:49:30.524649  VExpress64# tftp 0x8fe00000 690457/tftp-deploy-9747mu8k/ramdisk/ramdisk.cpio.gz.uboot
  586 10:49:30.625383  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:57)
  587 10:49:30.626161  tftp 0x8fe00000 690457/tftp-deploy-9747mu8k/ramdisk/ramdisk.cpio.gz.uboot
  588 10:49:30.626521  smc911x: detected LAN9118 controller
  589 10:49:32.134475  smc911x: phy initialized
  590 10:49:32.135009  smc911x: MAC 00:02:f7:00:58:4d
  591 10:49:32.135388  Using ethernet@200000000 device
  592 10:49:32.135726  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  593 10:49:32.136108  Filename '690457/tftp-deploy-9747mu8k/ramdisk/ramdisk.cpio.gz.uboot'.
  594 10:49:32.137842  Load address: 0x8fe00000
  595 10:49:37.509852  Loading: *#################################################################
  596 10:49:37.861741  	 #################################################################
  597 10:49:38.229545  	 #################################################################
  598 10:49:38.597209  	 #################################################################
  599 10:49:38.981030  	 #################################################################
  600 10:49:39.348803  	 #################################################################
  601 10:49:39.748554  	 #################################################################
  602 10:49:40.148327  	 #################################################################
  603 10:49:40.548083  	 #################################################################
  604 10:49:40.947820  	 #################################################################
  605 10:49:41.347585  	 #################################################################
  606 10:49:41.731329  	 #################################################################
  607 10:49:42.131101  	 #################################################################
  608 10:49:42.498954  	 #################################################################
  609 10:49:42.882677  	 #################################################################
  610 10:49:43.266380  	 #################################################################
  611 10:49:43.650160  	 #################################################################
  612 10:49:44.033928  	 #################################################################
  613 10:49:44.401632  	 #################################################################
  614 10:49:44.753435  	 #################################################################
  615 10:49:45.121196  	 #################################################################
  616 10:49:45.504851  	 #################################################################
  617 10:49:45.904565  	 #################################################################
  618 10:49:46.336529  	 #################################################################
  619 10:49:46.752281  	 #################################################################
  620 10:49:47.200062  	 #################################################################
  621 10:49:47.631670  	 #################################################################
  622 10:49:48.079415  	 #################################################################
  623 10:49:48.511079  	 #################################################################
  624 10:49:48.942859  	 #################################################################
  625 10:49:49.374542  	 #################################################################
  626 10:49:49.822319  	 #################################################################
  627 10:49:50.078226  	 ######################################
  628 10:49:50.078721  	 1.7 MiB/s
  629 10:49:50.079058  done
  630 10:49:50.094136  Bytes transferred = 31089625 (1da63d9 hex)
  631 10:49:50.094587  smc911x: MAC 00:02:f7:00:58:4d
  632 10:49:50.095312  Sending with 100 millisecond of delay
  634 10:49:54.654851  VExpress64# setenv initrd_size ${filesize}
  635 10:49:54.755596  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:33)
  636 10:49:54.756436  setenv initrd_size ${filesize}
  637 10:49:54.757123  Sending with 100 millisecond of delay
  639 10:50:03.224705  VExpress64# tftp 0x8fc00000 690457/tftp-deploy-9747mu8k/dtb/juno.dtb
  640 10:50:03.325447  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:25)
  641 10:50:03.326254  tftp 0x8fc00000 690457/tftp-deploy-9747mu8k/dtb/juno.dtb
  642 10:50:03.326661  smc911x: detected LAN9118 controller
  643 10:50:04.836954  smc911x: phy initialized
  644 10:50:04.870709  smc911x: MAC 00:02:f7:00:58:4d
  645 10:50:04.871187  Using ethernet@200000000 device
  646 10:50:04.871517  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  647 10:50:04.874090  Filename '690457/tftp-deploy-9747mu8k/dtb/juno.dtb'.
  648 10:50:04.874516  Load address: 0x8fc00000
  649 10:50:09.890627  Loading: *##
  650 10:50:09.890936  	 4.9 KiB/s
  651 10:50:09.891130  done
  652 10:50:09.891305  Bytes transferred = 27083 (69cb hex)
  653 10:50:09.893812  smc911x: MAC 00:02:f7:00:58:4d
  654 10:50:09.894300  Sending with 100 millisecond of delay
  656 10:50:48.419880  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  657 10:50:48.520607  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:39)
  658 10:50:48.521392  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  659 10:50:48.522072  Sending with 100 millisecond of delay
  661 10:50:54.283677  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  662 10:50:54.384540  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  663 10:50:54.385099  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:34)
  664 10:50:54.385982  bootm 0x80200000 0x8fe00000 0x8fc00000
  665 10:50:54.386382  ## Booting kernel from Legacy Image at 80200000 ...
  666 10:50:54.386726     Image Name:   
  667 10:50:54.387038     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  668 10:50:54.387343     Data Size:    65890816 Bytes = 62.8 MiB
  669 10:50:54.387636     Load Address: 80200000
  670 10:50:54.387974     Entry Point:  80200000
  671 10:50:54.909250     Verifying Checksum ... OK
  672 10:50:54.909740  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  673 10:50:54.910087     Image Name:   
  674 10:50:54.910719     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  675 10:50:54.911062     Data Size:    31089561 Bytes = 29.6 MiB
  676 10:50:54.911369     Load Address: 00000000
  677 10:50:54.911662     Entry Point:  00000000
  678 10:50:55.168210     Verifying Checksum ... OK
  679 10:50:55.168725  ## Flattened Device Tree blob at 8fc00000
  680 10:50:55.184186     Booting using the fdt blob at 0x8fc00000
  681 10:50:55.184628     Loading Kernel Image
  682 10:50:55.250949     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  683 10:50:55.251406  
  684 10:50:55.254193  Starting kernel ...
  685 10:50:55.254624  
  686 10:50:55.255382  end: 2.4.3 bootloader-commands (duration 00:02:45) [common]
  687 10:50:55.255920  start: 2.4.4 auto-login-action (timeout 00:01:33) [common]
  688 10:50:55.256308  Setting prompt string to ['Linux version [0-9]']
  689 10:50:55.256668  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  690 10:50:55.257035  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  691 10:50:55.327976  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  692 10:50:55.329119  start: 2.4.4.1 login-action (timeout 00:01:33) [common]
  693 10:50:55.329642  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  694 10:50:55.330093  Setting prompt string to []
  695 10:50:55.330591  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  696 10:50:55.331022  Using line separator: #'\n'#
  697 10:50:55.331408  No login prompt set.
  698 10:50:55.331963  Parsing kernel messages
  699 10:50:55.332354  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  700 10:50:55.333021  [login-action] Waiting for messages, (timeout 00:01:33)
  701 10:50:55.333444  Waiting using forced prompt support (timeout 00:00:46)
  702 10:50:55.336083  [    0.000000] Linux version 6.11.0-rc6-next-20240902 (KernelCI@build-j305129-arm64-gcc-12-defconfig-kselftest-52l5t) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Mon Sep  2 09:30:51 UTC 2024
  703 10:50:55.336538  [    0.000000] KASLR disabled due to lack of seed
  704 10:50:55.337065  [    0.000000] Machine model: ARM Juno development board (r0)
  705 10:50:55.348927  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  706 10:50:55.352251  [    0.000000] printk: legacy bootconsole [pl11] enabled
  707 10:50:55.352696  [    0.000000] efi: UEFI not found.
  708 10:50:55.430680  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  709 10:50:55.431136  [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
  710 10:50:55.431481  [    0.000000] Zone ranges:
  711 10:50:55.431835  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000009ffffffff]
  712 10:50:55.432152  [    0.000000]   DMA32    empty
  713 10:50:55.432449  [    0.000000]   Normal   empty
  714 10:50:55.432737  [    0.000000] Movable zone start for each node
  715 10:50:55.433026  [    0.000000] Early memory node ranges
  716 10:50:55.433978  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  717 10:50:55.456946  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  718 10:50:55.460172  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  719 10:50:55.571694  [    0.000000] On node 0, zone DMA: 4096 pages in unavailable ranges
  720 10:50:55.572212  [    0.000000] cma: Reserved 32 MiB at 0x0000000880000000 on node -1
  721 10:50:55.572558  [    0.000000] psci: probing for conduit method from DT.
  722 10:50:55.572872  [    0.000000] psci: PSCIv1.1 detected in firmware.
  723 10:50:55.573169  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  724 10:50:55.573462  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  725 10:50:55.573749  [    0.000000] psci: SMC Calling Convention v1.1
  726 10:50:55.574909  [    0.000000] percpu: Embedded 34 pages/cpu s100504 r8192 d30568 u139264
  727 10:50:55.616337  [    0.000000] Detected VIPT I-cache on CPU0
  728 10:50:55.616823  [    0.000000] CPU features: detected: ARM erratum 843419
  729 10:50:55.617165  [    0.000000] CPU features: detected: ARM erratum 845719
  730 10:50:55.617480  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  731 10:50:55.617783  [    0.000000] alternatives: applying boot alternatives
  732 10:50:55.663344  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  733 10:50:55.663871  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  734 10:50:55.664247  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  735 10:50:55.664568  <6>[    0.000000] Fallback order for Node 0: 0 
  736 10:50:55.664871  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  737 10:50:55.665170  <6>[    0.000000] Policy zone: DMA
  738 10:50:55.722815  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  739 10:50:55.723276  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  740 10:50:55.723619  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  741 10:50:55.723992  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  742 10:50:55.724302  <6>[    0.000000] software IO TLB: SWIOTLB bounce buffer size adjusted to 7MB
  743 10:50:55.724601  <6>[    0.000000] software IO TLB: area num 8.
  744 10:50:55.726107  <6>[    0.000000] software IO TLB: mapped [mem 0x00000009f5200000-0x00000009f5a00000] (8MB)
  745 10:50:57.576894  <4>[    0.000000] **********************************************************
  746 10:50:57.577435  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  747 10:50:57.578252  <4>[    0.000000] **                                                      **
  748 10:50:57.578618  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  749 10:50:57.578936  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  750 10:50:57.580350  <4>[    0.000000] ** might reduce the security of your system.            **
  751 10:50:57.620626  <4>[    0.000000] **                                                      **
  752 10:50:57.621127  <4>[    0.000000] ** If you see this message and you are not debugging    **
  753 10:50:57.621486  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  754 10:50:57.622275  <4>[    0.000000] ** administrator!                                       **
  755 10:50:57.622623  <4>[    0.000000] **                                                      **
  756 10:50:57.622937  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  757 10:50:57.648654  <4>[    0.000000] **********************************************************
  758 10:50:57.649127  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  759 10:50:57.651864  <6>[    0.000000] ftrace: allocating 75576 entries in 296 pages
  760 10:50:57.918719  <6>[    0.000000] ftrace: allocated 296 pages with 3 groups
  761 10:50:57.919236  <6>[    0.000000] trace event string verifier disabled
  762 10:50:57.919690  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  763 10:50:57.920634  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  764 10:50:57.921015  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  765 10:50:57.921418  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  766 10:50:57.921810  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  767 10:50:57.922332  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  768 10:50:57.972280  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  769 10:50:57.972780  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  770 10:50:57.973749  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  771 10:50:57.974139  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  772 10:50:57.975851  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  773 10:50:58.071430  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  774 10:50:58.071982  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  775 10:50:58.072446  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  776 10:50:58.072869  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  777 10:50:58.073272  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  778 10:50:58.073669  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  779 10:50:58.074649  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  780 10:50:58.122921  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  781 10:50:58.123402  <3>[    0.000000] timer_sp804: timer clock not found: -517
  782 10:50:58.123874  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  783 10:50:58.124289  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  784 10:50:58.124689  <3>[    0.000000] timer_sp804: timer clock not found: -517
  785 10:50:58.125083  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  786 10:50:58.169682  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  787 10:50:58.170221  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  788 10:50:58.170697  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  789 10:50:58.171141  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  790 10:50:58.171550  <6>[    0.010479] Console: colour dummy device 80x25
  791 10:50:58.221287  <6>[    0.015595] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  792 10:50:58.221791  <6>[    0.026504] pid_max: default: 32768 minimum: 301
  793 10:50:58.222248  <6>[    0.032163] LSM: initializing lsm=capability,landlock,bpf,ima
  794 10:50:58.222665  <6>[    0.038753] landlock: Up and running.
  795 10:50:58.223064  <6>[    0.044095] LSM support for eBPF active
  796 10:50:58.223452  <6>[    0.049076] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 10:50:58.224554  <6>[    0.057067] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  798 10:50:58.256233  <6>[    0.078845] rcu: Hierarchical SRCU implementation.
  799 10:50:58.256716  <6>[    0.084044] rcu: 	Max phase no-delay instances is 1000.
  800 10:50:58.259454  <6>[    0.090755] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  801 10:50:58.284284  <6>[    0.114056] EFI services will not be available.
  802 10:50:58.287480  <6>[    0.123061] smp: Bringing up secondary CPUs ...
  803 10:50:58.337494  <6>[    0.132482] CPU features: detected: Spectre-v2
  804 10:50:58.337973  <6>[    0.132496] CPU features: detected: Spectre-v3a
  805 10:50:58.338328  <6>[    0.132505] CPU features: detected: Spectre-BHB
  806 10:50:58.338653  <6>[    0.132517] CPU features: detected: ARM erratum 832075
  807 10:50:58.338963  <6>[    0.132524] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  808 10:50:58.339264  <6>[    0.132531] Detected PIPT I-cache on CPU1
  809 10:50:58.339556  <6>[    0.132674] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  810 10:50:58.340628  <6>[    0.136821] Detected PIPT I-cache on CPU2
  811 10:50:58.381338  <6>[    0.136916] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  812 10:50:58.381801  <6>[    0.140813] Detected VIPT I-cache on CPU3
  813 10:50:58.382155  <6>[    0.140993] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  814 10:50:58.382482  <6>[    0.144460] Detected VIPT I-cache on CPU4
  815 10:50:58.382785  <6>[    0.144600] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  816 10:50:58.383079  <6>[    0.148457] Detected VIPT I-cache on CPU5
  817 10:50:58.383370  <6>[    0.148595] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  818 10:50:58.425128  <6>[    0.148937] smp: Brought up 1 node, 6 CPUs
  819 10:50:58.425599  <6>[    0.236955] SMP: Total of 6 processors activated.
  820 10:50:58.425954  <6>[    0.242038] CPU: All CPU(s) started at EL2
  821 10:50:58.426281  <6>[    0.246573] CPU features: detected: 32-bit EL0 Support
  822 10:50:58.426593  <6>[    0.252085] CPU features: detected: 32-bit EL1 Support
  823 10:50:58.426895  <6>[    0.257660] CPU features: detected: CRC32 instructions
  824 10:50:58.428327  <6>[    0.263306] alternatives: applying system-wide alternatives
  825 10:50:58.460101  <6>[    0.281325] Memory: 8056960K/8372224K available (24256K kernel code, 7834K rwdata, 14604K rodata, 17472K init, 864K bss, 273824K reserved, 32768K cma-reserved)
  826 10:50:58.463327  <6>[    0.297806] devtmpfs: initialized
  827 10:50:58.524023  <6>[    0.347086] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  828 10:50:58.527209  <6>[    0.357282] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  829 10:50:58.593062  <6>[    0.384319] 16448 pages in range for non-PLT usage
  830 10:50:58.593526  <6>[    0.384336] 507968 pages in range for PLT usage
  831 10:50:58.593874  <6>[    0.390138] pinctrl core: initialized pinctrl subsystem
  832 10:50:58.594193  <6>[    0.407441] DMI not present or invalid.
  833 10:50:58.594499  <6>[    0.417113] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  834 10:50:58.594803  <6>[    0.427191] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  835 10:50:58.596331  <6>[    0.435810] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  836 10:50:58.639185  <6>[    0.446341] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  837 10:50:58.639681  <6>[    0.454959] audit: initializing netlink subsys (disabled)
  838 10:50:58.640070  <5>[    0.461370] audit: type=2000 audit(0.380:1): state=initialized audit_enabled=0 res=1
  839 10:50:58.640391  <6>[    0.466382] thermal_sys: Registered thermal governor 'step_wise'
  840 10:50:58.640697  <6>[    0.469518] thermal_sys: Registered thermal governor 'power_allocator'
  841 10:50:58.640996  <6>[    0.476172] cpuidle: using governor menu
  842 10:50:58.659894  <6>[    0.488296] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  843 10:50:58.663166  <6>[    0.495771] ASID allocator initialised with 65536 entries
  844 10:50:58.679018  <6>[    0.511916] Serial: AMBA PL011 UART driver
  845 10:50:58.746902  <6>[    0.555314] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  846 10:50:58.747391  <6>[    0.563247] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  847 10:50:58.747902  <6>[    0.572188] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  848 10:50:58.748284  <6>[    0.580044] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  849 10:50:58.748598  <6>[    0.588553] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  850 10:50:58.794358  <6>[    0.596788] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  851 10:50:58.794837  <6>[    0.605094] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  852 10:50:58.795178  <6>[    0.613349] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  853 10:50:58.795493  <6>[    0.621540] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  854 10:50:58.795836  <6>[    0.629716] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  855 10:50:58.797603  <6>[    0.640011] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  856 10:50:58.842990  <6>[    0.647874] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  857 10:50:58.843466  <6>[    0.655996] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  858 10:50:58.843934  <6>[    0.663906] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  859 10:50:58.844346  <6>[    0.672931] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  860 10:50:58.844737  <6>[    0.680845] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  861 10:50:58.890754  <6>[    0.691253] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  862 10:50:58.891220  <6>[    0.699128] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  863 10:50:58.891654  <6>[    0.707259] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  864 10:50:58.892091  <6>[    0.715192] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  865 10:50:58.892487  <6>[    0.724240] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  866 10:50:58.892874  <6>[    0.732155] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  867 10:50:58.930803  <6>[    0.741317] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  868 10:50:58.931271  <6>[    0.749238] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  869 10:50:58.931710  <6>[    0.758355] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  870 10:50:58.934029  <6>[    0.766276] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 10:50:58.949023  <6>[    0.791851] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  872 10:50:58.977744  <6>[    0.801258] printk: legacy console [ttyAMA0] enabled
  873 10:50:58.978218  <6>[    0.801258] printk: legacy console [ttyAMA0] enabled
  874 10:50:58.978571  <6>[    0.811841] printk: legacy bootconsole [pl11] disabled
  875 10:50:58.980959  <6>[    0.811841] printk: legacy bootconsole [pl11] disabled
  876 10:50:59.026076  <6>[    0.837975] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  877 10:50:59.026580  <6>[    0.845119] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  878 10:50:59.026948  <6>[    0.851680] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  879 10:50:59.027277  <6>[    0.858765] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  880 10:50:59.027592  <6>[    0.865321] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  881 10:50:59.029349  <6>[    0.872403] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  882 10:50:59.052712  <6>[    0.878958] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  883 10:50:59.053176  <6>[    0.886032] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  884 10:50:59.055922  <6>[    0.900503] ACPI: Interpreter disabled.
  885 10:50:59.109720  <6>[    0.913922] iommu: Default domain type: Translated
  886 10:50:59.110193  <6>[    0.919074] iommu: DMA domain TLB invalidation policy: strict mode
  887 10:50:59.110553  <5>[    0.927638] SCSI subsystem initialized
  888 10:50:59.110880  <6>[    0.934081] usbcore: registered new interface driver usbfs
  889 10:50:59.111186  <6>[    0.940018] usbcore: registered new interface driver hub
  890 10:50:59.111482  <6>[    0.945787] usbcore: registered new device driver usb
  891 10:50:59.112990  <6>[    0.953687] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  892 10:50:59.157621  <6>[    0.963531] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  893 10:50:59.158085  <6>[    0.970987] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  894 10:50:59.158442  <6>[    0.980752] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  895 10:50:59.158767  <6>[    0.990575] pps_core: LinuxPPS API ver. 1 registered
  896 10:50:59.159076  <6>[    0.995854] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  897 10:50:59.160861  <6>[    1.005404] PTP clock support registered
  898 10:50:59.216616  <6>[    1.010047] EDAC MC: Ver: 3.0.0
  899 10:50:59.217074  <6>[    1.015023] scmi_core: SCMI protocol bus registered
  900 10:50:59.217422  <6>[    1.023702] FPGA manager framework
  901 10:50:59.217744  <6>[    1.027966] Advanced Linux Sound Architecture Driver Initialized.
  902 10:50:59.218048  <6>[    1.037115] NET: Registered PF_ATMPVC protocol family
  903 10:50:59.218345  <6>[    1.042463] NET: Registered PF_ATMSVC protocol family
  904 10:50:59.218640  <6>[    1.048726] vgaarb: loaded
  905 10:50:59.219805  <6>[    1.052973] clocksource: Switched to clocksource arch_sys_counter
  906 10:51:00.030938  <5>[    1.860137] VFS: Disk quotas dquot_6.6.0
  907 10:51:00.034280  <6>[    1.864456] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  908 10:51:00.034761  <6>[    1.873669] pnp: PnP ACPI: disabled
  909 10:51:00.104996  <6>[    1.908073] NET: Registered PF_INET protocol family
  910 10:51:00.105501  <6>[    1.913521] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  911 10:51:00.106602  <6>[    1.929302] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  912 10:51:00.106989  <6>[    1.938293] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  913 10:51:00.107318  <6>[    1.946439] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  914 10:51:00.154208  <6>[    1.955190] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  915 10:51:00.154736  <6>[    1.964796] TCP: Hash tables configured (established 65536 bind 65536)
  916 10:51:00.155102  <6>[    1.972340] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  917 10:51:00.156144  <6>[    1.980355] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  918 10:51:00.156509  <6>[    1.987657] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  919 10:51:00.156830  <6>[    1.996017] NET: Registered PF_UNIX/PF_LOCAL protocol family
  920 10:51:00.202837  <6>[    2.003882] RPC: Registered named UNIX socket transport module.
  921 10:51:00.203303  <6>[    2.010165] RPC: Registered udp transport module.
  922 10:51:00.203657  <6>[    2.015162] RPC: Registered tcp transport module.
  923 10:51:00.204011  <6>[    2.020155] RPC: Registered tcp-with-tls transport module.
  924 10:51:00.204331  <6>[    2.025928] RPC: Registered tcp NFSv4.1 backchannel transport module.
  925 10:51:00.204639  <6>[    2.032670] NET: Registered PF_XDP protocol family
  926 10:51:00.204931  <6>[    2.037764] PCI: CLS 0 bytes, default 64
  927 10:51:00.205949  <6>[    2.042734] Unpacking initramfs...
  928 10:51:00.259065  <6>[    2.060061] kvm [1]: nv: 554 coarse grained trap handlers
  929 10:51:00.259541  <6>[    2.066654] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  930 10:51:00.259937  <6>[    2.066654] Only trusted guests should be used on this system.
  931 10:51:00.260269  <6>[    2.081230] kvm [1]: IPA Size Limit: 40 bits
  932 10:51:00.260584  <6>[    2.088991] kvm [1]: vgic interrupt IRQ9
  933 10:51:00.260886  <6>[    2.093301] kvm [1]: Hyp nVHE mode initialized successfully
  934 10:51:00.262372  <5>[    2.105336] Initialise system trusted keyrings
  935 10:51:00.277986  <6>[    2.110642] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  936 10:51:00.331833  <6>[    2.131370] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  937 10:51:00.332318  <5>[    2.138852] NFS: Registering the id_resolver key type
  938 10:51:00.332755  <5>[    2.144296] Key type id_resolver registered
  939 10:51:00.333164  <5>[    2.148770] Key type id_legacy registered
  940 10:51:00.333557  <6>[    2.153183] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  941 10:51:00.333941  <6>[    2.160186] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  942 10:51:00.335074  <6>[    2.168430] 9p: Installing v9fs 9p2000 file system support
  943 10:51:00.427712  <6>[    2.228700] NET: Registered PF_ALG protocol family
  944 10:51:00.428219  <5>[    2.233823] Key type asymmetric registered
  945 10:51:00.428656  <5>[    2.238210] Asymmetric key parser 'x509' registered
  946 10:51:00.429063  <6>[    2.243658] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  947 10:51:00.429458  <6>[    2.251363] io scheduler mq-deadline registered
  948 10:51:00.429845  <6>[    2.256184] io scheduler kyber registered
  949 10:51:00.430220  <6>[    2.260576] io scheduler bfq registered
  950 10:51:00.431272  <4>[    2.265561] test_firmware: interface ready
  951 10:51:00.477908  <6>[    2.309195] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  952 10:51:00.597830  <6>[    2.429272] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  953 10:51:00.647592  <6>[    2.449585] msm_serial: driver initialized
  954 10:51:00.648099  <6>[    2.455133] SuperH (H)SCI(F) driver initialized
  955 10:51:00.648534  <6>[    2.460356] STM32 USART driver initialized
  956 10:51:00.648936  <5>[    2.472640] arm-smmu 7fb00000.iommu: probing hardware configuration...
  957 10:51:00.649325  <5>[    2.479482] arm-smmu 7fb00000.iommu: SMMUv1 with:
  958 10:51:00.649705  <5>[    2.484480] arm-smmu 7fb00000.iommu: 	stage 2 translation
  959 10:51:00.650083  <5>[    2.490168] arm-smmu 7fb00000.iommu: 	coherent table walk
  960 10:51:00.692532  <5>[    2.495876] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  961 10:51:00.693005  <5>[    2.503325] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  962 10:51:00.693440  <5>[    2.510163] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  963 10:51:00.693850  <5>[    2.517004] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  964 10:51:00.694241  <5>[    2.524597] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  965 10:51:00.694627  <5>[    2.531559] arm-smmu 7fb10000.iommu: probing hardware configuration...
  966 10:51:00.695004  <5>[    2.538393] arm-smmu 7fb10000.iommu: SMMUv1 with:
  967 10:51:00.736820  <5>[    2.543389] arm-smmu 7fb10000.iommu: 	stage 2 translation
  968 10:51:00.737287  <5>[    2.549094] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  969 10:51:00.737638  <5>[    2.555154] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  970 10:51:00.737969  <5>[    2.562942] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  971 10:51:00.738274  <5>[    2.570301] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  972 10:51:00.738574  <5>[    2.577134] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  973 10:51:00.740088  <5>[    2.583961] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  974 10:51:00.780980  <5>[    2.591488] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  975 10:51:00.781444  <5>[    2.598423] arm-smmu 7fb20000.iommu: probing hardware configuration...
  976 10:51:00.781796  <5>[    2.605254] arm-smmu 7fb20000.iommu: SMMUv1 with:
  977 10:51:00.782121  <5>[    2.610262] arm-smmu 7fb20000.iommu: 	stage 2 translation
  978 10:51:00.782425  <5>[    2.615954] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  979 10:51:00.782718  <5>[    2.621991] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  980 10:51:00.825948  <5>[    2.629690] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  981 10:51:00.826416  <5>[    2.637043] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  982 10:51:00.826772  <5>[    2.643878] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  983 10:51:00.827099  <5>[    2.650700] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  984 10:51:00.827405  <5>[    2.658226] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  985 10:51:00.827703  <5>[    2.665250] arm-smmu 7fb30000.iommu: probing hardware configuration...
  986 10:51:00.829210  <5>[    2.672096] arm-smmu 7fb30000.iommu: SMMUv1 with:
  987 10:51:00.880505  <5>[    2.677091] arm-smmu 7fb30000.iommu: 	stage 2 translation
  988 10:51:00.880972  <5>[    2.682778] arm-smmu 7fb30000.iommu: 	coherent table walk
  989 10:51:00.881323  <5>[    2.688479] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  990 10:51:00.881654  <5>[    2.695834] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  991 10:51:00.881966  <5>[    2.702678] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  992 10:51:00.882266  <5>[    2.709501] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  993 10:51:00.883688  <5>[    2.717033] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  994 10:51:00.933412  <6>[    2.756293] loop: module loaded
  995 10:51:00.933877  <6>[    2.760384] lkdtm: No crash points registered, enable through debugfs
  996 10:51:00.936620  <6>[    2.772326] megasas: 07.727.03.00-rc1
  997 10:51:00.997936  <6>[    2.802888] thunder_xcv, ver 1.0
  998 10:51:00.998402  <6>[    2.806553] thunder_bgx, ver 1.0
  999 10:51:00.998750  <6>[    2.810198] nicpf, ver 1.0
 1000 10:51:00.999073  <6>[    2.817376] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1001 10:51:00.999380  <6>[    2.824902] hns3: Copyright (c) 2017 Huawei Corporation.
 1002 10:51:00.999684  <6>[    2.830696] hclge is initializing
 1003 10:51:01.000039  <6>[    2.834496] e1000: Intel(R) PRO/1000 Network Driver
 1004 10:51:01.000338  <6>[    2.839669] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1005 10:51:01.001386  <6>[    2.845863] e1000e: Intel(R) PRO/1000 Network Driver
 1006 10:51:01.040401  <6>[    2.851119] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1007 10:51:01.040885  <6>[    2.857491] igb: Intel(R) Gigabit Ethernet Network Driver
 1008 10:51:01.041244  <6>[    2.863185] igb: Copyright (c) 2007-2014 Intel Corporation.
 1009 10:51:01.041577  <6>[    2.869196] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1010 10:51:01.043629  <6>[    2.875757] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1011 10:51:01.044117  <6>[    2.883168] sky2: driver version 1.30
 1012 10:51:02.482541  <6>[    4.321374] Freeing initrd memory: 30356K
 1013 10:51:02.519561  <5>[    4.350896] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1014 10:51:02.569451  <6>[    4.371348] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1015 10:51:02.569966  <6>[    4.381867] VFIO - User Level meta-driver version: 0.3
 1016 10:51:02.571015  <6>[    4.393773] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1017 10:51:02.571381  <6>[    4.396344] usbcore: registered new interface driver usb-storage
 1018 10:51:02.571708  <6>[    4.401088] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1019 10:51:02.572057  <6>[    4.401374] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1020 10:51:02.618258  <6>[    4.402187] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1021 10:51:02.618791  <6>[    4.402281] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1022 10:51:02.619153  <6>[    4.402983] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1023 10:51:02.620228  <6>[    4.439959] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1024 10:51:02.620603  <6>[    4.448554] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1025 10:51:02.620917  <6>[    4.459820] rtc-pl031 1c170000.rtc: registered as rtc0
 1026 10:51:02.666315  <6>[    4.465332] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:15 UTC (946684995)
 1027 10:51:02.666783  <6>[    4.469012] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1028 10:51:02.667138  <6>[    4.477145] i2c_dev: i2c /dev entries driver
 1029 10:51:02.667462  <6>[    4.479478] hub 1-0:1.0: USB hub found
 1030 10:51:02.667767  <6>[    4.479640] hub 1-0:1.0: 1 port detected
 1031 10:51:02.668100  <6>[    4.483320] hub 2-0:1.0: USB hub found
 1032 10:51:02.668394  <6>[    4.497757] hub 2-0:1.0: 1 port detected
 1033 10:51:02.669447  <6>[    4.500261] sp805-wdt 1c0f0000.watchdog: registration successful
 1034 10:51:02.723174  <6>[    4.523305] sdhci: Secure Digital Host Controller Interface driver
 1035 10:51:02.723645  <6>[    4.525622] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1036 10:51:02.724032  <6>[    4.529794] sdhci: Copyright(c) Pierre Ossman
 1037 10:51:02.724364  <6>[    4.531817] Synopsys Designware Multimedia Card Interface Driver
 1038 10:51:02.724671  <6>[    4.552104] sdhci-pltfm: SDHCI platform and OF driver helper
 1039 10:51:02.724966  <6>[    4.565975] leds-syscon 1c010008.0.led: registered LED (null)
 1040 10:51:02.787705  <6>[    4.573059] leds-syscon 1c010008.1.led: registered LED (null)
 1041 10:51:02.788211  <6>[    4.581765] leds-syscon 1c010008.2.led: registered LED (null)
 1042 10:51:02.788572  <6>[    4.590359] leds-syscon 1c010008.3.led: registered LED (null)
 1043 10:51:02.788901  <6>[    4.599434] leds-syscon 1c010008.4.led: registered LED (null)
 1044 10:51:02.789249  <6>[    4.608012] leds-syscon 1c010008.5.led: registered LED (null)
 1045 10:51:02.789553  <6>[    4.614652] leds-syscon 1c010008.6.led: registered LED (null)
 1046 10:51:02.789847  <6>[    4.621369] leds-syscon 1c010008.7.led: registered LED (null)
 1047 10:51:02.790900  <6>[    4.630807] ledtrig-cpu: registered to indicate activity on CPUs
 1048 10:51:02.861205  <6>[    4.642735] hid: raw HID events driver (C) Jiri Kosina
 1049 10:51:02.861673  <6>[    4.651793] usbcore: registered new interface driver usbhid
 1050 10:51:02.862019  <6>[    4.657748] usbhid: USB HID core driver
 1051 10:51:02.862342  <6>[    4.664779] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1052 10:51:02.862648  <6>[    4.680316] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
 1053 10:51:02.864470  <6>[    4.693551] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1054 10:51:02.924233  <6>[    4.722821] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1055 10:51:02.924701  <6>[    4.730277] IPv4 over IPsec tunneling driver
 1056 10:51:02.925038  <6>[    4.736328] IPsec XFRM device driver
 1057 10:51:02.925354  <6>[    4.740498] NET: Registered PF_INET6 protocol family
 1058 10:51:02.926358  <6>[    4.750020] Segment Routing with IPv6
 1059 10:51:02.926701  <6>[    4.753036] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1060 10:51:02.927012  <6>[    4.754197] In-situ OAM (IOAM) with IPv6
 1061 10:51:02.928047  <6>[    4.767516] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1062 10:51:02.974138  <6>[    4.777090] NET: Registered PF_PACKET protocol family
 1063 10:51:02.975295  <6>[    4.782529] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1064 10:51:02.975705  <6>[    4.796848] 9pnet: Installing 9P2000 support
 1065 10:51:02.976077  <5>[    4.801627] Key type dns_resolver registered
 1066 10:51:02.976385  <6>[    4.806792] NET: Registered PF_VSOCK protocol family
 1067 10:51:02.977395  <6>[    4.812130] mpls_gso: MPLS GSO support
 1068 10:51:03.057223  <6>[    4.893290] registered taskstats version 1
 1069 10:51:03.081063  <6>[    4.909560] hub 2-1:1.0: USB hub found
 1070 10:51:03.081519  <5>[    4.910222] Loading compiled-in X.509 certificates
 1071 10:51:03.084222  <6>[    4.914141] hub 2-1:1.0: 4 ports detected
 1072 10:51:03.141170  <5>[    4.971918] Loaded X.509 cert 'Build time autogenerated kernel key: 0652819dbf56c39bb3064161bd3d184450303f55'
 1073 10:51:03.189051  <6>[    5.036325] Demotion targets for Node 0: null
 1074 10:51:03.252870  <6>[    5.041899] ima: No TPM chip found, activating TPM-bypass!
 1075 10:51:03.253333  <6>[    5.047729] ima: Allocated hash algorithm: sha1
 1076 10:51:03.253668  <6>[    5.052623] ima: No architecture policies found
 1077 10:51:03.253979  <6>[    5.064674] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1078 10:51:03.254280  <6>[    5.076929] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1079 10:51:03.256108  <6>[    5.084828] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1080 10:51:03.310825  <3>[    5.137024] scpi_protocol scpi: incorrect or no SCP firmware found
 1081 10:51:03.314040  <3>[    5.143519] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1082 10:51:03.329914  <6>[    5.161887] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1083 10:51:03.625808  <4>[    5.457148] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1084 10:51:03.871377  <6>[    5.682012] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1085 10:51:03.874703  <6>[    5.705014] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084940000, IRQ: 22
 1086 10:51:04.874092  <4>[    6.705116] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1087 10:51:08.948577  <5>[    7.785010] Sending DHCP requests .., OK
 1088 10:51:08.949126  <6>[   10.757607] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16
 1089 10:51:08.949501  <6>[   10.765602] IP-Config: Complete:
 1090 10:51:08.950532  <6>[   10.769124]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1
 1091 10:51:08.950891  <6>[   10.779530]      host=192.168.6.16, domain=, nis-domain=(none)
 1092 10:51:08.951206  <6>[   10.785663]      bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath=
 1093 10:51:08.952508  <6>[   10.785682]      nameserver0=10.255.253.1
 1094 10:51:08.963835  <6>[   10.801775] clk: Disabling unused clocks
 1095 10:51:08.964305  <6>[   10.806054] PM: genpd: Disabling unused power domains
 1096 10:51:08.964637  <6>[   10.811434] ALSA device list:
 1097 10:51:08.967101  <6>[   10.814698]   No soundcards found.
 1098 10:51:09.035287  <6>[   10.869751] Freeing unused kernel memory: 17472K
 1099 10:51:09.038512  <6>[   10.874882] Run /init as init process
 1100 10:51:09.070335  Loading, please wait...
 1101 10:51:09.198352  Starting systemd-udevd version 252.22-1~deb12u1
 1102 10:51:12.673103  <6>[   14.503795] usbcore: registered new device driver onboard-usb-dev
 1103 10:51:12.736979  <6>[   14.571719] tda998x 0-0070: found TDA19988
 1104 10:51:12.912818  <6>[   14.744848] tda998x 0-0071: found TDA19988
 1105 10:51:13.004666  Begin: Loading essential drivers ... done.
 1106 10:51:13.005153  Begin: Running /scripts/init-premount ... done.
 1107 10:51:13.005500  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1108 10:51:13.006522  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1109 10:51:13.008046  Device /sys/class/net/eth0 found
 1110 10:51:13.008427  done.
 1111 10:51:13.084905  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1112 10:51:13.218641  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1113 10:51:13.219126  IP-Config: eth0 guessed broadcast address 192.168.6.255
 1114 10:51:13.219465  IP-Config: eth0 complete (dhcp from 192.168.6.1):
 1115 10:51:13.219810   address: 192.168.6.16     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1116 10:51:13.220132   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1117 10:51:13.220433   rootserver: 192.168.6.1 rootpath: 
 1118 10:51:13.221933   filename  : 
 1119 10:51:13.253729  done.
 1120 10:51:13.278460  Begin: Running /scripts/nfs-bottom ... done.
 1121 10:51:13.329658  Begin: Running /scripts/init-bottom ... done.
 1122 10:51:15.050632  <6>[   16.871530] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1123 10:51:15.168529  <4>[   16.999587] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1124 10:51:15.768139  <30>[   17.599612] systemd[1]: System time before build time, advancing clock.
 1125 10:51:16.196393  <30>[   17.997829] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1126 10:51:16.196741  <30>[   18.031094] systemd[1]: Detected architecture arm64.
 1127 10:51:16.197022  
 1128 10:51:16.199274  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1129 10:51:16.225510  
 1130 10:51:16.228627  <30>[   18.060261] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1131 10:51:18.120809  <30>[   19.951139] systemd[1]: Queued start job for default target graphical.target.
 1132 10:51:18.224824  <30>[   20.017921] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1133 10:51:18.225332  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1134 10:51:18.225677  <30>[   20.041505] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1135 10:51:18.226002  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1136 10:51:18.226313  <30>[   20.065594] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1137 10:51:18.284359  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1138 10:51:18.284853  <30>[   20.089045] systemd[1]: Created slice user.slice - User and Session Slice.
 1139 10:51:18.285202  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1140 10:51:18.286259  <30>[   20.110290] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1141 10:51:18.286624  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1142 10:51:18.332463  <30>[   20.134138] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1143 10:51:18.333319  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1144 10:51:18.334948  <30>[   20.157574] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1145 10:51:18.335702  <30>[   20.177524] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1146 10:51:18.387046           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1147 10:51:18.387527  <30>[   20.197275] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1148 10:51:18.387933  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1149 10:51:18.388274  <30>[   20.217271] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1150 10:51:18.388593  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1151 10:51:18.440128  <30>[   20.237276] systemd[1]: Reached target paths.target - Path Units.
 1152 10:51:18.440604  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1153 10:51:18.440959  <30>[   20.253241] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1154 10:51:18.441291  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1155 10:51:18.441598  <30>[   20.273219] systemd[1]: Reached target slices.target - Slice Units.
 1156 10:51:18.441899  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1157 10:51:18.501423  <30>[   20.289244] systemd[1]: Reached target swap.target - Swaps.
 1158 10:51:18.501930  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1159 10:51:18.502293  <30>[   20.305296] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1160 10:51:18.502630  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1161 10:51:18.502949  <30>[   20.326075] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1162 10:51:18.504618  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1163 10:51:18.555845  <30>[   20.354002] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1164 10:51:18.556335  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1165 10:51:18.556708  <30>[   20.376378] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1166 10:51:18.557050  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1167 10:51:18.559172  <30>[   20.399427] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1168 10:51:18.624855  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1169 10:51:18.625362  <30>[   20.424353] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1170 10:51:18.625745  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1171 10:51:18.626132  <30>[   20.450592] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1172 10:51:18.626460  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1173 10:51:18.651230  <30>[   20.474900] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1174 10:51:18.654427  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1175 10:51:18.710267  <30>[   20.537546] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1176 10:51:18.713450           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1177 10:51:18.741116  <30>[   20.569541] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1178 10:51:18.744320           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1179 10:51:18.773107  <30>[   20.601657] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1180 10:51:18.776280           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1181 10:51:18.834144  <30>[   20.661528] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1182 10:51:18.837313           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1183 10:51:18.907103  <30>[   20.730178] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1184 10:51:18.910315           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1185 10:51:18.937100  <30>[   20.765757] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1186 10:51:18.940274           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1187 10:51:18.970039  <30>[   20.797851] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1188 10:51:18.973260           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1189 10:51:19.001938  <30>[   20.829802] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1190 10:51:19.005086           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1191 10:51:19.038939  <30>[   20.861724] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1192 10:51:19.042105           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1193 10:51:19.065971  <30>[   20.893999] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1194 10:51:19.069182           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1195 10:51:19.118969  <4>[   20.924611] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1196 10:51:19.119673  <30>[   20.927790] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1197 10:51:19.120197  <6>[   20.940580] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1198 10:51:19.122233           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1199 10:51:19.193905  <30>[   21.010251] systemd[1]: Starting systemd-journald.service - Journal Service...
 1200 10:51:19.194441           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1201 10:51:19.197106  <6>[   21.031888] fuse: init (API version 7.41)
 1202 10:51:19.224864  <30>[   21.053328] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1203 10:51:19.228086           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1204 10:51:19.266783  <30>[   21.089945] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1205 10:51:19.269953           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1206 10:51:19.301662  <30>[   21.124949] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1207 10:51:19.304830           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1208 10:51:19.328925  <30>[   21.157422] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1209 10:51:19.332119           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1210 10:51:19.372737  <30>[   21.201299] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1211 10:51:19.375920  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1212 10:51:19.445109  <30>[   21.234075] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1213 10:51:19.445641  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1214 10:51:19.446736  <30>[   21.261080] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1215 10:51:19.447122  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1216 10:51:19.448301  <30>[   21.288756] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1217 10:51:19.489724  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1218 10:51:19.490266  <30>[   21.313251] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1219 10:51:19.492943  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1220 10:51:19.525622  <30>[   21.341404] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1221 10:51:19.526106  <30>[   21.352171] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1222 10:51:19.528839  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1223 10:51:19.567597  <30>[   21.380786] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1224 10:51:19.568128  <30>[   21.391157] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1225 10:51:19.570796  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1226 10:51:19.604631  <30>[   21.420849] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1227 10:51:19.605099  <30>[   21.432516] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1228 10:51:19.607851  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1229 10:51:19.646655  <30>[   21.460926] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1230 10:51:19.647135  <30>[   21.471816] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1231 10:51:19.649879  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1232 10:51:19.689603  <30>[   21.500849] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1233 10:51:19.690090  <30>[   21.513572] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1234 10:51:19.692863  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1235 10:51:19.724561  <30>[   21.540807] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1236 10:51:19.725029  <30>[   21.551123] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1237 10:51:19.727754  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1238 10:51:19.791898  <30>[   21.579075] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1239 10:51:19.792374  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1240 10:51:19.792727  <30>[   21.606657] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1241 10:51:19.793779  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1242 10:51:19.838493  <30>[   21.638842] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1243 10:51:19.838965  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1244 10:51:19.839314  <30>[   21.663562] systemd[1]: Started systemd-journald.service - Journal Service.
 1245 10:51:19.841701  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1246 10:51:19.883712  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1247 10:51:19.955583           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1248 10:51:19.987514           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1249 10:51:20.025620           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1250 10:51:20.062387           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1251 10:51:20.109512           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1252 10:51:20.148514           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1253 10:51:20.230227  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1254 10:51:20.230784  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1255 10:51:20.233477  <46>[   22.064698] systemd-journald[219]: Received client request to flush runtime journal.
 1256 10:51:20.335055  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1257 10:51:20.406396  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1258 10:51:20.501180           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1259 10:51:20.996712  <5>[   22.829051] random: crng init done
 1260 10:51:21.708466  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1261 10:51:22.515688  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1262 10:51:22.873632  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1263 10:51:22.917294  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1264 10:51:22.918291  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1265 10:51:22.920566  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1266 10:51:22.976554           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1267 10:51:23.007571           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1268 10:51:23.550264  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1269 10:51:23.621146           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1270 10:51:23.934976  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1271 10:51:23.956072  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1272 10:51:24.065055           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1273 10:51:24.106565           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1274 10:51:24.531532  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1275 10:51:25.075041  <5>[   26.906250] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1276 10:51:25.209900  [[0;32m  OK  [0m] Started [0;1<5>[   27.012211] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1277 10:51:25.210377  ;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1278 10:51:25.211359  <5>[   27.023149] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1279 10:51:25.211694  <4>[   27.035305] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1280 10:51:25.212047  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1281 10:51:25.227941  <6>[   27.059851] cfg80211: failed to load regulatory.db
 1282 10:51:25.257882  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1283 10:51:25.261106  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1284 10:51:25.304008  <6>[   27.118906] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1285 10:51:25.306978  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1286 10:51:25.365737  <46>[   27.167290] systemd-journald[219]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1287 10:51:25.366887  <46>[   27.185564] systemd-journald[219]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1288 10:51:25.369013  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1289 10:51:25.389925  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1290 10:51:25.419025  <4>[   27.249243] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1291 10:51:25.434862  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1292 10:51:25.468784  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1293 10:51:25.472000  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1294 10:51:25.512692  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1295 10:51:25.513139  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1296 10:51:25.515860  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1297 10:51:26.560125           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1298 10:51:26.614013           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1299 10:51:27.603115           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1300 10:51:27.606235  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1301 10:51:27.810825  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1302 10:51:27.813997  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1303 10:51:27.859973           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1304 10:51:28.276544  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1305 10:51:28.279678  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1306 10:51:28.311659  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1307 10:51:28.389828  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1308 10:51:28.510735  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1309 10:51:28.511258  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1310 10:51:28.512370  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1311 10:51:28.512743  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1312 10:51:28.514197  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1313 10:51:28.569738           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1314 10:51:28.712834  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1315 10:51:28.867537  
 1316 10:51:28.868118  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1317 10:51:28.868469  
 1318 10:51:28.870708  debian-bookworm-arm64 login: root (automatic login)
 1319 10:51:28.871156  
 1320 10:51:29.433897  Linux debian-bookworm-arm64 6.11.0-rc6-next-20240902 #1 SMP PREEMPT Mon Sep  2 09:30:51 UTC 2024 aarch64
 1321 10:51:29.434197  
 1322 10:51:29.434377  The programs included with the Debian GNU/Linux system are free software;
 1323 10:51:29.434539  the exact distribution terms for each program are described in the
 1324 10:51:29.435152  individual files in /usr/share/doc/*/copyright.
 1325 10:51:29.435320  
 1326 10:51:29.435466  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1327 10:51:29.437197  permitted by applicable law.
 1328 10:51:31.404880  Matched prompt #10: / #
 1330 10:51:31.406484  Setting prompt string to ['/ #']
 1331 10:51:31.407177  end: 2.4.4.1 login-action (duration 00:00:36) [common]
 1333 10:51:31.408795  end: 2.4.4 auto-login-action (duration 00:00:36) [common]
 1334 10:51:31.409445  start: 2.4.5 expect-shell-connection (timeout 00:00:57) [common]
 1335 10:51:31.409961  Setting prompt string to ['/ #']
 1336 10:51:31.410421  Forcing a shell prompt, looking for ['/ #']
 1338 10:51:31.461604  / # 
 1339 10:51:31.462242  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1340 10:51:31.462729  Waiting using forced prompt support (timeout 00:02:30)
 1341 10:51:31.467819  
 1342 10:51:31.484046  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1343 10:51:31.484665  start: 2.4.6 export-device-env (timeout 00:00:56) [common]
 1344 10:51:31.485090  Sending with 100 millisecond of delay
 1346 10:51:43.860136  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg'
 1347 10:51:43.961021  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/690457/extract-nfsrootfs-jbfeq4pg'
 1348 10:51:43.961743  Sending with 100 millisecond of delay
 1350 10:51:49.573867  / # export NFS_SERVER_IP='192.168.56.230'
 1351 10:51:49.674739  export NFS_SERVER_IP='192.168.56.230'
 1352 10:51:49.675580  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1353 10:51:49.676184  end: 2.4 uboot-commands (duration 00:04:22) [common]
 1354 10:51:49.676751  end: 2 uboot-action (duration 00:04:22) [common]
 1355 10:51:49.677306  start: 3 lava-test-retry (timeout 00:04:50) [common]
 1356 10:51:49.677858  start: 3.1 lava-test-shell (timeout 00:04:50) [common]
 1357 10:51:49.678292  Using namespace: common
 1359 10:51:49.779454  / # #
 1360 10:51:49.780132  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1361 10:51:49.792159  #
 1362 10:51:49.792985  Using /lava-690457
 1364 10:51:49.894079  / # export SHELL=/bin/bash
 1365 10:51:49.904117  export SHELL=/bin/bash
 1367 10:51:50.053260  / # . /lava-690457/environment
 1368 10:51:50.063982  . /lava-690457/environment
 1370 10:51:50.205316  / # /lava-690457/bin/lava-test-runner /lava-690457/0
 1371 10:51:50.205946  Test shell timeout: 10s (minimum of the action and connection timeout)
 1372 10:51:50.223889  /lava-690457/bin/lava-test-runner /lava-690457/0
 1373 10:51:50.858501  + export TESTRUN_ID=0_timesync-off
 1374 10:51:50.861639  + TESTRUN_ID=0_timesync-off
 1375 10:51:50.862185  + cd /lava-690457/0/tests/0_timesync-off
 1376 10:51:50.862666  ++ cat uuid
 1377 10:51:50.901364  + UUID=690457_1.6.2.4.1
 1378 10:51:50.901869  + set +x
 1379 10:51:50.904683  <LAVA_SIGNAL_STARTRUN 0_timesync-off 690457_1.6.2.4.1>
 1380 10:51:50.905163  + systemctl stop systemd-timesyncd
 1381 10:51:50.905798  Received signal: <STARTRUN> 0_timesync-off 690457_1.6.2.4.1
 1382 10:51:50.906243  Starting test lava.0_timesync-off (690457_1.6.2.4.1)
 1383 10:51:50.906709  Skipping test definition patterns.
 1384 10:51:51.066050  + set +x
 1385 10:51:51.066351  <LAVA_SIGNAL_ENDRUN 0_timesync-off 690457_1.6.2.4.1>
 1386 10:51:51.066757  Received signal: <ENDRUN> 0_timesync-off 690457_1.6.2.4.1
 1387 10:51:51.066977  Ending use of test pattern.
 1388 10:51:51.067149  Ending test lava.0_timesync-off (690457_1.6.2.4.1), duration 0.16
 1390 10:51:51.285163  + export TESTRUN_ID=1_kselftest-lkdtm
 1391 10:51:51.285714  + TESTRUN_ID=1_kselftest-lkdtm
 1392 10:51:51.286251  + cd /lava-690457/0/tests/1_kselftest-lkdtm
 1393 10:51:51.288583  ++ cat uuid
 1394 10:51:51.304241  + UUID=690457_1.6.2.4.5
 1395 10:51:51.304734  + set +x
 1396 10:51:51.343088  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 690457_1.6.2.4.5>
 1397 10:51:51.343586  + cd ./automated/linux/kselftest/
 1398 10:51:51.344298  Received signal: <STARTRUN> 1_kselftest-lkdtm 690457_1.6.2.4.5
 1399 10:51:51.344662  Starting test lava.1_kselftest-lkdtm (690457_1.6.2.4.5)
 1400 10:51:51.345076  Skipping test definition patterns.
 1401 10:51:51.346527  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20240902/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1402 10:51:51.537720  INFO: install_deps skipped
 1403 10:51:52.456231  --2024-09-02 10:51:52--  http://storage.kernelci.org/next/master/next-20240902/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1404 10:51:52.699288  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1405 10:51:52.843139  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1406 10:51:53.000965  HTTP request sent, awaiting response... 200 OK
 1407 10:51:53.001440  Length: 6845440 (6.5M) [application/octet-stream]
 1408 10:51:53.001785  Saving to: 'kselftest_armhf.tar.gz'
 1409 10:51:53.002100  
 1410 10:52:13.002979  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  20.39K  73.7KB/s               
kselftest_armhf.tar   0%[                    ]  65.82K   119KB/s               
kselftest_armhf.tar   1%[                    ] 106.60K   128KB/s               
kselftest_armhf.tar   2%[                    ] 153.01K   138KB/s               
kselftest_armhf.tar   2%[                    ] 198.01K   148KB/s               
kselftest_armhf.tar   3%[                    ] 250.04K   155KB/s               
kselftest_armhf.tar   4%[                    ] 303.48K   161KB/s               
kselftest_armhf.tar   5%[>                   ] 355.51K   167KB/s               
kselftest_armhf.tar   5%[>                   ] 391.64K   166KB/s               
kselftest_armhf.tar   6%[>                   ] 438.48K   170KB/s               
kselftest_armhf.tar   7%[>                   ] 478.82K   172KB/s               
kselftest_armhf.tar   7%[>                   ] 499.92K   167KB/s               
kselftest_armhf.tar   8%[>                   ] 551.95K   172KB/s    eta 36s    
kselftest_armhf.tar   8%[>                   ] 586.14K   170KB/s    eta 36s    
kselftest_armhf.tar   9%[>                   ] 635.35K   173KB/s    eta 36s    
kselftest_armhf.tar   9%[>                   ] 664.89K   171KB/s    eta 36s    
kselftest_armhf.tar  10%[=>                  ] 721.14K   173KB/s    eta 36s    
kselftest_armhf.tar  11%[=>                  ] 778.79K   182KB/s    eta 34s    
kselftest_armhf.tar  12%[=>                  ] 836.45K   187KB/s    eta 34s    
kselftest_armhf.tar  13%[=>                  ] 891.29K   192KB/s    eta 34s    
kselftest_armhf.tar  13%[=>                  ] 925.04K   192KB/s    eta 34s    
kselftest_armhf.tar  14%[=>                  ] 979.89K   198KB/s    eta 34s    
kselftest_armhf.tar  15%[==>                 ]   1016K   195KB/s    eta 31s    
kselftest_armhf.tar  16%[==>                 ]   1.05M   201KB/s    eta 31s    
kselftest_armhf.tar  16%[==>                 ]   1.09M   198KB/s    eta 31s    
kselftest_armhf.tar  17%[==>                 ]   1.14M   204KB/s    eta 31s    
kselftest_armhf.tar  18%[==>                 ]   1.19M   204KB/s    eta 31s    
kselftest_armhf.tar  19%[==>                 ]   1.25M   218KB/s    eta 28s    
kselftest_armhf.tar  19%[==>                 ]   1.28M   210KB/s    eta 28s    
kselftest_armhf.tar  20%[===>                ]   1.35M   218KB/s    eta 28s    
kselftest_armhf.tar  21%[===>                ]   1.40M   219KB/s    eta 28s    
kselftest_armhf.tar  22%[===>                ]   1.44M   224KB/s    eta 28s    
kselftest_armhf.tar  22%[===>                ]   1.49M   223KB/s    eta 26s    
kselftest_armhf.tar  23%[===>                ]   1.54M   224KB/s    eta 26s    
kselftest_armhf.tar  24%[===>                ]   1.59M   229KB/s    eta 26s    
kselftest_armhf.tar  24%[===>                ]   1.62M   227KB/s    eta 26s    
kselftest_armhf.tar  25%[====>               ]   1.70M   234KB/s    eta 26s    
kselftest_armhf.tar  27%[====>               ]   1.77M   238KB/s    eta 24s    
kselftest_armhf.tar  28%[====>               ]   1.85M   242KB/s    eta 24s    
kselftest_armhf.tar  29%[====>               ]   1.92M   246KB/s    eta 24s    
kselftest_armhf.tar  30%[=====>              ]   2.00M   246KB/s    eta 24s    
kselftest_armhf.tar  31%[=====>              ]   2.06M   252KB/s    eta 21s    
kselftest_armhf.tar  32%[=====>              ]   2.11M   252KB/s    eta 21s    
kselftest_armhf.tar  33%[=====>              ]   2.19M   265KB/s    eta 21s    
kselftest_armhf.tar  34%[=====>              ]   2.24M   260KB/s    eta 21s    
kselftest_armhf.tar  35%[======>             ]   2.31M   270KB/s    eta 21s    
kselftest_armhf.tar  36%[======>             ]   2.37M   273KB/s    eta 19s    
kselftest_armhf.tar  37%[======>             ]   2.44M   284KB/s    eta 19s    
kselftest_armhf.tar  38%[======>             ]   2.50M   286KB/s    eta 19s    
kselftest_armhf.tar  39%[======>             ]   2.58M   295KB/s    eta 19s    
kselftest_armhf.tar  40%[=======>            ]   2.64M   296KB/s    eta 19s    
kselftest_armhf.tar  41%[=======>            ]   2.73M   309KB/s    eta 17s    
kselftest_armhf.tar  42%[=======>            ]   2.79M   310KB/s    eta 17s    
kselftest_armhf.tar  44%[=======>            ]   2.88M   316KB/s    eta 17s    
kselftest_armhf.tar  45%[========>           ]   2.94M   321KB/s    eta 17s    
kselftest_armhf.tar  46%[========>           ]   3.03M   331KB/s    eta 17s    
kselftest_armhf.tar  47%[========>           ]   3.11M   340KB/s    eta 14s    
kselftest_armhf.tar  48%[========>           ]   3.20M   350KB/s    eta 14s    
kselftest_armhf.tar  50%[=========>          ]   3.29M   359KB/s    eta 14s    
kselftest_armhf.tar  51%[=========>          ]   3.39M   365KB/s    eta 14s    
kselftest_armhf.tar  53%[=========>          ]   3.50M   385KB/s    eta 14s    
kselftest_armhf.tar  55%[==========>         ]   3.63M   407KB/s    eta 11s    
kselftest_armhf.tar  57%[==========>         ]   3.74M   416KB/s    eta 11s    
kselftest_armhf.tar  59%[==========>         ]   3.88M   435KB/s    eta 11s    
kselftest_armhf.tar  60%[===========>        ]   3.96M   444KB/s    eta 11s    
kselftest_armhf.tar  63%[===========>        ]   4.14M   458KB/s    eta 9s     
kselftest_armhf.tar  65%[============>       ]   4.29M   475KB/s    eta 9s     
kselftest_armhf.tar  67%[============>       ]   4.38M   477KB/s    eta 9s     
kselftest_armhf.tar  68%[============>       ]   4.46M   481KB/s    eta 9s     
kselftest_armhf.tar  69%[============>       ]   4.55M   488KB/s    eta 9s     
kselftest_armhf.tar  70%[=============>      ]   4.63M   483KB/s    eta 7s     
kselftest_armhf.tar  72%[=============>      ]   4.73M   492KB/s    eta 7s     
kselftest_armhf.tar  73%[=============>      ]   4.81M   492KB/s    eta 7s     
kselftest_armhf.tar  75%[==============>     ]   4.92M   495KB/s    eta 7s     
kselftest_armhf.tar  76%[==============>     ]   5.00M   494KB/s    eta 7s     
kselftest_armhf.tar  78%[==============>     ]   5.10M   494KB/s    eta 5s     
kselftest_armhf.tar  79%[==============>     ]   5.18M   489KB/s    eta 5s     
kselftest_armhf.tar  80%[===============>    ]   5.29M   481KB/s    eta 5s     
kselftest_armhf.tar  82%[===============>    ]   5.37M   473KB/s    eta 5s     
kselftest_armhf.tar  83%[===============>    ]   5.47M   458KB/s    eta 5s     
kselftest_armhf.tar  85%[================>   ]   5.56M   467KB/s    eta 3s     
kselftest_armhf.tar  86%[================>   ]   5.67M   450KB/s    eta 3s     
kselftest_armhf.tar  88%[================>   ]   5.76M   467KB/s    eta 3s     
kselftest_armhf.tar  88%[================>   ]   5.81M   401KB/s    eta 3s     
kselftest_armhf.tar  91%[=================>  ]   5.99M   429KB/s    eta 2s     
kselftest_armhf.tar  92%[=================>  ]   6.04M   419KB/s    eta 2s     
kselftest_armhf.tar  93%[=================>  ]   6.10M   409KB/s    eta 2s     <4>[   74.808236] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1411 10:52:13.003834  <4>[   74.815549] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1412 10:52:13.004525  <4>[   74.822902] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1413 10:52:13.004870  <4>[   74.830423] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1414 10:52:13.005180  <4>[   74.837716] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1415 10:52:13.006263  <4>[   74.845122] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1416 10:52:13.046353  <4>[   74.853037] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1417 10:52:13.046841  <4>[   74.860806] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1418 10:52:13.047175  
kselftest_armhf.tar  94%[========<4>[   74.868114] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1419 10:52:13.047483  =========>  ]   6.15M   401KB/s <4>[   74.878224] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1420 10:52:13.049617     eta 2s     <4>[   74.888374] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1421 10:52:13.089945  <4>[   74.897256] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1422 10:52:13.090411  <4>[   74.904460] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1423 10:52:13.090746  <4>[   74.911682] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1424 10:52:13.091054  <4>[   74.919422] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1425 10:52:13.091347  <4>[   74.926627] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1426 10:52:13.093225  <4>[   74.933854] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1427 10:52:13.133638  <4>[   74.941335] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1428 10:52:13.134083  <4>[   74.949086] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1429 10:52:13.134415  <4>[   74.956291] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1430 10:52:13.134721  <4>[   74.963510] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1431 10:52:13.135012  <4>[   74.971251] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1432 10:52:13.136919  <4>[   74.978482] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1433 10:52:13.181618  <4>[   74.985721] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1434 10:52:13.182125  <4>[   74.993465] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1435 10:52:13.182571  <4>[   75.000669] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1436 10:52:13.182977  <4>[   75.007889] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1437 10:52:13.184844  <4>[   75.015108] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1438 10:52:13.227229  <4>[   75.036882] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1439 10:52:13.227764  <4>[   75.047329] amba 20010000.etf: deferred probe pending: (reason unknown)
 1440 10:52:13.228199  <4>[   75.054281] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1441 10:52:13.228664  <4>[   75.061300] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1442 10:52:13.229048  <4>[   75.068496] amba 20070000.etr: deferred probe pending: (reason unknown)
 1443 10:52:13.270272  <4>[   75.075425] amba 20100000.stm: deferred probe pending: (reason unknown)
 1444 10:52:13.270913  <4>[   75.082356] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1445 10:52:13.271492  
<4>[   75.089897] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1446 10:52:13.272074  <4>[   75.097385] amba 22040000.etm: deferred probe pending: (reason unknown)
 1447 10:52:13.272636  kselftest_armhf.tar  95%[========<4>[   75.104316] amba 22020000.cti: deferred probe pending: (reason unknown)
 1448 10:52:13.313635  ==========> ]   6.21M   395KB/s  <4>[   75.114084] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1449 10:52:13.314116    eta 2s     <4>[   75.124118] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1450 10:52:13.314858  <4>[   75.132631] amba 22140000.etm: deferred probe pending: (reason unknown)
 1451 10:52:13.315193  <4>[   75.139552] amba 22120000.cti: deferred probe pending: (reason unknown)
 1452 10:52:13.315556  <4>[   75.146485] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1453 10:52:13.315947  <4>[   75.153960] amba 23040000.etm: deferred probe pending: (reason unknown)
 1454 10:52:13.357130  <4>[   75.160894] amba 23020000.cti: deferred probe pending: (reason unknown)
 1455 10:52:13.357565  <4>[   75.167819] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1456 10:52:13.358299  <4>[   75.175005] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1457 10:52:13.358629  <4>[   75.182471] amba 23140000.etm: deferred probe pending: (reason unknown)
 1458 10:52:13.358985  <4>[   75.189397] amba 23120000.cti: deferred probe pending: (reason unknown)
 1459 10:52:13.359329  <4>[   75.196325] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1460 10:52:13.360430  <4>[   75.203773] amba 23240000.etm: deferred probe pending: (reason unknown)
 1461 10:52:13.400647  <4>[   75.210697] amba 23220000.cti: deferred probe pending: (reason unknown)
 1462 10:52:13.401067  <4>[   75.217637] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1463 10:52:13.401454  <4>[   75.225091] amba 23340000.etm: deferred probe pending: (reason unknown)
 1464 10:52:13.401813  <4>[   75.232019] amba 23320000.cti: deferred probe pending: (reason unknown)
 1465 10:52:13.402159  <4>[   75.238947] amba 20020000.cti: deferred probe pending: (reason unknown)
 1466 10:52:13.403914  <4>[   75.245874] amba 20110000.cti: deferred probe pending: (reason unknown)
 1467 10:52:13.448410  <4>[   75.252801] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1468 10:52:13.448878  <4>[   75.263128] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1469 10:52:13.449311  <4>[   75.273478] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1470 10:52:14.287034  
kselftest_armhf.tar  96%[==================> ]   6.27M   383KB/s    eta 1s     
kselftest_armhf.tar  97%[==================> ]   6.34M   374KB/s    eta 1s     
kselftest_armhf.tar  97%[==================> ]   6.39M   368KB/s    eta 1s     
kselftest_armhf.tar  98%[==================> ]   6.45M   362KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   6.51M   345KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   6.53M   350KB/s    in 21s     
 1471 10:52:14.287579  
 1472 10:52:14.407629  2024-09-02 10:52:14 (314 KB/s) - 'kselftest_armhf.tar.gz' saved [6845440/6845440]
 1473 10:52:14.407928  
 1474 10:52:51.728049  skiplist:
 1475 10:52:51.745919  ========================================
 1476 10:52:51.749087  ========================================
 1477 10:52:51.902076  lkdtm:PANIC.sh
 1478 10:52:51.902370  lkdtm:PANIC_STOP_IRQOFF.sh
 1479 10:52:51.902544  lkdtm:BUG.sh
 1480 10:52:51.902721  lkdtm:WARNING.sh
 1481 10:52:51.902909  lkdtm:WARNING_MESSAGE.sh
 1482 10:52:51.903058  lkdtm:EXCEPTION.sh
 1483 10:52:51.903443  lkdtm:LOOP.sh
 1484 10:52:51.903575  lkdtm:EXHAUST_STACK.sh
 1485 10:52:51.903696  lkdtm:CORRUPT_STACK.sh
 1486 10:52:51.903839  lkdtm:CORRUPT_STACK_STRONG.sh
 1487 10:52:51.903961  lkdtm:ARRAY_BOUNDS.sh
 1488 10:52:51.904078  lkdtm:CORRUPT_LIST_ADD.sh
 1489 10:52:51.904201  lkdtm:CORRUPT_LIST_DEL.sh
 1490 10:52:51.904327  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1491 10:52:51.904474  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1492 10:52:51.904589  lkdtm:REPORT_STACK_CANARY.sh
 1493 10:52:51.904701  lkdtm:UNSET_SMEP.sh
 1494 10:52:51.904811  lkdtm:DOUBLE_FAULT.sh
 1495 10:52:51.905324  lkdtm:CORRUPT_PAC.sh
 1496 10:52:51.945480  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1497 10:52:51.945965  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1498 10:52:51.946304  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1499 10:52:51.946618  lkdtm:WRITE_AFTER_FREE.sh
 1500 10:52:51.946914  lkdtm:READ_AFTER_FREE.sh
 1501 10:52:51.947201  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1502 10:52:51.947489  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1503 10:52:51.947772  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1504 10:52:51.948107  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1505 10:52:51.948840  lkdtm:SLAB_FREE_DOUBLE.sh
 1506 10:52:51.949184  lkdtm:SLAB_FREE_CROSS.sh
 1507 10:52:51.949476  lkdtm:SLAB_FREE_PAGE.sh
 1508 10:52:51.949753  lkdtm:SOFTLOCKUP.sh
 1509 10:52:51.950028  lkdtm:HARDLOCKUP.sh
 1510 10:52:51.950303  lkdtm:SMP_CALL_LOCKUP.sh
 1511 10:52:51.950584  lkdtm:SPINLOCKUP.sh
 1512 10:52:51.950858  lkdtm:HUNG_TASK.sh
 1513 10:52:51.951205  lkdtm:EXEC_DATA.sh
 1514 10:52:51.951496  lkdtm:EXEC_STACK.sh
 1515 10:52:51.951799  lkdtm:EXEC_KMALLOC.sh
 1516 10:52:51.988666  lkdtm:EXEC_VMALLOC.sh
 1517 10:52:51.989113  lkdtm:EXEC_RODATA.sh
 1518 10:52:51.989450  lkdtm:EXEC_USERSPACE.sh
 1519 10:52:51.989758  lkdtm:EXEC_NULL.sh
 1520 10:52:51.990051  lkdtm:ACCESS_USERSPACE.sh
 1521 10:52:51.990339  lkdtm:ACCESS_NULL.sh
 1522 10:52:51.990623  lkdtm:WRITE_RO.sh
 1523 10:52:51.990902  lkdtm:WRITE_RO_AFTER_INIT.sh
 1524 10:52:51.991180  lkdtm:WRITE_KERN.sh
 1525 10:52:51.991488  lkdtm:WRITE_OPD.sh
 1526 10:52:51.991914  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1527 10:52:51.992212  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1528 10:52:51.992497  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1529 10:52:51.992774  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1530 10:52:51.993051  lkdtm:REFCOUNT_DEC_ZERO.sh
 1531 10:52:51.993324  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1532 10:52:51.993987  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1533 10:52:52.031871  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1534 10:52:52.032332  lkdtm:REFCOUNT_INC_ZERO.sh
 1535 10:52:52.032761  lkdtm:REFCOUNT_ADD_ZERO.sh
 1536 10:52:52.033163  lkdtm:REFCOUNT_INC_SATURATED.sh
 1537 10:52:52.033548  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1538 10:52:52.033925  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1539 10:52:52.034294  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1540 10:52:52.034661  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1541 10:52:52.035058  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1542 10:52:52.035425  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1543 10:52:52.035810  lkdtm:REFCOUNT_TIMING.sh
 1544 10:52:52.036182  lkdtm:ATOMIC_TIMING.sh
 1545 10:52:52.036546  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1546 10:52:52.037268  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1547 10:52:52.037605  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1548 10:52:52.075045  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1549 10:52:52.075505  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1550 10:52:52.075967  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1551 10:52:52.076765  lkdtm:USERCOPY_STACK_BEYOND.sh
 1552 10:52:52.077133  lkdtm:USERCOPY_KERNEL.sh
 1553 10:52:52.077525  lkdtm:STACKLEAK_ERASING.sh
 1554 10:52:52.077900  lkdtm:CFI_FORWARD_PROTO.sh
 1555 10:52:52.078290  lkdtm:CFI_BACKWARD.sh
 1556 10:52:52.078661  lkdtm:FORTIFY_STRSCPY.sh
 1557 10:52:52.079042  lkdtm:FORTIFY_STR_OBJECT.sh
 1558 10:52:52.079410  lkdtm:FORTIFY_STR_MEMBER.sh
 1559 10:52:52.079822  lkdtm:FORTIFY_MEM_OBJECT.sh
 1560 10:52:52.080196  lkdtm:FORTIFY_MEM_MEMBER.sh
 1561 10:52:52.080559  lkdtm:PPC_SLB_MULTIHIT.sh
 1562 10:52:52.080915  lkdtm:stack-entropy.sh
 1563 10:52:52.081375  ============== Tests to run ===============
 1564 10:52:52.118199  lkdtm:PANIC.sh
 1565 10:52:52.118656  lkdtm:PANIC_STOP_IRQOFF.sh
 1566 10:52:52.118999  lkdtm:BUG.sh
 1567 10:52:52.119317  lkdtm:WARNING.sh
 1568 10:52:52.119617  lkdtm:WARNING_MESSAGE.sh
 1569 10:52:52.119989  lkdtm:EXCEPTION.sh
 1570 10:52:52.120290  lkdtm:LOOP.sh
 1571 10:52:52.120576  lkdtm:EXHAUST_STACK.sh
 1572 10:52:52.120857  lkdtm:CORRUPT_STACK.sh
 1573 10:52:52.121154  lkdtm:CORRUPT_STACK_STRONG.sh
 1574 10:52:52.121545  lkdtm:ARRAY_BOUNDS.sh
 1575 10:52:52.121918  lkdtm:CORRUPT_LIST_ADD.sh
 1576 10:52:52.122659  lkdtm:CORRUPT_LIST_DEL.sh
 1577 10:52:52.122994  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1578 10:52:52.123364  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1579 10:52:52.123729  lkdtm:REPORT_STACK_CANARY.sh
 1580 10:52:52.124131  lkdtm:UNSET_SMEP.sh
 1581 10:52:52.124499  lkdtm:DOUBLE_FAULT.sh
 1582 10:52:52.124860  lkdtm:CORRUPT_PAC.sh
 1583 10:52:52.125217  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1584 10:52:52.161343  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1585 10:52:52.161805  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1586 10:52:52.162239  lkdtm:WRITE_AFTER_FREE.sh
 1587 10:52:52.162637  lkdtm:READ_AFTER_FREE.sh
 1588 10:52:52.163399  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1589 10:52:52.163754  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1590 10:52:52.164186  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1591 10:52:52.164568  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1592 10:52:52.164938  lkdtm:SLAB_FREE_DOUBLE.sh
 1593 10:52:52.165305  lkdtm:SLAB_FREE_CROSS.sh
 1594 10:52:52.165668  lkdtm:SLAB_FREE_PAGE.sh
 1595 10:52:52.166030  lkdtm:SOFTLOCKUP.sh
 1596 10:52:52.166392  lkdtm:HARDLOCKUP.sh
 1597 10:52:52.166752  lkdtm:SMP_CALL_LOCKUP.sh
 1598 10:52:52.167109  lkdtm:SPINLOCKUP.sh
 1599 10:52:52.167468  lkdtm:HUNG_TASK.sh
 1600 10:52:52.167853  lkdtm:EXEC_DATA.sh
 1601 10:52:52.168312  lkdtm:EXEC_STACK.sh
 1602 10:52:52.168651  lkdtm:EXEC_KMALLOC.sh
 1603 10:52:52.204534  lkdtm:EXEC_VMALLOC.sh
 1604 10:52:52.204996  lkdtm:EXEC_RODATA.sh
 1605 10:52:52.205432  lkdtm:EXEC_USERSPACE.sh
 1606 10:52:52.205839  lkdtm:EXEC_NULL.sh
 1607 10:52:52.206231  lkdtm:ACCESS_USERSPACE.sh
 1608 10:52:52.206615  lkdtm:ACCESS_NULL.sh
 1609 10:52:52.206992  lkdtm:WRITE_RO.sh
 1610 10:52:52.207382  lkdtm:WRITE_RO_AFTER_INIT.sh
 1611 10:52:52.207857  lkdtm:WRITE_KERN.sh
 1612 10:52:52.208245  lkdtm:WRITE_OPD.sh
 1613 10:52:52.208613  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1614 10:52:52.208981  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1615 10:52:52.209343  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1616 10:52:52.209709  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1617 10:52:52.210068  lkdtm:REFCOUNT_DEC_ZERO.sh
 1618 10:52:52.210427  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1619 10:52:52.211177  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1620 10:52:52.247630  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1621 10:52:52.248154  lkdtm:REFCOUNT_INC_ZERO.sh
 1622 10:52:52.248587  lkdtm:REFCOUNT_ADD_ZERO.sh
 1623 10:52:52.248987  lkdtm:REFCOUNT_INC_SATURATED.sh
 1624 10:52:52.249372  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1625 10:52:52.249750  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1626 10:52:52.250119  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1627 10:52:52.250485  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1628 10:52:52.250854  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1629 10:52:52.251218  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1630 10:52:52.251580  lkdtm:REFCOUNT_TIMING.sh
 1631 10:52:52.251974  lkdtm:ATOMIC_TIMING.sh
 1632 10:52:52.252339  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1633 10:52:52.252696  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1634 10:52:52.253446  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1635 10:52:52.301075  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1636 10:52:52.301546  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1637 10:52:52.301876  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1638 10:52:52.302172  lkdtm:USERCOPY_STACK_BEYOND.sh
 1639 10:52:52.302455  lkdtm:USERCOPY_KERNEL.sh
 1640 10:52:52.302754  lkdtm:STACKLEAK_ERASING.sh
 1641 10:52:52.303019  lkdtm:CFI_FORWARD_PROTO.sh
 1642 10:52:52.303276  lkdtm:CFI_BACKWARD.sh
 1643 10:52:52.303530  lkdtm:FORTIFY_STRSCPY.sh
 1644 10:52:52.303825  lkdtm:FORTIFY_STR_OBJECT.sh
 1645 10:52:52.303985  lkdtm:FORTIFY_STR_MEMBER.sh
 1646 10:52:52.304184  lkdtm:FORTIFY_MEM_OBJECT.sh
 1647 10:52:52.304371  lkdtm:FORTIFY_MEM_MEMBER.sh
 1648 10:52:52.304559  lkdtm:PPC_SLB_MULTIHIT.sh
 1649 10:52:52.304744  lkdtm:stack-entropy.sh
 1650 10:52:52.305153  ===========End Tests to run ===============
 1651 10:52:52.305257  shardfile-lkdtm pass
 1652 10:52:54.926251  <12>[  116.761947] kselftest: Running tests in lkdtm
 1653 10:52:54.958212  TAP version 13
 1654 10:52:54.990175  1..86
 1655 10:52:55.070137  # timeout set to 45
 1656 10:52:55.070626  # selftests: lkdtm: PANIC.sh
 1657 10:52:55.853664  # Skipping PANIC: crashes entire system
 1658 10:52:55.869544  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1659 10:52:55.948535  # timeout set to 45
 1660 10:52:55.949024  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1661 10:52:56.204480  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1662 10:52:56.236439  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1663 10:52:56.284453  # timeout set to 45
 1664 10:52:56.284961  # selftests: lkdtm: BUG.sh
 1665 10:52:56.797351  <6>[  118.606219] lkdtm: Performing direct entry BUG
 1666 10:52:56.797893  <4>[  118.611101] ------------[ cut here ]------------
 1667 10:52:56.798429  <2>[  118.616004] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1668 10:52:56.798961  <0>[  118.621596] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1669 10:52:56.800803  <4>[  118.628668] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1670 10:52:56.840690  <4>[  118.646295] CPU: 4 UID: 0 PID: 771 Comm: cat Tainted: G            E      6.11.0-rc6-next-20240902 #1
 1671 10:52:56.841198  <4>[  118.655808] Tainted: [E]=UNSIGNED_MODULE
 1672 10:52:56.841556  <4>[  118.660000] Hardware name: ARM Juno development board (r0) (DT)
 1673 10:52:56.842244  <4>[  118.666195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1674 10:52:56.842588  <4>[  118.673441] pc : lkdtm_BUG+0x8/0x18
 1675 10:52:56.842892  <4>[  118.677214] lr : lkdtm_do_action+0x24/0x48
 1676 10:52:56.843183  <4>[  118.681588] sp : ffff800084f9b980
 1677 10:52:56.844250  <4>[  118.685171] x29: ffff800084f9b980 x28: ffff000007464b40 x27: 0000000000000000
 1678 10:52:56.884105  <4>[  118.692605] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9309f000
 1679 10:52:56.884572  <4>[  118.700036] x23: ffff000006e77b08 x22: ffff800084f9bad0 x21: ffff800083c1f870
 1680 10:52:56.884918  <4>[  118.707469] x20: ffff0000089ce000 x19: 0000000000000004 x18: 0000000000000000
 1681 10:52:56.885240  <4>[  118.714901] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9309f000
 1682 10:52:56.885544  <4>[  118.722333] x14: 0000000000000000 x13: 205d393132363036 x12: ffff8000837dbcb8
 1683 10:52:56.927444  <4>[  118.729765] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c690ec
 1684 10:52:56.927972  <4>[  118.737196] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 1685 10:52:56.928362  <4>[  118.744628] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 1686 10:52:56.929061  <4>[  118.752059] x2 : 0000000000000000 x1 : ffff000007464b40 x0 : ffff800080c69eb8
 1687 10:52:56.929399  <4>[  118.759492] Call trace:
 1688 10:52:56.929704  <4>[  118.762204]  lkdtm_BUG+0x8/0x18
 1689 10:52:56.929995  <4>[  118.765622]  direct_entry+0xa8/0x108
 1690 10:52:56.930282  <4>[  118.769475]  full_proxy_write+0x68/0xc8
 1691 10:52:56.930719  <4>[  118.773591]  vfs_write+0xd8/0x380
 1692 10:52:56.970870  <4>[  118.777184]  ksys_write+0x78/0x118
 1693 10:52:56.971361  <4>[  118.780862]  __arm64_sys_write+0x24/0x38
 1694 10:52:56.971720  <4>[  118.785062]  invoke_syscall+0x70/0x100
 1695 10:52:56.972077  <4>[  118.789094]  el0_svc_common.constprop.0+0x48/0xf0
 1696 10:52:56.972390  <4>[  118.794081]  do_el0_svc+0x24/0x38
 1697 10:52:56.972687  <4>[  118.797675]  el0_svc+0x3c/0x110
 1698 10:52:56.972985  <4>[  118.801093]  el0t_64_sync_handler+0x100/0x130
 1699 10:52:56.973269  <4>[  118.805728]  el0t_64_sync+0x190/0x198
 1700 10:52:56.973556  <0>[  118.809673] Code: 817f6fc8 ffff8000 aa1e03e9 d503201f (d4210000) 
 1701 10:52:56.974231  <4>[  118.816044] ---[ end trace 0000000000000000 ]---
 1702 10:52:57.014581  <6>[  118.820935] note: cat[771] exited with irqs disabled
 1703 10:52:57.015109  <6>[  118.826286] note: cat[771] exited with preempt_count 1
 1704 10:52:57.015479  <4>[  118.831887] ------------[ cut here ]------------
 1705 10:52:57.015855  <4>[  118.836788] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1706 10:52:57.017945  <4>[  118.846667] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1707 10:52:57.057832  # Segmenta<4>[  118.864291] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.11.0-rc6-next-20240902 #1
 1708 10:52:57.058304  <4>[  118.874998] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1709 10:52:57.058659  tion fault<4>[  118.879975] Hardware name: ARM Juno development board (r0) (DT)
 1710 10:52:57.058988  <4>[  118.887028] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1711 10:52:57.059299  
 1712 10:52:57.059601  <4>[  118.894275] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1713 10:52:57.059929  <4>[  118.899847] lr : ct_idle_enter+0x10/0x20
 1714 10:52:57.061018  <4>[  118.904048] sp : ffff80008413bd50
 1715 10:52:57.101188  <4>[  118.907631] x29: ffff80008413bd50 x28: 0000000000000000 x27: 0000000000000000
 1716 10:52:57.101649  <4>[  118.915065] x26: 0000000000000000 x25: 0000001baaee1c0c x24: 0000000000000000
 1717 10:52:57.102000  <4>[  118.922497] x23: 0000000000000000 x22: ffff000009c95080 x21: ffff000009c95080
 1718 10:52:57.102324  <4>[  118.929929] x20: ffff000009c95098 x19: ffff00097eea84e8 x18: 0000000000000000
 1719 10:52:57.102634  <4>[  118.937361] x17: 6265393663303830 x16: 3030386666666620 x15: 3a20307820303462
 1720 10:52:57.104423  <4>[  118.944794] x14: 0000000000000000 x13: 205d363832363238 x12: ffff8000837dbcb8
 1721 10:52:57.144534  <4>[  118.952226] x11: ffff00097ee69200 x10: 0000000000000b70 x9 : ffff800081794e5c
 1722 10:52:57.145006  <4>[  118.959658] x8 : ffff80008413bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 1723 10:52:57.145355  <4>[  118.967089] x5 : 4000000000000002 x4 : ffff8008fc58f000 x3 : ffff80008413bd50
 1724 10:52:57.145684  <4>[  118.974521] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 1725 10:52:57.145998  <4>[  118.981953] Call trace:
 1726 10:52:57.146297  <4>[  118.984665]  ct_kernel_exit.constprop.0+0xfc/0x118
 1727 10:52:57.147804  <4>[  118.989738]  ct_idle_enter+0x10/0x20
 1728 10:52:57.181824  <4>[  118.993590]  cpuidle_enter_state+0x210/0x6b8
 1729 10:52:57.182505  <4>[  118.998139]  cpuidle_enter+0x40/0x60
 1730 10:52:57.182983  <4>[  119.001992]  do_idle+0x214/0x2b0
 1731 10:52:57.183485  <4>[  119.005500]  cpu_startup_entry+0x40/0x50
 1732 10:52:57.183886  <4>[  119.009703]  secondary_start_kernel+0x140/0x168
 1733 10:52:57.184423  <4>[  119.014517]  __secondary_switched+0xb8/0xc0
 1734 10:52:57.185384  <4>[  119.018983] ---[ end trace 0000000000000000 ]---
 1735 10:52:57.338724  # [  118.606219] lkdtm: Performing direct entry BUG
 1736 10:52:57.339241  # [  118.611101] ------------[ cut here ]------------
 1737 10:52:57.339680  # [  118.616004] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1738 10:52:57.340133  # [  118.621596] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1739 10:52:57.342006  # [  118.628668] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1740 10:52:57.381990  # [  118.646295] CPU: 4 UID: 0 PID: 771 Comm: cat Tainted: G            E      6.11.0-rc6-next-20240902 #1
 1741 10:52:57.382469  # [  118.655808] Tainted: [E]=UNSIGNED_MODULE
 1742 10:52:57.382903  # [  118.660000] Hardware name: ARM Juno development board (r0) (DT)
 1743 10:52:57.383306  # [  118.666195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1744 10:52:57.383698  # [  118.673441] pc : lkdtm_BUG+0x8/0x18
 1745 10:52:57.384121  # [  118.677214] lr : lkdtm_do_action+0x24/0x48
 1746 10:52:57.384499  # [  118.681588] sp : ffff800084f9b980
 1747 10:52:57.385268  # [  118.685171] x29: ffff800084f9b980 x28: ffff000007464b40 x27: 0000000000000000
 1748 10:52:57.425459  # [  118.692605] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9309f000
 1749 10:52:57.425930  # [  118.700036] x23: ffff000006e77b08 x22: ffff800084f9bad0 x21: ffff800083c1f870
 1750 10:52:57.426340  # [  118.707469] x20: ffff0000089ce000 x19: 0000000000000004 x18: 0000000000000000
 1751 10:52:57.426678  # [  118.714901] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9309f000
 1752 10:52:57.426988  # [  118.722333] x14: 0000000000000000 x13: 205d393132363036 x12: ffff8000837dbcb8
 1753 10:52:57.428478  # [  118.729765] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c690ec
 1754 10:52:57.468313  # [  118.737196] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 1755 10:52:57.468804  # [  118.744628] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 1756 10:52:57.469229  # [  118.752059] x2 : 0000000000000000 x1 : ffff000007464b40 x0 : ffff800080c69eb8
 1757 10:52:57.469951  # [  118.759492] Call trace:
 1758 10:52:57.470326  # [  118.762204]  lkdtm_BUG+0x8/0x18
 1759 10:52:57.470682  # [  118.765622]  direct_entry+0xa8/0x108
 1760 10:52:57.470979  # [  118.769475]  full_proxy_write+0x68/0xc8
 1761 10:52:57.471354  # [  118.773591]  vfs_write+0xd8/0x380
 1762 10:52:57.471886  # [  118.777184]  ksys_write+0x78/0x118
 1763 10:52:57.511457  # [  118.780862]  __arm64_sys_write+0x24/0x38
 1764 10:52:57.512005  # [  118.785062]  invoke_syscall+0x70/0x100
 1765 10:52:57.512835  # [  118.789094]  el0_svc_common.constprop.0+0x48/0xf0
 1766 10:52:57.513224  # [  118.794081]  do_el0_svc+0x24/0x38
 1767 10:52:57.513650  # [  118.797675]  el0_svc+0x3c/0x110
 1768 10:52:57.514045  # [  118.801093]  el0t_64_sync_handler+0x100/0x130
 1769 10:52:57.514434  # [  118.805728]  el0t_64_sync+0x190/0x198
 1770 10:52:57.514828  # [  118.809673] Code: 817f6fc8 ffff8000 aa1e03e9 d503201f (d4210000) 
 1771 10:52:57.515208  # [  118.816044] ---[ end trace 0000000000000000 ]---
 1772 10:52:57.515680  # [  118.820935] note: cat[771] exited with irqs disabled
 1773 10:52:57.554618  # [  118.826286] note: cat[771] exited with preempt_count 1
 1774 10:52:57.555095  # [  118.831887] ------------[ cut here ]------------
 1775 10:52:57.555536  # [  118.836788] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1776 10:52:57.556388  # [  118.846667] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1777 10:52:57.597791  # [  118.864291] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.11.0-rc6-next-20240902 #1
 1778 10:52:57.598284  # [  118.874998] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1779 10:52:57.599112  # [  118.879975] Hardware name: ARM Juno development board (r0) (DT)
 1780 10:52:57.599496  # [  118.887028] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1781 10:52:57.599947  # [  118.894275] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1782 10:52:57.600355  # [  118.899847] lr : ct_idle_enter+0x10/0x20
 1783 10:52:57.600743  # [  118.904048] sp : ffff80008413bd50
 1784 10:52:57.601242  # [  118.907631] x29: ffff80008413bd50 x28: 0000000000000000 x27: 0000000000000000
 1785 10:52:57.640925  # [  118.915065] x26: 0000000000000000 x25: 0000001baaee1c0c x24: 0000000000000000
 1786 10:52:57.641415  # [  118.922497] x23: 0000000000000000 x22: ffff000009c95080 x21: ffff000009c95080
 1787 10:52:57.641861  # [  118.929929] x20: ffff000009c95098 x19: ffff00097eea84e8 x18: 0000000000000000
 1788 10:52:57.642663  # [  118.937361] x17: 6265393663303830 x16: 3030386666666620 x15: 3a20307820303462
 1789 10:52:57.643041  # [  118.944794] x14: 0000000000000000 x13: 205d363832363238 x12: ffff8000837dbcb8
 1790 10:52:57.644207  # [  118.952226] x11: ffff00097ee69200 x10: 0000000000000b70 x9 : ffff800081794e5c
 1791 10:52:57.684462  # [  118.959658] x8 : ffff80008413bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 1792 10:52:57.684945  # [  118.967089] x5 : 4000000000000002 x4 : ffff8008fc58f000 x3 : ffff80008413bd50
 1793 10:52:57.685399  # [  118.974521] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 1794 10:52:57.685812  # [  118.981953] Call trace:
 1795 10:52:57.686207  # [  118.984665]  ct_kernel_exit.constprop.0+0xfc/0x118
 1796 10:52:57.686597  # [  118.989738]  ct_idle_enter+0x10/0x20
 1797 10:52:57.686974  # [  118.993590]  cpuidle_enter_state+0x210/0x6b8
 1798 10:52:57.687450  # [  118.998139]  cpuidle_enter+0x40/0x60
 1799 10:52:57.726449  # [  119.001992]  do_idle+0x214/0x2b0
 1800 10:52:57.726908  # [  119.005500]  cpu_startup_entry+0x40/0x50
 1801 10:52:57.727316  # [  119.009703]  secondary_start_kernel+0x140/0x168
 1802 10:52:57.727687  # [  119.014517]  __secondary_switched+0xb8/0xc0
 1803 10:52:57.728123  # [  119.018983] ---[ end trace 0000000000000000 ]---
 1804 10:52:57.728518  # BUG: saw 'kernel BUG at': ok
 1805 10:52:57.728900  ok 3 selftests: lkdtm: BUG.sh
 1806 10:52:57.729283  # timeout set to 45
 1807 10:52:57.730153  # selftests: lkdtm: WARNING.sh
 1808 10:52:57.870352  <6>[  119.679158] lkdtm: Performing direct entry WARNING
 1809 10:52:57.870883  <4>[  119.684391] ------------[ cut here ]------------
 1810 10:52:57.871258  <4>[  119.689292] WARNING: CPU: 5 PID: 818 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1811 10:52:57.871597  <4>[  119.698123] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1812 10:52:57.913718  <4>[  119.715750] CPU: 5 UID: 0 PID: 818 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 1813 10:52:57.914202  <4>[  119.725266] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1814 10:52:57.914563  <4>[  119.731112] Hardware name: ARM Juno development board (r0) (DT)
 1815 10:52:57.914893  <4>[  119.737307] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1816 10:52:57.915205  <4>[  119.744553] pc : lkdtm_WARNING+0x24/0x38
 1817 10:52:57.915510  <4>[  119.748754] lr : lkdtm_do_action+0x24/0x48
 1818 10:52:57.915844  <4>[  119.753128] sp : ffff800085193970
 1819 10:52:57.916985  <4>[  119.756711] x29: ffff800085193970 x28: ffff000011704b40 x27: 0000000000000000
 1820 10:52:57.957086  <4>[  119.764145] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f3cf000
 1821 10:52:57.957558  <4>[  119.771578] x23: ffff000006e77b08 x22: ffff800085193ac0 x21: ffff800083c1f880
 1822 10:52:57.958004  <4>[  119.779010] x20: ffff000007e44000 x19: 0000000000000008 x18: 0000000000000000
 1823 10:52:57.958414  <4>[  119.786442] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f3cf000
 1824 10:52:57.958806  <4>[  119.793874] x14: 0000000000000000 x13: 205d383531393736 x12: ffff8000837dbcb8
 1825 10:52:57.960420  <4>[  119.801306] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c690ec
 1826 10:52:58.000395  <4>[  119.808737] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 1827 10:52:58.001226  <4>[  119.816169] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 1828 10:52:58.001624  <4>[  119.823600] x2 : 0000000000000000 x1 : ffff800083f92568 x0 : 0000000000000001
 1829 10:52:58.002040  <4>[  119.831033] Call trace:
 1830 10:52:58.002435  <4>[  119.833745]  lkdtm_WARNING+0x24/0x38
 1831 10:52:58.002823  <4>[  119.837599]  direct_entry+0xa8/0x108
 1832 10:52:58.003200  <4>[  119.841451]  full_proxy_write+0x68/0xc8
 1833 10:52:58.003668  <4>[  119.845568]  vfs_write+0xd8/0x380
 1834 10:52:58.004061  <4>[  119.849160]  ksys_write+0x78/0x118
 1835 10:52:58.048234  <4>[  119.852838]  __arm64_sys_write+0x24/0x38
 1836 10:52:58.048744  <4>[  119.857039]  invoke_syscall+0x70/0x100
 1837 10:52:58.049201  <4>[  119.861070]  el0_svc_common.constprop.0+0x48/0xf0
 1838 10:52:58.049615  <4>[  119.866058]  do_el0_svc+0x24/0x38
 1839 10:52:58.050012  <4>[  119.869651]  el0_svc+0x3c/0x110
 1840 10:52:58.050400  <4>[  119.873069]  el0t_64_sync_handler+0x100/0x130
 1841 10:52:58.050780  <4>[  119.877704]  el0t_64_sync+0x190/0x198
 1842 10:52:58.051582  <4>[  119.881643] ---[ end trace 0000000000000000 ]---
 1843 10:52:58.142514  # [  119.679158] lkdtm: Performing direct entry WARNING
 1844 10:52:58.142805  # [  119.684391] ------------[ cut here ]------------
 1845 10:52:58.143006  # [  119.689292] WARNING: CPU: 5 PID: 818 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1846 10:52:58.143191  # [  119.698123] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1847 10:52:58.185649  # [  119.715750] CPU: 5 UID: 0 PID: 818 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 1848 10:52:58.185924  # [  119.725266] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1849 10:52:58.186117  # [  119.731112] Hardware name: ARM Juno development board (r0) (DT)
 1850 10:52:58.186290  # [  119.737307] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1851 10:52:58.186453  # [  119.744553] pc : lkdtm_WARNING+0x24/0x38
 1852 10:52:58.186654  # [  119.748754] lr : lkdtm_do_action+0x24/0x48
 1853 10:52:58.186810  # [  119.753128] sp : ffff800085193970
 1854 10:52:58.188836  # [  119.756711] x29: ffff800085193970 x28: ffff000011704b40 x27: 0000000000000000
 1855 10:52:58.228831  # [  119.764145] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f3cf000
 1856 10:52:58.229126  # [  119.771578] x23: ffff000006e77b08 x22: ffff800085193ac0 x21: ffff800083c1f880
 1857 10:52:58.229330  # [  119.779010] x20: ffff000007e44000 x19: 0000000000000008 x18: 0000000000000000
 1858 10:52:58.229504  # [  119.786442] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f3cf000
 1859 10:52:58.229666  # [  119.793874] x14: 0000000000000000 x13: 205d383531393736 x12: ffff8000837dbcb8
 1860 10:52:58.231989  # [  119.801306] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c690ec
 1861 10:52:58.271871  # [  119.808737] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 1862 10:52:58.272156  # [  119.816169] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 1863 10:52:58.272356  # [  119.823600] x2 : 0000000000000000 x1 : ffff800083f92568 x0 : 0000000000000001
 1864 10:52:58.272531  # [  119.831033] Call trace:
 1865 10:52:58.273017  # [  119.833745]  lkdtm_WARNING+0x24/0x38
 1866 10:52:58.273216  # [  119.837599]  direct_entry+0xa8/0x108
 1867 10:52:58.273367  # [  119.841451]  full_proxy_write+0x68/0xc8
 1868 10:52:58.273542  # [  119.845568]  vfs_write+0xd8/0x380
 1869 10:52:58.275056  # [  119.849160]  ksys_write+0x78/0x118
 1870 10:52:58.324758  # [  119.852838]  __arm64_sys_write+0x24/0x38
 1871 10:52:58.325027  # [  119.857039]  invoke_syscall+0x70/0x100
 1872 10:52:58.325219  # [  119.861070]  el0_svc_common.constprop.0+0x48/0xf0
 1873 10:52:58.325395  # [  119.866058]  do_el0_svc+0x24/0x38
 1874 10:52:58.325556  # [  119.869651]  el0_svc+0x3c/0x110
 1875 10:52:58.325710  # [  119.873069]  el0t_64_sync_handler+0x100/0x130
 1876 10:52:58.325863  # [  119.877704]  el0t_64_sync+0x190/0x198
 1877 10:52:58.326012  # [  119.881643] ---[ end trace 0000000000000000 ]---
 1878 10:52:58.326157  # WARNING: saw 'WARNING:': ok
 1879 10:52:58.326302  ok 4 selftests: lkdtm: WARNING.sh
 1880 10:52:58.326443  # timeout set to 45
 1881 10:52:58.327967  # selftests: lkdtm: WARNING_MESSAGE.sh
 1882 10:52:58.709571  <6>[  120.518339] lkdtm: Performing direct entry WARNING_MESSAGE
 1883 10:52:58.710131  <4>[  120.524168] ------------[ cut here ]------------
 1884 10:52:58.710510  <4>[  120.529107] Warning message trigger count: 2
 1885 10:52:58.711207  <4>[  120.533771] WARNING: CPU: 4 PID: 862 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1886 10:52:58.713049  <4>[  120.543300] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1887 10:52:58.752865  <4>[  120.560926] CPU: 4 UID: 0 PID: 862 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 1888 10:52:58.753720  <4>[  120.570442] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1889 10:52:58.754098  <4>[  120.576288] Hardware name: ARM Juno development board (r0) (DT)
 1890 10:52:58.754432  <4>[  120.582484] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1891 10:52:58.754743  <4>[  120.589730] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1892 10:52:58.755041  <4>[  120.594631] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1893 10:52:58.756420  <4>[  120.599528] sp : ffff80008522ba40
 1894 10:52:58.796299  <4>[  120.603111] x29: ffff80008522ba40 x28: ffff0000117ba5c0 x27: 0000000000000000
 1895 10:52:58.796787  <4>[  120.610545] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8eadf000
 1896 10:52:58.797149  <4>[  120.617976] x23: ffff000006e77b08 x22: ffff80008522bba0 x21: ffff800083c1f890
 1897 10:52:58.797868  <4>[  120.625409] x20: ffff0000116f4000 x19: 0000000000000010 x18: 0000000000000000
 1898 10:52:58.798225  <4>[  120.632841] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8eadf000
 1899 10:52:58.799606  <4>[  120.640273] x14: 0000000000000000 x13: 205d373031393235 x12: ffff8000837dbcb8
 1900 10:52:58.839644  <4>[  120.647704] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 1901 10:52:58.840169  <4>[  120.655136] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 1902 10:52:58.840526  <4>[  120.662568] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1903 10:52:58.841238  <4>[  120.669998] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117ba5c0
 1904 10:52:58.841593  <4>[  120.677429] Call trace:
 1905 10:52:58.841901  <4>[  120.680142]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1906 10:52:58.842972  <4>[  120.684692]  lkdtm_do_action+0x24/0x48
 1907 10:52:58.883079  <4>[  120.688719]  direct_entry+0xa8/0x108
 1908 10:52:58.883543  <4>[  120.692571]  full_proxy_write+0x68/0xc8
 1909 10:52:58.883934  <4>[  120.696688]  vfs_write+0xd8/0x380
 1910 10:52:58.884267  <4>[  120.700280]  ksys_write+0x78/0x118
 1911 10:52:58.884576  <4>[  120.703958]  __arm64_sys_write+0x24/0x38
 1912 10:52:58.884878  <4>[  120.708159]  invoke_syscall+0x70/0x100
 1913 10:52:58.885170  <4>[  120.712190]  el0_svc_common.constprop.0+0x48/0xf0
 1914 10:52:58.885464  <4>[  120.717178]  do_el0_svc+0x24/0x38
 1915 10:52:58.885749  <4>[  120.720772]  el0_svc+0x3c/0x110
 1916 10:52:58.886060  <4>[  120.724190]  el0t_64_sync_handler+0x100/0x130
 1917 10:52:58.886818  <4>[  120.728825]  el0t_64_sync+0x190/0x198
 1918 10:52:58.901806  <4>[  120.732764] ---[ end trace 0000000000000000 ]---
 1919 10:52:59.021761  # [  120.518339] lkdtm: Performing direct entry WARNING_MESSAGE
 1920 10:52:59.022377  # [  120.524168] ------------[ cut here ]------------
 1921 10:52:59.022829  # [  120.529107] Warning message trigger count: 2
 1922 10:52:59.023608  # [  120.533771] WARNING: CPU: 4 PID: 862 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1923 10:52:59.024942  # [  120.543300] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1924 10:52:59.064806  # [  120.560926] CPU: 4 UID: 0 PID: 862 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 1925 10:52:59.065078  # [  120.570442] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1926 10:52:59.065304  # [  120.576288] Hardware name: ARM Juno development board (r0) (DT)
 1927 10:52:59.065510  # [  120.582484] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1928 10:52:59.065708  # [  120.589730] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1929 10:52:59.065888  # [  120.594631] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1930 10:52:59.066000  # [  120.599528] sp : ffff80008522ba40
 1931 10:52:59.107792  # [  120.603111] x29: ffff80008522ba40 x28: ffff0000117ba5c0 x27: 0000000000000000
 1932 10:52:59.108049  # [  120.610545] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8eadf000
 1933 10:52:59.108273  # [  120.617976] x23: ffff000006e77b08 x22: ffff80008522bba0 x21: ffff800083c1f890
 1934 10:52:59.108487  # [  120.625409] x20: ffff0000116f4000 x19: 0000000000000010 x18: 0000000000000000
 1935 10:52:59.108686  # [  120.632841] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8eadf000
 1936 10:52:59.108874  # [  120.640273] x14: 0000000000000000 x13: 205d373031393235 x12: ffff8000837dbcb8
 1937 10:52:59.150970  # [  120.647704] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 1938 10:52:59.151224  # [  120.655136] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 1939 10:52:59.151444  # [  120.662568] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1940 10:52:59.151648  # [  120.669998] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117ba5c0
 1941 10:52:59.151863  # [  120.677429] Call trace:
 1942 10:52:59.152016  # [  120.680142]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1943 10:52:59.152140  # [  120.684692]  lkdtm_do_action+0x24/0x48
 1944 10:52:59.154052  # [  120.688719]  direct_entry+0xa8/0x108
 1945 10:52:59.194156  # [  120.692571]  full_proxy_write+0x68/0xc8
 1946 10:52:59.194411  # [  120.696688]  vfs_write+0xd8/0x380
 1947 10:52:59.194631  # [  120.700280]  ksys_write+0x78/0x118
 1948 10:52:59.194833  # [  120.703958]  __arm64_sys_write+0x24/0x38
 1949 10:52:59.195013  # [  120.708159]  invoke_syscall+0x70/0x100
 1950 10:52:59.195174  # [  120.712190]  el0_svc_common.constprop.0+0x48/0xf0
 1951 10:52:59.195333  # [  120.717178]  do_el0_svc+0x24/0x38
 1952 10:52:59.195487  # [  120.720772]  el0_svc+0x3c/0x110
 1953 10:52:59.195637  # [  120.724190]  el0t_64_sync_handler+0x100/0x130
 1954 10:52:59.195802  # [  120.728825]  el0t_64_sync+0x190/0x198
 1955 10:52:59.197313  # [  120.732764] ---[ end trace 0000000000000000 ]---
 1956 10:52:59.215093  # WARNING_MESSAGE: saw 'message trigger': ok
 1957 10:52:59.215341  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1958 10:52:59.218251  # timeout set to 45
 1959 10:52:59.218479  # selftests: lkdtm: EXCEPTION.sh
 1960 10:52:59.533491  <6>[  121.337760] lkdtm: Performing direct entry EXCEPTION
 1961 10:52:59.533992  <1>[  121.343075] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1962 10:52:59.534376  <1>[  121.352205] Mem abort info:
 1963 10:52:59.534685  <1>[  121.355723]   ESR = 0x0000000096000044
 1964 10:52:59.535348  <1>[  121.361053]   EC = 0x25: DABT (current EL), IL = 32 bits
 1965 10:52:59.535668  <1>[  121.367352]   SET = 0, FnV = 0
 1966 10:52:59.536012  <1>[  121.370954]   EA = 0, S1PTW = 0
 1967 10:52:59.536289  <1>[  121.374422]   FSC = 0x04: level 0 translation fault
 1968 10:52:59.536934  <1>[  121.379596] Data abort info:
 1969 10:52:59.576912  <1>[  121.382760]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1970 10:52:59.577408  <1>[  121.388540]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1971 10:52:59.577749  <1>[  121.393881]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1972 10:52:59.578543  <1>[  121.399488] user pgtable: 4k pages, 48-bit VAs, pgdp=00000000894f6000
 1973 10:52:59.579159  <1>[  121.406231] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1974 10:52:59.579475  <0>[  121.413345] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1975 10:52:59.620406  <4>[  121.419893] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1976 10:52:59.620924  <4>[  121.437493] CPU: 1 UID: 0 PID: 901 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 1977 10:52:59.621335  <4>[  121.447003] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1978 10:52:59.621663  <4>[  121.452846] Hardware name: ARM Juno development board (r0) (DT)
 1979 10:52:59.622007  <4>[  121.459038] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1980 10:52:59.623457  <4>[  121.466278] pc : lkdtm_EXCEPTION+0xc/0x20
 1981 10:52:59.663609  <4>[  121.470570] lr : lkdtm_do_action+0x24/0x48
 1982 10:52:59.664114  <4>[  121.474944] sp : ffff8000852bbb60
 1983 10:52:59.664576  <4>[  121.478525] x29: ffff8000852bbb60 x28: ffff00000f1d1300 x27: 0000000000000000
 1984 10:52:59.664897  <4>[  121.485954] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff880ef000
 1985 10:52:59.665531  <4>[  121.493379] x23: ffff000006e77b08 x22: ffff8000852bbcb0 x21: ffff800083c1f8a0
 1986 10:52:59.665839  <4>[  121.500805] x20: ffff00000c613000 x19: 000000000000000a x18: 0000000000000000
 1987 10:52:59.666831  <4>[  121.508229] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff880ef000
 1988 10:52:59.706949  <4>[  121.515654] x14: 0000000000000000 x13: 205d303637373333 x12: ffff8000837dbcb8
 1989 10:52:59.707402  <4>[  121.523078] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c690ec
 1990 10:52:59.707732  <4>[  121.530502] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 1991 10:52:59.708063  <4>[  121.537926] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 1992 10:52:59.708347  <4>[  121.545350] x2 : 0000000000000000 x1 : ffff00000f1d1300 x0 : 0000000000000000
 1993 10:52:59.710248  <4>[  121.552774] Call trace:
 1994 10:52:59.750348  <4>[  121.555484]  lkdtm_EXCEPTION+0xc/0x20
 1995 10:52:59.750817  <4>[  121.559421]  direct_entry+0xa8/0x108
 1996 10:52:59.751176  <4>[  121.563269]  full_proxy_write+0x68/0xc8
 1997 10:52:59.751502  <4>[  121.567380]  vfs_write+0xd8/0x380
 1998 10:52:59.751854  <4>[  121.570969]  ksys_write+0x78/0x118
 1999 10:52:59.752162  <4>[  121.574642]  __arm64_sys_write+0x24/0x38
 2000 10:52:59.752456  <4>[  121.578837]  invoke_syscall+0x70/0x100
 2001 10:52:59.752746  <4>[  121.582863]  el0_svc_common.constprop.0+0x48/0xf0
 2002 10:52:59.753035  <4>[  121.587847]  do_el0_svc+0x24/0x38
 2003 10:52:59.753330  <4>[  121.591436]  el0_svc+0x3c/0x110
 2004 10:52:59.754045  <4>[  121.594849]  el0t_64_sync_handler+0x100/0x130
 2005 10:52:59.777073  <4>[  121.599479]  el0t_64_sync+0x190/0x198
 2006 10:52:59.777650  <0>[  121.603417] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2007 10:52:59.780216  <4>[  121.609783] ---[ end trace 0000000000000000 ]---
 2008 10:52:59.780701  # Segmentation fault
 2009 10:52:59.900254  # [  121.337760] lkdtm: Performing direct entry EXCEPTION
 2010 10:52:59.900797  # [  121.343075] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2011 10:52:59.901177  # [  121.352205] Mem abort info:
 2012 10:52:59.901515  # [  121.355723]   ESR = 0x0000000096000044
 2013 10:52:59.901829  # [  121.361053]   EC = 0x25: DABT (current EL), IL = 32 bits
 2014 10:52:59.902134  # [  121.367352]   SET = 0, FnV = 0
 2015 10:52:59.902429  # [  121.370954]   EA = 0, S1PTW = 0
 2016 10:52:59.902721  # [  121.374422]   FSC = 0x04: level 0 translation fault
 2017 10:52:59.903011  # [  121.379596] Data abort info:
 2018 10:52:59.943269  # [  121.382760]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 2019 10:52:59.943753  # [  121.388540]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2020 10:52:59.944167  # [  121.393881]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2021 10:52:59.944498  # [  121.399488] user pgtable: 4k pages, 48-bit VAs, pgdp=00000000894f6000
 2022 10:52:59.944816  # [  121.406231] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2023 10:52:59.945118  # [  121.413345] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2024 10:52:59.986520  # [  121.419893] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2025 10:52:59.987026  # [  121.437493] CPU: 1 UID: 0 PID: 901 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2026 10:52:59.987396  # [  121.447003] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2027 10:52:59.987733  # [  121.452846] Hardware name: ARM Juno development board (r0) (DT)
 2028 10:52:59.988122  # [  121.459038] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2029 10:52:59.988437  # [  121.466278] pc : lkdtm_EXCEPTION+0xc/0x20
 2030 10:52:59.989817  # [  121.470570] lr : lkdtm_do_action+0x24/0x48
 2031 10:53:00.029629  # [  121.474944] sp : ffff8000852bbb60
 2032 10:53:00.030117  # [  121.478525] x29: ffff8000852bbb60 x28: ffff00000f1d1300 x27: 0000000000000000
 2033 10:53:00.030484  # [  121.485954] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff880ef000
 2034 10:53:00.030814  # [  121.493379] x23: ffff000006e77b08 x22: ffff8000852bbcb0 x21: ffff800083c1f8a0
 2035 10:53:00.031213  # [  121.500805] x20: ffff00000c613000 x19: 000000000000000a x18: 0000000000000000
 2036 10:53:00.032962  # [  121.508229] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff880ef000
 2037 10:53:00.072799  # [  121.515654] x14: 0000000000000000 x13: 205d303637373333 x12: ffff8000837dbcb8
 2038 10:53:00.073356  # [  121.523078] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c690ec
 2039 10:53:00.073730  # [  121.530502] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 2040 10:53:00.074070  # [  121.537926] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 2041 10:53:00.074457  # [  121.545350] x2 : 0000000000000000 x1 : ffff00000f1d1300 x0 : 0000000000000000
 2042 10:53:00.074768  # [  121.552774] Call trace:
 2043 10:53:00.076141  # [  121.555484]  lkdtm_EXCEPTION+0xc/0x20
 2044 10:53:00.076597  # [  121.559421]  direct_entry+0xa8/0x108
 2045 10:53:00.116019  # [  121.563269]  full_proxy_write+0x68/0xc8
 2046 10:53:00.116583  # [  121.567380]  vfs_write+0xd8/0x380
 2047 10:53:00.116957  # [  121.570969]  ksys_write+0x78/0x118
 2048 10:53:00.117289  # [  121.574642]  __arm64_sys_write+0x24/0x38
 2049 10:53:00.118007  # [  121.578837]  invoke_syscall+0x70/0x100
 2050 10:53:00.118362  # [  121.582863]  el0_svc_common.constprop.0+0x48/0xf0
 2051 10:53:00.118669  # [  121.587847]  do_el0_svc+0x24/0x38
 2052 10:53:00.118981  # [  121.591436]  el0_svc+0x3c/0x110
 2053 10:53:00.119361  # [  121.594849]  el0t_64_sync_handler+0x100/0x130
 2054 10:53:00.119664  # [  121.599479]  el0t_64_sync+0x190/0x198
 2055 10:53:00.147855  # [  121.603417] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2056 10:53:00.148326  # [  121.609783] ---[ end trace 0000000000000000 ]---
 2057 10:53:00.148680  # EXCEPTION: saw 'call trace:': ok
 2058 10:53:00.149005  ok 6 selftests: lkdtm: EXCEPTION.sh
 2059 10:53:00.149314  # timeout set to 45
 2060 10:53:00.151077  # selftests: lkdtm: LOOP.sh
 2061 10:53:00.262894  # Skipping LOOP: Hangs the system
 2062 10:53:00.278888  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2063 10:53:00.342851  # timeout set to 45
 2064 10:53:00.343414  # selftests: lkdtm: EXHAUST_STACK.sh
 2065 10:53:00.614687  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2066 10:53:00.646545  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2067 10:53:00.710561  # timeout set to 45
 2068 10:53:00.711063  # selftests: lkdtm: CORRUPT_STACK.sh
 2069 10:53:00.982364  # Skipping CORRUPT_STACK: Crashes entire system on success
 2070 10:53:00.998330  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2071 10:53:01.065178  # timeout set to 45
 2072 10:53:01.068467  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2073 10:53:01.317227  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2074 10:53:01.333211  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2075 10:53:01.397171  # timeout set to 45
 2076 10:53:01.397656  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2077 10:53:01.855416  <6>[  123.663170] lkdtm: Performing direct entry ARRAY_BOUNDS
 2078 10:53:01.856011  <6>[  123.669470] lkdtm: Array access within bounds ...
 2079 10:53:01.856398  <6>[  123.674511] lkdtm: Array access beyond bounds ...
 2080 10:53:01.856737  <4>[  123.679528] ------------[ cut here ]------------
 2081 10:53:01.857430  <3>[  123.684689] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2082 10:53:01.857772  <3>[  123.692691] index 8 is out of range for type 'char [8]'
 2083 10:53:01.898787  <4>[  123.698218] CPU: 1 UID: 0 PID: 1100 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2084 10:53:01.899299  <4>[  123.707817] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2085 10:53:01.899639  <4>[  123.713660] Hardware name: ARM Juno development board (r0) (DT)
 2086 10:53:01.899998  <4>[  123.719852] Call trace:
 2087 10:53:01.900306  <4>[  123.722562]  dump_backtrace+0xa0/0x128
 2088 10:53:01.900964  <4>[  123.726590]  show_stack+0x20/0x38
 2089 10:53:01.901279  <4>[  123.730175]  dump_stack_lvl+0xc0/0xd0
 2090 10:53:01.901567  <4>[  123.734109]  dump_stack+0x18/0x28
 2091 10:53:01.901850  <4>[  123.737693]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2092 10:53:01.902314  <4>[  123.742850]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2093 10:53:01.942177  <4>[  123.747309]  lkdtm_do_action+0x24/0x48
 2094 10:53:01.942635  <4>[  123.751332]  direct_entry+0xa8/0x108
 2095 10:53:01.942963  <4>[  123.755179]  full_proxy_write+0x68/0xc8
 2096 10:53:01.943270  <4>[  123.759290]  vfs_write+0xd8/0x380
 2097 10:53:01.943560  <4>[  123.762877]  ksys_write+0x78/0x118
 2098 10:53:01.943912  <4>[  123.766550]  __arm64_sys_write+0x24/0x38
 2099 10:53:01.944211  <4>[  123.770745]  invoke_syscall+0x70/0x100
 2100 10:53:01.944490  <4>[  123.774770]  el0_svc_common.constprop.0+0x48/0xf0
 2101 10:53:01.944770  <4>[  123.779752]  do_el0_svc+0x24/0x38
 2102 10:53:01.945070  <4>[  123.783341]  el0_svc+0x3c/0x110
 2103 10:53:01.945825  <4>[  123.786753]  el0t_64_sync_handler+0x100/0x130
 2104 10:53:01.979645  <4>[  123.791384]  el0t_64_sync+0x190/0x198
 2105 10:53:01.980178  <4>[  123.795376] ---[ end trace ]---
 2106 10:53:01.980521  <3>[  123.798830] lkdtm: FAIL: survived array bounds overflow!
 2107 10:53:01.982981  <4>[  123.804437] lkdtm: This is probably expected, since this kernel (6.11.0-rc6-next-20240902 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2108 10:53:02.093015  # [  123.663170] lkdtm: Performing direct entry ARRAY_BOUNDS
 2109 10:53:02.093562  # [  123.669470] lkdtm: Array access within bounds ...
 2110 10:53:02.094020  # [  123.674511] lkdtm: Array access beyond bounds ...
 2111 10:53:02.094441  # [  123.679528] ------------[ cut here ]------------
 2112 10:53:02.094846  # [  123.684689] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2113 10:53:02.095259  # [  123.692691] index 8 is out of range for type 'char [8]'
 2114 10:53:02.096306  # [  123.698218] CPU: 1 UID: 0 PID: 1100 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2115 10:53:02.135986  # [  123.707817] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2116 10:53:02.136534  # [  123.713660] Hardware name: ARM Juno development board (r0) (DT)
 2117 10:53:02.136988  # [  123.719852] Call trace:
 2118 10:53:02.137400  # [  123.722562]  dump_backtrace+0xa0/0x128
 2119 10:53:02.137797  # [  123.726590]  show_stack+0x20/0x38
 2120 10:53:02.138578  # [  123.730175]  dump_stack_lvl+0xc0/0xd0
 2121 10:53:02.138943  # [  123.734109]  dump_stack+0x18/0x28
 2122 10:53:02.139394  # [  123.737693]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2123 10:53:02.139823  # [  123.742850]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2124 10:53:02.140316  # [  123.747309]  lkdtm_do_action+0x24/0x48
 2125 10:53:02.179288  # [  123.751332]  direct_entry+0xa8/0x108
 2126 10:53:02.179764  # [  123.755179]  full_proxy_write+0x68/0xc8
 2127 10:53:02.180171  # [  123.759290]  vfs_write+0xd8/0x380
 2128 10:53:02.180868  # [  123.762877]  ksys_write+0x78/0x118
 2129 10:53:02.181209  # [  123.766550]  __arm64_sys_write+0x24/0x38
 2130 10:53:02.181514  # [  123.770745]  invoke_syscall+0x70/0x100
 2131 10:53:02.181806  # [  123.774770]  el0_svc_common.constprop.0+0x48/0xf0
 2132 10:53:02.182095  # [  123.779752]  do_el0_svc+0x24/0x38
 2133 10:53:02.182392  # [  123.783341]  el0_svc+0x3c/0x110
 2134 10:53:02.182783  # [  123.786753]  el0t_64_sync_handler+0x100/0x130
 2135 10:53:02.183260  # [  123.791384]  el0t_64_sync+0x190/0x198
 2136 10:53:02.227548  # [  123.795376] ---[ end trace ]---
 2137 10:53:02.228075  # [  123.798830] lkdtm: FAIL: survived array bounds overflow!
 2138 10:53:02.228515  # [  123.804437] lkdtm: This is probably expected, since this kernel (6.11.0-rc6-next-20240902 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2139 10:53:02.228924  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2140 10:53:02.229319  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2141 10:53:02.229704  # timeout set to 45
 2142 10:53:02.230828  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2143 10:53:02.670765  <6>[  124.477225] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2144 10:53:02.671294  <6>[  124.483115] lkdtm: attempting good list addition
 2145 10:53:02.671642  <6>[  124.488035] lkdtm: attempting corrupted list addition
 2146 10:53:02.672012  <4>[  124.493383] ------------[ cut here ]------------
 2147 10:53:02.672755  <4>[  124.498294] list_add corruption. next->prev should be prev (ffff800085623ae8), but was 0000000000000000. (next=ffff800085623b18).
 2148 10:53:02.674220  <4>[  124.510288] WARNING: CPU: 1 PID: 1144 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2149 10:53:02.713990  <4>[  124.519462] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2150 10:53:02.714872  <4>[  124.537066] CPU: 1 UID: 0 PID: 1144 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2151 10:53:02.715255  <4>[  124.546664] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2152 10:53:02.715586  <4>[  124.552508] Hardware name: ARM Juno development board (r0) (DT)
 2153 10:53:02.717612  <4>[  124.558700] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2154 10:53:02.757345  <4>[  124.565943] pc : __list_add_valid_or_report+0x8c/0xe0
 2155 10:53:02.757809  <4>[  124.571274] lr : __list_add_valid_or_report+0x8c/0xe0
 2156 10:53:02.758151  <4>[  124.576603] sp : ffff800085623aa0
 2157 10:53:02.758472  <4>[  124.580184] x29: ffff800085623aa0 x28: ffff00000f1d4b40 x27: 0000000000000000
 2158 10:53:02.758779  <4>[  124.587614] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1dcf000
 2159 10:53:02.759075  <4>[  124.595041] x23: ffff000006e77b08 x22: ffff800085623c80 x21: ffff800085623b08
 2160 10:53:02.800722  <4>[  124.602467] x20: ffff800085623b18 x19: ffff800085623ae8 x18: 0000000000000000
 2161 10:53:02.801189  <4>[  124.609892] x17: 3865613332363538 x16: 3030303866666666 x15: 2820766572702065
 2162 10:53:02.801537  <4>[  124.617317] x14: 6220646c756f6873 x13: 205d343932383934 x12: ffff8000837dbcb8
 2163 10:53:02.801853  <4>[  124.624743] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 2164 10:53:02.802157  <4>[  124.632168] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 2165 10:53:02.802453  <4>[  124.639592] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2166 10:53:02.844112  <4>[  124.647016] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d4b40
 2167 10:53:02.844568  <4>[  124.654441] Call trace:
 2168 10:53:02.844911  <4>[  124.657151]  __list_add_valid_or_report+0x8c/0xe0
 2169 10:53:02.845227  <4>[  124.662135]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2170 10:53:02.845526  <4>[  124.666856]  lkdtm_do_action+0x24/0x48
 2171 10:53:02.845824  <4>[  124.670879]  direct_entry+0xa8/0x108
 2172 10:53:02.846115  <4>[  124.674726]  full_proxy_write+0x68/0xc8
 2173 10:53:02.846398  <4>[  124.678837]  vfs_write+0xd8/0x380
 2174 10:53:02.846683  <4>[  124.682424]  ksys_write+0x78/0x118
 2175 10:53:02.846979  <4>[  124.686097]  __arm64_sys_write+0x24/0x38
 2176 10:53:02.847741  <4>[  124.690293]  invoke_syscall+0x70/0x100
 2177 10:53:02.887071  <4>[  124.694319]  el0_svc_common.constprop.0+0x48/0xf0
 2178 10:53:02.887568  <4>[  124.699301]  do_el0_svc+0x24/0x38
 2179 10:53:02.887970  <4>[  124.702891]  el0_svc+0x3c/0x110
 2180 10:53:02.888311  <4>[  124.706303]  el0t_64_sync_handler+0x100/0x130
 2181 10:53:02.888716  <4>[  124.710933]  el0t_64_sync+0x190/0x198
 2182 10:53:02.889105  <4>[  124.714867] ---[ end trace 0000000000000000 ]---
 2183 10:53:02.890332  <3>[  124.719823] lkdtm: Overwrite did not happen, but no BUG?!
 2184 10:53:03.011892  # [  124.477225] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2185 10:53:03.012449  # [  124.483115] lkdtm: attempting good list addition
 2186 10:53:03.012872  # [  124.488035] lkdtm: attempting corrupted list addition
 2187 10:53:03.013702  # [  124.493383] ------------[ cut here ]------------
 2188 10:53:03.014176  # [  124.498294] list_add corruption. next->prev should be prev (ffff800085623ae8), but was 0000000000000000. (next=ffff800085623b18).
 2189 10:53:03.015138  # [  124.510288] WARNING: CPU: 1 PID: 1144 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2190 10:53:03.054914  # [  124.519462] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2191 10:53:03.055187  # [  124.537066] CPU: 1 UID: 0 PID: 1144 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2192 10:53:03.055362  # [  124.546664] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2193 10:53:03.055523  # [  124.552508] Hardware name: ARM Juno development board (r0) (DT)
 2194 10:53:03.098046  # [  124.558700] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2195 10:53:03.098305  # [  124.565943] pc : __list_add_valid_or_report+0x8c/0xe0
 2196 10:53:03.098479  # [  124.571274] lr : __list_add_valid_or_report+0x8c/0xe0
 2197 10:53:03.098635  # [  124.576603] sp : ffff800085623aa0
 2198 10:53:03.098786  # [  124.580184] x29: ffff800085623aa0 x28: ffff00000f1d4b40 x27: 0000000000000000
 2199 10:53:03.098925  # [  124.587614] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1dcf000
 2200 10:53:03.099063  # [  124.595041] x23: ffff000006e77b08 x22: ffff800085623c80 x21: ffff800085623b08
 2201 10:53:03.141194  # [  124.602467] x20: ffff800085623b18 x19: ffff800085623ae8 x18: 0000000000000000
 2202 10:53:03.141454  # [  124.609892] x17: 3865613332363538 x16: 3030303866666666 x15: 2820766572702065
 2203 10:53:03.141628  # [  124.617317] x14: 6220646c756f6873 x13: 205d343932383934 x12: ffff8000837dbcb8
 2204 10:53:03.142081  # [  124.624743] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 2205 10:53:03.142257  # [  124.632168] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 2206 10:53:03.142409  # [  124.639592] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2207 10:53:03.184374  # [  124.647016] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d4b40
 2208 10:53:03.184629  # [  124.654441] Call trace:
 2209 10:53:03.184799  # [  124.657151]  __list_add_valid_or_report+0x8c/0xe0
 2210 10:53:03.184954  # [  124.662135]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2211 10:53:03.185141  # [  124.666856]  lkdtm_do_action+0x24/0x48
 2212 10:53:03.185323  # [  124.670879]  direct_entry+0xa8/0x108
 2213 10:53:03.185470  # [  124.674726]  full_proxy_write+0x68/0xc8
 2214 10:53:03.185621  # [  124.678837]  vfs_write+0xd8/0x380
 2215 10:53:03.185735  # [  124.682424]  ksys_write+0x78/0x118
 2216 10:53:03.185847  # [  124.686097]  __arm64_sys_write+0x24/0x38
 2217 10:53:03.187514  # [  124.690293]  invoke_syscall+0x70/0x100
 2218 10:53:03.237598  # [  124.694319]  el0_svc_common.constprop.0+0x48/0xf0
 2219 10:53:03.237850  # [  124.699301]  do_el0_svc+0x24/0x38
 2220 10:53:03.238019  # [  124.702891]  el0_svc+0x3c/0x110
 2221 10:53:03.238175  # [  124.706303]  el0t_64_sync_handler+0x100/0x130
 2222 10:53:03.238324  # [  124.710933]  el0t_64_sync+0x190/0x198
 2223 10:53:03.238469  # [  124.714867] ---[ end trace 0000000000000000 ]---
 2224 10:53:03.238613  # [  124.719823] lkdtm: Overwrite did not happen, but no BUG?!
 2225 10:53:03.238757  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2226 10:53:03.238867  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2227 10:53:03.238961  # timeout set to 45
 2228 10:53:03.240729  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2229 10:53:03.569943  <6>[  125.378349] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2230 10:53:03.570426  <6>[  125.384300] lkdtm: attempting good list removal
 2231 10:53:03.570736  <6>[  125.389189] lkdtm: attempting corrupted list removal
 2232 10:53:03.571016  <4>[  125.394466] ------------[ cut here ]------------
 2233 10:53:03.571660  <4>[  125.399426] list_del corruption. next->prev should be ffff8000856b3b00, but was 0000000000000000. (next=ffff8000856b3b28)
 2234 10:53:03.573443  <4>[  125.410814] WARNING: CPU: 4 PID: 1188 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2235 10:53:03.613140  <4>[  125.420692] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2236 10:53:03.614036  <4>[  125.438318] CPU: 4 UID: 0 PID: 1188 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2237 10:53:03.614427  <4>[  125.447920] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2238 10:53:03.614751  <4>[  125.453766] Hardware name: ARM Juno development board (r0) (DT)
 2239 10:53:03.656580  <4>[  125.459961] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2240 10:53:03.657043  <4>[  125.467207] pc : __list_del_entry_valid_or_report+0x100/0x110
 2241 10:53:03.657390  <4>[  125.473239] lr : __list_del_entry_valid_or_report+0x100/0x110
 2242 10:53:03.657703  <4>[  125.479269] sp : ffff8000856b3ac0
 2243 10:53:03.658000  <4>[  125.482852] x29: ffff8000856b3ac0 x28: ffff00000f1d25c0 x27: 0000000000000000
 2244 10:53:03.658295  <4>[  125.490286] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fc9f000
 2245 10:53:03.659868  <4>[  125.497718] x23: ffff000006e77b08 x22: ffff8000856b3b18 x21: ffff8000822a3130
 2246 10:53:03.700028  <4>[  125.505150] x20: ffff8000856b3b00 x19: ffff8000856b3b18 x18: 0000000000000000
 2247 10:53:03.700491  <4>[  125.512582] x17: 20747562202c3030 x16: 6233623635383030 x15: 3038666666662065
 2248 10:53:03.700834  <4>[  125.520015] x14: 6220646c756f6873 x13: 205d363234393933 x12: ffff8000837dbcb8
 2249 10:53:03.701147  <4>[  125.527447] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 2250 10:53:03.701446  <4>[  125.534878] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 2251 10:53:03.703329  <4>[  125.542310] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2252 10:53:03.743396  <4>[  125.549740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 2253 10:53:03.743888  <4>[  125.557172] Call trace:
 2254 10:53:03.744237  <4>[  125.559885]  __list_del_entry_valid_or_report+0x100/0x110
 2255 10:53:03.744560  <4>[  125.565569]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2256 10:53:03.744867  <4>[  125.570295]  lkdtm_do_action+0x24/0x48
 2257 10:53:03.745158  <4>[  125.574321]  direct_entry+0xa8/0x108
 2258 10:53:03.745451  <4>[  125.578172]  full_proxy_write+0x68/0xc8
 2259 10:53:03.745739  <4>[  125.582288]  vfs_write+0xd8/0x380
 2260 10:53:03.746027  <4>[  125.585881]  ksys_write+0x78/0x118
 2261 10:53:03.746740  <4>[  125.589560]  __arm64_sys_write+0x24/0x38
 2262 10:53:03.791455  <4>[  125.593760]  invoke_syscall+0x70/0x100
 2263 10:53:03.792043  <4>[  125.597791]  el0_svc_common.constprop.0+0x48/0xf0
 2264 10:53:03.792402  <4>[  125.602779]  do_el0_svc+0x24/0x38
 2265 10:53:03.792706  <4>[  125.606373]  el0_svc+0x3c/0x110
 2266 10:53:03.792986  <4>[  125.609790]  el0t_64_sync_handler+0x100/0x130
 2267 10:53:03.793253  <4>[  125.614426]  el0t_64_sync+0x190/0x198
 2268 10:53:03.793515  <4>[  125.618364] ---[ end trace 0000000000000000 ]---
 2269 10:53:03.794601  <3>[  125.623383] lkdtm: Overwrite did not happen, but no BUG?!
 2270 10:53:03.914465  # [  125.378349] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2271 10:53:03.914940  # [  125.384300] lkdtm: attempting good list removal
 2272 10:53:03.915273  # [  125.389189] lkdtm: attempting corrupted list removal
 2273 10:53:03.915571  # [  125.394466] ------------[ cut here ]------------
 2274 10:53:03.915888  # [  125.399426] list_del corruption. next->prev should be ffff8000856b3b00, but was 0000000000000000. (next=ffff8000856b3b28)
 2275 10:53:03.916172  # [  125.410814] WARNING: CPU: 4 PID: 1188 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2276 10:53:03.957761  # [  125.420692] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2277 10:53:03.958257  # [  125.438318] CPU: 4 UID: 0 PID: 1188 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2278 10:53:03.958625  # [  125.447920] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2279 10:53:03.958955  # [  125.453766] Hardware name: ARM Juno development board (r0) (DT)
 2280 10:53:03.961056  # [  125.459961] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2281 10:53:04.000812  # [  125.467207] pc : __list_del_entry_valid_or_report+0x100/0x110
 2282 10:53:04.001359  # [  125.473239] lr : __list_del_entry_valid_or_report+0x100/0x110
 2283 10:53:04.001828  # [  125.479269] sp : ffff8000856b3ac0
 2284 10:53:04.002254  # [  125.482852] x29: ffff8000856b3ac0 x28: ffff00000f1d25c0 x27: 0000000000000000
 2285 10:53:04.003072  # [  125.490286] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fc9f000
 2286 10:53:04.003462  # [  125.497718] x23: ffff000006e77b08 x22: ffff8000856b3b18 x21: ffff8000822a3130
 2287 10:53:04.004053  # [  125.505150] x20: ffff8000856b3b00 x19: ffff8000856b3b18 x18: 0000000000000000
 2288 10:53:04.044330  # [  125.512582] x17: 20747562202c3030 x16: 6233623635383030 x15: 3038666666662065
 2289 10:53:04.044852  # [  125.520015] x14: 6220646c756f6873 x13: 205d363234393933 x12: ffff8000837dbcb8
 2290 10:53:04.045328  # [  125.527447] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 2291 10:53:04.045799  # [  125.534878] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 2292 10:53:04.046214  # [  125.542310] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2293 10:53:04.087172  # [  125.549740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 2294 10:53:04.087674  # [  125.557172] Call trace:
 2295 10:53:04.088155  # [  125.559885]  __list_del_entry_valid_or_report+0x100/0x110
 2296 10:53:04.088572  # [  125.565569]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2297 10:53:04.088974  # [  125.570295]  lkdtm_do_action+0x24/0x48
 2298 10:53:04.089359  # [  125.574321]  direct_entry+0xa8/0x108
 2299 10:53:04.089737  # [  125.578172]  full_proxy_write+0x68/0xc8
 2300 10:53:04.090112  # [  125.582288]  vfs_write+0xd8/0x380
 2301 10:53:04.090486  # [  125.585881]  ksys_write+0x78/0x118
 2302 10:53:04.090858  # [  125.589560]  __arm64_sys_write+0x24/0x38
 2303 10:53:04.091589  # [  125.593760]  invoke_syscall+0x70/0x100
 2304 10:53:04.140296  # [  125.597791]  el0_svc_common.constprop.0+0x48/0xf0
 2305 10:53:04.140789  # [  125.602779]  do_el0_svc+0x24/0x38
 2306 10:53:04.141243  # [  125.606373]  el0_svc+0x3c/0x110
 2307 10:53:04.141651  # [  125.609790]  el0t_64_sync_handler+0x100/0x130
 2308 10:53:04.142040  # [  125.614426]  el0t_64_sync+0x190/0x198
 2309 10:53:04.142426  # [  125.618364] ---[ end trace 0000000000000000 ]---
 2310 10:53:04.142803  # [  125.623383] lkdtm: Overwrite did not happen, but no BUG?!
 2311 10:53:04.143202  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2312 10:53:04.143579  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2313 10:53:04.143921  # timeout set to 45
 2314 10:53:04.144579  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2315 10:53:04.426700  <6>[  126.234055] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2316 10:53:04.427007  <6>[  126.240662] lkdtm: attempting bad read from page below current stack
 2317 10:53:04.427267  <1>[  126.247940] Unable to handle kernel paging request at virtual address ffff800085777fff
 2318 10:53:04.427589  <1>[  126.256303] Mem abort info:
 2319 10:53:04.428074  <1>[  126.259442]   ESR = 0x0000000096000007
 2320 10:53:04.428293  <1>[  126.264206]   EC = 0x25: DABT (current EL), IL = 32 bits
 2321 10:53:04.428487  <1>[  126.269853]   SET = 0, FnV = 0
 2322 10:53:04.429950  <1>[  126.273204]   EA = 0, S1PTW = 0
 2323 10:53:04.470326  <1>[  126.276622]   FSC = 0x07: level 3 translation fault
 2324 10:53:04.470841  <1>[  126.281790] Data abort info:
 2325 10:53:04.471191  <1>[  126.284939]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2326 10:53:04.471534  <1>[  126.290717]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2327 10:53:04.471908  <1>[  126.296058]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2328 10:53:04.472199  <1>[  126.301665] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 2329 10:53:04.473492  <1>[  126.308666] [ffff800085777fff] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=1000000085304003, pte=0000000000000000
 2330 10:53:04.513576  <0>[  126.321550] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2331 10:53:04.514514  <4>[  126.328096] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2332 10:53:04.514920  <4>[  126.345696] CPU: 1 UID: 0 PID: 1227 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2333 10:53:04.515267  <4>[  126.355293] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2334 10:53:04.557013  <4>[  126.361136] Hardware name: ARM Juno development board (r0) (DT)
 2335 10:53:04.557500  <4>[  126.367328] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2336 10:53:04.557838  <4>[  126.374568] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2337 10:53:04.558140  <4>[  126.380250] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2338 10:53:04.558424  <4>[  126.385925] sp : ffff80008577ba80
 2339 10:53:04.559068  <4>[  126.389508] x29: ffff80008577ba80 x28: ffff00000f1d5e00 x27: 0000000000000000
 2340 10:53:04.559432  <4>[  126.396941] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad42f000
 2341 10:53:04.600389  <4>[  126.404366] x23: ffff000006e77b08 x22: ffff80008577bc00 x21: ffff800083c1f9d0
 2342 10:53:04.600920  <4>[  126.411794] x20: ffff0000113ff000 x19: ffff800085778000 x18: 0000000000000000
 2343 10:53:04.601672  <4>[  126.419224] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad42f000
 2344 10:53:04.602092  <4>[  126.426651] x14: 0000000000000000 x13: 205d323636303432 x12: ffff8000837dbcb8
 2345 10:53:04.602436  <4>[  126.434080] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 2346 10:53:04.603549  <4>[  126.441507] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 2347 10:53:04.643727  <4>[  126.448931] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 2348 10:53:04.644271  <4>[  126.456357] x2 : 0000000000000000 x1 : ffff00000f1d5e00 x0 : ffff800082406de8
 2349 10:53:04.644646  <4>[  126.463782] Call trace:
 2350 10:53:04.644978  <4>[  126.466492]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2351 10:53:04.645298  <4>[  126.471821]  lkdtm_do_action+0x24/0x48
 2352 10:53:04.645602  <4>[  126.475843]  direct_entry+0xa8/0x108
 2353 10:53:04.645901  <4>[  126.479691]  full_proxy_write+0x68/0xc8
 2354 10:53:04.646192  <4>[  126.483802]  vfs_write+0xd8/0x380
 2355 10:53:04.646479  <4>[  126.487390]  ksys_write+0x78/0x118
 2356 10:53:04.647169  <4>[  126.491063]  __arm64_sys_write+0x24/0x38
 2357 10:53:04.691993  <4>[  126.495259]  invoke_syscall+0x70/0x100
 2358 10:53:04.693071  <4>[  126.499285]  el0_svc_common.constprop.0+0x48/0xf0
 2359 10:53:04.693571  <4>[  126.504267]  do_el0_svc+0x24/0x38
 2360 10:53:04.694004  <4>[  126.507855]  el0_svc+0x3c/0x110
 2361 10:53:04.694402  <4>[  126.511268]  el0t_64_sync_handler+0x100/0x130
 2362 10:53:04.694795  <4>[  126.515897]  el0t_64_sync+0x190/0x198
 2363 10:53:04.695221  <0>[  126.519835] Code: 9136a000 97d3a805 b000bce0 9137a000 (385ff261) 
 2364 10:53:04.695721  <4>[  126.526201] ---[ end trace 0000000000000000 ]---
 2365 10:53:04.696187  # Segmentation fault
 2366 10:53:04.835686  # [  126.234055] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2367 10:53:04.836215  # [  126.240662] lkdtm: attempting bad read from page below current stack
 2368 10:53:04.836557  # [  126.247940] Unable to handle kernel paging request at virtual address ffff800085777fff
 2369 10:53:04.836862  # [  126.256303] Mem abort info:
 2370 10:53:04.837149  # [  126.259442]   ESR = 0x0000000096000007
 2371 10:53:04.837422  # [  126.264206]   EC = 0x25: DABT (current EL), IL = 32 bits
 2372 10:53:04.837691  # [  126.269853]   SET = 0, FnV = 0
 2373 10:53:04.838849  # [  126.273204]   EA = 0, S1PTW = 0
 2374 10:53:04.878696  # [  126.276622]   FSC = 0x07: level 3 translation fault
 2375 10:53:04.879190  # [  126.281790] Data abort info:
 2376 10:53:04.879994  # [  126.284939]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2377 10:53:04.880378  # [  126.290717]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2378 10:53:04.880736  # [  126.296058]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2379 10:53:04.881048  # [  126.301665] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 2380 10:53:04.882097  # [  126.308666] [ffff800085777fff] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=1000000085304003, pte=0000000000000000
 2381 10:53:04.922026  # [  126.321550] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2382 10:53:04.922505  # [  126.328096] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2383 10:53:04.922874  # [  126.345696] CPU: 1 UID: 0 PID: 1227 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2384 10:53:04.923211  # [  126.355293] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2385 10:53:04.925329  # [  126.361136] Hardware name: ARM Juno development board (r0) (DT)
 2386 10:53:04.965076  # [  126.367328] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2387 10:53:04.965579  # [  126.374568] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2388 10:53:04.966038  # [  126.380250] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2389 10:53:04.966523  # [  126.385925] sp : ffff80008577ba80
 2390 10:53:04.966924  # [  126.389508] x29: ffff80008577ba80 x28: ffff00000f1d5e00 x27: 0000000000000000
 2391 10:53:04.967319  # [  126.396941] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad42f000
 2392 10:53:05.008330  # [  126.404366] x23: ffff000006e77b08 x22: ffff80008577bc00 x21: ffff800083c1f9d0
 2393 10:53:05.008865  # [  126.411794] x20: ffff0000113ff000 x19: ffff800085778000 x18: 0000000000000000
 2394 10:53:05.009330  # [  126.419224] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad42f000
 2395 10:53:05.009753  # [  126.426651] x14: 0000000000000000 x13: 205d323636303432 x12: ffff8000837dbcb8
 2396 10:53:05.010159  # [  126.434080] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 2397 10:53:05.010550  # [  126.441507] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 2398 10:53:05.051396  # [  126.448931] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 2399 10:53:05.051934  # [  126.456357] x2 : 0000000000000000 x1 : ffff00000f1d5e00 x0 : ffff800082406de8
 2400 10:53:05.052400  # [  126.463782] Call trace:
 2401 10:53:05.052817  # [  126.466492]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2402 10:53:05.053217  # [  126.471821]  lkdtm_do_action+0x24/0x48
 2403 10:53:05.053719  # [  126.475843]  direct_entry+0xa8/0x108
 2404 10:53:05.054107  # [  126.479691]  full_proxy_write+0x68/0xc8
 2405 10:53:05.054497  # [  126.483802]  vfs_write+0xd8/0x380
 2406 10:53:05.054872  # [  126.487390]  ksys_write+0x78/0x118
 2407 10:53:05.055247  # [  126.491063]  __arm64_sys_write+0x24/0x38
 2408 10:53:05.056012  # [  126.495259]  invoke_syscall+0x70/0x100
 2409 10:53:05.094609  # [  126.499285]  el0_svc_common.constprop.0+0x48/0xf0
 2410 10:53:05.095203  # [  126.504267]  do_el0_svc+0x24/0x38
 2411 10:53:05.095649  # [  126.507855]  el0_svc+0x3c/0x110
 2412 10:53:05.096088  # [  126.511268]  el0t_64_sync_handler+0x100/0x130
 2413 10:53:05.096485  # [  126.515897]  el0t_64_sync+0x190/0x198
 2414 10:53:05.096967  # [  126.519835] Code: 9136a000 97d3a805 b000bce0 9137a000 (385ff261) 
 2415 10:53:05.097358  # [  126.526201] ---[ end trace 0000000000000000 ]---
 2416 10:53:05.097890  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2417 10:53:05.098669  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2418 10:53:05.099022  # timeout set to 45
 2419 10:53:05.112637  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2420 10:53:05.352311  <6>[  127.160163] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2421 10:53:05.352946  <6>[  127.167349] lkdtm: attempting bad read from page above current stack
 2422 10:53:05.353927  <1>[  127.174052] Unable to handle kernel paging request at virtual address ffff80008587c000
 2423 10:53:05.354340  <1>[  127.182310] Mem abort info:
 2424 10:53:05.354811  <1>[  127.185739]   ESR = 0x0000000096000007
 2425 10:53:05.355217  <1>[  127.189813]   EC = 0x25: DABT (current EL), IL = 32 bits
 2426 10:53:05.355706  <1>[  127.195421]   SET = 0, FnV = 0
 2427 10:53:05.356267  <1>[  127.198762]   EA = 0, S1PTW = 0
 2428 10:53:05.395734  <1>[  127.202193]   FSC = 0x07: level 3 translation fault
 2429 10:53:05.396443  <1>[  127.207361] Data abort info:
 2430 10:53:05.396879  <1>[  127.210524]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2431 10:53:05.397619  <1>[  127.216307]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2432 10:53:05.397970  <1>[  127.221647]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2433 10:53:05.398384  <1>[  127.227256] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 2434 10:53:05.399155  <1>[  127.234256] [ffff80008587c000] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=1000000087d67003, pte=0000000000000000
 2435 10:53:05.439132  <0>[  127.247138] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2436 10:53:05.440019  <4>[  127.253689] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2437 10:53:05.440412  <4>[  127.271290] CPU: 1 UID: 0 PID: 1281 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2438 10:53:05.440810  <4>[  127.280886] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2439 10:53:05.482548  <4>[  127.286729] Hardware name: ARM Juno development board (r0) (DT)
 2440 10:53:05.483038  <4>[  127.292920] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2441 10:53:05.483456  <4>[  127.300162] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2442 10:53:05.483878  <4>[  127.305936] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2443 10:53:05.484243  <4>[  127.311700] sp : ffff80008587b960
 2444 10:53:05.484673  <4>[  127.315285] x29: ffff80008587b960 x28: ffff00000f1d0040 x27: 0000000000000000
 2445 10:53:05.485025  <4>[  127.322713] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84d6f000
 2446 10:53:05.525850  <4>[  127.330138] x23: ffff000006e77b08 x22: ffff80008587bae0 x21: ffff800083c1f9e0
 2447 10:53:05.526423  <4>[  127.337568] x20: ffff00000f6f5000 x19: ffff80008587c000 x18: 0000000000000000
 2448 10:53:05.526843  <4>[  127.344996] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84d6f000
 2449 10:53:05.527528  <4>[  127.352425] x14: 0000000000000000 x13: 205d393433373631 x12: ffff8000837dbcb8
 2450 10:53:05.528056  <4>[  127.359849] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 2451 10:53:05.528968  <4>[  127.367274] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 2452 10:53:05.569174  <4>[  127.374698] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 2453 10:53:05.569613  <4>[  127.382121] x2 : 0000000000000000 x1 : ffff00000f1d0040 x0 : ffff800082406d70
 2454 10:53:05.570013  <4>[  127.389545] Call trace:
 2455 10:53:05.570380  <4>[  127.392255]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2456 10:53:05.570738  <4>[  127.397670]  lkdtm_do_action+0x24/0x48
 2457 10:53:05.571085  <4>[  127.401691]  direct_entry+0xa8/0x108
 2458 10:53:05.571422  <4>[  127.405538]  full_proxy_write+0x68/0xc8
 2459 10:53:05.571756  <4>[  127.409648]  vfs_write+0xd8/0x380
 2460 10:53:05.572197  <4>[  127.413235]  ksys_write+0x78/0x118
 2461 10:53:05.572985  <4>[  127.416908]  __arm64_sys_write+0x24/0x38
 2462 10:53:05.617302  <4>[  127.421103]  invoke_syscall+0x70/0x100
 2463 10:53:05.618441  <4>[  127.425129]  el0_svc_common.constprop.0+0x48/0xf0
 2464 10:53:05.619046  <4>[  127.430111]  do_el0_svc+0x24/0x38
 2465 10:53:05.619741  <4>[  127.433700]  el0_svc+0x3c/0x110
 2466 10:53:05.620451  <4>[  127.437113]  el0t_64_sync_handler+0x100/0x130
 2467 10:53:05.620827  <4>[  127.441743]  el0t_64_sync+0x190/0x198
 2468 10:53:05.621326  <0>[  127.445680] Code: 97d3a81f 91401273 b000bce0 9135c000 (39400261) 
 2469 10:53:05.621978  <4>[  127.452046] ---[ end trace 0000000000000000 ]---
 2470 10:53:05.622332  # Segmentation fault
 2471 10:53:05.756399  # [  127.160163] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2472 10:53:05.756932  # [  127.167349] lkdtm: attempting bad read from page above current stack
 2473 10:53:05.757311  # [  127.174052] Unable to handle kernel paging request at virtual address ffff80008587c000
 2474 10:53:05.757652  # [  127.182310] Mem abort info:
 2475 10:53:05.757971  # [  127.185739]   ESR = 0x0000000096000007
 2476 10:53:05.758278  # [  127.189813]   EC = 0x25: DABT (current EL), IL = 32 bits
 2477 10:53:05.758580  # [  127.195421]   SET = 0, FnV = 0
 2478 10:53:05.759556  # [  127.198762]   EA = 0, S1PTW = 0
 2479 10:53:05.799572  # [  127.202193]   FSC = 0x07: level 3 translation fault
 2480 10:53:05.800138  # [  127.207361] Data abort info:
 2481 10:53:05.800504  # [  127.210524]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2482 10:53:05.800979  # [  127.216307]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2483 10:53:05.801414  # [  127.221647]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2484 10:53:05.801829  # [  127.227256] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 2485 10:53:05.802744  # [  127.234256] [ffff80008587c000] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=1000000087d67003, pte=0000000000000000
 2486 10:53:05.842781  # [  127.247138] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2487 10:53:05.843304  # [  127.253689] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2488 10:53:05.843690  # [  127.271290] CPU: 1 UID: 0 PID: 1281 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2489 10:53:05.844096  # [  127.280886] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2490 10:53:05.846019  # [  127.286729] Hardware name: ARM Juno development board (r0) (DT)
 2491 10:53:05.886216  # [  127.292920] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2492 10:53:05.886777  # [  127.300162] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2493 10:53:05.887267  # [  127.305936] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2494 10:53:05.887683  # [  127.311700] sp : ffff80008587b960
 2495 10:53:05.888067  # [  127.315285] x29: ffff80008587b960 x28: ffff00000f1d0040 x27: 0000000000000000
 2496 10:53:05.888386  # [  127.322713] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84d6f000
 2497 10:53:05.889161  # [  127.330138] x23: ffff000006e77b08 x22: ffff80008587bae0 x21: ffff800083c1f9e0
 2498 10:53:05.929085  # [  127.337568] x20: ffff00000f6f5000 x19: ffff80008587c000 x18: 0000000000000000
 2499 10:53:05.929573  # [  127.344996] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84d6f000
 2500 10:53:05.929935  # [  127.352425] x14: 0000000000000000 x13: 205d393433373631 x12: ffff8000837dbcb8
 2501 10:53:05.930618  # [  127.359849] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 2502 10:53:05.930989  # [  127.367274] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 2503 10:53:05.972195  # [  127.374698] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 2504 10:53:05.972701  # [  127.382121] x2 : 0000000000000000 x1 : ffff00000f1d0040 x0 : ffff800082406d70
 2505 10:53:05.973071  # [  127.389545] Call trace:
 2506 10:53:05.973400  # [  127.392255]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2507 10:53:05.973716  # [  127.397670]  lkdtm_do_action+0x24/0x48
 2508 10:53:05.974433  # [  127.401691]  direct_entry+0xa8/0x108
 2509 10:53:05.974769  # [  127.405538]  full_proxy_write+0x68/0xc8
 2510 10:53:05.975076  # [  127.409648]  vfs_write+0xd8/0x380
 2511 10:53:05.975431  # [  127.413235]  ksys_write+0x78/0x118
 2512 10:53:05.975739  # [  127.416908]  __arm64_sys_write+0x24/0x38
 2513 10:53:05.976156  # [  127.421103]  invoke_syscall+0x70/0x100
 2514 10:53:06.015310  # [  127.425129]  el0_svc_common.constprop.0+0x48/0xf0
 2515 10:53:06.015844  # [  127.430111]  do_el0_svc+0x24/0x38
 2516 10:53:06.016218  # [  127.433700]  el0_svc+0x3c/0x110
 2517 10:53:06.016547  # [  127.437113]  el0t_64_sync_handler+0x100/0x130
 2518 10:53:06.016862  # [  127.441743]  el0t_64_sync+0x190/0x198
 2519 10:53:06.017161  # [  127.445680] Code: 97d3a81f 91401273 b000bce0 9135c000 (39400261) 
 2520 10:53:06.017459  # [  127.452046] ---[ end trace 0000000000000000 ]---
 2521 10:53:06.017752  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2522 10:53:06.018501  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2523 10:53:06.018852  # timeout set to 45
 2524 10:53:06.034094  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2525 10:53:06.341010  <6>[  128.166826] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2526 10:53:06.344085  <6>[  128.173529] lkdtm: Recorded stack canary for pid 1347 at offset 1
 2527 10:53:06.374701  <6>[  128.199874] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2528 10:53:06.378007  <6>[  128.206882] lkdtm: ok: stack canaries differ between pid 1347 and pid 1349 at offset 1.
 2529 10:53:06.514778  # [  128.166826] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2530 10:53:06.515321  # [  128.173529] lkdtm: Recorded stack canary for pid 1347 at offset 1
 2531 10:53:06.515707  # [  128.199874] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2532 10:53:06.516465  # [  128.206882] lkdtm: ok: stack canaries differ between pid 1347 and pid 1349 at offset 1.
 2533 10:53:06.518180  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2534 10:53:06.549781  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2535 10:53:06.597828  # timeout set to 45
 2536 10:53:06.598312  # selftests: lkdtm: UNSET_SMEP.sh
 2537 10:53:07.047423  <6>[  128.877473] lkdtm: Performing direct entry UNSET_SMEP
 2538 10:53:07.050595  <3>[  128.882944] lkdtm: XFAIL: this test is x86_64-only
 2539 10:53:07.149316  # [  128.877473] lkdtm: Performing direct entry UNSET_SMEP
 2540 10:53:07.152526  # [  128.882944] lkdtm: XFAIL: this test is x86_64-only
 2541 10:53:07.184401  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2542 10:53:07.232259  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2543 10:53:07.296380  # timeout set to 45
 2544 10:53:07.296867  # selftests: lkdtm: DOUBLE_FAULT.sh
 2545 10:53:07.698009  <6>[  129.529128] lkdtm: Performing direct entry DOUBLE_FAULT
 2546 10:53:07.701232  <3>[  129.534694] lkdtm: XFAIL: this test is ia32-only
 2547 10:53:07.804068  # [  129.529128] lkdtm: Performing direct entry DOUBLE_FAULT
 2548 10:53:07.807230  # [  129.534694] lkdtm: XFAIL: this test is ia32-only
 2549 10:53:07.838938  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2550 10:53:07.886990  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2551 10:53:07.951065  # timeout set to 45
 2552 10:53:07.951550  # selftests: lkdtm: CORRUPT_PAC.sh
 2553 10:53:08.344395  <6>[  130.170389] lkdtm: Performing direct entry CORRUPT_PAC
 2554 10:53:08.347519  <3>[  130.176158] lkdtm: FAIL: CPU lacks pointer authentication feature
 2555 10:53:08.445569  # [  130.170389] lkdtm: Performing direct entry CORRUPT_PAC
 2556 10:53:08.448817  # [  130.176158] lkdtm: FAIL: CPU lacks pointer authentication feature
 2557 10:53:08.480675  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2558 10:53:08.528594  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2559 10:53:08.587398  # timeout set to 45
 2560 10:53:08.590705  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2561 10:53:08.973198  <6>[  130.798429] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2562 10:53:08.976446  <3>[  130.805482] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2563 10:53:09.081076  # [  130.798429] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2564 10:53:09.084292  # [  130.805482] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2565 10:53:09.100198  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2566 10:53:09.161218  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2567 10:53:09.218957  # timeout set to 45
 2568 10:53:09.222185  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2569 10:53:09.646969  <6>[  131.451968] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2570 10:53:09.647513  <6>[  131.459092] lkdtm: Attempting slab linear overflow ...
 2571 10:53:09.648296  <3>[  131.464654] =============================================================================
 2572 10:53:09.648664  <3>[  131.473121] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2573 10:53:09.648991  <3>[  131.481149] -----------------------------------------------------------------------------
 2574 10:53:09.649298  <3>[  131.481149] 
 2575 10:53:09.690331  <3>[  131.491345] 0xffff0000086c3800-0xffff0000086c3803 @offset=14336. First byte 0x78 instead of 0xcc
 2576 10:53:09.690974  <3>[  131.500417] FIX kmalloc-1k: Restoring Right Redzone 0xffff0000086c3800-0xffff0000086c3803=0xcc
 2577 10:53:09.691815  <3>[  131.509318] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=13 cpu=5 pid=1557
 2578 10:53:09.692185  <4>[  131.517278]  __kmalloc_cache_noprof+0x2b4/0x300
 2579 10:53:09.692504  <4>[  131.522093]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2580 10:53:09.692810  <4>[  131.527079]  lkdtm_do_action+0x24/0x48
 2581 10:53:09.693107  <4>[  131.531105]  direct_entry+0xa8/0x108
 2582 10:53:09.693817  <4>[  131.534957]  full_proxy_write+0x68/0xc8
 2583 10:53:09.733958  <4>[  131.539072]  vfs_write+0xd8/0x380
 2584 10:53:09.734437  <4>[  131.542664]  ksys_write+0x78/0x118
 2585 10:53:09.734792  <4>[  131.546341]  __arm64_sys_write+0x24/0x38
 2586 10:53:09.735111  <4>[  131.550541]  invoke_syscall+0x70/0x100
 2587 10:53:09.735415  <4>[  131.554572]  el0_svc_common.constprop.0+0x48/0xf0
 2588 10:53:09.735708  <4>[  131.559559]  do_el0_svc+0x24/0x38
 2589 10:53:09.736050  <4>[  131.563152]  el0_svc+0x3c/0x110
 2590 10:53:09.736343  <4>[  131.566570]  el0t_64_sync_handler+0x100/0x130
 2591 10:53:09.736631  <4>[  131.571205]  el0t_64_sync+0x190/0x198
 2592 10:53:09.736999  <3>[  131.575143] Freed in skb_free_head+0x54/0xc0 age=16 cpu=5 pid=1557
 2593 10:53:09.737681  <4>[  131.581614]  kfree+0x248/0x2e8
 2594 10:53:09.777386  <4>[  131.584945]  skb_free_head+0x54/0xc0
 2595 10:53:09.777850  <4>[  131.588799]  skb_release_data+0x15c/0x200
 2596 10:53:09.778280  <4>[  131.593090]  sk_skb_reason_drop+0x64/0x198
 2597 10:53:09.778681  <4>[  131.597461]  dev_kfree_skb_any_reason+0x4c/0x60
 2598 10:53:09.779071  <4>[  131.602272]  smsc911x_hard_start_xmit+0x134/0x278
 2599 10:53:09.779451  <4>[  131.607257]  dev_hard_start_xmit+0xac/0x208
 2600 10:53:09.779856  <4>[  131.611720]  sch_direct_xmit+0xd4/0x1d8
 2601 10:53:09.780236  <4>[  131.615832]  __dev_queue_xmit+0x52c/0xed0
 2602 10:53:09.780700  <4>[  131.620121]  ip_finish_output2+0x3ac/0x628
 2603 10:53:09.781430  <4>[  131.624496]  __ip_finish_output+0xac/0x1b0
 2604 10:53:09.820664  <4>[  131.628869]  ip_finish_output+0x3c/0x120
 2605 10:53:09.821130  <4>[  131.633068]  ip_output+0x70/0x110
 2606 10:53:09.821560  <4>[  131.636657]  __ip_queue_xmit+0x170/0x488
 2607 10:53:09.821962  <4>[  131.640855]  ip_queue_xmit+0x1c/0x30
 2608 10:53:09.822351  <4>[  131.644706]  __tcp_transmit_skb+0x56c/0xdc8
 2609 10:53:09.822731  <3>[  131.649168] Slab 0xfffffdffc021b000 objects=10 used=4 fp=0xffff0000086c4000 flags=0x3fffe0000000240(workingset|head|node=0|zone=0|lastcpupid=0x1ffff)
 2610 10:53:09.823893  <3>[  131.662860] Object 0xffff0000086c3400 @offset=13312 fp=0xffff0000086c4000
 2611 10:53:09.824275  <3>[  131.662860] 
 2612 10:53:09.863900  <3>[  131.671671] Redzone  ffff0000086c3000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 10:53:09.864364  <3>[  131.681438] Redzone  ffff0000086c3010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 10:53:09.864794  <3>[  131.691203] Redzone  ffff0000086c3020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 10:53:09.865200  <3>[  131.700968] Redzone  ffff0000086c3030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 10:53:09.907131  <3>[  131.710734] Redzone  ffff0000086c3040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 10:53:09.907609  <3>[  131.720499] Redzone  ffff0000086c3050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 10:53:09.908081  <3>[  131.730264] Redzone  ffff0000086c3060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 10:53:09.908492  <3>[  131.740029] Redzone  ffff0000086c3070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 10:53:09.950374  <3>[  131.749795] Redzone  ffff0000086c3080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 10:53:09.950841  <3>[  131.759560] Redzone  ffff0000086c3090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 10:53:09.951276  <3>[  131.769325] Redzone  ffff0000086c30a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 10:53:09.951675  <3>[  131.779090] Redzone  ffff0000086c30b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 10:53:09.953679  <3>[  131.788856] Redzone  ffff0000086c30c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 10:53:09.993575  <3>[  131.798621] Redzone  ffff0000086c30d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 10:53:09.994077  <3>[  131.808387] Redzone  ffff0000086c30e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 10:53:09.994518  <3>[  131.818152] Redzone  ffff0000086c30f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 10:53:09.994929  <3>[  131.827918] Redzone  ffff0000086c3100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 10:53:10.036902  <3>[  131.837685] Redzone  ffff0000086c3110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 10:53:10.037366  <3>[  131.847454] Redzone  ffff0000086c3120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 10:53:10.037802  <3>[  131.857219] Redzone  ffff0000086c3130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 10:53:10.038208  <3>[  131.866984] Redzone  ffff0000086c3140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 10:53:10.040211  <3>[  131.876749] Redzone  ffff0000086c3150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 10:53:10.080108  <3>[  131.886514] Redzone  ffff0000086c3160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 10:53:10.080565  <3>[  131.896279] Redzone  ffff0000086c3170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 10:53:10.080907  <3>[  131.906044] Redzone  ffff0000086c3180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 10:53:10.081224  <3>[  131.915810] Redzone  ffff0000086c3190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 10:53:10.123374  <3>[  131.925575] Redzone  ffff0000086c31a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 10:53:10.123877  <3>[  131.935340] Redzone  ffff0000086c31b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 10:53:10.124229  <3>[  131.945105] Redzone  ffff0000086c31c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 10:53:10.124546  <3>[  131.954870] Redzone  ffff0000086c31d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 10:53:10.126677  <3>[  131.964635] Redzone  ffff0000086c31e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 10:53:10.166635  <3>[  131.974400] Redzone  ffff0000086c31f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 10:53:10.167092  <3>[  131.984165] Redzone  ffff0000086c3200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 10:53:10.167436  <3>[  131.993930] Redzone  ffff0000086c3210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 10:53:10.167754  <3>[  132.003695] Redzone  ffff0000086c3220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 10:53:10.209849  <3>[  132.013460] Redzone  ffff0000086c3230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 10:53:10.210310  <3>[  132.023225] Redzone  ffff0000086c3240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 10:53:10.210649  <3>[  132.032990] Redzone  ffff0000086c3250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 10:53:10.210963  <3>[  132.042756] Redzone  ffff0000086c3260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 10:53:10.253091  <3>[  132.052521] Redzone  ffff0000086c3270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 10:53:10.253558  <3>[  132.062286] Redzone  ffff0000086c3280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 10:53:10.253901  <3>[  132.072052] Redzone  ffff0000086c3290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 10:53:10.254212  <3>[  132.081817] Redzone  ffff0000086c32a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 10:53:10.256340  <3>[  132.091581] Redzone  ffff0000086c32b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 10:53:10.296407  <3>[  132.101346] Redzone  ffff0000086c32c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 10:53:10.296894  <3>[  132.111111] Redzone  ffff0000086c32d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 10:53:10.297236  <3>[  132.120876] Redzone  ffff0000086c32e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 10:53:10.297552  <3>[  132.130641] Redzone  ffff0000086c32f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 10:53:10.339557  <3>[  132.140406] Redzone  ffff0000086c3300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 10:53:10.340062  <3>[  132.150171] Redzone  ffff0000086c3310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 10:53:10.340406  <3>[  132.159936] Redzone  ffff0000086c3320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 10:53:10.340721  <3>[  132.169701] Redzone  ffff0000086c3330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 10:53:10.342827  <3>[  132.179466] Redzone  ffff0000086c3340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 10:53:10.382852  <3>[  132.189231] Redzone  ffff0000086c3350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 10:53:10.383313  <3>[  132.198996] Redzone  ffff0000086c3360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 10:53:10.383655  <3>[  132.208762] Redzone  ffff0000086c3370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 10:53:10.384022  <3>[  132.218527] Redzone  ffff0000086c3380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 10:53:10.426104  <3>[  132.228292] Redzone  ffff0000086c3390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 10:53:10.426576  <3>[  132.238056] Redzone  ffff0000086c33a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 10:53:10.426919  <3>[  132.247822] Redzone  ffff0000086c33b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 10:53:10.427234  <3>[  132.257587] Redzone  ffff0000086c33c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 10:53:10.429406  <3>[  132.267352] Redzone  ffff0000086c33d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 10:53:10.469402  <3>[  132.277117] Redzone  ffff0000086c33e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 10:53:10.469883  <3>[  132.286882] Redzone  ffff0000086c33f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 10:53:10.470224  <3>[  132.296648] Object   ffff0000086c3400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 10:53:10.470541  <3>[  132.306413] Object   ffff0000086c3410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 10:53:10.512571  <3>[  132.316178] Object   ffff0000086c3420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 10:53:10.513030  <3>[  132.325943] Object   ffff0000086c3430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 10:53:10.513373  <3>[  132.335708] Object   ffff0000086c3440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 10:53:10.513691  <3>[  132.345473] Object   ffff0000086c3450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 10:53:10.555869  <3>[  132.355239] Object   ffff0000086c3460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 10:53:10.556345  <3>[  132.365004] Object   ffff0000086c3470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 10:53:10.556783  <3>[  132.374772] Object   ffff0000086c3480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 10:53:10.557192  <3>[  132.384537] Object   ffff0000086c3490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 10:53:10.559153  <3>[  132.394302] Object   ffff0000086c34a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 10:53:10.599103  <3>[  132.404067] Object   ffff0000086c34b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 10:53:10.599575  <3>[  132.413832] Object   ffff0000086c34c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 10:53:10.600052  <3>[  132.423597] Object   ffff0000086c34d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 10:53:10.600460  <3>[  132.433362] Object   ffff0000086c34e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 10:53:10.642370  <3>[  132.443128] Object   ffff0000086c34f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 10:53:10.642837  <3>[  132.452893] Object   ffff0000086c3500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 10:53:10.643313  <3>[  132.462658] Object   ffff0000086c3510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 10:53:10.643713  <3>[  132.472423] Object   ffff0000086c3520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 10:53:10.645679  <3>[  132.482188] Object   ffff0000086c3530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 10:53:10.685577  <3>[  132.491953] Object   ffff0000086c3540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 10:53:10.686029  <3>[  132.501718] Object   ffff0000086c3550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 10:53:10.686368  <3>[  132.511483] Object   ffff0000086c3560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 10:53:10.686683  <3>[  132.521248] Object   ffff0000086c3570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 10:53:10.728862  <3>[  132.531013] Object   ffff0000086c3580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 10:53:10.729327  <3>[  132.540779] Object   ffff0000086c3590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 10:53:10.729671  <3>[  132.550544] Object   ffff0000086c35a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 10:53:10.729987  <3>[  132.560309] Object   ffff0000086c35b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 10:53:10.732193  <3>[  132.570074] Object   ffff0000086c35c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 10:53:10.772082  <3>[  132.579839] Object   ffff0000086c35d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 10:53:10.772542  <3>[  132.589604] Object   ffff0000086c35e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 10:53:10.773244  <3>[  132.599369] Object   ffff0000086c35f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 10:53:10.773593  <3>[  132.609134] Object   ffff0000086c3600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 10:53:10.815327  <3>[  132.618900] Object   ffff0000086c3610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 10:53:10.815831  <3>[  132.628665] Object   ffff0000086c3620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 10:53:10.816188  <3>[  132.638430] Object   ffff0000086c3630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 10:53:10.816506  <3>[  132.648195] Object   ffff0000086c3640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 10:53:10.858571  <3>[  132.657960] Object   ffff0000086c3650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 10:53:10.859031  <3>[  132.667725] Object   ffff0000086c3660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 10:53:10.859376  <3>[  132.677490] Object   ffff0000086c3670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 10:53:10.859692  <3>[  132.687255] Object   ffff0000086c3680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 10:53:10.861871  <3>[  132.697021] Object   ffff0000086c3690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 10:53:10.901829  <3>[  132.706786] Object   ffff0000086c36a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 10:53:10.902292  <3>[  132.716551] Object   ffff0000086c36b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 10:53:10.902631  <3>[  132.726316] Object   ffff0000086c36c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 10:53:10.902945  <3>[  132.736082] Object   ffff0000086c36d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 10:53:10.945062  <3>[  132.745847] Object   ffff0000086c36e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 10:53:10.945529  <3>[  132.755612] Object   ffff0000086c36f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 10:53:10.945873  <3>[  132.765378] Object   ffff0000086c3700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 10:53:10.946189  <3>[  132.775143] Object   ffff0000086c3710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 10:53:10.948320  <3>[  132.784908] Object   ffff0000086c3720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 10:53:10.988296  <3>[  132.794673] Object   ffff0000086c3730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 10:53:10.988748  <3>[  132.804438] Object   ffff0000086c3740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 10:53:10.989088  <3>[  132.814203] Object   ffff0000086c3750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 10:53:10.989402  <3>[  132.823968] Object   ffff0000086c3760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 10:53:11.031576  <3>[  132.833733] Object   ffff0000086c3770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 10:53:11.032075  <3>[  132.843499] Object   ffff0000086c3780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 10:53:11.032421  <3>[  132.853264] Object   ffff0000086c3790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 10:53:11.032738  <3>[  132.863029] Object   ffff0000086c37a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 10:53:11.034866  <3>[  132.872794] Object   ffff0000086c37b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 10:53:11.074806  <3>[  132.882560] Object   ffff0000086c37c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 10:53:11.075273  <3>[  132.892325] Object   ffff0000086c37d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 10:53:11.075610  <3>[  132.902091] Object   ffff0000086c37e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 10:53:11.075976  <3>[  132.911856] Object   ffff0000086c37f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2740 10:53:11.118073  <3>[  132.921622] Redzone  ffff0000086c3800: cc cc cc cc cc cc cc cc                          ........
 2741 10:53:11.118538  <3>[  132.930692] Padding  ffff0000086c3854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 10:53:11.118882  <3>[  132.940457] Padding  ffff0000086c3864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 10:53:11.119201  <3>[  132.950222] Padding  ffff0000086c3874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 10:53:11.121368  <3>[  132.959987] Padding  ffff0000086c3884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 10:53:11.161298  <3>[  132.969753] Padding  ffff0000086c3894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 10:53:11.161761  <3>[  132.979518] Padding  ffff0000086c38a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 10:53:11.162098  <3>[  132.989283] Padding  ffff0000086c38b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 10:53:11.162460  <3>[  132.999048] Padding  ffff0000086c38c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 10:53:11.204569  <3>[  133.008814] Padding  ffff0000086c38d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 10:53:11.205026  <3>[  133.018579] Padding  ffff0000086c38e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 10:53:11.205370  <3>[  133.028344] Padding  ffff0000086c38f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 10:53:11.205684  <3>[  133.038109] Padding  ffff0000086c3904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 10:53:11.247769  <3>[  133.047874] Padding  ffff0000086c3914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 10:53:11.248260  <3>[  133.057640] Padding  ffff0000086c3924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 10:53:11.248603  <3>[  133.067405] Padding  ffff0000086c3934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 10:53:11.248923  <3>[  133.077171] Padding  ffff0000086c3944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 10:53:11.251079  <3>[  133.086936] Padding  ffff0000086c3954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 10:53:11.291093  <3>[  133.096702] Padding  ffff0000086c3964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 10:53:11.291566  <3>[  133.106467] Padding  ffff0000086c3974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 10:53:11.292036  <3>[  133.116232] Padding  ffff0000086c3984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 10:53:11.292428  <3>[  133.125997] Padding  ffff0000086c3994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 10:53:11.334319  <3>[  133.135762] Padding  ffff0000086c39a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 10:53:11.334783  <3>[  133.145527] Padding  ffff0000086c39b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 10:53:11.335130  <3>[  133.155293] Padding  ffff0000086c39c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 10:53:11.335444  <3>[  133.165058] Padding  ffff0000086c39d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 10:53:11.337620  <3>[  133.174823] Padding  ffff0000086c39e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 10:53:11.377497  <3>[  133.184588] Padding  ffff0000086c39f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 10:53:11.377964  <3>[  133.194354] Padding  ffff0000086c3a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 10:53:11.378308  <3>[  133.204118] Padding  ffff0000086c3a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 10:53:11.378632  <3>[  133.213883] Padding  ffff0000086c3a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 10:53:11.420799  <3>[  133.223649] Padding  ffff0000086c3a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 10:53:11.421263  <3>[  133.233414] Padding  ffff0000086c3a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 10:53:11.421606  <3>[  133.243180] Padding  ffff0000086c3a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 10:53:11.421923  <3>[  133.252945] Padding  ffff0000086c3a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 10:53:11.424109  <3>[  133.262710] Padding  ffff0000086c3a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 10:53:11.464047  <3>[  133.272475] Padding  ffff0000086c3a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 10:53:11.464537  <3>[  133.282240] Padding  ffff0000086c3a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 10:53:11.465272  <3>[  133.292005] Padding  ffff0000086c3aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 10:53:11.465637  <3>[  133.301770] Padding  ffff0000086c3ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 10:53:11.507256  <3>[  133.311536] Padding  ffff0000086c3ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 10:53:11.508074  <3>[  133.321301] Padding  ffff0000086c3ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 10:53:11.508489  <3>[  133.331066] Padding  ffff0000086c3ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 10:53:11.508826  <3>[  133.340831] Padding  ffff0000086c3af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 10:53:11.550543  <3>[  133.350597] Padding  ffff0000086c3b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 10:53:11.551037  <3>[  133.360362] Padding  ffff0000086c3b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 10:53:11.551384  <3>[  133.370127] Padding  ffff0000086c3b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 10:53:11.552060  <3>[  133.379892] Padding  ffff0000086c3b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 10:53:11.553858  <3>[  133.389657] Padding  ffff0000086c3b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 10:53:11.593721  <3>[  133.399422] Padding  ffff0000086c3b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 10:53:11.594549  <3>[  133.409187] Padding  ffff0000086c3b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 10:53:11.594917  <3>[  133.418952] Padding  ffff0000086c3b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 10:53:11.595247  <3>[  133.428717] Padding  ffff0000086c3b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 10:53:11.637011  <3>[  133.438482] Padding  ffff0000086c3b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 10:53:11.637484  <3>[  133.448247] Padding  ffff0000086c3ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 10:53:11.637824  <3>[  133.458012] Padding  ffff0000086c3bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 10:53:11.638501  <3>[  133.467777] Padding  ffff0000086c3bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 10:53:11.640293  <3>[  133.477543] Padding  ffff0000086c3bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 10:53:11.680309  <3>[  133.487308] Padding  ffff0000086c3be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 10:53:11.681151  <3>[  133.497073] Padding  ffff0000086c3bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2800 10:53:11.681533  <4>[  133.506493] CPU: 5 UID: 0 PID: 1557 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 2801 10:53:11.681862  <4>[  133.516095] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2802 10:53:11.682172  <4>[  133.521941] Hardware name: ARM Juno development board (r0) (DT)
 2803 10:53:11.683630  <4>[  133.528137] Call trace:
 2804 10:53:11.723748  <4>[  133.530849]  dump_backtrace+0xa0/0x128
 2805 10:53:11.724232  <4>[  133.534877]  show_stack+0x20/0x38
 2806 10:53:11.724573  <4>[  133.538467]  dump_stack_lvl+0x90/0xd0
 2807 10:53:11.725283  <4>[  133.542404]  dump_stack+0x18/0x28
 2808 10:53:11.725636  <4>[  133.545993]  print_trailer+0x15c/0x228
 2809 10:53:11.725946  <4>[  133.550020]  check_object+0xec/0x4a8
 2810 10:53:11.726243  <4>[  133.553873]  free_to_partial_list+0x310/0x648
 2811 10:53:11.726533  <4>[  133.558510]  __slab_free+0x1c4/0x340
 2812 10:53:11.726837  <4>[  133.562363]  kfree+0x248/0x2e8
 2813 10:53:11.727236  <4>[  133.565693]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2814 10:53:11.727708  <4>[  133.570679]  lkdtm_do_action+0x24/0x48
 2815 10:53:11.767214  <4>[  133.574706]  direct_entry+0xa8/0x108
 2816 10:53:11.767679  <4>[  133.578557]  full_proxy_write+0x68/0xc8
 2817 10:53:11.768146  <4>[  133.582672]  vfs_write+0xd8/0x380
 2818 10:53:11.768553  <4>[  133.586263]  ksys_write+0x78/0x118
 2819 10:53:11.768943  <4>[  133.589941]  __arm64_sys_write+0x24/0x38
 2820 10:53:11.769329  <4>[  133.594142]  invoke_syscall+0x70/0x100
 2821 10:53:11.769703  <4>[  133.598172]  el0_svc_common.constprop.0+0x48/0xf0
 2822 10:53:11.770094  <4>[  133.603159]  do_el0_svc+0x24/0x38
 2823 10:53:11.770469  <4>[  133.606753]  el0_svc+0x3c/0x110
 2824 10:53:11.770836  <4>[  133.610169]  el0t_64_sync_handler+0x100/0x130
 2825 10:53:11.771559  <4>[  133.614804]  el0t_64_sync+0x190/0x198
 2826 10:53:11.791511  <3>[  133.618743] FIX kmalloc-1k: Object at 0xffff0000086c3400 not freed
 2827 10:53:11.943598  # [  131.451968] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2828 10:53:11.944179  # [  131.459092] lkdtm: Attempting slab linear overflow ...
 2829 10:53:11.944561  # [  131.464654] =============================================================================
 2830 10:53:11.944891  # [  131.473121] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2831 10:53:11.945204  # [  131.481149] -----------------------------------------------------------------------------
 2832 10:53:11.945509  # 
 2833 10:53:11.946810  # [  131.491345] 0xffff0000086c3800-0xffff0000086c3803 @offset=14336. First byte 0x78 instead of 0xcc
 2834 10:53:11.986763  # [  131.500417] FIX kmalloc-1k: Restoring Right Redzone 0xffff0000086c3800-0xffff0000086c3803=0xcc
 2835 10:53:11.987180  # [  131.509318] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=13 cpu=5 pid=1557
 2836 10:53:11.987502  # [  131.517278]  __kmalloc_cache_noprof+0x2b4/0x300
 2837 10:53:11.987827  # [  131.522093]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2838 10:53:11.988122  # [  131.527079]  lkdtm_do_action+0x24/0x48
 2839 10:53:11.988391  # [  131.531105]  direct_entry+0xa8/0x108
 2840 10:53:11.988652  # [  131.534957]  full_proxy_write+0x68/0xc8
 2841 10:53:11.990022  # [  131.539072]  vfs_write+0xd8/0x380
 2842 10:53:12.029903  # [  131.542664]  ksys_write+0x78/0x118
 2843 10:53:12.030325  # [  131.546341]  __arm64_sys_write+0x24/0x38
 2844 10:53:12.030637  # [  131.550541]  invoke_syscall+0x70/0x100
 2845 10:53:12.030922  # [  131.554572]  el0_svc_common.constprop.0+0x48/0xf0
 2846 10:53:12.031194  # [  131.559559]  do_el0_svc+0x24/0x38
 2847 10:53:12.031457  # [  131.563152]  el0_svc+0x3c/0x110
 2848 10:53:12.031718  # [  131.566570]  el0t_64_sync_handler+0x100/0x130
 2849 10:53:12.032067  # [  131.571205]  el0t_64_sync+0x190/0x198
 2850 10:53:12.032363  # [  131.575143] Freed in skb_free_head+0x54/0xc0 age=16 cpu=5 pid=1557
 2851 10:53:12.032650  # [  131.581614]  kfree+0x248/0x2e8
 2852 10:53:12.033371  # [  131.584945]  skb_free_head+0x54/0xc0
 2853 10:53:12.073156  # [  131.588799]  skb_release_data+0x15c/0x200
 2854 10:53:12.073616  # [  131.593090]  sk_skb_reason_drop+0x64/0x198
 2855 10:53:12.073963  # [  131.597461]  dev_kfree_skb_any_reason+0x4c/0x60
 2856 10:53:12.074280  # [  131.602272]  smsc911x_hard_start_xmit+0x134/0x278
 2857 10:53:12.074584  # [  131.607257]  dev_hard_start_xmit+0xac/0x208
 2858 10:53:12.074877  # [  131.611720]  sch_direct_xmit+0xd4/0x1d8
 2859 10:53:12.075158  # [  131.615832]  __dev_queue_xmit+0x52c/0xed0
 2860 10:53:12.075437  # [  131.620121]  ip_finish_output2+0x3ac/0x628
 2861 10:53:12.075710  # [  131.624496]  __ip_finish_output+0xac/0x1b0
 2862 10:53:12.076480  # [  131.628869]  ip_finish_output+0x3c/0x120
 2863 10:53:12.116283  # [  131.633068]  ip_output+0x70/0x110
 2864 10:53:12.116786  # [  131.636657]  __ip_queue_xmit+0x170/0x488
 2865 10:53:12.117140  # [  131.640855]  ip_queue_xmit+0x1c/0x30
 2866 10:53:12.117461  # [  131.644706]  __tcp_transmit_skb+0x56c/0xdc8
 2867 10:53:12.118194  # [  131.649168] Slab 0xfffffdffc021b000 objects=10 used=4 fp=0xffff0000086c4000 flags=0x3fffe0000000240(workingset|head|node=0|zone=0|lastcpupid=0x1ffff)
 2868 10:53:12.118543  # [  131.662860] Object 0xffff0000086c3400 @offset=13312 fp=0xffff0000086c4000
 2869 10:53:12.118843  # 
 2870 10:53:12.159443  # [  131.671671] Redzone  ffff0000086c3000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 10:53:12.159950  # [  131.681438] Redzone  ffff0000086c3010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 10:53:12.160363  # [  131.691203] Redzone  ffff0000086c3020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 10:53:12.161080  # [  131.700968] Redzone  ffff0000086c3030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 10:53:12.162760  # [  131.710734] Redzone  ffff0000086c3040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 10:53:12.202603  # [  131.720499] Redzone  ffff0000086c3050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 10:53:12.203473  # [  131.730264] Redzone  ffff0000086c3060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 10:53:12.203891  # [  131.740029] Redzone  ffff0000086c3070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 10:53:12.204219  # [  131.749795] Redzone  ffff0000086c3080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 10:53:12.245628  # [  131.759560] Redzone  ffff0000086c3090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 10:53:12.246512  # [  131.769325] Redzone  ffff0000086c30a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 10:53:12.246893  # [  131.779090] Redzone  ffff0000086c30b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 10:53:12.247210  # [  131.788856] Redzone  ffff0000086c30c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 10:53:12.248906  # [  131.798621] Redzone  ffff0000086c30d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 10:53:12.289085  # [  131.808387] Redzone  ffff0000086c30e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 10:53:12.289601  # [  131.818152] Redzone  ffff0000086c30f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 10:53:12.289946  # [  131.827918] Redzone  ffff0000086c3100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 10:53:12.290682  # [  131.837685] Redzone  ffff0000086c3110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 10:53:12.332233  # [  131.847454] Redzone  ffff0000086c3120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 10:53:12.332947  # [  131.857219] Redzone  ffff0000086c3130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 10:53:12.333698  # [  131.866984] Redzone  ffff0000086c3140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 10:53:12.334389  # [  131.876749] Redzone  ffff0000086c3150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 10:53:12.335303  # [  131.886514] Redzone  ffff0000086c3160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 10:53:12.375232  # [  131.896279] Redzone  ffff0000086c3170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 10:53:12.376348  # [  131.906044] Redzone  ffff0000086c3180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 10:53:12.376870  # [  131.915810] Redzone  ffff0000086c3190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 10:53:12.377257  # [  131.925575] Redzone  ffff0000086c31a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 10:53:12.418287  # [  131.935340] Redzone  ffff0000086c31b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 10:53:12.419126  # [  131.945105] Redzone  ffff0000086c31c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 10:53:12.420338  # [  131.954870] Redzone  ffff0000086c31d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 10:53:12.421106  # [  131.964635] Redzone  ffff0000086c31e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 10:53:12.422288  # [  131.974400] Redzone  ffff0000086c31f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 10:53:12.461546  # [  131.984165] Redzone  ffff0000086c3200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 10:53:12.462033  # [  131.993930] Redzone  ffff0000086c3210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 10:53:12.462377  # [  132.003695] Redzone  ffff0000086c3220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 10:53:12.462681  # [  132.013460] Redzone  ffff0000086c3230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 10:53:12.504690  # [  132.023225] Redzone  ffff0000086c3240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 10:53:12.505147  # [  132.032990] Redzone  ffff0000086c3250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 10:53:12.505479  # [  132.042756] Redzone  ffff0000086c3260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 10:53:12.505775  # [  132.052521] Redzone  ffff0000086c3270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 10:53:12.507980  # [  132.062286] Redzone  ffff0000086c3280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 10:53:12.547882  # [  132.072052] Redzone  ffff0000086c3290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 10:53:12.548493  # [  132.081817] Redzone  ffff0000086c32a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 10:53:12.549450  # [  132.091581] Redzone  ffff0000086c32b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 10:53:12.549824  # [  132.101346] Redzone  ffff0000086c32c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 10:53:12.590993  # [  132.111111] Redzone  ffff0000086c32d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 10:53:12.591488  # [  132.120876] Redzone  ffff0000086c32e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 10:53:12.592236  # [  132.130641] Redzone  ffff0000086c32f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 10:53:12.592592  # [  132.140406] Redzone  ffff0000086c3300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 10:53:12.634197  # [  132.150171] Redzone  ffff0000086c3310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 10:53:12.634718  # [  132.159936] Redzone  ffff0000086c3320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 10:53:12.635272  # [  132.169701] Redzone  ffff0000086c3330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 10:53:12.635816  # [  132.179466] Redzone  ffff0000086c3340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 10:53:12.636764  # [  132.189231] Redzone  ffff0000086c3350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 10:53:12.677336  # [  132.198996] Redzone  ffff0000086c3360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 10:53:12.677847  # [  132.208762] Redzone  ffff0000086c3370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 10:53:12.678572  # [  132.218527] Redzone  ffff0000086c3380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 10:53:12.678937  # [  132.228292] Redzone  ffff0000086c3390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 10:53:12.720569  # [  132.238056] Redzone  ffff0000086c33a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 10:53:12.721114  # [  132.247822] Redzone  ffff0000086c33b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 10:53:12.721544  # [  132.257587] Redzone  ffff0000086c33c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 10:53:12.721880  # [  132.267352] Redzone  ffff0000086c33d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 10:53:12.723863  # [  132.277117] Redzone  ffff0000086c33e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 10:53:12.763619  # [  132.286882] Redzone  ffff0000086c33f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 10:53:12.764129  # [  132.296648] Object   ffff0000086c3400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2935 10:53:12.764465  # [  132.306413] Object   ffff0000086c3410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2936 10:53:12.764763  # [  132.316178] Object   ffff0000086c3420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 10:53:12.806794  # [  132.325943] Object   ffff0000086c3430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 10:53:12.807225  # [  132.335708] Object   ffff0000086c3440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 10:53:12.807547  # [  132.345473] Object   ffff0000086c3450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 10:53:12.807901  # [  132.355239] Object   ffff0000086c3460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 10:53:12.810110  # [  132.365004] Object   ffff0000086c3470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 10:53:12.849985  # [  132.374772] Object   ffff0000086c3480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 10:53:12.850440  # [  132.384537] Object   ffff0000086c3490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 10:53:12.851168  # [  132.394302] Object   ffff0000086c34a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 10:53:12.851499  # [  132.404067] Object   ffff0000086c34b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 10:53:12.893146  # [  132.413832] Object   ffff0000086c34c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 10:53:12.893576  # [  132.423597] Object   ffff0000086c34d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 10:53:12.893965  # [  132.433362] Object   ffff0000086c34e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 10:53:12.894325  # [  132.443128] Object   ffff0000086c34f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 10:53:12.936492  # [  132.452893] Object   ffff0000086c3500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <6>[  134.738587] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2951 10:53:12.937034   kkkkkkkkkkkkkkkk
 2952 10:53:12.937473  # [  132.4626<6>[  134.747691] lkdtm: Attempting vmalloc linear overflow ...
 2953 10:53:12.937882  58] Object   ffff0000086c3510: 6<1>[  134.756080] Unable to handle kernel paging request at virtual address ffff8000849d6000
 2954 10:53:12.938286  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<1>[  134.769906] Mem abort info:
 2955 10:53:12.938728  
 2956 10:53:12.939205  # [  132.472423] Object   ffff<1>[  134.775666]   ESR = 0x0000000096000047
 2957 10:53:12.979569  0000086c3520: 6b 6b 6b 6b 6b 6b <1>[  134.782422]   EC = 0x25: DABT (current EL), IL = 32 bits
 2958 10:53:12.980236  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  k<1>[  134.790780]   SET = 0, FnV = 0
 2959 10:53:12.980701  kkkkkkkkkkkkkkk
 2960 10:53:12.981208  # [  132.482188<1>[  134.796873]   EA = 0, S1PTW = 0
 2961 10:53:12.981990  ] Object   ffff0000086c3530: 6b <1>[  134.803055]   FSC = 0x07: level 3 translation fault
 2962 10:53:12.982353  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<1>[  134.810979] Data abort info:
 2963 10:53:12.982819   6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 10:53:12.983237  <1>[  134.816896]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 2965 10:53:13.022784  # [  132.491953] Object   ffff00<1>[  134.825428]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2966 10:53:13.023290  00086c3540: 6b 6b 6b 6b 6b 6b 6b<1>[  134.833534]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2967 10:53:13.024020   6b 6b 6b 6b 6b 6b 6b 6b 6b  kkk<1>[  134.841881] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 2968 10:53:13.024377  kkkkkkkkkkkkk
 2969 10:53:13.024693  # [  132.501718] <1>[  134.851632] [ffff8000849d6000] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=1000000085a7b003, pte=0000000000000000
 2970 10:53:13.066033  Object   ffff0000086c3550: 6b 6b<0>[  134.867229] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 2971 10:53:13.066549   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  134.876507] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2972 10:53:13.066908  b 6b 6b <64b> [  k k1k3k4.896788] CPU: 1 UID: 0 PID: 1596 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 2973 10:53:13.067258  kkkkkkkkkkkk
 2974 10:53:13.109095  # [  132.511483] Object   ffff0000086c3560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 10:53:13.109886  # [  132.521248] Object   ffff0000086c3570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 10:53:13.110218  # [  132.531013] Object   ffff0000086c3580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 10:53:13.110506  # [  132.540779] Object   ffff0000086c3590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 10:53:13.112308  # [  132.550544] Object   ffff0000086c35a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 10:53:13.152326  # [  132.560309] Object   ffff0000086c35b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 10:53:13.152790  # [  132.570074] Object   ffff0000086c35c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 10:53:13.153128  # [  132.579839] Object   ffff0000086c35d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 10:53:13.153444  # [  132.589604] Object   ffff0000086c35e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 10:53:13.195499  # [  132.599369] Object   ffff0000086c35f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 10:53:13.196017  # [  132.609134] Object   ffff0000086c3600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 10:53:13.196367  # [  132.618900] Object   ffff0000086c3610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 10:53:13.196684  # [  132.628665] Object   ffff0000086c3620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 10:53:13.198797  # [  132.638430] Object   ffff0000086c3630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 10:53:13.238614  # [  132.648195] Object   ffff0000086c3640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 10:53:13.239107  # [  132.657960] Object   ffff0000086c3650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 10:53:13.239453  # [  132.667725] Object   ffff0000086c3660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 10:53:13.239769  # [  132.677490] Object   ffff0000086c3670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 10:53:13.281878  # [  132.687255] Object   ffff0000086c3680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 10:53:13.282370  # [  132.697021] Object   ffff0000086c3690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 10:53:13.282707  # [  132.706786] Object   ffff0000086c36a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 10:53:13.283020  # [  132.716551] Object   ffff0000086c36b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 10:53:13.285138  # [  132.726316] Object   ffff0000086c36c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 10:53:13.325034  # [  132.736082] Object   ffff0000086c36d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2998 10:53:13.325507  # [  132.745847] Object   ffff0000086c36e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2999 10:53:13.325845  # [  132.755612] Object   ffff0000086c36f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 10:53:13.326162  # [  132.765378] Object   ffff0000086c3700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 10:53:13.368125  # [  132.775143] Object   ffff0000086c3710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3002 10:53:13.368589  # [  132.784908] Object   ffff0000086c3720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3003 10:53:13.369322  # [  132.794673] Object   ffff0000086c3730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3004 10:53:13.369684  # [  132.804438] Object   ffff0000086c3740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3005 10:53:13.371415  # [  132.814203] Object   ffff0000086c3750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3006 10:53:13.411313  # [  132.823968] Object   ffff0000086c3760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3007 10:53:13.411810  # [  132.833733] Object   ffff0000086c3770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3008 10:53:13.412178  # [  132.843499] Object   ffff0000086c3780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3009 10:53:13.412498  # [  132.853264] Object   ffff0000086c3790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3010 10:53:13.454518  # [  132.863029] Object   ffff0000086c37a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3011 10:53:13.454995  # [  132.872794] Object   ffff0000086c37b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3012 10:53:13.455336  # [  132.882560] Object   ffff0000086c37c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3013 10:53:13.455650  # [  132.892325] Object   ffff0000086c37d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3014 10:53:13.457809  # [  132.902091] Object   ffff0000086c37e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3015 10:53:13.497628  # [  132.911856] Object   ffff0000086c37f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 3016 10:53:13.498084  # [  132.921622] Redzone  ffff0000086c3800: cc cc cc cc cc cc cc cc                          ........
 3017 10:53:13.498472  # [  132.930692] Padding  ffff0000086c3854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 10:53:13.498801  # [  132.940457] Padding  ffff0000086c3864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 10:53:13.540797  # [  132.950222] Padding  ffff0000086c3874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 10:53:13.541256  # [  132.959987] Padding  ffff0000086c3884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 10:53:13.541596  # [  132.969753] Padding  ffff0000086c3894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 10:53:13.541911  # [  132.979518] Padding  ffff0000086c38a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 10:53:13.544119  # [  132.989283] Padding  ffff0000086c38b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 10:53:13.583948  # [  132.999048] Padding  ffff0000086c38c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 10:53:13.584411  # [  133.008814] Padding  ffff0000086c38d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 10:53:13.584753  # [  133.018579] Padding  ffff0000086c38e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 10:53:13.585461  # [  133.028344] Padding  ffff0000086c38f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 10:53:13.627140  # [  133.038109] Padding  ffff0000086c3904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 10:53:13.627609  # [  133.047874] Padding  ffff0000086c3914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 10:53:13.628358  # [  133.057640] Padding  ffff0000086c3924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 10:53:13.628719  # [  133.067405] Padding  ffff0000086c3934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 10:53:13.630472  # [  133.077171] Padding  ffff0000086c3944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 10:53:13.670285  # [  133.086936] Padding  ffff0000086c3954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 10:53:13.670752  # [  133.096702] Padding  ffff0000086c3964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 10:53:13.671100  # [  133.106467] Padding  ffff0000086c3974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 10:53:13.671418  # [  133.116232] Padding  ffff0000086c3984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 10:53:13.713450  # [  133.125997] Padding  ffff0000086c3994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 10:53:13.713922  # [  133.135762] Padding  ffff0000086c39a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 10:53:13.714333  # [  133.145527] Padding  ffff0000086c39b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 10:53:13.714664  # [  133.155293] Padding  ffff0000086c39c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 10:53:13.716695  # [  133.165058] Padding  ffff0000086c39d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 10:53:13.756595  # [  133.174823] Padding  ffff0000086c39e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 10:53:13.757055  # [  133.184588] Padding  ffff0000086c39f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 10:53:13.757405  # [  133.194354] Padding  ffff0000086c3a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 10:53:13.757728  # [  133.204118] Padding  ffff0000086c3a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 10:53:13.799746  # [  133.213883] Padding  ffff0000086c3a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 10:53:13.800249  # [  133.223649] Padding  ffff0000086c3a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 10:53:13.800609  # [  133.233414] Padding  ffff0000086c3a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 10:53:13.800933  # [  133.243180] Padding  ffff0000086c3a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 10:53:13.842892  # [  133.252945] Padding  ffff0000086c3a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 10:53:13.843351  # [  133.262710] Padding  ffff0000086c3a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 10:53:13.843705  # [  133.272475] Padding  ffff0000086c3a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 10:53:13.844069  # [  133.282240] Padding  ffff0000086c3a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 10:53:13.844381  # [  133.292005] Padding  ffff0000086c3aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 10:53:13.886073  # [  133.301770] Padding  ffff0000086c3ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 10:53:13.886536  # [  133.311536] Padding  ffff0000086c3ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 10:53:13.886884  # [  133.321301] Padding  ffff0000086c3ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 10:53:13.887204  # [  133.331066] Padding  ffff0000086c3ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 10:53:13.929225  # [  133.340831] Padding  ffff0000086c3af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 10:53:13.929694  # [  133.350597] Padding  ffff0000086c3b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 10:53:13.930047  # [  133.360362] Padding  ffff0000086c3b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 10:53:13.930369  # [  133.370127] Padding  ffff0000086c3b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 10:53:13.932502  # [  133.379892] Padding  ffff0000086c3b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 10:53:13.972439  # [  133.389657] Padding  ffff0000086c3b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 10:53:13.972901  # [  133.399422] Padding  ffff0000086c3b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 10:53:13.973250  # [  133.409187] Padding  ffff0000086c3b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 10:53:13.973574  # [  133.418952] Padding  ffff0000086c3b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 10:53:14.015570  # [  133.428717] Padding  ffff0000086c3b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 10:53:14.016076  # [  133.438482] Padding  ffff0000086c3b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 10:53:14.016432  # [  133.448247] Padding  ffff0000086c3ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 10:53:14.016753  # [  133.458012] Padding  ffff0000086c3bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 10:53:14.018875  # [  133.467777] Padding  ffff0000086c3bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 10:53:14.058754  # [  133.477543] Padding  ffff0000086c3bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 10:53:14.059233  # [  133.487308] Padding  ffff0000086c3be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 10:53:14.059588  # [  133.497073] Padding  ffff0000086c3bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3076 10:53:14.059950  # [  133.506493] CPU: 5 UID: 0 PID: 1557 Comm: cat Tainted: G      D W   E      6.11.0-rc6-next-20240902 #1
 3077 10:53:14.062045  # [  133.516095] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3078 10:53:14.101934  # [  133.521941] Hardware name: ARM Juno development board (r0) (DT)
 3079 10:53:14.102421  # [  133.528137] Call trace:
 3080 10:53:14.102772  # [  133.530849]  dump_backtrace+0xa0/0x128
 3081 10:53:14.103093  # [  133.534877]  show_stack+0x20/0x38
 3082 10:53:14.103496  # [  133.538467]  dump_stack_lvl+0x90/0xd0
 3083 10:53:14.103844  # [  133.542404]  dump_stack+0x18/0x28
 3084 10:53:14.104151  # [  133.545993]  print_trailer+0x15c/0x228
 3085 10:53:14.104438  # [  133.550020]  check_object+0xec/0x4a8
 3086 10:53:14.104731  # [  133.553873]  free_to_partial_list+0x310/0x648
 3087 10:53:14.105137  # [  133.558510]  __slab_free+0x1c4/0x340
 3088 10:53:14.105840  # [  133.562363]  kfree+0x248/0x2e8
 3089 10:53:14.145054  # [  133.565693]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3090 10:53:14.145514  # [  133.570679]  lkdtm_do_action+0x24/0x48
 3091 10:53:14.145856  # [  133.574706]  direct_entry+0xa8/0x108
 3092 10:53:14.146174  # [  133.578557]  full_proxy_write+0x68/0xc8
 3093 10:53:14.146477  # [  133.582672]  vfs_write+0xd8/0x380
 3094 10:53:14.146774  # [  133.586263]  ksys_write+0x78/0x118
 3095 10:53:14.147068  # [  133.589941]  __arm64_sys_write+0x24/0x38
 3096 10:53:14.147357  # [  133.594142]  invoke_syscall+0x70/0x100
 3097 10:53:14.147642  # [  133.598172]  el0_svc_common.constprop.0+0x48/0xf0
 3098 10:53:14.148034  # [  133.603159]  do_el0_svc+0x24/0x38
 3099 10:53:14.148767  # [  133.606753]  el0_svc+0x3c/0x110
 3100 10:53:14.188298  # [  133.610169]  el0t_64_sync_handler+0x100/0x130
 3101 10:53:14.188757  # [  133.614804]  el0t_64_sync+0x190/0x198
 3102 10:53:14.189506  # [  133.618743] FIX kmalloc-1k: Object at 0xffff0000086c3400 not freed
 3103 10:53:14.189874  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3104 10:53:14.190189  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3105 10:53:14.190495  # timeout set to 45
 3106 10:53:14.190784  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3107 10:53:14.191067  <4>[  136.023240] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3108 10:53:14.191717  <4>[  136.030302] Hardware name: ARM Juno development board (r0) (DT)
 3109 10:53:14.231647  <4>[  136.036494] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3110 10:53:14.232155  <4>[  136.043734] pc : __memset+0x94/0x188
 3111 10:53:14.232892  <4>[  136.047591] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3112 10:53:14.233317  <4>[  136.053183] sp : ffff800085d4bc70
 3113 10:53:14.233640  <4>[  136.056764] x29: ffff800085d4bc70 x28: ffff0000117b9300 x27: 0000000000000000
 3114 10:53:14.233968  <4>[  136.064192] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8baf000
 3115 10:53:14.234380  <4>[  136.071618] x23: ffff000006e77b08 x22: ffff800085d4bde0 x21: ffff800083c1fa48
 3116 10:53:14.274951  <4>[  136.079044] x20: ffff8000849dd000 x19: ffff8000849d5000 x18: 0000000000000000
 3117 10:53:14.275420  <4>[  136.086469] x17: ffff8000806ada38 x16: ffff800080c69678 x15: ffff800080c690ec
 3118 10:53:14.275894  <4>[  136.093894] x14: 0000000000000000 x13: 205d313936373437 x12: ffff8000837dbcb8
 3119 10:53:14.276310  <4>[  136.101319] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3120 10:53:14.276705  <4>[  136.108744] x8 : ffff8000849d6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3121 10:53:14.278227  <4>[  136.116168] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3122 10:53:14.318362  <4>[  136.123592] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff8000849d5000
 3123 10:53:14.318861  <4>[  136.131017] Call trace:
 3124 10:53:14.319314  <4>[  136.133727]  __memset+0x94/0x188
 3125 10:53:14.319723  <4>[  136.137231]  lkdtm_do_action+0x24/0x48
 3126 10:53:14.320165  <4>[  136.141253]  direct_entry+0xa8/0x108
 3127 10:53:14.320560  <4>[  136.145101]  full_proxy_write+0x68/0xc8
 3128 10:53:14.320946  <4>[  136.149213]  vfs_write+0xd8/0x380
 3129 10:53:14.321353  <4>[  136.152800]  ksys_write+0x78/0x118
 3130 10:53:14.321731  <4>[  136.156474]  __arm64_sys_write+0x24/0x38
 3131 10:53:14.322100  <4>[  136.160670]  invoke_syscall+0x70/0x100
 3132 10:53:14.322862  <4>[  136.164695]  el0_svc_common.constprop.0+0x48/0xf0
 3133 10:53:14.362922  <4>[  136.169678]  do_el0_svc+0x24/0x38
 3134 10:53:14.363451  <4>[  136.173267]  el0_svc+0x3c/0x110
 3135 10:53:14.364153  <4>[  136.176678]  el0t_64_sync_handler+0x100/0x130
 3136 10:53:14.364801  <4>[  136.181308]  el0t_64_sync+0x190/0x198
 3137 10:53:14.365474  <0>[  136.185246] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3138 10:53:14.366162  <4>[  136.191612] ---[ end trace 0000000000000000 ]---
 3139 10:53:14.367072  # Segmentation fault
 3140 10:53:14.505645  # [  134.738587] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3141 10:53:14.506184  # [  134.747691] lkdtm: Attempting vmalloc linear overflow ...
 3142 10:53:14.506570  # [  134.756080] Unable to handle kernel paging request at virtual address ffff8000849d6000
 3143 10:53:14.507281  # [  134.769906] Mem abort info:
 3144 10:53:14.507634  # [  134.775666]   ESR = 0x0000000096000047
 3145 10:53:14.508014  # [  134.782422]   EC = 0x25: DABT (current EL), IL = 32 bits
 3146 10:53:14.508322  # [  134.790780]   SET = 0, FnV = 0
 3147 10:53:14.508719  # [  134.796873]   EA = 0, S1PTW = 0
 3148 10:53:14.548779  # [  134.803055]   FSC = 0x07: level 3 translation fault
 3149 10:53:14.549271  # [  134.810979] Data abort info:
 3150 10:53:14.549721  # [  134.816896]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3151 10:53:14.550141  # [  134.825428]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3152 10:53:14.550644  # [  134.833534]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3153 10:53:14.551053  # [  134.841881] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3154 10:53:14.552044  # [  134.851632] [ffff8000849d6000] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=1000000085a7b003, pte=0000000000000000
 3155 10:53:14.591884  # [  134.867229] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3156 10:53:14.592373  # [  134.876507] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3157 10:53:14.592747  # [  134.896788] CPU: 1 UID: 0 PID: 1596 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3158 10:53:14.593082  # [  136.023240] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3159 10:53:14.595083  # [  136.030302] Hardware name: ARM Juno development board (r0) (DT)
 3160 10:53:14.635138  # [  136.036494] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3161 10:53:14.635627  # [  136.043734] pc : __memset+0x94/0x188
 3162 10:53:14.636089  # [  136.047591] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3163 10:53:14.636796  # [  136.053183] sp : ffff800085d4bc70
 3164 10:53:14.637166  # [  136.056764] x29: ffff800085d4bc70 x28: ffff0000117b9300 x27: 0000000000000000
 3165 10:53:14.637513  # [  136.064192] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8baf000
 3166 10:53:14.638459  # [  136.071618] x23: ffff000006e77b08 x22: ffff800085d4bde0 x21: ffff800083c1fa48
 3167 10:53:14.678254  # [  136.079044] x20: ffff8000849dd000 x19: ffff8000849d5000 x18: 0000000000000000
 3168 10:53:14.678826  # [  136.086469] x17: ffff8000806ada38 x16: ffff800080c69678 x15: ffff800080c690ec
 3169 10:53:14.679205  # [  136.093894] x14: 0000000000000000 x13: 205d313936373437 x12: ffff8000837dbcb8
 3170 10:53:14.679587  # [  136.101319] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3171 10:53:14.679963  # [  136.108744] x8 : ffff8000849d6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3172 10:53:14.681519  # [  136.116168] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3173 10:53:14.721397  # [  136.123592] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff8000849d5000
 3174 10:53:14.721884  # [  136.131017] Call trace:
 3175 10:53:14.722244  # [  136.133727]  __memset+0x94/0x188
 3176 10:53:14.722600  # [  136.137231]  lkdtm_do_action+0x24/0x48
 3177 10:53:14.722971  # [  136.141253]  direct_entry+0xa8/0x108
 3178 10:53:14.723347  # [  136.145101]  full_proxy_write+0x68/0xc8
 3179 10:53:14.723655  # [  136.149213]  vfs_write+0xd8/0x380
 3180 10:53:14.724001  # [  136.152800]  ksys_write+0x78/0x118
 3181 10:53:14.724322  # [  136.156474]  __arm64_sys_write+0x24/0x38
 3182 10:53:14.725095  # [  136.160670]  invoke_syscall+0x70/0x100
 3183 10:53:14.774611  # [  136.164695]  el0_svc_common.constprop.0+0x48/0xf0
 3184 10:53:14.775141  # [  136.169678]  do_el0_svc+0x24/0x38
 3185 10:53:14.775599  # [  136.173267]  el0_svc+0x3c/0x110
 3186 10:53:14.776075  # [  136.176678]  el0t_64_sync_handler+0x100/0x130
 3187 10:53:14.776481  # [  136.181308]  el0t_64_sync+0x190/0x198
 3188 10:53:14.776875  # [  136.185246] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3189 10:53:14.777259  # [  136.191612] ---[ end trace 0000000000000000 ]---
 3190 10:53:14.777735  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3191 10:53:14.778121  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3192 10:53:14.778497  # timeout set to 45
 3193 10:53:14.779233  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3194 10:53:14.889635  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3195 10:53:14.921604  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3196 10:53:14.985517  # timeout set to 45
 3197 10:53:14.985998  # selftests: lkdtm: READ_AFTER_FREE.sh
 3198 10:53:15.502947  <6>[  137.317320] lkdtm: Performing direct entry READ_AFTER_FREE
 3199 10:53:15.503498  <6>[  137.323210] lkdtm: Value in memory before free: 12345678
 3200 10:53:15.504424  <6>[  137.328875] lkdtm: Attempting bad read from freed memory
 3201 10:53:15.506248  <6>[  137.334549] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3202 10:53:15.647869  # [  137.317320] lkdtm: Performing direct entry READ_AFTER_FREE
 3203 10:53:15.648400  # [  137.323210] lkdtm: Value in memory before free: 12345678
 3204 10:53:15.648774  # [  137.328875] lkdtm: Attempting bad read from freed memory
 3205 10:53:15.649515  # [  137.334549] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3206 10:53:15.651306  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3207 10:53:15.682937  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3208 10:53:15.752665  # timeout set to 45
 3209 10:53:15.755854  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3210 10:53:16.027642  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3211 10:53:16.043675  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3212 10:53:16.109468  # timeout set to 45
 3213 10:53:16.112680  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3214 10:53:16.568153  <6>[  138.382482] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3215 10:53:16.569100  <6>[  138.388854] lkdtm: Value in memory before free: 12345678
 3216 10:53:16.571457  <6>[  138.394497] lkdtm: Attempting to read from freed memory
 3217 10:53:16.572010  <6>[  138.400118] lkdtm: Memory correctly poisoned (0)
 3218 10:53:16.708111  # [  138.382482] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3219 10:53:16.708615  # [  138.388854] lkdtm: Value in memory before free: 12345678
 3220 10:53:16.708962  # [  138.394497] lkdtm: Attempting to read from freed memory
 3221 10:53:16.709667  # [  138.400118] lkdtm: Memory correctly poisoned (0)
 3222 10:53:16.711493  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3223 10:53:16.743236  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3224 10:53:16.807135  # timeout set to 45
 3225 10:53:16.807609  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3226 10:53:17.272704  <6>[  139.098371] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3227 10:53:17.276019  <6>[  139.104505] lkdtm: Memory appears initialized (6b, no earlier values)
 3228 10:53:17.409396  # [  139.098371] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3229 10:53:17.409687  # [  139.104505] lkdtm: Memory appears initialized (6b, no earlier values)
 3230 10:53:17.412558  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3231 10:53:17.444744  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3232 10:53:17.514642  # timeout set to 45
 3233 10:53:17.517820  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3234 10:53:17.973339  <6>[  139.798218] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3235 10:53:17.976641  <6>[  139.805113] lkdtm: Memory appears initialized (0, no earlier values)
 3236 10:53:18.116026  # [  139.798218] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3237 10:53:18.116326  # [  139.805113] lkdtm: Memory appears initialized (0, no earlier values)
 3238 10:53:18.119230  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3239 10:53:18.151342  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3240 10:53:18.223299  # timeout set to 45
 3241 10:53:18.223850  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3242 10:53:18.655731  <6>[  140.463462] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3243 10:53:18.656306  <6>[  140.469994] lkdtm: Attempting double slab free ...
 3244 10:53:18.656683  <3>[  140.475228] =============================================================================
 3245 10:53:18.657398  <3>[  140.483694] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3246 10:53:18.657752  <3>[  140.483694] 
 3247 10:53:18.659234  <3>[  140.496684] -----------------------------------------------------------------------------
 3248 10:53:18.659684  <3>[  140.496684] 
 3249 10:53:18.699008  <3>[  140.506881] Slab 0xfffffdffc0318b40 objects=25 used=0 fp=0xffff00000c62d008 flags=0x3fffe0000000200(workingset|node=0|zone=0|lastcpupid=0x1ffff)
 3250 10:53:18.699529  <4>[  140.520142] CPU: 4 UID: 0 PID: 1896 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3251 10:53:18.700300  <4>[  140.529745] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3252 10:53:18.700670  <4>[  140.536809] Hardware name: ARM Juno development board (r0) (DT)
 3253 10:53:18.700988  <4>[  140.543005] Call trace:
 3254 10:53:18.702564  <4>[  140.545717]  dump_backtrace+0xa0/0x128
 3255 10:53:18.742498  <4>[  140.549750]  show_stack+0x20/0x38
 3256 10:53:18.742973  <4>[  140.553341]  dump_stack_lvl+0x90/0xd0
 3257 10:53:18.743324  <4>[  140.557280]  dump_stack+0x18/0x28
 3258 10:53:18.743644  <4>[  140.560868]  slab_err+0xc8/0x110
 3259 10:53:18.744010  <4>[  140.564375]  free_to_partial_list+0x4d4/0x648
 3260 10:53:18.744314  <4>[  140.569012]  __slab_free+0x1c4/0x340
 3261 10:53:18.744607  <4>[  140.572864]  kmem_cache_free+0x234/0x2d0
 3262 10:53:18.744896  <4>[  140.577066]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3263 10:53:18.745182  <4>[  140.581705]  lkdtm_do_action+0x24/0x48
 3264 10:53:18.745556  <4>[  140.585732]  direct_entry+0xa8/0x108
 3265 10:53:18.746235  <4>[  140.589584]  full_proxy_write+0x68/0xc8
 3266 10:53:18.795927  <4>[  140.593700]  vfs_write+0xd8/0x380
 3267 10:53:18.796410  <4>[  140.597293]  ksys_write+0x78/0x118
 3268 10:53:18.796757  <4>[  140.600971]  __arm64_sys_write+0x24/0x38
 3269 10:53:18.797100  <4>[  140.605172]  invoke_syscall+0x70/0x100
 3270 10:53:18.797407  <4>[  140.609203]  el0_svc_common.constprop.0+0x48/0xf0
 3271 10:53:18.797706  <4>[  140.614191]  do_el0_svc+0x24/0x38
 3272 10:53:18.798010  <4>[  140.617784]  el0_svc+0x3c/0x110
 3273 10:53:18.798400  <4>[  140.621201]  el0t_64_sync_handler+0x100/0x130
 3274 10:53:18.798780  <4>[  140.625836]  el0t_64_sync+0x190/0x198
 3275 10:53:18.799621  <3>[  140.629776] FIX lkdtm-heap-double_free: Object at 0xffff00000c62d008 not freed
 3276 10:53:18.940357  # [  140.463462] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3277 10:53:18.940840  # [  140.469994] lkdtm: Attempting double slab free ...
 3278 10:53:18.941181  # [  140.475228] =============================================================================
 3279 10:53:18.941489  # [  140.483694] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3280 10:53:18.941783  # 
 3281 10:53:18.942055  # [  140.496684] -----------------------------------------------------------------------------
 3282 10:53:18.943510  # 
 3283 10:53:18.983565  # [  140.506881] Slab 0xfffffdffc0318b40 objects=25 used=0 fp=0xffff00000c62d008 flags=0x3fffe0000000200(workingset|node=0|zone=0|lastcpupid=0x1ffff)
 3284 10:53:18.984287  # [  140.520142] CPU: 4 UID: 0 PID: 1896 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3285 10:53:18.984849  # [  140.529745] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3286 10:53:18.985188  # [  140.536809] Hardware name: ARM Juno development board (r0) (DT)
 3287 10:53:18.985733  # [  140.543005] Call trace:
 3288 10:53:18.986034  # [  140.545717]  dump_backtrace+0xa0/0x128
 3289 10:53:18.987086  # [  140.549750]  show_stack+0x20/0x38
 3290 10:53:19.026563  # [  140.553341]  dump_stack_lvl+0x90/0xd0
 3291 10:53:19.027033  # [  140.557280]  dump_stack+0x18/0x28
 3292 10:53:19.027370  # [  140.560868]  slab_err+0xc8/0x110
 3293 10:53:19.027852  # [  140.564375]  free_to_partial_list+0x4d4/0x648
 3294 10:53:19.028196  # [  140.569012]  __slab_free+0x1c4/0x340
 3295 10:53:19.028582  # [  140.572864]  kmem_cache_free+0x234/0x2d0
 3296 10:53:19.028873  # [  140.577066]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3297 10:53:19.029140  # [  140.581705]  lkdtm_do_action+0x24/0x48
 3298 10:53:19.029398  # [  140.585732]  direct_entry+0xa8/0x108
 3299 10:53:19.029702  # [  140.589584]  full_proxy_write+0x68/0xc8
 3300 10:53:19.030318  # [  140.593700]  vfs_write+0xd8/0x380
 3301 10:53:19.069792  # [  140.597293]  ksys_write+0x78/0x118
 3302 10:53:19.070364  # [  140.600971]  __arm64_sys_write+0x24/0x38
 3303 10:53:19.070761  # [  140.605172]  invoke_syscall+0x70/0x100
 3304 10:53:19.071214  # [  140.609203]  el0_svc_common.constprop.0+0x48/0xf0
 3305 10:53:19.071553  # [  140.614191]  do_el0_svc+0x24/0x38
 3306 10:53:19.071870  # [  140.617784]  el0_svc+0x3c/0x110
 3307 10:53:19.072144  # [  140.621201]  el0t_64_sync_handler+0x100/0x130
 3308 10:53:19.072401  # [  140.625836]  el0t_64_sync+0x190/0x198
 3309 10:53:19.072664  # [  140.629776] FIX lkdtm-heap-double_free: Object at 0xffff00000c62d008 not freed
 3310 10:53:19.073459  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3311 10:53:19.090530  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3312 10:53:19.090981  # timeout set to 45
 3313 10:53:19.093794  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3314 10:53:19.474853  <6>[  141.283027] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3315 10:53:19.475410  <6>[  141.288897] lkdtm: Attempting cross-cache slab free ...
 3316 10:53:19.475824  <4>[  141.294449] ------------[ cut here ]------------
 3317 10:53:19.476554  <4>[  141.299380] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3318 10:53:19.476912  <4>[  141.308009] WARNING: CPU: 3 PID: 1935 at mm/slub.c:4658 cache_from_obj+0xdc/0x128
 3319 10:53:19.518128  <4>[  141.315796] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3320 10:53:19.519013  <4>[  141.333420] CPU: 3 UID: 0 PID: 1935 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3321 10:53:19.519416  <4>[  141.343023] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3322 10:53:19.519866  <4>[  141.350087] Hardware name: ARM Juno development board (r0) (DT)
 3323 10:53:19.520275  <4>[  141.356282] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3324 10:53:19.521709  <4>[  141.363528] pc : cache_from_obj+0xdc/0x128
 3325 10:53:19.561539  <4>[  141.367905] lr : cache_from_obj+0xdc/0x128
 3326 10:53:19.562012  <4>[  141.372281] sp : ffff800086223b60
 3327 10:53:19.562451  <4>[  141.375864] x29: ffff800086223b60 x28: ffff00000f1d25c0 x27: 0000000000000000
 3328 10:53:19.562860  <4>[  141.383298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa353f000
 3329 10:53:19.563632  <4>[  141.390730] x23: ffff000006e77b08 x22: ffff00000be66008 x21: ffff800080c6b388
 3330 10:53:19.564047  <4>[  141.398162] x20: ffff000005cb19c0 x19: ffff00000be66008 x18: 0000000000000000
 3331 10:53:19.564876  <4>[  141.405595] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3332 10:53:19.604923  <4>[  141.413027] x14: 2d6d74646b6c202e x13: 205d303833393932 x12: ffff8000837dbcb8
 3333 10:53:19.605395  <4>[  141.420460] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3334 10:53:19.605746  <4>[  141.427891] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 3335 10:53:19.606434  <4>[  141.435323] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3336 10:53:19.606778  <4>[  141.442754] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 3337 10:53:19.608198  <4>[  141.450185] Call trace:
 3338 10:53:19.648370  <4>[  141.452897]  cache_from_obj+0xdc/0x128
 3339 10:53:19.648854  <4>[  141.456925]  kmem_cache_free+0x34/0x2d0
 3340 10:53:19.649212  <4>[  141.461040]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3341 10:53:19.649538  <4>[  141.465593]  lkdtm_do_action+0x24/0x48
 3342 10:53:19.649843  <4>[  141.469620]  direct_entry+0xa8/0x108
 3343 10:53:19.650138  <4>[  141.473471]  full_proxy_write+0x68/0xc8
 3344 10:53:19.650425  <4>[  141.477588]  vfs_write+0xd8/0x380
 3345 10:53:19.650708  <4>[  141.481180]  ksys_write+0x78/0x118
 3346 10:53:19.650994  <4>[  141.484858]  __arm64_sys_write+0x24/0x38
 3347 10:53:19.651315  <4>[  141.489059]  invoke_syscall+0x70/0x100
 3348 10:53:19.652058  <4>[  141.493090]  el0_svc_common.constprop.0+0x48/0xf0
 3349 10:53:19.694539  <4>[  141.498078]  do_el0_svc+0x24/0x38
 3350 10:53:19.695006  <4>[  141.501672]  el0_svc+0x3c/0x110
 3351 10:53:19.695364  <4>[  141.505090]  el0t_64_sync_handler+0x100/0x130
 3352 10:53:19.695693  <4>[  141.509726]  el0t_64_sync+0x190/0x198
 3353 10:53:19.696066  <4>[  141.513665] ---[ end trace 0000000000000000 ]---
 3354 10:53:19.696377  <3>[  141.521175] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=59 cpu=3 pid=1935
 3355 10:53:19.696679  <4>[  141.528730]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3356 10:53:19.696967  <4>[  141.533656]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3357 10:53:19.697696  <4>[  141.538225]  lkdtm_do_action+0x24/0x48
 3358 10:53:19.698044  <4>[  141.542270]  direct_entry+0xa8/0x108
 3359 10:53:19.748440  <4>[  141.546140]  full_proxy_write+0x68/0xc8
 3360 10:53:19.749226  <4>[  141.550284]  vfs_write+0xd8/0x380
 3361 10:53:19.749720  <4>[  141.553895]  ksys_write+0x78/0x118
 3362 10:53:19.750077  <4>[  141.557587]  __arm64_sys_write+0x24/0x38
 3363 10:53:19.750397  <4>[  141.561804]  invoke_syscall+0x70/0x100
 3364 10:53:19.750808  <4>[  141.565864]  el0_svc_common.constprop.0+0x48/0xf0
 3365 10:53:19.751169  <4>[  141.570874]  do_el0_svc+0x24/0x38
 3366 10:53:19.751685  <4>[  141.574482]  el0_svc+0x3c/0x110
 3367 10:53:19.752176  <4>[  141.577912]  el0t_64_sync_handler+0x100/0x130
 3368 10:53:19.752898  <4>[  141.582563]  el0t_64_sync+0x190/0x198
 3369 10:53:19.903034  # [  141.283027] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3370 10:53:19.903309  # [  141.288897] lkdtm: Attempting cross-cache slab free ...
 3371 10:53:19.903482  # [  141.294449] ------------[ cut here ]------------
 3372 10:53:19.903641  # [  141.299380] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3373 10:53:19.903813  # [  141.308009] WARNING: CPU: 3 PID: 1935 at mm/slub.c:4658 cache_from_obj+0xdc/0x128
 3374 10:53:19.946191  # [  141.315796] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3375 10:53:19.946448  # [  141.333420] CPU: 3 UID: 0 PID: 1935 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3376 10:53:19.946622  # [  141.343023] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3377 10:53:19.946778  # [  141.350087] Hardware name: ARM Juno development board (r0) (DT)
 3378 10:53:19.946930  # [  141.356282] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3379 10:53:19.947076  # [  141.363528] pc : cache_from_obj+0xdc/0x128
 3380 10:53:19.949339  # [  141.367905] lr : cache_from_obj+0xdc/0x128
 3381 10:53:19.989361  # [  141.372281] sp : ffff800086223b60
 3382 10:53:19.989607  # [  141.375864] x29: ffff800086223b60 x28: ffff00000f1d25c0 x27: 0000000000000000
 3383 10:53:19.989779  # [  141.383298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa353f000
 3384 10:53:19.989937  # [  141.390730] x23: ffff000006e77b08 x22: ffff00000be66008 x21: ffff800080c6b388
 3385 10:53:19.990088  # [  141.398162] x20: ffff000005cb19c0 x19: ffff00000be66008 x18: 0000000000000000
 3386 10:53:19.990234  # [  141.405595] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3387 10:53:20.032508  # [  141.413027] x14: 2d6d74646b6c202e x13: 205d303833393932 x12: ffff8000837dbcb8
 3388 10:53:20.032772  # [  141.420460] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3389 10:53:20.032947  # [  141.427891] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 3390 10:53:20.033104  # [  141.435323] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3391 10:53:20.033253  # [  141.442754] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 3392 10:53:20.033400  # [  141.450185] Call trace:
 3393 10:53:20.033543  # [  141.452897]  cache_from_obj+0xdc/0x128
 3394 10:53:20.035647  # [  141.456925]  kmem_cache_free+0x34/0x2d0
 3395 10:53:20.075690  # [  141.461040]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3396 10:53:20.076163  # [  141.465593]  lkdtm_do_action+0x24/0x48
 3397 10:53:20.076603  # [  141.469620]  direct_entry+0xa8/0x108
 3398 10:53:20.077012  # [  141.473471]  full_proxy_write+0x68/0xc8
 3399 10:53:20.077399  # [  141.477588]  vfs_write+0xd8/0x380
 3400 10:53:20.077780  # [  141.481180]  ksys_write+0x78/0x118
 3401 10:53:20.078165  # [  141.484858]  __arm64_sys_write+0x24/0x38
 3402 10:53:20.078533  # [  141.489059]  invoke_syscall+0x70/0x100
 3403 10:53:20.078938  # [  141.493090]  el0_svc_common.constprop.0+0x48/0xf0
 3404 10:53:20.079319  # [  141.498078]  do_el0_svc+0x24/0x38
 3405 10:53:20.080082  # [  141.501672]  el0_svc+0x3c/0x110
 3406 10:53:20.119126  # [  141.505090]  el0t_64_sync_handler+0x100/0x130
 3407 10:53:20.119696  # [  141.509726]  el0t_64_sync+0x190/0x198
 3408 10:53:20.120168  # [  141.513665] ---[ end trace 0000000000000000 ]---
 3409 10:53:20.120579  # [  141.521175] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=59 cpu=3 pid=1935
 3410 10:53:20.120975  # [  141.528730]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3411 10:53:20.121356  # [  141.533656]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3412 10:53:20.121733  # [  141.538225]  lkdtm_do_action+0x24/0x48
 3413 10:53:20.122106  # [  141.542270]  direct_entry+0xa8/0x108
 3414 10:53:20.122848  # [  141.546140]  full_proxy_write+0x68/0xc8
 3415 10:53:20.162356  # [  141.550284]  vfs_write+0xd8/0x380
 3416 10:53:20.162839  # [  141.553895]  ksys_write+0x78/0x118
 3417 10:53:20.163270  # [  141.557587]  __arm64_sys_write+0x24/0x38
 3418 10:53:20.163673  # [  141.561804]  invoke_syscall+0x70/0x100
 3419 10:53:20.164104  # [  141.565864]  el0_svc_common.constprop.0+0x48/0xf0
 3420 10:53:20.164495  # [  141.570874]  do_el0_svc+0x24/0x38
 3421 10:53:20.164868  # [  141.574482]  el0_svc+0x3c/0x110
 3422 10:53:20.165266  # [  141.577912]  el0t_64_sync_handler+0x100/0x130
 3423 10:53:20.165707  # [  141.582563]  el0t_64_sync+0x190/0x198
 3424 10:53:20.166019  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3425 10:53:20.166730  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3426 10:53:20.167058  # timeout set to 45
 3427 10:53:20.181027  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3428 10:53:20.429495  <6>[  142.233775] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3429 10:53:20.430001  <6>[  142.239548] lkdtm: Attempting non-Slab slab free ...
 3430 10:53:20.430343  <4>[  142.244841] ------------[ cut here ]------------
 3431 10:53:20.430659  <4>[  142.249772] virt_to_cache: Object is not a Slab page!
 3432 10:53:20.431014  <4>[  142.255176] WARNING: CPU: 5 PID: 1974 at mm/slub.c:4644 cache_from_obj+0xb0/0x128
 3433 10:53:20.432772  <4>[  142.262964] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3434 10:53:20.472812  <4>[  142.280590] CPU: 5 UID: 0 PID: 1974 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3435 10:53:20.473290  <4>[  142.290194] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3436 10:53:20.473638  <4>[  142.297258] Hardware name: ARM Juno development board (r0) (DT)
 3437 10:53:20.473961  <4>[  142.303453] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3438 10:53:20.474276  <4>[  142.310699] pc : cache_from_obj+0xb0/0x128
 3439 10:53:20.474574  <4>[  142.315076] lr : cache_from_obj+0xb0/0x128
 3440 10:53:20.476068  <4>[  142.319451] sp : ffff800086223bd0
 3441 10:53:20.516199  <4>[  142.323034] x29: ffff800086223bd0 x28: ffff00000f1d25c0 x27: 0000000000000000
 3442 10:53:20.516649  <4>[  142.330467] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac8bf000
 3443 10:53:20.516989  <4>[  142.337899] x23: ffff000006e77b08 x22: ffff00000c358000 x21: ffff800080c6ab48
 3444 10:53:20.517389  <4>[  142.345333] x20: 0000000000000000 x19: ffff800083e323a2 x18: 0000000000000000
 3445 10:53:20.517705  <4>[  142.352764] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffac8bf000
 3446 10:53:20.519503  <4>[  142.360195] x14: 0000000000000000 x13: 205d323737393432 x12: ffff8000837dbcb8
 3447 10:53:20.559552  <4>[  142.367627] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3448 10:53:20.560047  <4>[  142.375058] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 3449 10:53:20.560387  <4>[  142.382490] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3450 10:53:20.560704  <4>[  142.389920] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 3451 10:53:20.561006  <4>[  142.397353] Call trace:
 3452 10:53:20.561300  <4>[  142.400065]  cache_from_obj+0xb0/0x128
 3453 10:53:20.562802  <4>[  142.404094]  kmem_cache_free+0x34/0x2d0
 3454 10:53:20.603007  <4>[  142.408209]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3455 10:53:20.603461  <4>[  142.412675]  lkdtm_do_action+0x24/0x48
 3456 10:53:20.603829  <4>[  142.416702]  direct_entry+0xa8/0x108
 3457 10:53:20.604154  <4>[  142.420554]  full_proxy_write+0x68/0xc8
 3458 10:53:20.604457  <4>[  142.424669]  vfs_write+0xd8/0x380
 3459 10:53:20.604748  <4>[  142.428262]  ksys_write+0x78/0x118
 3460 10:53:20.605036  <4>[  142.431940]  __arm64_sys_write+0x24/0x38
 3461 10:53:20.605319  <4>[  142.436141]  invoke_syscall+0x70/0x100
 3462 10:53:20.605603  <4>[  142.440171]  el0_svc_common.constprop.0+0x48/0xf0
 3463 10:53:20.605904  <4>[  142.445159]  do_el0_svc+0x24/0x38
 3464 10:53:20.606673  <4>[  142.448753]  el0_svc+0x3c/0x110
 3465 10:53:20.629635  <4>[  142.452171]  el0t_64_sync_handler+0x100/0x130
 3466 10:53:20.632828  <4>[  142.456806]  el0t_64_sync+0x190/0x198
 3467 10:53:20.633288  <4>[  142.460745] ---[ end trace 0000000000000000 ]---
 3468 10:53:20.768748  # [  142.233775] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3469 10:53:20.769280  # [  142.239548] lkdtm: Attempting non-Slab slab free ...
 3470 10:53:20.769630  # [  142.244841] ------------[ cut here ]------------
 3471 10:53:20.769999  # [  142.249772] virt_to_cache: Object is not a Slab page!
 3472 10:53:20.770408  # [  142.255176] WARNING: CPU: 5 PID: 1974 at mm/slub.c:4644 cache_from_obj+0xb0/0x128
 3473 10:53:20.771957  # [  142.262964] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3474 10:53:20.811910  # [  142.280590] CPU: 5 UID: 0 PID: 1974 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3475 10:53:20.812438  # [  142.290194] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3476 10:53:20.812841  # [  142.297258] Hardware name: ARM Juno development board (r0) (DT)
 3477 10:53:20.813294  # [  142.303453] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3478 10:53:20.813709  # [  142.310699] pc : cache_from_obj+0xb0/0x128
 3479 10:53:20.814104  # [  142.315076] lr : cache_from_obj+0xb0/0x128
 3480 10:53:20.815137  # [  142.319451] sp : ffff800086223bd0
 3481 10:53:20.855030  # [  142.323034] x29: ffff800086223bd0 x28: ffff00000f1d25c0 x27: 0000000000000000
 3482 10:53:20.855952  # [  142.330467] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac8bf000
 3483 10:53:20.856364  # [  142.337899] x23: ffff000006e77b08 x22: ffff00000c358000 x21: ffff800080c6ab48
 3484 10:53:20.856780  # [  142.345333] x20: 0000000000000000 x19: ffff800083e323a2 x18: 0000000000000000
 3485 10:53:20.857171  # [  142.352764] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffac8bf000
 3486 10:53:20.858324  # [  142.360195] x14: 0000000000000000 x13: 205d323737393432 x12: ffff8000837dbcb8
 3487 10:53:20.898302  # [  142.367627] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3488 10:53:20.899163  # [  142.375058] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 3489 10:53:20.899570  # [  142.382490] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3490 10:53:20.900045  # [  142.389920] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 3491 10:53:20.900462  # [  142.397353] Call trace:
 3492 10:53:20.900859  # [  142.400065]  cache_from_obj+0xb0/0x128
 3493 10:53:20.901245  # [  142.404094]  kmem_cache_free+0x34/0x2d0
 3494 10:53:20.901805  # [  142.408209]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3495 10:53:20.941435  # [  142.412675]  lkdtm_do_action+0x24/0x48
 3496 10:53:20.941933  # [  142.416702]  direct_entry+0xa8/0x108
 3497 10:53:20.942386  # [  142.420554]  full_proxy_write+0x68/0xc8
 3498 10:53:20.942804  # [  142.424669]  vfs_write+0xd8/0x380
 3499 10:53:20.943195  # [  142.428262]  ksys_write+0x78/0x118
 3500 10:53:20.943580  # [  142.431940]  __arm64_sys_write+0x24/0x38
 3501 10:53:20.944389  # [  142.436141]  invoke_syscall+0x70/0x100
 3502 10:53:20.944744  # [  142.440171]  el0_svc_common.constprop.0+0x48/0xf0
 3503 10:53:20.945125  # [  142.445159]  do_el0_svc+0x24/0x38
 3504 10:53:20.945500  # [  142.448753]  el0_svc+0x3c/0x110
 3505 10:53:20.945966  # [  142.452171]  el0t_64_sync_handler+0x100/0x130
 3506 10:53:20.973469  # [  142.456806]  el0t_64_sync+0x190/0x198
 3507 10:53:20.973960  # [  142.460745] ---[ end trace 0000000000000000 ]---
 3508 10:53:20.974410  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3509 10:53:20.974822  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3510 10:53:20.975215  # timeout set to 45
 3511 10:53:20.976625  # selftests: lkdtm: SOFTLOCKUP.sh
 3512 10:53:21.152464  # Skipping SOFTLOCKUP: Hangs the system
 3513 10:53:21.184345  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3514 10:53:21.232311  # timeout set to 45
 3515 10:53:21.248333  # selftests: lkdtm: HARDLOCKUP.sh
 3516 10:53:21.504274  # Skipping HARDLOCKUP: Hangs the system
 3517 10:53:21.536219  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3518 10:53:21.584234  # timeout set to 45
 3519 10:53:21.600191  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3520 10:53:21.856113  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3521 10:53:21.887886  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3522 10:53:21.935888  # timeout set to 45
 3523 10:53:21.951895  # selftests: lkdtm: SPINLOCKUP.sh
 3524 10:53:22.223670  # Skipping SPINLOCKUP: Hangs the system
 3525 10:53:22.239876  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3526 10:53:22.303661  # timeout set to 45
 3527 10:53:22.304224  # selftests: lkdtm: HUNG_TASK.sh
 3528 10:53:22.559566  # Skipping HUNG_TASK: Hangs the system
 3529 10:53:22.591458  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3530 10:53:22.655496  # timeout set to 45
 3531 10:53:22.656040  # selftests: lkdtm: EXEC_DATA.sh
 3532 10:53:23.144258  <6>[  144.948649] lkdtm: Performing direct entry EXEC_DATA
 3533 10:53:23.145383  <6>[  144.954246] lkdtm: attempting ok execution at ffff800080c6b508
 3534 10:53:23.145844  <6>[  144.960554] lkdtm: attempting bad execution at ffff800083f925b8
 3535 10:53:23.146216  <1>[  144.966813] Unable to handle kernel execute from non-executable memory at virtual address ffff800083f925b8
 3536 10:53:23.146550  <1>[  144.976928] Mem abort info:
 3537 10:53:23.146870  <1>[  144.980041]   ESR = 0x000000008600000f
 3538 10:53:23.147300  <1>[  144.984085]   EC = 0x21: IABT (current EL), IL = 32 bits
 3539 10:53:23.147947  <1>[  144.989696]   SET = 0, FnV = 0
 3540 10:53:23.187551  <1>[  144.993035]   EA = 0, S1PTW = 0
 3541 10:53:23.188098  <1>[  144.996447]   FSC = 0x0f: level 3 permission fault
 3542 10:53:23.188498  <1>[  145.001525] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3543 10:53:23.189223  <1>[  145.008524] [ffff800083f925b8] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=10000000841b7003, pte=0078000084192703
 3544 10:53:23.189556  <0>[  145.021399] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3545 10:53:23.230814  <4>[  145.027945] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3546 10:53:23.231639  <4>[  145.045551] CPU: 1 UID: 0 PID: 2188 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3547 10:53:23.232034  <4>[  145.055151] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3548 10:53:23.232413  <4>[  145.062212] Hardware name: ARM Juno development board (r0) (DT)
 3549 10:53:23.232772  <4>[  145.068408] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3550 10:53:23.234143  <4>[  145.075651] pc : data_area+0x0/0x40
 3551 10:53:23.274264  <4>[  145.079418] lr : execute_location+0x84/0xb0
 3552 10:53:23.274834  <4>[  145.083878] sp : ffff800086523c40
 3553 10:53:23.275184  <4>[  145.087459] x29: ffff800086523c40 x28: ffff000007464b40 x27: 0000000000000000
 3554 10:53:23.275549  <4>[  145.094887] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87eff000
 3555 10:53:23.275887  <4>[  145.102313] x23: ffff000006e77b08 x22: ffff800086523dd0 x21: 0000000000000001
 3556 10:53:23.276171  <4>[  145.109742] x20: ffff800080c6b508 x19: ffff800083f925b8 x18: 0000000000000000
 3557 10:53:23.277462  <4>[  145.117169] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff87eff000
 3558 10:53:23.317614  <4>[  145.124598] x14: 0000000000000000 x13: 205d343535303639 x12: ffff8000837dbcb8
 3559 10:53:23.318041  <4>[  145.132023] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3560 10:53:23.318341  <4>[  145.139447] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 3561 10:53:23.318621  <4>[  145.146871] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 3562 10:53:23.318889  <4>[  145.154295] x2 : 0000000000000000 x1 : ffff000007464b40 x0 : 0000000000000033
 3563 10:53:23.319150  <4>[  145.161719] Call trace:
 3564 10:53:23.320844  <4>[  145.164429]  data_area+0x0/0x40
 3565 10:53:23.360981  <4>[  145.167844]  lkdtm_EXEC_DATA+0x24/0x38
 3566 10:53:23.361392  <4>[  145.171868]  lkdtm_do_action+0x24/0x48
 3567 10:53:23.361692  <4>[  145.175889]  direct_entry+0xa8/0x108
 3568 10:53:23.361970  <4>[  145.179736]  full_proxy_write+0x68/0xc8
 3569 10:53:23.362234  <4>[  145.183847]  vfs_write+0xd8/0x380
 3570 10:53:23.362495  <4>[  145.187435]  ksys_write+0x78/0x118
 3571 10:53:23.362753  <4>[  145.191108]  __arm64_sys_write+0x24/0x38
 3572 10:53:23.363006  <4>[  145.195303]  invoke_syscall+0x70/0x100
 3573 10:53:23.363254  <4>[  145.199329]  el0_svc_common.constprop.0+0x48/0xf0
 3574 10:53:23.363505  <4>[  145.204311]  do_el0_svc+0x24/0x38
 3575 10:53:23.364148  <4>[  145.207900]  el0_svc+0x3c/0x110
 3576 10:53:23.392898  <4>[  145.211313]  el0t_64_sync_handler+0x100/0x130
 3577 10:53:23.393947  <4>[  145.215942]  el0t_64_sync+0x190/0x198
 3578 10:53:23.394359  <0>[  145.219880] Code: 05cb1b40 ffff0000 05cb1840 ffff0000 (aa1e03e9) 
 3579 10:53:23.396244  <4>[  145.226246] ---[ end trace 0000000000000000 ]---
 3580 10:53:23.396750  # Segmentation fault
 3581 10:53:23.557721  # [  144.948649] lkdtm: Performing direct entry EXEC_DATA
 3582 10:53:23.558223  # [  144.954246] lkdtm: attempting ok execution at ffff800080c6b508
 3583 10:53:23.558535  # [  144.960554] lkdtm: attempting bad execution at ffff800083f925b8
 3584 10:53:23.558814  # [  144.966813] Unable to handle kernel execute from non-executable memory at virtual address ffff800083f925b8
 3585 10:53:23.559081  # [  144.976928] Mem abort info:
 3586 10:53:23.559339  # [  144.980041]   ESR = 0x000000008600000f
 3587 10:53:23.560925  # [  144.984085]   EC = 0x21: IABT (current EL), IL = 32 bits
 3588 10:53:23.561318  # [  144.989696]   SET = 0, FnV = 0
 3589 10:53:23.600783  # [  144.993035]   EA = 0, S1PTW = 0
 3590 10:53:23.601203  # [  144.996447]   FSC = 0x0f: level 3 permission fault
 3591 10:53:23.601506  # [  145.001525] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3592 10:53:23.601788  # [  145.008524] [ffff800083f925b8] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=10000000841b7003, pte=0078000084192703
 3593 10:53:23.602056  # [  145.021399] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3594 10:53:23.644279  # [  145.027945] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3595 10:53:23.644762  # [  145.045551] CPU: 1 UID: 0 PID: 2188 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3596 10:53:23.645110  # [  145.055151] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3597 10:53:23.645429  # [  145.062212] Hardware name: ARM Juno development board (r0) (DT)
 3598 10:53:23.645733  # [  145.068408] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3599 10:53:23.647168  # [  145.075651] pc : data_area+0x0/0x40
 3600 10:53:23.687138  # [  145.079418] lr : execute_location+0x84/0xb0
 3601 10:53:23.687611  # [  145.083878] sp : ffff800086523c40
 3602 10:53:23.687998  # [  145.087459] x29: ffff800086523c40 x28: ffff000007464b40 x27: 0000000000000000
 3603 10:53:23.688324  # [  145.094887] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87eff000
 3604 10:53:23.688633  # [  145.102313] x23: ffff000006e77b08 x22: ffff800086523dd0 x21: 0000000000000001
 3605 10:53:23.688931  # [  145.109742] x20: ffff800080c6b508 x19: ffff800083f925b8 x18: 0000000000000000
 3606 10:53:23.690432  # [  145.117169] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff87eff000
 3607 10:53:23.730425  # [  145.124598] x14: 0000000000000000 x13: 205d343535303639 x12: ffff8000837dbcb8
 3608 10:53:23.731372  # [  145.132023] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3609 10:53:23.731777  # [  145.139447] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 3610 10:53:23.732239  # [  145.146871] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 3611 10:53:23.732639  # [  145.154295] x2 : 0000000000000000 x1 : ffff000007464b40 x0 : 0000000000000033
 3612 10:53:23.733027  # [  145.161719] Call trace:
 3613 10:53:23.733851  # [  145.164429]  data_area+0x0/0x40
 3614 10:53:23.773561  # [  145.167844]  lkdtm_EXEC_DATA+0x24/0x38
 3615 10:53:23.774037  # [  145.171868]  lkdtm_do_action+0x24/0x48
 3616 10:53:23.774520  # [  145.175889]  direct_entry+0xa8/0x108
 3617 10:53:23.774926  # [  145.179736]  full_proxy_write+0x68/0xc8
 3618 10:53:23.775316  # [  145.183847]  vfs_write+0xd8/0x380
 3619 10:53:23.775741  # [  145.187435]  ksys_write+0x78/0x118
 3620 10:53:23.776204  # [  145.191108]  __arm64_sys_write+0x24/0x38
 3621 10:53:23.776670  # [  145.195303]  invoke_syscall+0x70/0x100
 3622 10:53:23.777053  # [  145.199329]  el0_svc_common.constprop.0+0x48/0xf0
 3623 10:53:23.777424  # [  145.204311]  do_el0_svc+0x24/0x38
 3624 10:53:23.778199  # [  145.207900]  el0_svc+0x3c/0x110
 3625 10:53:23.815594  # [  145.211313]  el0t_64_sync_handler+0x100/0x130
 3626 10:53:23.816495  # [  145.215942]  el0t_64_sync+0x190/0x198
 3627 10:53:23.816877  # [  145.219880] Code: 05cb1b40 ffff0000 05cb1840 ffff0000 (aa1e03e9) 
 3628 10:53:23.817216  # [  145.226246] ---[ end trace 0000000000000000 ]---
 3629 10:53:23.817548  # EXEC_DATA: saw 'call trace:': ok
 3630 10:53:23.817853  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3631 10:53:23.818150  # timeout set to 45
 3632 10:53:23.818961  # selftests: lkdtm: EXEC_STACK.sh
 3633 10:53:24.099261  <6>[  145.902876] lkdtm: Performing direct entry EXEC_STACK
 3634 10:53:24.100175  <6>[  145.908304] lkdtm: attempting ok execution at ffff800080c6b508
 3635 10:53:24.100547  <6>[  145.914561] lkdtm: attempting bad execution at ffff800086603c48
 3636 10:53:24.100860  <1>[  145.920810] Unable to handle kernel execute from non-executable memory at virtual address ffff800086603c48
 3637 10:53:24.101158  <1>[  145.931007] Mem abort info:
 3638 10:53:24.101462  <1>[  145.934146]   ESR = 0x000000008600000f
 3639 10:53:24.101734  <1>[  145.938189]   EC = 0x21: IABT (current EL), IL = 32 bits
 3640 10:53:24.102686  <1>[  145.943810]   SET = 0, FnV = 0
 3641 10:53:24.103030  <1>[  145.947158]   EA = 0, S1PTW = 0
 3642 10:53:24.142734  <1>[  145.950591]   FSC = 0x0f: level 3 permission fault
 3643 10:53:24.143251  <1>[  145.955670] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3644 10:53:24.144005  <1>[  145.962667] [ffff800086603c48] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=10000000916fe003, pte=0068000087d5f703
 3645 10:53:24.144349  <0>[  145.975548] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3646 10:53:24.186044  <4>[  145.982094] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3647 10:53:24.186910  <4>[  145.999700] CPU: 1 UID: 0 PID: 2238 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3648 10:53:24.187272  <4>[  146.009298] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3649 10:53:24.187603  <4>[  146.016360] Hardware name: ARM Juno development board (r0) (DT)
 3650 10:53:24.187969  <4>[  146.022551] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3651 10:53:24.188257  <4>[  146.029791] pc : 0xffff800086603c48
 3652 10:53:24.229512  <4>[  146.033553] lr : execute_location+0x84/0xb0
 3653 10:53:24.229984  <4>[  146.038016] sp : ffff800086603c00
 3654 10:53:24.230316  <4>[  146.041596] x29: ffff800086603c00 x28: ffff000007464b40 x27: 0000000000000000
 3655 10:53:24.230621  <4>[  146.049024] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d21f000
 3656 10:53:24.231372  <4>[  146.056450] x23: ffff000006e77b08 x22: ffff800086603de0 x21: 0000000000000001
 3657 10:53:24.231709  <4>[  146.063879] x20: ffff800080c6b508 x19: ffff800086603c48 x18: 0000000000000000
 3658 10:53:24.232768  <4>[  146.071304] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d21f000
 3659 10:53:24.272750  <4>[  146.078734] x14: 0000000000000000 x13: 205d313635343139 x12: ffff8000837dbcb8
 3660 10:53:24.273617  <4>[  146.086159] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3661 10:53:24.274012  <4>[  146.093584] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 3662 10:53:24.274343  <4>[  146.101008] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 3663 10:53:24.274656  <4>[  146.108432] x2 : 0000000000000000 x1 : ffff000007464b40 x0 : 0000000000000033
 3664 10:53:24.274958  <4>[  146.115857] Call trace:
 3665 10:53:24.276149  <4>[  146.118567]  0xffff800086603c48
 3666 10:53:24.316290  <4>[  146.121977]  lkdtm_EXEC_STACK+0x3c/0x70
 3667 10:53:24.316775  <4>[  146.126088]  lkdtm_do_action+0x24/0x48
 3668 10:53:24.317130  <4>[  146.130110]  direct_entry+0xa8/0x108
 3669 10:53:24.317462  <4>[  146.133958]  full_proxy_write+0x68/0xc8
 3670 10:53:24.317776  <4>[  146.138070]  vfs_write+0xd8/0x380
 3671 10:53:24.318079  <4>[  146.141657]  ksys_write+0x78/0x118
 3672 10:53:24.318756  <4>[  146.145331]  __arm64_sys_write+0x24/0x38
 3673 10:53:24.319083  <4>[  146.149526]  invoke_syscall+0x70/0x100
 3674 10:53:24.319400  <4>[  146.153552]  el0_svc_common.constprop.0+0x48/0xf0
 3675 10:53:24.319829  <4>[  146.158535]  do_el0_svc+0x24/0x38
 3676 10:53:24.320310  <4>[  146.162123]  el0_svc+0x3c/0x110
 3677 10:53:24.348281  <4>[  146.165536]  el0t_64_sync_handler+0x100/0x130
 3678 10:53:24.348809  <4>[  146.170166]  el0t_64_sync+0x190/0x198
 3679 10:53:24.349274  <0>[  146.174104] Code: 80c690ec ffff8000 86603ca0 ffff8000 (aa1e03e9) 
 3680 10:53:24.351515  <4>[  146.180470] ---[ end trace 0000000000000000 ]---
 3681 10:53:24.351987  # Segmentation fault
 3682 10:53:24.503332  # [  145.902876] lkdtm: Performing direct entry EXEC_STACK
 3683 10:53:24.503859  # [  145.908304] lkdtm: attempting ok execution at ffff800080c6b508
 3684 10:53:24.504209  # [  145.914561] lkdtm: attempting bad execution at ffff800086603c48
 3685 10:53:24.504508  # [  145.920810] Unable to handle kernel execute from non-executable memory at virtual address ffff800086603c48
 3686 10:53:24.504798  # [  145.931007] Mem abort info:
 3687 10:53:24.505076  # [  145.934146]   ESR = 0x000000008600000f
 3688 10:53:24.505344  # [  145.938189]   EC = 0x21: IABT (current EL), IL = 32 bits
 3689 10:53:24.505607  # [  145.943810]   SET = 0, FnV = 0
 3690 10:53:24.506478  # [  145.947158]   EA = 0, S1PTW = 0
 3691 10:53:24.546558  # [  145.950591]   FSC = 0x0f: level 3 permission fault
 3692 10:53:24.547052  # [  145.955670] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3693 10:53:24.547408  # [  145.962667] [ffff800086603c48] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=10000000916fe003, pte=0068000087d5f703
 3694 10:53:24.547740  # [  145.975548] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3695 10:53:24.589708  # [  145.982094] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3696 10:53:24.590212  # [  145.999700] CPU: 1 UID: 0 PID: 2238 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3697 10:53:24.590575  # [  146.009298] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3698 10:53:24.590909  # [  146.016360] Hardware name: ARM Juno development board (r0) (DT)
 3699 10:53:24.591222  # [  146.022551] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3700 10:53:24.591528  # [  146.029791] pc : 0xffff800086603c48
 3701 10:53:24.592945  # [  146.033553] lr : execute_location+0x84/0xb0
 3702 10:53:24.632910  # [  146.038016] sp : ffff800086603c00
 3703 10:53:24.633395  # [  146.041596] x29: ffff800086603c00 x28: ffff000007464b40 x27: 0000000000000000
 3704 10:53:24.633762  # [  146.049024] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d21f000
 3705 10:53:24.634095  # [  146.056450] x23: ffff000006e77b08 x22: ffff800086603de0 x21: 0000000000000001
 3706 10:53:24.634407  # [  146.063879] x20: ffff800080c6b508 x19: ffff800086603c48 x18: 0000000000000000
 3707 10:53:24.634711  # [  146.071304] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d21f000
 3708 10:53:24.676039  # [  146.078734] x14: 0000000000000000 x13: 205d313635343139 x12: ffff8000837dbcb8
 3709 10:53:24.676537  # [  146.086159] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3710 10:53:24.676902  # [  146.093584] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 3711 10:53:24.677235  # [  146.101008] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 3712 10:53:24.677546  # [  146.108432] x2 : 0000000000000000 x1 : ffff000007464b40 x0 : 0000000000000033
 3713 10:53:24.677873  # [  146.115857] Call trace:
 3714 10:53:24.678182  # [  146.118567]  0xffff800086603c48
 3715 10:53:24.679320  # [  146.121977]  lkdtm_EXEC_STACK+0x3c/0x70
 3716 10:53:24.719217  # [  146.126088]  lkdtm_do_action+0x24/0x48
 3717 10:53:24.719698  # [  146.130110]  direct_entry+0xa8/0x108
 3718 10:53:24.720158  # [  146.133958]  full_proxy_write+0x68/0xc8
 3719 10:53:24.720566  # [  146.138070]  vfs_write+0xd8/0x380
 3720 10:53:24.720949  # [  146.141657]  ksys_write+0x78/0x118
 3721 10:53:24.721328  # [  146.145331]  __arm64_sys_write+0x24/0x38
 3722 10:53:24.721700  # [  146.149526]  invoke_syscall+0x70/0x100
 3723 10:53:24.722086  # [  146.153552]  el0_svc_common.constprop.0+0x48/0xf0
 3724 10:53:24.722459  # [  146.158535]  do_el0_svc+0x24/0x38
 3725 10:53:24.722824  # [  146.162123]  el0_svc+0x3c/0x110
 3726 10:53:24.723559  # [  146.165536]  el0t_64_sync_handler+0x100/0x130
 3727 10:53:24.756080  # [  146.170166]  el0t_64_sync+0x190/0x198
 3728 10:53:24.756557  # [  146.174104] Code: 80c690ec ffff8000 86603ca0 ffff8000 (aa1e03e9) 
 3729 10:53:24.756995  # [  146.180470] ---[ end trace 0000000000000000 ]---
 3730 10:53:24.757400  # EXEC_STACK: saw 'call trace:': ok
 3731 10:53:24.757792  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3732 10:53:24.758173  # timeout set to 45
 3733 10:53:24.759314  # selftests: lkdtm: EXEC_KMALLOC.sh
 3734 10:53:25.078026  <6>[  146.885538] lkdtm: Performing direct entry EXEC_KMALLOC
 3735 10:53:25.078866  <6>[  146.891140] lkdtm: attempting ok execution at ffff800080c6b508
 3736 10:53:25.079198  <6>[  146.897883] lkdtm: attempting bad execution at ffff00000be26140
 3737 10:53:25.079556  <1>[  146.904140] Unable to handle kernel execute from non-executable memory at virtual address ffff00000be26140
 3738 10:53:25.079878  <1>[  146.914206] Mem abort info:
 3739 10:53:25.080156  <1>[  146.917332]   ESR = 0x000000008600000f
 3740 10:53:25.081519  <1>[  146.921374]   EC = 0x21: IABT (current EL), IL = 32 bits
 3741 10:53:25.121635  <1>[  146.926980]   SET = 0, FnV = 0
 3742 10:53:25.122128  <1>[  146.930357]   EA = 0, S1PTW = 0
 3743 10:53:25.122527  <1>[  146.933805]   FSC = 0x0f: level 3 permission fault
 3744 10:53:25.122895  <1>[  146.938896] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3745 10:53:25.123606  <1>[  146.945894] [ffff00000be26140] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffffe003, pmd=18000009fffb0003, pte=006800008be26707
 3746 10:53:25.123997  <0>[  146.958769] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3747 10:53:25.165022  <4>[  146.965316] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3748 10:53:25.165488  <4>[  146.982917] CPU: 1 UID: 0 PID: 2288 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3749 10:53:25.165883  <4>[  146.992520] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3750 10:53:25.166248  <4>[  146.999582] Hardware name: ARM Juno development board (r0) (DT)
 3751 10:53:25.168248  <4>[  147.005775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3752 10:53:25.208465  <4>[  147.013021] pc : 0xffff00000be26140
 3753 10:53:25.208964  <4>[  147.016781] lr : execute_location+0x84/0xb0
 3754 10:53:25.209339  <4>[  147.021244] sp : ffff8000866d3b80
 3755 10:53:25.209648  <4>[  147.024828] x29: ffff8000866d3b80 x28: ffff000007465e00 x27: 0000000000000000
 3756 10:53:25.209938  <4>[  147.032256] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa97ff000
 3757 10:53:25.210252  <4>[  147.039684] x23: ffff000006e77b08 x22: ffff8000866d3d20 x21: 0000000000000001
 3758 10:53:25.210532  <4>[  147.047109] x20: ffff800080c6b508 x19: ffff00000be26140 x18: 0000000000000000
 3759 10:53:25.251638  <4>[  147.054535] x17: ffff800080459d8c x16: ffff800080459cc8 x15: ffff800080459858
 3760 10:53:25.252154  <4>[  147.061965] x14: 0000000000000000 x13: 205d333838373938 x12: ffff8000837dbcb8
 3761 10:53:25.252490  <4>[  147.069389] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3762 10:53:25.252789  <4>[  147.076815] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 3763 10:53:25.253073  <4>[  147.084244] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 3764 10:53:25.253354  <4>[  147.091667] x2 : 0000000000000000 x1 : ffff000007465e00 x0 : 0000000000000033
 3765 10:53:25.254885  <4>[  147.099092] Call trace:
 3766 10:53:25.295128  <4>[  147.101802]  0xffff00000be26140
 3767 10:53:25.295732  <4>[  147.105212]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3768 10:53:25.296320  <4>[  147.109496]  lkdtm_do_action+0x24/0x48
 3769 10:53:25.296715  <4>[  147.113518]  direct_entry+0xa8/0x108
 3770 10:53:25.297097  <4>[  147.117366]  full_proxy_write+0x68/0xc8
 3771 10:53:25.297454  <4>[  147.121476]  vfs_write+0xd8/0x380
 3772 10:53:25.297783  <4>[  147.125063]  ksys_write+0x78/0x118
 3773 10:53:25.298141  <4>[  147.128736]  __arm64_sys_write+0x24/0x38
 3774 10:53:25.298480  <4>[  147.132931]  invoke_syscall+0x70/0x100
 3775 10:53:25.298773  <4>[  147.136957]  el0_svc_common.constprop.0+0x48/0xf0
 3776 10:53:25.299436  <4>[  147.141940]  do_el0_svc+0x24/0x38
 3777 10:53:25.332661  <4>[  147.145529]  el0_svc+0x3c/0x110
 3778 10:53:25.333290  <4>[  147.148942]  el0t_64_sync_handler+0x100/0x130
 3779 10:53:25.333820  <4>[  147.153572]  el0t_64_sync+0x190/0x198
 3780 10:53:25.334392  <0>[  147.157509] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3781 10:53:25.334974  <4>[  147.163876] ---[ end trace 0000000000000000 ]---
 3782 10:53:25.335985  # Segmentation fault
 3783 10:53:25.508083  # [  146.885538] lkdtm: Performing direct entry EXEC_KMALLOC
 3784 10:53:25.508385  # [  146.891140] lkdtm: attempting ok execution at ffff800080c6b508
 3785 10:53:25.508592  # [  146.897883] lkdtm: attempting bad execution at ffff00000be26140
 3786 10:53:25.508772  # [  146.904140] Unable to handle kernel execute from non-executable memory at virtual address ffff00000be26140
 3787 10:53:25.508940  # [  146.914206] Mem abort info:
 3788 10:53:25.509097  # [  146.917332]   ESR = 0x000000008600000f
 3789 10:53:25.511196  # [  146.921374]   EC = 0x21: IABT (current EL), IL = 32 bits
 3790 10:53:25.511425  # [  146.926980]   SET = 0, FnV = 0
 3791 10:53:25.551156  # [  146.930357]   EA = 0, S1PTW = 0
 3792 10:53:25.551588  # [  146.933805]   FSC = 0x0f: level 3 permission fault
 3793 10:53:25.551996  # [  146.938896] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3794 10:53:25.552323  # [  146.945894] [ffff00000be26140] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffffe003, pmd=18000009fffb0003, pte=006800008be26707
 3795 10:53:25.552635  # [  146.958769] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3796 10:53:25.594611  # [  146.965316] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3797 10:53:25.595122  # [  146.982917] CPU: 1 UID: 0 PID: 2288 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3798 10:53:25.595478  # [  146.992520] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3799 10:53:25.595846  # [  146.999582] Hardware name: ARM Juno development board (r0) (DT)
 3800 10:53:25.596166  # [  147.005775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3801 10:53:25.597871  # [  147.013021] pc : 0xffff00000be26140
 3802 10:53:25.637719  # [  147.016781] lr : execute_location+0x84/0xb0
 3803 10:53:25.638221  # [  147.021244] sp : ffff8000866d3b80
 3804 10:53:25.638582  # [  147.024828] x29: ffff8000866d3b80 x28: ffff000007465e00 x27: 0000000000000000
 3805 10:53:25.638912  # [  147.032256] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa97ff000
 3806 10:53:25.639669  # [  147.039684] x23: ffff000006e77b08 x22: ffff8000866d3d20 x21: 0000000000000001
 3807 10:53:25.640070  # [  147.047109] x20: ffff800080c6b508 x19: ffff00000be26140 x18: 0000000000000000
 3808 10:53:25.640993  # [  147.054535] x17: ffff800080459d8c x16: ffff800080459cc8 x15: ffff800080459858
 3809 10:53:25.680901  # [  147.061965] x14: 0000000000000000 x13: 205d333838373938 x12: ffff8000837dbcb8
 3810 10:53:25.681493  # [  147.069389] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3811 10:53:25.681916  # [  147.076815] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 3812 10:53:25.682395  # [  147.084244] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 3813 10:53:25.682769  # [  147.091667] x2 : 0000000000000000 x1 : ffff000007465e00 x0 : 0000000000000033
 3814 10:53:25.683081  # [  147.099092] Call trace:
 3815 10:53:25.684166  # [  147.101802]  0xffff00000be26140
 3816 10:53:25.724187  # [  147.105212]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3817 10:53:25.724672  # [  147.109496]  lkdtm_do_action+0x24/0x48
 3818 10:53:25.725035  # [  147.113518]  direct_entry+0xa8/0x108
 3819 10:53:25.725359  # [  147.117366]  full_proxy_write+0x68/0xc8
 3820 10:53:25.725666  # [  147.121476]  vfs_write+0xd8/0x380
 3821 10:53:25.725967  # [  147.125063]  ksys_write+0x78/0x118
 3822 10:53:25.726260  # [  147.128736]  __arm64_sys_write+0x24/0x38
 3823 10:53:25.726549  # [  147.132931]  invoke_syscall+0x70/0x100
 3824 10:53:25.726835  # [  147.136957]  el0_svc_common.constprop.0+0x48/0xf0
 3825 10:53:25.727292  # [  147.141940]  do_el0_svc+0x24/0x38
 3826 10:53:25.728017  # [  147.145529]  el0_svc+0x3c/0x110
 3827 10:53:25.766317  # [  147.148942]  el0t_64_sync_handler+0x100/0x130
 3828 10:53:25.766797  # [  147.153572]  el0t_64_sync+0x190/0x198
 3829 10:53:25.767224  # [  147.157509] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3830 10:53:25.767613  # [  147.163876] ---[ end trace 0000000000000000 ]---
 3831 10:53:25.767989  # EXEC_KMALLOC: saw 'call trace:': ok
 3832 10:53:25.768298  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3833 10:53:25.768662  # timeout set to 45
 3834 10:53:25.769414  # selftests: lkdtm: EXEC_VMALLOC.sh
 3835 10:53:26.041915  <6>[  147.849428] lkdtm: Performing direct entry EXEC_VMALLOC
 3836 10:53:26.042619  <6>[  147.855084] lkdtm: attempting ok execution at ffff800080c6b508
 3837 10:53:26.043166  <6>[  147.861367] lkdtm: attempting bad execution at ffff8000849ed000
 3838 10:53:26.043582  <1>[  147.867711] Unable to handle kernel execute from non-executable memory at virtual address ffff8000849ed000
 3839 10:53:26.044177  <1>[  147.877836] Mem abort info:
 3840 10:53:26.044745  <1>[  147.880910]   ESR = 0x000000008600000f
 3841 10:53:26.045824  <1>[  147.884986]   EC = 0x21: IABT (current EL), IL = 32 bits
 3842 10:53:26.085335  <1>[  147.890609]   SET = 0, FnV = 0
 3843 10:53:26.085983  <1>[  147.893986]   EA = 0, S1PTW = 0
 3844 10:53:26.086366  <1>[  147.897427]   FSC = 0x0f: level 3 permission fault
 3845 10:53:26.086712  <1>[  147.902513] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3846 10:53:26.087085  <1>[  147.909512] [ffff8000849ed000] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=1000000085a7b003, pte=006800008697d703
 3847 10:53:26.087473  <0>[  147.922384] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3848 10:53:26.128479  <4>[  147.928929] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3849 10:53:26.129451  <4>[  147.946536] CPU: 1 UID: 0 PID: 2338 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3850 10:53:26.129868  <4>[  147.956139] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3851 10:53:26.130289  <4>[  147.963201] Hardware name: ARM Juno development board (r0) (DT)
 3852 10:53:26.131875  <4>[  147.969392] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3853 10:53:26.171999  <4>[  147.976636] pc : 0xffff8000849ed000
 3854 10:53:26.172525  <4>[  147.980403] lr : execute_location+0x84/0xb0
 3855 10:53:26.172872  <4>[  147.984865] sp : ffff80008678ba50
 3856 10:53:26.173194  <4>[  147.988445] x29: ffff80008678ba50 x28: ffff000011700040 x27: 0000000000000000
 3857 10:53:26.173505  <4>[  147.995873] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa539f000
 3858 10:53:26.173804  <4>[  148.003298] x23: ffff000006e77b08 x22: ffff80008678bbf0 x21: 0000000000000001
 3859 10:53:26.174098  <4>[  148.010727] x20: ffff800080c6b508 x19: ffff8000849ed000 x18: 0000000000000000
 3860 10:53:26.215244  <4>[  148.018159] x17: ffff8000806ada38 x16: ffff800080c69678 x15: ffff800080c690ec
 3861 10:53:26.215734  <4>[  148.025589] x14: 0000000000000000 x13: 205d373633313638 x12: ffff8000837dbcb8
 3862 10:53:26.216141  <4>[  148.033016] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3863 10:53:26.216449  <4>[  148.040445] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 3864 10:53:26.216733  <4>[  148.047870] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 3865 10:53:26.217006  <4>[  148.055294] x2 : 0000000000000000 x1 : ffff000011700040 x0 : 0000000000000033
 3866 10:53:26.218496  <4>[  148.062718] Call trace:
 3867 10:53:26.258665  <4>[  148.065429]  0xffff8000849ed000
 3868 10:53:26.259086  <4>[  148.068839]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3869 10:53:26.259403  <4>[  148.073125]  lkdtm_do_action+0x24/0x48
 3870 10:53:26.259690  <4>[  148.077146]  direct_entry+0xa8/0x108
 3871 10:53:26.260007  <4>[  148.080993]  full_proxy_write+0x68/0xc8
 3872 10:53:26.260272  <4>[  148.085105]  vfs_write+0xd8/0x380
 3873 10:53:26.260531  <4>[  148.088692]  ksys_write+0x78/0x118
 3874 10:53:26.260784  <4>[  148.092365]  __arm64_sys_write+0x24/0x38
 3875 10:53:26.261037  <4>[  148.096560]  invoke_syscall+0x70/0x100
 3876 10:53:26.261286  <4>[  148.100586]  el0_svc_common.constprop.0+0x48/0xf0
 3877 10:53:26.261904  <4>[  148.105568]  do_el0_svc+0x24/0x38
 3878 10:53:26.295910  <4>[  148.109157]  el0_svc+0x3c/0x110
 3879 10:53:26.296710  <4>[  148.112570]  el0t_64_sync_handler+0x100/0x130
 3880 10:53:26.297283  <4>[  148.117199]  el0t_64_sync+0x190/0x198
 3881 10:53:26.297649  <0>[  148.121143] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3882 10:53:26.298116  <4>[  148.127509] ---[ end trace 0000000000000000 ]---
 3883 10:53:26.299056  # Segmentation fault
 3884 10:53:26.456565  # [  147.849428] lkdtm: Performing direct entry EXEC_VMALLOC
 3885 10:53:26.457075  # [  147.855084] lkdtm: attempting ok execution at ffff800080c6b508
 3886 10:53:26.457411  # [  147.861367] lkdtm: attempting bad execution at ffff8000849ed000
 3887 10:53:26.457722  # [  147.867711] Unable to handle kernel execute from non-executable memory at virtual address ffff8000849ed000
 3888 10:53:26.458023  # [  147.877836] Mem abort info:
 3889 10:53:26.458309  # [  147.880910]   ESR = 0x000000008600000f
 3890 10:53:26.459715  # [  147.884986]   EC = 0x21: IABT (current EL), IL = 32 bits
 3891 10:53:26.460130  # [  147.890609]   SET = 0, FnV = 0
 3892 10:53:26.499640  # [  147.893986]   EA = 0, S1PTW = 0
 3893 10:53:26.500177  # [  147.897427]   FSC = 0x0f: level 3 permission fault
 3894 10:53:26.500523  # [  147.902513] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3895 10:53:26.500842  # [  147.909512] [ffff8000849ed000] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=1000000085a7b003, pte=006800008697d703
 3896 10:53:26.501150  # [  147.922384] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3897 10:53:26.542801  # [  147.928929] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3898 10:53:26.543324  # [  147.946536] CPU: 1 UID: 0 PID: 2338 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3899 10:53:26.543684  # [  147.956139] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3900 10:53:26.544070  # [  147.963201] Hardware name: ARM Juno development board (r0) (DT)
 3901 10:53:26.544380  # [  147.969392] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3902 10:53:26.546076  # [  147.976636] pc : 0xffff8000849ed000
 3903 10:53:26.585997  # [  147.980403] lr : execute_location+0x84/0xb0
 3904 10:53:26.586480  # [  147.984865] sp : ffff80008678ba50
 3905 10:53:26.586937  # [  147.988445] x29: ffff80008678ba50 x28: ffff000011700040 x27: 0000000000000000
 3906 10:53:26.587354  # [  147.995873] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa539f000
 3907 10:53:26.588133  # [  148.003298] x23: ffff000006e77b08 x22: ffff80008678bbf0 x21: 0000000000000001
 3908 10:53:26.588563  # [  148.010727] x20: ffff800080c6b508 x19: ffff8000849ed000 x18: 0000000000000000
 3909 10:53:26.589322  # [  148.018159] x17: ffff8000806ada38 x16: ffff800080c69678 x15: ffff800080c690ec
 3910 10:53:26.629184  # [  148.025589] x14: 0000000000000000 x13: 205d373633313638 x12: ffff8000837dbcb8
 3911 10:53:26.630041  # [  148.033016] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3912 10:53:26.630412  # [  148.040445] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 3913 10:53:26.630736  # [  148.047870] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 3914 10:53:26.631038  # [  148.055294] x2 : 0000000000000000 x1 : ffff000011700040 x0 : 0000000000000033
 3915 10:53:26.631330  # [  148.062718] Call trace:
 3916 10:53:26.632576  # [  148.065429]  0xffff8000849ed000
 3917 10:53:26.672311  # [  148.068839]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3918 10:53:26.672806  # [  148.073125]  lkdtm_do_action+0x24/0x48
 3919 10:53:26.673146  # [  148.077146]  direct_entry+0xa8/0x108
 3920 10:53:26.673841  # [  148.080993]  full_proxy_write+0x68/0xc8
 3921 10:53:26.674251  # [  148.085105]  vfs_write+0xd8/0x380
 3922 10:53:26.674566  # [  148.088692]  ksys_write+0x78/0x118
 3923 10:53:26.674862  # [  148.092365]  __arm64_sys_write+0x24/0x38
 3924 10:53:26.675211  # [  148.096560]  invoke_syscall+0x70/0x100
 3925 10:53:26.675528  # [  148.100586]  el0_svc_common.constprop.0+0x48/0xf0
 3926 10:53:26.675875  # [  148.105568]  do_el0_svc+0x24/0x38
 3927 10:53:26.676281  # [  148.109157]  el0_svc+0x3c/0x110
 3928 10:53:26.714724  # [  148.112570]  el0t_64_sync_handler+0x100/0x130
 3929 10:53:26.715233  # [  148.117199]  el0t_64_sync+0x190/0x198
 3930 10:53:26.715594  # [  148.121143] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3931 10:53:26.715968  # [  148.127509] ---[ end trace 0000000000000000 ]---
 3932 10:53:26.716282  # EXEC_VMALLOC: saw 'call trace:': ok
 3933 10:53:26.716973  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3934 10:53:26.717326  # timeout set to 45
 3935 10:53:26.718036  # selftests: lkdtm: EXEC_RODATA.sh
 3936 10:53:27.019710  <6>[  148.827376] lkdtm: Performing direct entry EXEC_RODATA
 3937 10:53:27.020236  <6>[  148.832902] lkdtm: attempting ok execution at ffff800080c6b508
 3938 10:53:27.020730  <6>[  148.839179] lkdtm: attempting bad execution at ffff800081c8c448
 3939 10:53:27.021119  <1>[  148.845464] Unable to handle kernel execute from non-executable memory at virtual address ffff800081c8c448
 3940 10:53:27.021678  <1>[  148.855449] Mem abort info:
 3941 10:53:27.022518  <1>[  148.858622]   ESR = 0x000000008600000e
 3942 10:53:27.023006  <1>[  148.862699]   EC = 0x21: IABT (current EL), IL = 32 bits
 3943 10:53:27.063137  <1>[  148.868313]   SET = 0, FnV = 0
 3944 10:53:27.063729  <1>[  148.871657]   EA = 0, S1PTW = 0
 3945 10:53:27.064338  <1>[  148.875089]   FSC = 0x0e: level 2 permission fault
 3946 10:53:27.064880  <1>[  148.880187] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3947 10:53:27.065688  <1>[  148.887198] [ffff800081c8c448] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=0060000081e00781
 3948 10:53:27.066141  <0>[  148.898154] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3949 10:53:27.106305  <4>[  148.904792] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3950 10:53:27.107400  <4>[  148.922394] CPU: 1 UID: 0 PID: 2388 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 3951 10:53:27.107894  <4>[  148.931997] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3952 10:53:27.108365  <4>[  148.939059] Hardware name: ARM Juno development board (r0) (DT)
 3953 10:53:27.108768  <4>[  148.945250] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3954 10:53:27.109510  <4>[  148.952491] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3955 10:53:27.149811  <4>[  148.957392] lr : execute_location+0x84/0xb0
 3956 10:53:27.150392  <4>[  148.961857] sp : ffff80008684bbe0
 3957 10:53:27.150992  <4>[  148.965438] x29: ffff80008684bbe0 x28: ffff0000074625c0 x27: 0000000000000000
 3958 10:53:27.151586  <4>[  148.972868] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbf1bf000
 3959 10:53:27.152444  <4>[  148.980293] x23: ffff000006e77b08 x22: ffff80008684bd70 x21: 0000000000000000
 3960 10:53:27.152835  <4>[  148.987719] x20: ffff800080c6b508 x19: ffff800081c8c448 x18: 0000000000000000
 3961 10:53:27.193095  <4>[  148.995143] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbf1bf000
 3962 10:53:27.193547  <4>[  149.002567] x14: 0000000000000000 x13: 205d393731393338 x12: ffff8000837dbcb8
 3963 10:53:27.193856  <4>[  149.009992] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 3964 10:53:27.194139  <4>[  149.017421] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 3965 10:53:27.194407  <4>[  149.024847] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 3966 10:53:27.194670  <4>[  149.032271] x2 : 0000000000000000 x1 : ffff0000074625c0 x0 : 0000000000000033
 3967 10:53:27.196298  <4>[  149.039695] Call trace:
 3968 10:53:27.236381  <4>[  149.042405]  lkdtm_rodata_do_nothing+0x0/0x8
 3969 10:53:27.236815  <4>[  149.046950]  lkdtm_EXEC_RODATA+0x24/0x38
 3970 10:53:27.237119  <4>[  149.051147]  lkdtm_do_action+0x24/0x48
 3971 10:53:27.237397  <4>[  149.055169]  direct_entry+0xa8/0x108
 3972 10:53:27.238008  <4>[  149.059016]  full_proxy_write+0x68/0xc8
 3973 10:53:27.238301  <4>[  149.063127]  vfs_write+0xd8/0x380
 3974 10:53:27.238561  <4>[  149.066714]  ksys_write+0x78/0x118
 3975 10:53:27.238819  <4>[  149.070387]  __arm64_sys_write+0x24/0x38
 3976 10:53:27.239073  <4>[  149.074582]  invoke_syscall+0x70/0x100
 3977 10:53:27.239336  <4>[  149.078608]  el0_svc_common.constprop.0+0x48/0xf0
 3978 10:53:27.239876  <4>[  149.083590]  do_el0_svc+0x24/0x38
 3979 10:53:27.273394  <4>[  149.087178]  el0_svc+0x3c/0x110
 3980 10:53:27.274462  <4>[  149.090591]  el0t_64_sync_handler+0x100/0x130
 3981 10:53:27.274893  <4>[  149.095220]  el0t_64_sync+0x190/0x198
 3982 10:53:27.275407  <0>[  149.099158] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3983 10:53:27.275970  <4>[  149.105525] ---[ end trace 0000000000000000 ]---
 3984 10:53:27.276965  # Segmentation fault
 3985 10:53:27.429497  # [  148.827376] lkdtm: Performing direct entry EXEC_RODATA
 3986 10:53:27.429961  # [  148.832902] lkdtm: attempting ok execution at ffff800080c6b508
 3987 10:53:27.430260  # [  148.839179] lkdtm: attempting bad execution at ffff800081c8c448
 3988 10:53:27.430535  # [  148.845464] Unable to handle kernel execute from non-executable memory at virtual address ffff800081c8c448
 3989 10:53:27.430805  # [  148.855449] Mem abort info:
 3990 10:53:27.431062  # [  148.858622]   ESR = 0x000000008600000e
 3991 10:53:27.432714  # [  148.862699]   EC = 0x21: IABT (current EL), IL = 32 bits
 3992 10:53:27.433102  # [  148.868313]   SET = 0, FnV = 0
 3993 10:53:27.472648  # [  148.871657]   EA = 0, S1PTW = 0
 3994 10:53:27.473112  # [  148.875089]   FSC = 0x0e: level 2 permission fault
 3995 10:53:27.473431  # [  148.880187] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 3996 10:53:27.473728  # [  148.887198] [ffff800081c8c448] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=0060000081e00781
 3997 10:53:27.474004  # [  148.898154] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3998 10:53:27.515733  # [  148.904792] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3999 10:53:27.516339  # [  148.922394] CPU: 1 UID: 0 PID: 2388 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4000 10:53:27.516688  # [  148.931997] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4001 10:53:27.517328  # [  148.939059] Hardware name: ARM Juno development board (r0) (DT)
 4002 10:53:27.517637  # [  148.945250] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4003 10:53:27.519010  # [  148.952491] pc : lkdtm_rodata_do_nothing+0x0/0x8
 4004 10:53:27.558902  # [  148.957392] lr : execute_location+0x84/0xb0
 4005 10:53:27.559399  # [  148.961857] sp : ffff80008684bbe0
 4006 10:53:27.559841  # [  148.965438] x29: ffff80008684bbe0 x28: ffff0000074625c0 x27: 0000000000000000
 4007 10:53:27.560151  # [  148.972868] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbf1bf000
 4008 10:53:27.560431  # [  148.980293] x23: ffff000006e77b08 x22: ffff80008684bd70 x21: 0000000000000000
 4009 10:53:27.561042  # [  148.987719] x20: ffff800080c6b508 x19: ffff800081c8c448 x18: 0000000000000000
 4010 10:53:27.562169  # [  148.995143] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbf1bf000
 4011 10:53:27.602207  # [  149.002567] x14: 0000000000000000 x13: 205d393731393338 x12: ffff8000837dbcb8
 4012 10:53:27.602774  # [  149.009992] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4013 10:53:27.603262  # [  149.017421] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 4014 10:53:27.603708  # [  149.024847] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4015 10:53:27.604049  # [  149.032271] x2 : 0000000000000000 x1 : ffff0000074625c0 x0 : 0000000000000033
 4016 10:53:27.604327  # [  149.039695] Call trace:
 4017 10:53:27.605354  # [  149.042405]  lkdtm_rodata_do_nothing+0x0/0x8
 4018 10:53:27.645255  # [  149.046950]  lkdtm_EXEC_RODATA+0x24/0x38
 4019 10:53:27.645694  # [  149.051147]  lkdtm_do_action+0x24/0x48
 4020 10:53:27.646011  # [  149.055169]  direct_entry+0xa8/0x108
 4021 10:53:27.646299  # [  149.059016]  full_proxy_write+0x68/0xc8
 4022 10:53:27.646580  # [  149.063127]  vfs_write+0xd8/0x380
 4023 10:53:27.646845  # [  149.066714]  ksys_write+0x78/0x118
 4024 10:53:27.647105  # [  149.070387]  __arm64_sys_write+0x24/0x38
 4025 10:53:27.647361  # [  149.074582]  invoke_syscall+0x70/0x100
 4026 10:53:27.647617  # [  149.078608]  el0_svc_common.constprop.0+0x48/0xf0
 4027 10:53:27.647932  # [  149.083590]  do_el0_svc+0x24/0x38
 4028 10:53:27.648547  # [  149.087178]  el0_svc+0x3c/0x110
 4029 10:53:27.688205  # [  149.090591]  el0t_64_sync_handler+0x100/0x130
 4030 10:53:27.688692  # [  149.095220]  el0t_64_sync+0x190/0x198
 4031 10:53:27.689121  # [  149.099158] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4032 10:53:27.689526  # [  149.105525] ---[ end trace 0000000000000000 ]---
 4033 10:53:27.689915  # EXEC_RODATA: saw 'call trace:': ok
 4034 10:53:27.690293  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4035 10:53:27.690665  # timeout set to 45
 4036 10:53:27.691671  # selftests: lkdtm: EXEC_USERSPACE.sh
 4037 10:53:27.988571  <6>[  149.793809] lkdtm: Performing direct entry EXEC_USERSPACE
 4038 10:53:27.989300  <6>[  149.799709] lkdtm: attempting ok execution at ffff800080c6b508
 4039 10:53:27.990063  <6>[  149.806365] lkdtm: attempting bad execution at 0000ffffa02c0000
 4040 10:53:27.990976  <1>[  149.812703] Unable to handle kernel execution of user memory at virtual address 0000ffffa02c0000
 4041 10:53:27.991609  <1>[  149.821929] Mem abort info:
 4042 10:53:27.992394  <1>[  149.825057]   ESR = 0x000000008600000f
 4043 10:53:27.992916  <1>[  149.829117]   EC = 0x21: IABT (current EL), IL = 32 bits
 4044 10:53:27.993630  <1>[  149.834749]   SET = 0, FnV = 0
 4045 10:53:28.031957  <1>[  149.838101]   EA = 0, S1PTW = 0
 4046 10:53:28.032427  <1>[  149.841534]   FSC = 0x0f: level 3 permission fault
 4047 10:53:28.033087  <1>[  149.846617] user pgtable: 4k pages, 48-bit VAs, pgdp=00000000889c4000
 4048 10:53:28.033399  <1>[  149.853365] [0000ffffa02c0000] pgd=0000000000000000, p4d=080000008a581003, pud=08000000889a8003, pmd=0800000087e40003, pte=00a800009aa42f43
 4049 10:53:28.033792  <0>[  149.866247] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4050 10:53:28.075255  <4>[  149.872880] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4051 10:53:28.076171  <4>[  149.890480] CPU: 1 UID: 0 PID: 2438 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4052 10:53:28.076678  <4>[  149.900078] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4053 10:53:28.077085  <4>[  149.907140] Hardware name: ARM Juno development board (r0) (DT)
 4054 10:53:28.077469  <4>[  149.913336] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4055 10:53:28.078498  <4>[  149.920578] pc : 0xffffa02c0000
 4056 10:53:28.118561  <4>[  149.923990] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4057 10:53:28.119059  <4>[  149.928893] sp : ffff8000869238e0
 4058 10:53:28.119391  <4>[  149.932474] x29: ffff8000869238e0 x28: ffff0000117b8040 x27: 0000000000000000
 4059 10:53:28.119684  <4>[  149.939904] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa008f000
 4060 10:53:28.120013  <4>[  149.947335] x23: ffff000006e77b08 x22: ffff800086923a50 x21: ffff800083c1fb98
 4061 10:53:28.120283  <4>[  149.954760] x20: ffff800080c6b508 x19: 0000ffffa02c0000 x18: 0000000000000000
 4062 10:53:28.121752  <4>[  149.962185] x17: ffff800080388004 x16: ffff800080387578 x15: ffff80008039a61c
 4063 10:53:28.161993  <4>[  149.969610] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 4064 10:53:28.162443  <4>[  149.977034] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b70 x9 : ffff800080155c7c
 4065 10:53:28.162748  <4>[  149.984462] x8 : ffff800086923568 x7 : 0000000000000000 x6 : 0000000000000001
 4066 10:53:28.163032  <4>[  149.991887] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4067 10:53:28.163298  <4>[  149.999311] x2 : 0000000000000000 x1 : ffff0000117b8040 x0 : 0000000000000033
 4068 10:53:28.163559  <4>[  150.006736] Call trace:
 4069 10:53:28.165247  <4>[  150.009446]  0xffffa02c0000
 4070 10:53:28.205367  <4>[  150.012508]  lkdtm_do_action+0x24/0x48
 4071 10:53:28.205780  <4>[  150.016531]  direct_entry+0xa8/0x108
 4072 10:53:28.206080  <4>[  150.020379]  full_proxy_write+0x68/0xc8
 4073 10:53:28.206357  <4>[  150.024491]  vfs_write+0xd8/0x380
 4074 10:53:28.206623  <4>[  150.028078]  ksys_write+0x78/0x118
 4075 10:53:28.206883  <4>[  150.031752]  __arm64_sys_write+0x24/0x38
 4076 10:53:28.207138  <4>[  150.035947]  invoke_syscall+0x70/0x100
 4077 10:53:28.207386  <4>[  150.039974]  el0_svc_common.constprop.0+0x48/0xf0
 4078 10:53:28.207639  <4>[  150.044956]  do_el0_svc+0x24/0x38
 4079 10:53:28.207936  <4>[  150.048545]  el0_svc+0x3c/0x110
 4080 10:53:28.208540  <4>[  150.051957]  el0t_64_sync_handler+0x100/0x130
 4081 10:53:28.239723  <4>[  150.056587]  el0t_64_sync+0x190/0x198
 4082 10:53:28.240244  <0>[  150.060531] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4083 10:53:28.242854  <4>[  150.066898] ---[ end trace 0000000000000000 ]---
 4084 10:53:28.243305  # Segmentation fault
 4085 10:53:28.410719  # [  149.793809] lkdtm: Performing direct entry EXEC_USERSPACE
 4086 10:53:28.410995  # [  149.799709] lkdtm: attempting ok execution at ffff800080c6b508
 4087 10:53:28.411165  # [  149.806365] lkdtm: attempting bad execution at 0000ffffa02c0000
 4088 10:53:28.411612  # [  149.812703] Unable to handle kernel execution of user memory at virtual address 0000ffffa02c0000
 4089 10:53:28.411814  # [  149.821929] Mem abort info:
 4090 10:53:28.411981  # [  149.825057]   ESR = 0x000000008600000f
 4091 10:53:28.412140  # [  149.829117]   EC = 0x21: IABT (current EL), IL = 32 bits
 4092 10:53:28.414048  # [  149.834749]   SET = 0, FnV = 0
 4093 10:53:28.453872  # [  149.838101]   EA = 0, S1PTW = 0
 4094 10:53:28.454130  # [  149.841534]   FSC = 0x0f: level 3 permission fault
 4095 10:53:28.454301  # [  149.846617] user pgtable: 4k pages, 48-bit VAs, pgdp=00000000889c4000
 4096 10:53:28.454787  # [  149.853365] [0000ffffa02c0000] pgd=0000000000000000, p4d=080000008a581003, pud=08000000889a8003, pmd=0800000087e40003, pte=00a800009aa42f43
 4097 10:53:28.454971  # [  149.866247] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4098 10:53:28.496979  # [  149.872880] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4099 10:53:28.497234  # [  149.890480] CPU: 1 UID: 0 PID: 2438 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4100 10:53:28.497411  # [  149.900078] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4101 10:53:28.497569  # [  149.907140] Hardware name: ARM Juno development board (r0) (DT)
 4102 10:53:28.497718  # [  149.913336] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4103 10:53:28.500151  # [  149.920578] pc : 0xffffa02c0000
 4104 10:53:28.540153  # [  149.923990] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4105 10:53:28.540423  # [  149.928893] sp : ffff8000869238e0
 4106 10:53:28.540602  # [  149.932474] x29: ffff8000869238e0 x28: ffff0000117b8040 x27: 0000000000000000
 4107 10:53:28.540763  # [  149.939904] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa008f000
 4108 10:53:28.540917  # [  149.947335] x23: ffff000006e77b08 x22: ffff800086923a50 x21: ffff800083c1fb98
 4109 10:53:28.541073  # [  149.954760] x20: ffff800080c6b508 x19: 0000ffffa02c0000 x18: 0000000000000000
 4110 10:53:28.543271  # [  149.962185] x17: ffff800080388004 x16: ffff800080387578 x15: ffff80008039a61c
 4111 10:53:28.583328  # [  149.969610] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 4112 10:53:28.583576  # [  149.977034] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b70 x9 : ffff800080155c7c
 4113 10:53:28.583750  # [  149.984462] x8 : ffff800086923568 x7 : 0000000000000000 x6 : 0000000000000001
 4114 10:53:28.583937  # [  149.991887] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4115 10:53:28.584087  # [  149.999311] x2 : 0000000000000000 x1 : ffff0000117b8040 x0 : 0000000000000033
 4116 10:53:28.584220  # [  150.006736] Call trace:
 4117 10:53:28.586497  # [  150.009446]  0xffffa02c0000
 4118 10:53:28.626481  # [  150.012508]  lkdtm_do_action+0x24/0x48
 4119 10:53:28.626737  # [  150.016531]  direct_entry+0xa8/0x108
 4120 10:53:28.626968  # [  150.020379]  full_proxy_write+0x68/0xc8
 4121 10:53:28.627177  # [  150.024491]  vfs_write+0xd8/0x380
 4122 10:53:28.627377  # [  150.028078]  ksys_write+0x78/0x118
 4123 10:53:28.627569  # [  150.031752]  __arm64_sys_write+0x24/0x38
 4124 10:53:28.627757  # [  150.035947]  invoke_syscall+0x70/0x100
 4125 10:53:28.627970  # [  150.039974]  el0_svc_common.constprop.0+0x48/0xf0
 4126 10:53:28.628116  # [  150.044956]  do_el0_svc+0x24/0x38
 4127 10:53:28.628227  # [  150.048545]  el0_svc+0x3c/0x110
 4128 10:53:28.629638  # [  150.051957]  el0t_64_sync_handler+0x100/0x130
 4129 10:53:28.663301  # [  150.056587]  el0t_64_sync+0x190/0x198
 4130 10:53:28.663557  # [  150.060531] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4131 10:53:28.663810  # [  150.066898] ---[ end trace 0000000000000000 ]---
 4132 10:53:28.664022  # EXEC_USERSPACE: saw 'call trace:': ok
 4133 10:53:28.664221  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4134 10:53:28.664416  # timeout set to 45
 4135 10:53:28.666476  # selftests: lkdtm: EXEC_NULL.sh
 4136 10:53:28.979123  <6>[  150.783558] lkdtm: Performing direct entry EXEC_NULL
 4137 10:53:28.979708  <6>[  150.788894] lkdtm: attempting ok execution at ffff800080c6b508
 4138 10:53:28.980253  <6>[  150.795062] lkdtm: attempting bad execution at 0000000000000000
 4139 10:53:28.981074  <1>[  150.801475] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4140 10:53:28.981455  <1>[  150.810610] Mem abort info:
 4141 10:53:28.981860  <1>[  150.813691]   ESR = 0x0000000086000004
 4142 10:53:28.982251  <1>[  150.817731]   EC = 0x21: IABT (current EL), IL = 32 bits
 4143 10:53:28.982765  <1>[  150.823360]   SET = 0, FnV = 0
 4144 10:53:28.983161  <1>[  150.826701]   EA = 0, S1PTW = 0
 4145 10:53:29.022511  <1>[  150.830131]   FSC = 0x04: level 0 translation fault
 4146 10:53:29.023479  <1>[  150.835297] user pgtable: 4k pages, 48-bit VAs, pgdp=00000000914f8000
 4147 10:53:29.024012  <1>[  150.842039] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4148 10:53:29.024405  <0>[  150.849141] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4149 10:53:29.026063  <4>[  150.855774] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4150 10:53:29.066005  <4>[  150.873373] CPU: 1 UID: 0 PID: 2488 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4151 10:53:29.066610  <4>[  150.882973] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4152 10:53:29.067087  <4>[  150.890042] Hardware name: ARM Juno development board (r0) (DT)
 4153 10:53:29.067445  <4>[  150.896236] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4154 10:53:29.067852  <4>[  150.903481] pc : 0x0
 4155 10:53:29.068182  <4>[  150.905935] lr : execute_location+0x84/0xb0
 4156 10:53:29.069173  <4>[  150.910398] sp : ffff8000869fb920
 4157 10:53:29.109318  <4>[  150.913978] x29: ffff8000869fb920 x28: ffff0000117bb880 x27: 0000000000000000
 4158 10:53:29.109941  <4>[  150.921406] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff804df000
 4159 10:53:29.110336  <4>[  150.928835] x23: ffff000006e77b08 x22: ffff8000869fbab0 x21: 0000000000000000
 4160 10:53:29.110774  <4>[  150.936264] x20: ffff800080c6b508 x19: 0000000000000000 x18: 0000000000000000
 4161 10:53:29.111206  <4>[  150.943689] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4162 10:53:29.112561  <4>[  150.951113] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 4163 10:53:29.152681  <4>[  150.958540] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff800080155c7c
 4164 10:53:29.153263  <4>[  150.965972] x8 : ffff8000869fb5a8 x7 : 0000000000000000 x6 : 0000000000000001
 4165 10:53:29.153645  <4>[  150.973401] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4166 10:53:29.153977  <4>[  150.980825] x2 : 0000000000000000 x1 : ffff0000117bb880 x0 : 0000000000000033
 4167 10:53:29.154292  <4>[  150.988249] Call trace:
 4168 10:53:29.154600  <4>[  150.990959]  0x0
 4169 10:53:29.154892  <4>[  150.993063]  lkdtm_EXEC_NULL+0x20/0x38
 4170 10:53:29.155924  <4>[  150.997087]  lkdtm_do_action+0x24/0x48
 4171 10:53:29.196046  <4>[  151.001109]  direct_entry+0xa8/0x108
 4172 10:53:29.196522  <4>[  151.004955]  full_proxy_write+0x68/0xc8
 4173 10:53:29.196864  <4>[  151.009066]  vfs_write+0xd8/0x380
 4174 10:53:29.197175  <4>[  151.012653]  ksys_write+0x78/0x118
 4175 10:53:29.197474  <4>[  151.016326]  __arm64_sys_write+0x24/0x38
 4176 10:53:29.198130  <4>[  151.020521]  invoke_syscall+0x70/0x100
 4177 10:53:29.198450  <4>[  151.024546]  el0_svc_common.constprop.0+0x48/0xf0
 4178 10:53:29.198750  <4>[  151.029529]  do_el0_svc+0x24/0x38
 4179 10:53:29.199084  <4>[  151.033117]  el0_svc+0x3c/0x110
 4180 10:53:29.199437  <4>[  151.036530]  el0t_64_sync_handler+0x100/0x130
 4181 10:53:29.199830  <4>[  151.041159]  el0t_64_sync+0x190/0x198
 4182 10:53:29.217104  <0>[  151.045102] Code: ???????? ???????? ???????? ???????? (????????) 
 4183 10:53:29.220379  <4>[  151.051469] ---[ end trace 0000000000000000 ]---
 4184 10:53:29.220880  # Segmentation fault
 4185 10:53:29.388028  # [  150.783558] lkdtm: Performing direct entry EXEC_NULL
 4186 10:53:29.388306  # [  150.788894] lkdtm: attempting ok execution at ffff800080c6b508
 4187 10:53:29.388479  # [  150.795062] lkdtm: attempting bad execution at 0000000000000000
 4188 10:53:29.388636  # [  150.801475] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4189 10:53:29.388785  # [  150.810610] Mem abort info:
 4190 10:53:29.388924  # [  150.813691]   ESR = 0x0000000086000004
 4191 10:53:29.389046  # [  150.817731]   EC = 0x21: IABT (current EL), IL = 32 bits
 4192 10:53:29.389167  # [  150.823360]   SET = 0, FnV = 0
 4193 10:53:29.391176  # [  150.826701]   EA = 0, S1PTW = 0
 4194 10:53:29.431471  # [  150.830131]   FSC = 0x04: level 0 translation fault
 4195 10:53:29.431977  # [  150.835297] user pgtable: 4k pages, 48-bit VAs, pgdp=00000000914f8000
 4196 10:53:29.432323  # [  150.842039] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4197 10:53:29.432635  # [  150.849141] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4198 10:53:29.434733  # [  150.855774] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4199 10:53:29.474662  # [  150.873373] CPU: 1 UID: 0 PID: 2488 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4200 10:53:29.475160  # [  150.882973] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4201 10:53:29.475506  # [  150.890042] Hardware name: ARM Juno development board (r0) (DT)
 4202 10:53:29.475972  # [  150.896236] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4203 10:53:29.476313  # [  150.903481] pc : 0x0
 4204 10:53:29.476613  # [  150.905935] lr : execute_location+0x84/0xb0
 4205 10:53:29.476902  # [  150.910398] sp : ffff8000869fb920
 4206 10:53:29.517809  # [  150.913978] x29: ffff8000869fb920 x28: ffff0000117bb880 x27: 0000000000000000
 4207 10:53:29.518707  # [  150.921406] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff804df000
 4208 10:53:29.519189  # [  150.928835] x23: ffff000006e77b08 x22: ffff8000869fbab0 x21: 0000000000000000
 4209 10:53:29.519618  # [  150.936264] x20: ffff800080c6b508 x19: 0000000000000000 x18: 0000000000000000
 4210 10:53:29.520070  # [  150.943689] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4211 10:53:29.520469  # [  150.951113] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 4212 10:53:29.560999  # [  150.958540] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff800080155c7c
 4213 10:53:29.561498  # [  150.965972] x8 : ffff8000869fb5a8 x7 : 0000000000000000 x6 : 0000000000000001
 4214 10:53:29.561954  # [  150.973401] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4215 10:53:29.562370  # [  150.980825] x2 : 0000000000000000 x1 : ffff0000117bb880 x0 : 0000000000000033
 4216 10:53:29.562800  # [  150.988249] Call trace:
 4217 10:53:29.563188  # [  150.990959]  0x0
 4218 10:53:29.563567  # [  150.993063]  lkdtm_EXEC_NULL+0x20/0x38
 4219 10:53:29.564045  # [  150.997087]  lkdtm_do_action+0x24/0x48
 4220 10:53:29.564764  # [  151.001109]  direct_entry+0xa8/0x108
 4221 10:53:29.604049  # [  151.004955]  full_proxy_write+0x68/0xc8
 4222 10:53:29.604577  # [  151.009066]  vfs_write+0xd8/0x380
 4223 10:53:29.604944  # [  151.012653]  ksys_write+0x78/0x118
 4224 10:53:29.605683  # [  151.016326]  __arm64_sys_write+0x24/0x38
 4225 10:53:29.606050  # [  151.020521]  invoke_syscall+0x70/0x100
 4226 10:53:29.606366  # [  151.024546]  el0_svc_common.constprop.0+0x48/0xf0
 4227 10:53:29.606672  # [  151.029529]  do_el0_svc+0x24/0x38
 4228 10:53:29.606967  # [  151.033117]  el0_svc+0x3c/0x110
 4229 10:53:29.607330  # [  151.036530]  el0t_64_sync_handler+0x100/0x130
 4230 10:53:29.607633  # [  151.041159]  el0t_64_sync+0x190/0x198
 4231 10:53:29.635922  # [  151.045102] Code: ???????? ???????? ???????? ???????? (????????) 
 4232 10:53:29.636388  # [  151.051469] ---[ end trace 0000000000000000 ]---
 4233 10:53:29.636741  # EXEC_NULL: saw 'call trace:': ok
 4234 10:53:29.637069  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4235 10:53:29.637383  # timeout set to 45
 4236 10:53:29.639181  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4237 10:53:29.945641  <6>[  151.758508] lkdtm: Performing direct entry ACCESS_USERSPACE
 4238 10:53:29.946174  <6>[  151.764655] lkdtm: attempting bad read at 0000ffffa611d000
 4239 10:53:29.946975  <3>[  151.770506] lkdtm: FAIL: survived bad read
 4240 10:53:29.947407  <6>[  151.775074] lkdtm: attempting bad write at 0000ffffa611d000
 4241 10:53:29.949048  <3>[  151.781006] lkdtm: FAIL: survived bad write
 4242 10:53:30.099593  # [  151.758508] lkdtm: Performing direct entry ACCESS_USERSPACE
 4243 10:53:30.100108  # [  151.764655] lkdtm: attempting bad read at 0000ffffa611d000
 4244 10:53:30.100446  # [  151.770506] lkdtm: FAIL: survived bad read
 4245 10:53:30.100738  # [  151.775074] lkdtm: attempting bad write at 0000ffffa611d000
 4246 10:53:30.102898  # [  151.781006] lkdtm: FAIL: survived bad write
 4247 10:53:30.118680  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4248 10:53:30.166644  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4249 10:53:30.214691  # timeout set to 45
 4250 10:53:30.230657  # selftests: lkdtm: ACCESS_NULL.sh
 4251 10:53:30.694227  <6>[  152.497632] lkdtm: Performing direct entry ACCESS_NULL
 4252 10:53:30.695363  <6>[  152.503201] lkdtm: attempting bad read at 0000000000000000
 4253 10:53:30.695945  <1>[  152.509076] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4254 10:53:30.696343  <1>[  152.519968] Mem abort info:
 4255 10:53:30.696688  <1>[  152.524120]   ESR = 0x0000000096000004
 4256 10:53:30.696975  <1>[  152.528892]   EC = 0x25: DABT (current EL), IL = 32 bits
 4257 10:53:30.697253  <1>[  152.535371]   SET = 0, FnV = 0
 4258 10:53:30.697634  <1>[  152.538735]   EA = 0, S1PTW = 0
 4259 10:53:30.737740  <1>[  152.542175]   FSC = 0x04: level 0 translation fault
 4260 10:53:30.738371  <1>[  152.547345] Data abort info:
 4261 10:53:30.738789  <1>[  152.550508]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4262 10:53:30.739637  <1>[  152.556297]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4263 10:53:30.740043  <1>[  152.561647]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4264 10:53:30.740438  <1>[  152.567254] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000085acb000
 4265 10:53:30.740898  <1>[  152.573990] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4266 10:53:30.741448  <0>[  152.581097] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4267 10:53:30.781427  <4>[  152.587733] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4268 10:53:30.781906  <4>[  152.605335] CPU: 1 UID: 0 PID: 2579 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4269 10:53:30.782330  <4>[  152.614939] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4270 10:53:30.782703  <4>[  152.622000] Hardware name: ARM Juno development board (r0) (DT)
 4271 10:53:30.824312  <4>[  152.628192] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4272 10:53:30.824766  <4>[  152.635436] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4273 10:53:30.825077  <4>[  152.639991] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4274 10:53:30.825374  <4>[  152.644540] sp : ffff800086b7ba90
 4275 10:53:30.826039  <4>[  152.648120] x29: ffff800086b7ba90 x28: ffff00000f1d4b40 x27: 0000000000000000
 4276 10:53:30.826346  <4>[  152.655548] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa8eaf000
 4277 10:53:30.826639  <4>[  152.662976] x23: ffff000006e77b08 x22: ffff800086b7bc00 x21: ffff800083c1fbc8
 4278 10:53:30.867726  <4>[  152.670406] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4279 10:53:30.868235  <4>[  152.677833] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa8eaf000
 4280 10:53:30.868545  <4>[  152.685257] x14: 0000000000000000 x13: 205d313032333035 x12: ffff8000837dbcb8
 4281 10:53:30.869174  <4>[  152.692681] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4282 10:53:30.869474  <4>[  152.700105] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 4283 10:53:30.869745  <4>[  152.707529] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4284 10:53:30.911019  <4>[  152.714955] x2 : 0000000000000000 x1 : ffff00000f1d4b40 x0 : 000000000000002e
 4285 10:53:30.911528  <4>[  152.722386] Call trace:
 4286 10:53:30.911973  <4>[  152.725104]  lkdtm_ACCESS_NULL+0x2c/0x80
 4287 10:53:30.912310  <4>[  152.729307]  lkdtm_do_action+0x24/0x48
 4288 10:53:30.913029  <4>[  152.733329]  direct_entry+0xa8/0x108
 4289 10:53:30.913373  <4>[  152.737176]  full_proxy_write+0x68/0xc8
 4290 10:53:30.913724  <4>[  152.741290]  vfs_write+0xd8/0x380
 4291 10:53:30.914097  <4>[  152.744882]  ksys_write+0x78/0x118
 4292 10:53:30.914388  <4>[  152.748558]  __arm64_sys_write+0x24/0x38
 4293 10:53:30.914744  <4>[  152.752759]  invoke_syscall+0x70/0x100
 4294 10:53:30.915135  <4>[  152.756786]  el0_svc_common.constprop.0+0x48/0xf0
 4295 10:53:30.955719  <4>[  152.761771]  do_el0_svc+0x24/0x38
 4296 10:53:30.956022  <4>[  152.765367]  el0_svc+0x3c/0x110
 4297 10:53:30.956198  <4>[  152.768786]  el0t_64_sync_handler+0x100/0x130
 4298 10:53:30.956357  <4>[  152.773417]  el0t_64_sync+0x190/0x198
 4299 10:53:30.956508  <0>[  152.777355] Code: d2800014 b000bce0 91104000 97d3a14a (f9400293) 
 4300 10:53:30.958915  <4>[  152.783723] ---[ end trace 0000000000000000 ]---
 4301 10:53:30.959151  # Segmentation fault
 4302 10:53:31.101041  # [  152.497632] lkdtm: Performing direct entry ACCESS_NULL
 4303 10:53:31.101550  # [  152.503201] lkdtm: attempting bad read at 0000000000000000
 4304 10:53:31.101896  # [  152.509076] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4305 10:53:31.102213  # [  152.519968] Mem abort info:
 4306 10:53:31.102516  # [  152.524120]   ESR = 0x0000000096000004
 4307 10:53:31.102811  # [  152.528892]   EC = 0x25: DABT (current EL), IL = 32 bits
 4308 10:53:31.103098  # [  152.535371]   SET = 0, FnV = 0
 4309 10:53:31.103379  # [  152.538735]   EA = 0, S1PTW = 0
 4310 10:53:31.144031  # [  152.542175]   FSC = 0x04: level 0 translation fault
 4311 10:53:31.144560  # [  152.547345] Data abort info:
 4312 10:53:31.144939  # [  152.550508]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4313 10:53:31.145634  # [  152.556297]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4314 10:53:31.145976  # [  152.561647]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4315 10:53:31.146282  # [  152.567254] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000085acb000
 4316 10:53:31.146646  # [  152.573990] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4317 10:53:31.147447  # [  152.581097] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4318 10:53:31.187302  # [  152.587733] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4319 10:53:31.187832  # [  152.605335] CPU: 1 UID: 0 PID: 2579 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4320 10:53:31.188196  # [  152.614939] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4321 10:53:31.188518  # [  152.622000] Hardware name: ARM Juno development board (r0) (DT)
 4322 10:53:31.230509  # [  152.628192] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4323 10:53:31.231080  # [  152.635436] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4324 10:53:31.231476  # [  152.639991] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4325 10:53:31.232004  # [  152.644540] sp : ffff800086b7ba90
 4326 10:53:31.232401  # [  152.648120] x29: ffff800086b7ba90 x28: ffff00000f1d4b40 x27: 0000000000000000
 4327 10:53:31.232828  # [  152.655548] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa8eaf000
 4328 10:53:31.233202  # [  152.662976] x23: ffff000006e77b08 x22: ffff800086b7bc00 x21: ffff800083c1fbc8
 4329 10:53:31.234012  # [  152.670406] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4330 10:53:31.273698  # [  152.677833] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa8eaf000
 4331 10:53:31.274210  # [  152.685257] x14: 0000000000000000 x13: 205d313032333035 x12: ffff8000837dbcb8
 4332 10:53:31.274653  # [  152.692681] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4333 10:53:31.274995  # [  152.700105] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 4334 10:53:31.275314  # [  152.707529] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4335 10:53:31.316808  # [  152.714955] x2 : 0000000000000000 x1 : ffff00000f1d4b40 x0 : 000000000000002e
 4336 10:53:31.317300  # [  152.722386] Call trace:
 4337 10:53:31.317767  # [  152.725104]  lkdtm_ACCESS_NULL+0x2c/0x80
 4338 10:53:31.318214  # [  152.729307]  lkdtm_do_action+0x24/0x48
 4339 10:53:31.318617  # [  152.733329]  direct_entry+0xa8/0x108
 4340 10:53:31.319004  # [  152.737176]  full_proxy_write+0x68/0xc8
 4341 10:53:31.319383  # [  152.741290]  vfs_write+0xd8/0x380
 4342 10:53:31.319937  # [  152.744882]  ksys_write+0x78/0x118
 4343 10:53:31.320267  # [  152.748558]  __arm64_sys_write+0x24/0x38
 4344 10:53:31.320561  # [  152.752759]  invoke_syscall+0x70/0x100
 4345 10:53:31.321017  # [  152.756786]  el0_svc_common.constprop.0+0x48/0xf0
 4346 10:53:31.321684  # [  152.761771]  do_el0_svc+0x24/0x38
 4347 10:53:31.364779  # [  152.765367]  el0_svc+0x3c/0x110
 4348 10:53:31.365277  # [  152.768786]  el0t_64_sync_handler+0x100/0x130
 4349 10:53:31.365633  # [  152.773417]  el0t_64_sync+0x190/0x198
 4350 10:53:31.365954  # [  152.777355] Code: d2800014 b000bce0 91104000 97d3a14a (f9400293) 
 4351 10:53:31.366261  # [  152.783723] ---[ end trace 0000000000000000 ]---
 4352 10:53:31.366562  # ACCESS_NULL: saw 'call trace:': ok
 4353 10:53:31.367988  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4354 10:53:31.368446  # timeout set to 45
 4355 10:53:31.368895  # selftests: lkdtm: WRITE_RO.sh
 4356 10:53:31.680598  <6>[  153.483365] lkdtm: Performing direct entry WRITE_RO
 4357 10:53:31.681148  <6>[  153.488596] lkdtm: attempting bad rodata write at ffff800081c8c440
 4358 10:53:31.681623  <1>[  153.495185] Unable to handle kernel write to read-only memory at virtual address ffff800081c8c440
 4359 10:53:31.682096  <1>[  153.504407] Mem abort info:
 4360 10:53:31.682507  <1>[  153.507523]   ESR = 0x000000009600004e
 4361 10:53:31.682934  <1>[  153.511729]   EC = 0x25: DABT (current EL), IL = 32 bits
 4362 10:53:31.683326  <1>[  153.517369]   SET = 0, FnV = 0
 4363 10:53:31.683721  <1>[  153.520695]   EA = 0, S1PTW = 0
 4364 10:53:31.684508  <1>[  153.524126]   FSC = 0x0e: level 2 permission fault
 4365 10:53:31.723993  <1>[  153.529211] Data abort info:
 4366 10:53:31.724758  <1>[  153.532359]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4367 10:53:31.725973  <1>[  153.538147]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4368 10:53:31.726514  <1>[  153.543496]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4369 10:53:31.727099  <1>[  153.549106] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 4370 10:53:31.727628  <1>[  153.556110] [ffff800081c8c440] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=0060000081e00781
 4371 10:53:31.728355  <0>[  153.567075] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4372 10:53:31.767312  <4>[  153.573708] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4373 10:53:31.767862  <4>[  153.591307] CPU: 1 UID: 0 PID: 2633 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4374 10:53:31.768220  <4>[  153.600905] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4375 10:53:31.768539  <4>[  153.607969] Hardware name: ARM Juno development board (r0) (DT)
 4376 10:53:31.810622  <4>[  153.614165] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4377 10:53:31.811123  <4>[  153.621405] pc : lkdtm_WRITE_RO+0x44/0x68
 4378 10:53:31.811559  <4>[  153.625695] lr : lkdtm_WRITE_RO+0x2c/0x68
 4379 10:53:31.811933  <4>[  153.629978] sp : ffff800086c5b890
 4380 10:53:31.812673  <4>[  153.633558] x29: ffff800086c5b890 x28: ffff000011700040 x27: 0000000000000000
 4381 10:53:31.813119  <4>[  153.640986] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c8ff000
 4382 10:53:31.813412  <4>[  153.648412] x23: ffff000006e77b08 x22: ffff800086c5ba00 x21: ffff800083c1fb08
 4383 10:53:31.853960  <4>[  153.655837] x20: ffff000007d47000 x19: ffff800081c8c000 x18: 0000000000000000
 4384 10:53:31.854486  <4>[  153.663262] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9c8ff000
 4385 10:53:31.855276  <4>[  153.670687] x14: 0000000000000000 x13: 205d363935383834 x12: ffff8000837dbcb8
 4386 10:53:31.855622  <4>[  153.678111] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4387 10:53:31.855974  <4>[  153.685540] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 4388 10:53:31.856266  <4>[  153.692965] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4389 10:53:31.897351  <4>[  153.700388] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082408488
 4390 10:53:31.897825  <4>[  153.707813] Call trace:
 4391 10:53:31.898163  <4>[  153.710523]  lkdtm_WRITE_RO+0x44/0x68
 4392 10:53:31.898462  <4>[  153.714461]  lkdtm_do_action+0x24/0x48
 4393 10:53:31.898742  <4>[  153.718491]  direct_entry+0xa8/0x108
 4394 10:53:31.899014  <4>[  153.722344]  full_proxy_write+0x68/0xc8
 4395 10:53:31.899281  <4>[  153.726455]  vfs_write+0xd8/0x380
 4396 10:53:31.899541  <4>[  153.730045]  ksys_write+0x78/0x118
 4397 10:53:31.899830  <4>[  153.733723]  __arm64_sys_write+0x24/0x38
 4398 10:53:31.900090  <4>[  153.737918]  invoke_syscall+0x70/0x100
 4399 10:53:31.900803  <4>[  153.741944]  el0_svc_common.constprop.0+0x48/0xf0
 4400 10:53:31.934331  <4>[  153.746926]  do_el0_svc+0x24/0x38
 4401 10:53:31.934813  <4>[  153.750515]  el0_svc+0x3c/0x110
 4402 10:53:31.935231  <4>[  153.753930]  el0t_64_sync_handler+0x100/0x130
 4403 10:53:31.935607  <4>[  153.758563]  el0t_64_sync+0x190/0x198
 4404 10:53:31.936012  <0>[  153.762508] Code: f2b579a2 b000bce0 ca020021 91122000 (f9022261) 
 4405 10:53:31.937616  <4>[  153.768881] ---[ end trace 0000000000000000 ]---
 4406 10:53:31.938045  # Segmentation fault
 4407 10:53:32.113578  # [  153.483365] lkdtm: Performing direct entry WRITE_RO
 4408 10:53:32.114071  # [  153.488596] lkdtm: attempting bad rodata write at ffff800081c8c440
 4409 10:53:32.114486  # [  153.495185] Unable to handle kernel write to read-only memory at virtual address ffff800081c8c440
 4410 10:53:32.114861  # [  153.504407] Mem abort info:
 4411 10:53:32.115228  # [  153.507523]   ESR = 0x000000009600004e
 4412 10:53:32.115578  # [  153.511729]   EC = 0x25: DABT (current EL), IL = 32 bits
 4413 10:53:32.115955  # [  153.517369]   SET = 0, FnV = 0
 4414 10:53:32.116735  # [  153.520695]   EA = 0, S1PTW = 0
 4415 10:53:32.156744  # [  153.524126]   FSC = 0x0e: level 2 permission fault
 4416 10:53:32.157239  # [  153.529211] Data abort info:
 4417 10:53:32.157685  # [  153.532359]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4418 10:53:32.158118  # [  153.538147]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4419 10:53:32.158516  # [  153.543496]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4420 10:53:32.158912  # [  153.549106] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 4421 10:53:32.159292  # [  153.556110] [ffff800081c8c440] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=0060000081e00781
 4422 10:53:32.199908  # [  153.567075] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4423 10:53:32.200757  # [  153.573708] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4424 10:53:32.201132  # [  153.591307] CPU: 1 UID: 0 PID: 2633 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4425 10:53:32.201462  # [  153.600905] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4426 10:53:32.203176  # [  153.607969] Hardware name: ARM Juno development board (r0) (DT)
 4427 10:53:32.242932  # [  153.614165] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4428 10:53:32.243439  # [  153.621405] pc : lkdtm_WRITE_RO+0x44/0x68
 4429 10:53:32.244356  # [  153.625695] lr : lkdtm_WRITE_RO+0x2c/0x68
 4430 10:53:32.244795  # [  153.629978] sp : ffff800086c5b890
 4431 10:53:32.245194  # [  153.633558] x29: ffff800086c5b890 x28: ffff000011700040 x27: 0000000000000000
 4432 10:53:32.245590  # [  153.640986] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c8ff000
 4433 10:53:32.246514  # [  153.648412] x23: ffff000006e77b08 x22: ffff800086c5ba00 x21: ffff800083c1fb08
 4434 10:53:32.286260  # [  153.655837] x20: ffff000007d47000 x19: ffff800081c8c000 x18: 0000000000000000
 4435 10:53:32.286753  # [  153.663262] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9c8ff000
 4436 10:53:32.287094  # [  153.670687] x14: 0000000000000000 x13: 205d363935383834 x12: ffff8000837dbcb8
 4437 10:53:32.287811  # [  153.678111] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4438 10:53:32.288161  # [  153.685540] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 4439 10:53:32.289556  # [  153.692965] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4440 10:53:32.329290  # [  153.700388] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082408488
 4441 10:53:32.330259  # [  153.707813] Call trace:
 4442 10:53:32.330700  # [  153.710523]  lkdtm_WRITE_RO+0x44/0x68
 4443 10:53:32.331122  # [  153.714461]  lkdtm_do_action+0x24/0x48
 4444 10:53:32.331524  # [  153.718491]  direct_entry+0xa8/0x108
 4445 10:53:32.331949  # [  153.722344]  full_proxy_write+0x68/0xc8
 4446 10:53:32.332343  # [  153.726455]  vfs_write+0xd8/0x380
 4447 10:53:32.332833  # [  153.730045]  ksys_write+0x78/0x118
 4448 10:53:32.333217  # [  153.733723]  __arm64_sys_write+0x24/0x38
 4449 10:53:32.333587  # [  153.737918]  invoke_syscall+0x70/0x100
 4450 10:53:32.334056  # [  153.741944]  el0_svc_common.constprop.0+0x48/0xf0
 4451 10:53:32.377323  # [  153.746926]  do_el0_svc+0x24/0x38
 4452 10:53:32.377807  # [  153.750515]  el0_svc+0x3c/0x110
 4453 10:53:32.378240  # [  153.753930]  el0t_64_sync_handler+0x100/0x130
 4454 10:53:32.378647  # [  153.758563]  el0t_64_sync+0x190/0x198
 4455 10:53:32.379037  # [  153.762508] Code: f2b579a2 b000bce0 ca020021 91122000 (f9022261) 
 4456 10:53:32.379420  # [  153.768881] ---[ end trace 0000000000000000 ]---
 4457 10:53:32.379829  # WRITE_RO: saw 'call trace:': ok
 4458 10:53:32.380227  ok 46 selftests: lkdtm: WRITE_RO.sh
 4459 10:53:32.380606  # timeout set to 45
 4460 10:53:32.381352  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4461 10:53:32.678694  <6>[  154.485287] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4462 10:53:32.679234  <6>[  154.491479] lkdtm: attempting bad ro_after_init write at ffff80008252bd40
 4463 10:53:32.680181  <1>[  154.498650] Unable to handle kernel write to read-only memory at virtual address ffff80008252bd40
 4464 10:53:32.680707  <1>[  154.509267] Mem abort info:
 4465 10:53:32.681178  <1>[  154.512342]   ESR = 0x000000009600004e
 4466 10:53:32.681592  <1>[  154.516411]   EC = 0x25: DABT (current EL), IL = 32 bits
 4467 10:53:32.681997  <1>[  154.522024]   SET = 0, FnV = 0
 4468 10:53:32.682482  <1>[  154.525363]   EA = 0, S1PTW = 0
 4469 10:53:32.722222  <1>[  154.528776]   FSC = 0x0e: level 2 permission fault
 4470 10:53:32.722719  <1>[  154.533866] Data abort info:
 4471 10:53:32.723074  <1>[  154.537029]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4472 10:53:32.723375  <1>[  154.542805]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4473 10:53:32.724013  <1>[  154.548146]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4474 10:53:32.724350  <1>[  154.553753] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 4475 10:53:32.725600  <1>[  154.560751] [ffff80008252bd40] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=0060000082600781
 4476 10:53:32.765582  <0>[  154.571711] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4477 10:53:32.766051  <4>[  154.578345] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4478 10:53:32.766383  <4>[  154.595946] CPU: 2 UID: 0 PID: 2687 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4479 10:53:32.766676  <4>[  154.605548] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4480 10:53:32.808984  <4>[  154.612612] Hardware name: ARM Juno development board (r0) (DT)
 4481 10:53:32.809452  <4>[  154.618810] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4482 10:53:32.809772  <4>[  154.626055] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4483 10:53:32.810066  <4>[  154.631303] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4484 10:53:32.810691  <4>[  154.636545] sp : ffff800086d1bb30
 4485 10:53:32.810987  <4>[  154.640125] x29: ffff800086d1bb30 x28: ffff000007463880 x27: 0000000000000000
 4486 10:53:32.811258  <4>[  154.647553] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d8cf000
 4487 10:53:32.852364  <4>[  154.654978] x23: ffff000006e77b08 x22: ffff800086d1bca0 x21: ffff800083c1fb18
 4488 10:53:32.852906  <4>[  154.662406] x20: ffff00000888a000 x19: ffff80008252b000 x18: 0000000000000000
 4489 10:53:32.853412  <4>[  154.669833] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d8cf000
 4490 10:53:32.853906  <4>[  154.677263] x14: 0000000000000000 x13: 205d393734313934 x12: ffff8000837dbcb8
 4491 10:53:32.854362  <4>[  154.684690] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4492 10:53:32.854815  <4>[  154.692118] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 4493 10:53:32.895677  <4>[  154.699542] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4494 10:53:32.896162  <4>[  154.706971] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082408488
 4495 10:53:32.896465  <4>[  154.714396] Call trace:
 4496 10:53:32.896739  <4>[  154.717106]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4497 10:53:32.897000  <4>[  154.722002]  lkdtm_do_action+0x24/0x48
 4498 10:53:32.897255  <4>[  154.726025]  direct_entry+0xa8/0x108
 4499 10:53:32.897506  <4>[  154.729875]  full_proxy_write+0x68/0xc8
 4500 10:53:32.897757  <4>[  154.733988]  vfs_write+0xd8/0x380
 4501 10:53:32.898002  <4>[  154.737582]  ksys_write+0x78/0x118
 4502 10:53:32.898854  <4>[  154.741262]  __arm64_sys_write+0x24/0x38
 4503 10:53:32.943726  <4>[  154.745457]  invoke_syscall+0x70/0x100
 4504 10:53:32.944707  <4>[  154.749485]  el0_svc_common.constprop.0+0x48/0xf0
 4505 10:53:32.945098  <4>[  154.754467]  do_el0_svc+0x24/0x38
 4506 10:53:32.945453  <4>[  154.758059]  el0_svc+0x3c/0x110
 4507 10:53:32.945859  <4>[  154.761477]  el0t_64_sync_handler+0x100/0x130
 4508 10:53:32.946257  <4>[  154.766107]  el0t_64_sync+0x190/0x198
 4509 10:53:32.946649  <0>[  154.770047] Code: f2b579a2 b000bce0 ca020021 91122000 (f906a261) 
 4510 10:53:32.947133  <4>[  154.776418] ---[ end trace 0000000000000000 ]---
 4511 10:53:32.947538  # Segmentation fault
 4512 10:53:33.115768  # [  154.485287] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4513 10:53:33.116101  # [  154.491479] lkdtm: attempting bad ro_after_init write at ffff80008252bd40
 4514 10:53:33.116277  # [  154.498650] Unable to handle kernel write to read-only memory at virtual address ffff80008252bd40
 4515 10:53:33.116437  # [  154.509267] Mem abort info:
 4516 10:53:33.116587  # [  154.512342]   ESR = 0x000000009600004e
 4517 10:53:33.116733  # [  154.516411]   EC = 0x25: DABT (current EL), IL = 32 bits
 4518 10:53:33.116877  # [  154.522024]   SET = 0, FnV = 0
 4519 10:53:33.118880  # [  154.525363]   EA = 0, S1PTW = 0
 4520 10:53:33.158879  # [  154.528776]   FSC = 0x0e: level 2 permission fault
 4521 10:53:33.159299  # [  154.533866] Data abort info:
 4522 10:53:33.159600  # [  154.537029]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4523 10:53:33.159931  # [  154.542805]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4524 10:53:33.160207  # [  154.548146]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4525 10:53:33.160471  # [  154.553753] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 4526 10:53:33.162143  # [  154.560751] [ffff80008252bd40] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=0060000082600781
 4527 10:53:33.202051  # [  154.571711] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4528 10:53:33.202522  # [  154.578345] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4529 10:53:33.202887  # [  154.595946] CPU: 2 UID: 0 PID: 2687 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4530 10:53:33.203181  # [  154.605548] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4531 10:53:33.205365  # [  154.612612] Hardware name: ARM Juno development board (r0) (DT)
 4532 10:53:33.245157  # [  154.618810] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4533 10:53:33.245671  # [  154.626055] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4534 10:53:33.246223  # [  154.631303] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4535 10:53:33.246565  # [  154.636545] sp : ffff800086d1bb30
 4536 10:53:33.246857  # [  154.640125] x29: ffff800086d1bb30 x28: ffff000007463880 x27: 0000000000000000
 4537 10:53:33.247297  # [  154.647553] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d8cf000
 4538 10:53:33.248069  # [  154.654978] x23: ffff000006e77b08 x22: ffff800086d1bca0 x21: ffff800083c1fb18
 4539 10:53:33.288334  # [  154.662406] x20: ffff00000888a000 x19: ffff80008252b000 x18: 0000000000000000
 4540 10:53:33.289128  # [  154.669833] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d8cf000
 4541 10:53:33.289455  # [  154.677263] x14: 0000000000000000 x13: 205d393734313934 x12: ffff8000837dbcb8
 4542 10:53:33.289742  # [  154.684690] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4543 10:53:33.290011  # [  154.692118] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 4544 10:53:33.331534  # [  154.699542] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4545 10:53:33.332032  # [  154.706971] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082408488
 4546 10:53:33.332343  # [  154.714396] Call trace:
 4547 10:53:33.332624  # [  154.717106]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4548 10:53:33.332892  # [  154.722002]  lkdtm_do_action+0x24/0x48
 4549 10:53:33.333156  # [  154.726025]  direct_entry+0xa8/0x108
 4550 10:53:33.333409  # [  154.729875]  full_proxy_write+0x68/0xc8
 4551 10:53:33.333661  # [  154.733988]  vfs_write+0xd8/0x380
 4552 10:53:33.333914  # [  154.737582]  ksys_write+0x78/0x118
 4553 10:53:33.334283  # [  154.741262]  __arm64_sys_write+0x24/0x38
 4554 10:53:33.334951  # [  154.745457]  invoke_syscall+0x70/0x100
 4555 10:53:33.384565  # [  154.749485]  el0_svc_common.constprop.0+0x48/0xf0
 4556 10:53:33.384993  # [  154.754467]  do_el0_svc+0x24/0x38
 4557 10:53:33.385298  # [  154.758059]  el0_svc+0x3c/0x110
 4558 10:53:33.385575  # [  154.761477]  el0t_64_sync_handler+0x100/0x130
 4559 10:53:33.385839  # [  154.766107]  el0t_64_sync+0x190/0x198
 4560 10:53:33.386097  # [  154.770047] Code: f2b579a2 b000bce0 ca020021 91122000 (f906a261) 
 4561 10:53:33.386419  # [  154.776418] ---[ end trace 0000000000000000 ]---
 4562 10:53:33.386730  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4563 10:53:33.386988  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4564 10:53:33.387732  # timeout set to 45
 4565 10:53:33.388202  # selftests: lkdtm: WRITE_KERN.sh
 4566 10:53:33.686999  <6>[  155.494792] lkdtm: Performing direct entry WRITE_KERN
 4567 10:53:33.687711  <6>[  155.500217] lkdtm: attempting bad 152 byte write at ffff800080c6b5a0
 4568 10:53:33.688816  <1>[  155.506922] Unable to handle kernel write to read-only memory at virtual address ffff800080c6b5a0
 4569 10:53:33.689315  <1>[  155.516145] Mem abort info:
 4570 10:53:33.689733  <1>[  155.519393]   ESR = 0x000000009600004e
 4571 10:53:33.690184  <1>[  155.523470]   EC = 0x25: DABT (current EL), IL = 32 bits
 4572 10:53:33.690661  <1>[  155.529079]   SET = 0, FnV = 0
 4573 10:53:33.691285  <1>[  155.532403]   EA = 0, S1PTW = 0
 4574 10:53:33.730539  <1>[  155.535829]   FSC = 0x0e: level 2 permission fault
 4575 10:53:33.731156  <1>[  155.540909] Data abort info:
 4576 10:53:33.731515  <1>[  155.544072]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4577 10:53:33.731888  <1>[  155.549850]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4578 10:53:33.732209  <1>[  155.555197]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4579 10:53:33.732925  <1>[  155.560803] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 4580 10:53:33.734036  <1>[  155.567800] [ffff800080c6b5a0] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=0040000080e00781
 4581 10:53:33.773882  <0>[  155.578762] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4582 10:53:33.774862  <4>[  155.585401] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4583 10:53:33.775314  <4>[  155.603007] CPU: 1 UID: 0 PID: 2741 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4584 10:53:33.775757  <4>[  155.612607] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4585 10:53:33.817353  <4>[  155.619673] Hardware name: ARM Juno development board (r0) (DT)
 4586 10:53:33.817855  <4>[  155.625868] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4587 10:53:33.818315  <4>[  155.633113] pc : __memcpy+0x128/0x250
 4588 10:53:33.818872  <4>[  155.637055] lr : lkdtm_WRITE_KERN+0x54/0x90
 4589 10:53:33.819211  <4>[  155.641518] sp : ffff800086df39e0
 4590 10:53:33.819521  <4>[  155.645106] x29: ffff800086df39e0 x28: ffff000007463880 x27: 0000000000000000
 4591 10:53:33.820083  <4>[  155.652533] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf55f000
 4592 10:53:33.820944  <4>[  155.659959] x23: ffff000006e77b08 x22: ffff800086df3b60 x21: 0000000000000098
 4593 10:53:33.860986  <4>[  155.667384] x20: ffff800080c6b508 x19: ffff800080c6b5a0 x18: 0000000000000000
 4594 10:53:33.861569  <4>[  155.674809] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf55f000
 4595 10:53:33.861970  <4>[  155.682233] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4596 10:53:33.862526  <4>[  155.689662] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4597 10:53:33.862945  <4>[  155.697094] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff8000817f6fc8
 4598 10:53:33.863930  <4>[  155.704524] x5 : ffff800080c6b638 x4 : ffff800080c6b5a0 x3 : ffff800080c6b5a0
 4599 10:53:33.904043  <4>[  155.711955] x2 : 0000000000000098 x1 : ffff800080c6b508 x0 : ffff800080c6b5a0
 4600 10:53:33.904569  <4>[  155.719380] Call trace:
 4601 10:53:33.904923  <4>[  155.722090]  __memcpy+0x128/0x250
 4602 10:53:33.905241  <4>[  155.725683]  lkdtm_do_action+0x24/0x48
 4603 10:53:33.905544  <4>[  155.729713]  direct_entry+0xa8/0x108
 4604 10:53:33.905841  <4>[  155.733565]  full_proxy_write+0x68/0xc8
 4605 10:53:33.906568  <4>[  155.737676]  vfs_write+0xd8/0x380
 4606 10:53:33.906922  <4>[  155.741264]  ksys_write+0x78/0x118
 4607 10:53:33.907330  <4>[  155.744940]  __arm64_sys_write+0x24/0x38
 4608 10:53:33.907707  <4>[  155.749141]  invoke_syscall+0x70/0x100
 4609 10:53:33.946232  <4>[  155.753168]  el0_svc_common.constprop.0+0x48/0xf0
 4610 10:53:33.946790  <4>[  155.758151]  do_el0_svc+0x24/0x38
 4611 10:53:33.947114  <4>[  155.761739]  el0_svc+0x3c/0x110
 4612 10:53:33.947481  <4>[  155.765151]  el0t_64_sync_handler+0x100/0x130
 4613 10:53:33.947913  <4>[  155.769783]  el0t_64_sync+0x190/0x198
 4614 10:53:33.948659  <0>[  155.773726] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4615 10:53:33.949472  <4>[  155.780098] ---[ end trace 0000000000000000 ]---
 4616 10:53:33.949989  # Segmentation fault
 4617 10:53:34.134217  # [  155.494792] lkdtm: Performing direct entry WRITE_KERN
 4618 10:53:34.134728  # [  155.500217] lkdtm: attempting bad 152 byte write at ffff800080c6b5a0
 4619 10:53:34.135069  # [  155.506922] Unable to handle kernel write to read-only memory at virtual address ffff800080c6b5a0
 4620 10:53:34.135759  # [  155.516145] Mem abort info:
 4621 10:53:34.136162  # [  155.519393]   ESR = 0x000000009600004e
 4622 10:53:34.136473  # [  155.523470]   EC = 0x25: DABT (current EL), IL = 32 bits
 4623 10:53:34.136767  # [  155.529079]   SET = 0, FnV = 0
 4624 10:53:34.137569  # [  155.532403]   EA = 0, S1PTW = 0
 4625 10:53:34.177382  # [  155.535829]   FSC = 0x0e: level 2 permission fault
 4626 10:53:34.177879  # [  155.540909] Data abort info:
 4627 10:53:34.178331  # [  155.544072]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4628 10:53:34.178739  # [  155.549850]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4629 10:53:34.179132  # [  155.555197]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4630 10:53:34.179515  # [  155.560803] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082812000
 4631 10:53:34.179946  # [  155.567800] [ffff800080c6b5a0] pgd=0000000000000000, p4d=10000000841b1003, pud=10000000841b2003, pmd=0040000080e00781
 4632 10:53:34.220440  # [  155.578762] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4633 10:53:34.221323  # [  155.585401] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4634 10:53:34.221737  # [  155.603007] CPU: 1 UID: 0 PID: 2741 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4635 10:53:34.222163  # [  155.612607] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4636 10:53:34.223725  # [  155.619673] Hardware name: ARM Juno development board (r0) (DT)
 4637 10:53:34.263610  # [  155.625868] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4638 10:53:34.264156  # [  155.633113] pc : __memcpy+0x128/0x250
 4639 10:53:34.264613  # [  155.637055] lr : lkdtm_WRITE_KERN+0x54/0x90
 4640 10:53:34.265028  # [  155.641518] sp : ffff800086df39e0
 4641 10:53:34.265428  # [  155.645106] x29: ffff800086df39e0 x28: ffff000007463880 x27: 0000000000000000
 4642 10:53:34.265820  # [  155.652533] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf55f000
 4643 10:53:34.266875  # [  155.659959] x23: ffff000006e77b08 x22: ffff800086df3b60 x21: 0000000000000098
 4644 10:53:34.306798  # [  155.667384] x20: ffff800080c6b508 x19: ffff800080c6b5a0 x18: 0000000000000000
 4645 10:53:34.307300  # [  155.674809] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf55f000
 4646 10:53:34.307895  # [  155.682233] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4647 10:53:34.308270  # [  155.689662] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4648 10:53:34.308593  # [  155.697094] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff8000817f6fc8
 4649 10:53:34.310021  # [  155.704524] x5 : ffff800080c6b638 x4 : ffff800080c6b5a0 x3 : ffff800080c6b5a0
 4650 10:53:34.350022  # [  155.711955] x2 : 0000000000000098 x1 : ffff800080c6b508 x0 : ffff800080c6b5a0
 4651 10:53:34.350554  # [  155.719380] Call trace:
 4652 10:53:34.351013  # [  155.722090]  __memcpy+0x128/0x250
 4653 10:53:34.351425  # [  155.725683]  lkdtm_do_action+0x24/0x48
 4654 10:53:34.351874  # [  155.729713]  direct_entry+0xa8/0x108
 4655 10:53:34.352269  # [  155.733565]  full_proxy_write+0x68/0xc8
 4656 10:53:34.352668  # [  155.737676]  vfs_write+0xd8/0x380
 4657 10:53:34.353102  # [  155.741264]  ksys_write+0x78/0x118
 4658 10:53:34.353425  # [  155.744940]  __arm64_sys_write+0x24/0x38
 4659 10:53:34.353717  # [  155.749141]  invoke_syscall+0x70/0x100
 4660 10:53:34.354456  # [  155.753168]  el0_svc_common.constprop.0+0x48/0xf0
 4661 10:53:34.397971  # [  155.758151]  do_el0_svc+0x24/0x38
 4662 10:53:34.398459  # [  155.761739]  el0_svc+0x3c/0x110
 4663 10:53:34.398819  # [  155.765151]  el0t_64_sync_handler+0x100/0x130
 4664 10:53:34.399143  # [  155.769783]  el0t_64_sync+0x190/0x198
 4665 10:53:34.399588  # [  155.773726] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4666 10:53:34.399972  # [  155.780098] ---[ end trace 0000000000000000 ]---
 4667 10:53:34.400279  # WRITE_KERN: saw 'call trace:': ok
 4668 10:53:34.400573  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4669 10:53:34.400866  # timeout set to 45
 4670 10:53:34.401593  # selftests: lkdtm: WRITE_OPD.sh
 4671 10:53:34.690733  <6>[  156.519239] lkdtm: Performing direct entry WRITE_OPD
 4672 10:53:34.693938  <6>[  156.524759] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4673 10:53:34.861831  # [    0.000000] efi: UEFI not found.
 4674 10:53:34.862349  # [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
 4675 10:53:34.862697  # [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
 4676 10:53:34.863088  # [    0.000000] Zone ranges:
 4677 10:53:34.863814  # [    0.000000]   DMA      [mem 0x0000000080000000-0x00000009ffffffff]
 4678 10:53:34.864228  # [    0.000000]   DMA32    empty
 4679 10:53:34.864537  # [    0.000000]   Normal   empty
 4680 10:53:34.864828  # [    0.000000] Movable zone start for each node
 4681 10:53:34.865129  # [    0.000000] Early memory node ranges
 4682 10:53:34.905008  # [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
 4683 10:53:34.905456  # [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
 4684 10:53:34.905849  # [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
 4685 10:53:34.906212  # [    0.000000] On node 0, zone DMA: 4096 pages in unavailable ranges
 4686 10:53:34.906943  # [    0.000000] cma: Reserved 32 MiB at 0x0000000880000000 on node -1
 4687 10:53:34.907268  # [  156.519239] lkdtm: Performing direct entry WRITE_OPD
 4688 10:53:34.907667  # [  156.524759] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4689 10:53:34.908451  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4690 10:53:34.923710  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4691 10:53:34.971633  # timeout set to 45
 4692 10:53:34.987628  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4693 10:53:35.444121  <6>[  157.249377] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4694 10:53:35.444652  <6>[  157.255747] lkdtm: attempting good refcount_inc() without overflow
 4695 10:53:35.445368  <6>[  157.262260] lkdtm: attempting bad refcount_inc() overflow
 4696 10:53:35.445716  <4>[  157.267982] ------------[ cut here ]------------
 4697 10:53:35.446029  <4>[  157.272917] refcount_t: saturated; leaking memory.
 4698 10:53:35.446334  <4>[  157.278258] WARNING: CPU: 2 PID: 2836 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4699 10:53:35.487392  <4>[  157.287092] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4700 10:53:35.488304  <4>[  157.304692] CPU: 2 UID: 0 PID: 2836 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4701 10:53:35.488684  <4>[  157.314289] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4702 10:53:35.489006  <4>[  157.321351] Hardware name: ARM Juno development board (r0) (DT)
 4703 10:53:35.490976  <4>[  157.327542] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4704 10:53:35.530786  <4>[  157.334782] pc : refcount_warn_saturate+0x174/0x220
 4705 10:53:35.531250  <4>[  157.339937] lr : refcount_warn_saturate+0x174/0x220
 4706 10:53:35.531586  <4>[  157.345091] sp : ffff800086f4b870
 4707 10:53:35.532328  <4>[  157.348671] x29: ffff800086f4b870 x28: ffff00000f1d25c0 x27: 0000000000000000
 4708 10:53:35.532685  <4>[  157.356099] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c23f000
 4709 10:53:35.532992  <4>[  157.363524] x23: ffff000006e77b08 x22: ffff800086f4ba00 x21: ffff800083c1fbe8
 4710 10:53:35.534136  <4>[  157.370949] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 4711 10:53:35.574096  <4>[  157.378374] x17: ffff800080c6d4d8 x16: ffff8000807a0ccc x15: ffff8000800ba5c4
 4712 10:53:35.574555  <4>[  157.385798] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 4713 10:53:35.574895  <4>[  157.393223] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 4714 10:53:35.575215  <4>[  157.400647] x8 : ffff800086f4b3c8 x7 : 0000000000000000 x6 : 0000000000000002
 4715 10:53:35.575515  <4>[  157.408070] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4716 10:53:35.577401  <4>[  157.415494] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 4717 10:53:35.617494  <4>[  157.422918] Call trace:
 4718 10:53:35.617947  <4>[  157.425628]  refcount_warn_saturate+0x174/0x220
 4719 10:53:35.618286  <4>[  157.430435]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4720 10:53:35.618602  <4>[  157.435679]  lkdtm_do_action+0x24/0x48
 4721 10:53:35.618898  <4>[  157.439701]  direct_entry+0xa8/0x108
 4722 10:53:35.619193  <4>[  157.443548]  full_proxy_write+0x68/0xc8
 4723 10:53:35.619480  <4>[  157.447659]  vfs_write+0xd8/0x380
 4724 10:53:35.619768  <4>[  157.451246]  ksys_write+0x78/0x118
 4725 10:53:35.620091  <4>[  157.454919]  __arm64_sys_write+0x24/0x38
 4726 10:53:35.620391  <4>[  157.459114]  invoke_syscall+0x70/0x100
 4727 10:53:35.621165  <4>[  157.463139]  el0_svc_common.constprop.0+0x48/0xf0
 4728 10:53:35.655112  <4>[  157.468121]  do_el0_svc+0x24/0x38
 4729 10:53:35.655652  <4>[  157.471710]  el0_svc+0x3c/0x110
 4730 10:53:35.656087  <4>[  157.475122]  el0t_64_sync_handler+0x100/0x130
 4731 10:53:35.656427  <4>[  157.479752]  el0t_64_sync+0x190/0x198
 4732 10:53:35.656803  <4>[  157.483684] ---[ end trace 0000000000000000 ]---
 4733 10:53:35.658284  <6>[  157.488655] lkdtm: Overflow detected: saturated
 4734 10:53:35.860469  # [    0.000000] software IO TLB: area num 8.
 4735 10:53:35.860746  # [    0.000000] software IO TLB: mapped [mem 0x00000009f5200000-0x00000009f5a00000] (8MB)
 4736 10:53:35.860918  # [    0.000000] **********************************************************
 4737 10:53:35.861076  # [    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
 4738 10:53:35.861229  # [    0.000000] **                                                      **
 4739 10:53:35.861377  # [    0.000000] ** This system shows unhashed kernel memory addresses   **
 4740 10:53:35.903858  # [    0.000000] ** via the console, logs, and other interfaces. This    **
 4741 10:53:35.904340  # [    0.000000] ** might reduce the security of your system.            **
 4742 10:53:35.904688  # [    0.000000] **                                                      **
 4743 10:53:35.905000  # [    0.000000] ** If you see this message and you are not debugging    **
 4744 10:53:35.905304  # [    0.000000] ** the kernel, report this immediately to your system   **
 4745 10:53:35.905593  # [    0.000000] ** administrator!                                       **
 4746 10:53:35.907169  # [    0.000000] **                                                      **
 4747 10:53:35.947039  # [    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
 4748 10:53:35.947519  # [    0.000000] **********************************************************
 4749 10:53:35.947902  # [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
 4750 10:53:35.948227  # [    0.000000] ftrace: allocating 75576 entries in 296 pages
 4751 10:53:35.948532  # [    0.000000] ftrace: allocated 296 pages with 3 groups
 4752 10:53:35.948828  # [  157.249377] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4753 10:53:35.950277  # [  157.255747] lkdtm: attempting good refcount_inc() without overflow
 4754 10:53:35.990171  # [  157.262260] lkdtm: attempting bad refcount_inc() overflow
 4755 10:53:35.990647  # [  157.267982] ------------[ cut here ]------------
 4756 10:53:35.991087  # [  157.272917] refcount_t: saturated; leaking memory.
 4757 10:53:35.991430  # [  157.278258] WARNING: CPU: 2 PID: 2836 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4758 10:53:35.993477  # [  157.287092] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4759 10:53:36.033350  # [  157.304692] CPU: 2 UID: 0 PID: 2836 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4760 10:53:36.033833  # [  157.314289] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4761 10:53:36.034176  # [  157.321351] Hardware name: ARM Juno development board (r0) (DT)
 4762 10:53:36.034494  # [  157.327542] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4763 10:53:36.034799  # [  157.334782] pc : refcount_warn_saturate+0x174/0x220
 4764 10:53:36.035092  # [  157.339937] lr : refcount_warn_saturate+0x174/0x220
 4765 10:53:36.036577  # [  157.345091] sp : ffff800086f4b870
 4766 10:53:36.076568  # [  157.348671] x29: ffff800086f4b870 x28: ffff00000f1d25c0 x27: 0000000000000000
 4767 10:53:36.077527  # [  157.356099] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c23f000
 4768 10:53:36.077945  # [  157.363524] x23: ffff000006e77b08 x22: ffff800086f4ba00 x21: ffff800083c1fbe8
 4769 10:53:36.078369  # [  157.370949] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 4770 10:53:36.078774  # [  157.378374] x17: ffff800080c6d4d8 x16: ffff8000807a0ccc x15: ffff8000800ba5c4
 4771 10:53:36.079813  # [  157.385798] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 4772 10:53:36.119841  # [  157.393223] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 4773 10:53:36.120333  # [  157.400647] x8 : ffff800086f4b3c8 x7 : 0000000000000000 x6 : 0000000000000002
 4774 10:53:36.120784  # [  157.408070] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4775 10:53:36.121199  # [  157.415494] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 4776 10:53:36.121596  # [  157.422918] Call trace:
 4777 10:53:36.121980  # [  157.425628]  refcount_warn_saturate+0x174/0x220
 4778 10:53:36.123011  # [  157.430435]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4779 10:53:36.162991  # [  157.435679]  lkdtm_do_action+0x24/0x48
 4780 10:53:36.163473  # [  157.439701]  direct_entry+0xa8/0x108
 4781 10:53:36.163887  # [  157.443548]  full_proxy_write+0x68/0xc8
 4782 10:53:36.164228  # [  157.447659]  vfs_write+0xd8/0x380
 4783 10:53:36.164542  # [  157.451246]  ksys_write+0x78/0x118
 4784 10:53:36.164844  # [  157.454919]  __arm64_sys_write+0x24/0x38
 4785 10:53:36.165143  # [  157.459114]  invoke_syscall+0x70/0x100
 4786 10:53:36.165434  # [  157.463139]  el0_svc_common.constprop.0+0x48/0xf0
 4787 10:53:36.165724  # [  157.468121]  do_el0_svc+0x24/0x38
 4788 10:53:36.166077  # [  157.471710]  el0_svc+0x3c/0x110
 4789 10:53:36.166763  # [  157.475122]  el0t_64_sync_handler+0x100/0x130
 4790 10:53:36.199454  # [  157.479752]  el0t_64_sync+0x190/0x198
 4791 10:53:36.199793  # [  157.483684] ---[ end trace 0000000000000000 ]---
 4792 10:53:36.200001  # [  157.488655] lkdtm: Overflow detected: saturated
 4793 10:53:36.200172  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4794 10:53:36.200334  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4795 10:53:36.200480  # timeout set to 45
 4796 10:53:36.202625  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4797 10:53:36.445028  <6>[  158.252455] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4798 10:53:36.445570  <6>[  158.258812] lkdtm: attempting good refcount_add() without overflow
 4799 10:53:36.445921  <6>[  158.265388] lkdtm: attempting bad refcount_add() overflow
 4800 10:53:36.446612  <4>[  158.271144] ------------[ cut here ]------------
 4801 10:53:36.446948  <4>[  158.276078] refcount_t: saturated; leaking memory.
 4802 10:53:36.447254  <4>[  158.281423] WARNING: CPU: 2 PID: 2875 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4803 10:53:36.488262  <4>[  158.290258] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4804 10:53:36.488785  <4>[  158.307858] CPU: 2 UID: 0 PID: 2875 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4805 10:53:36.489511  <4>[  158.317455] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4806 10:53:36.489864  <4>[  158.324516] Hardware name: ARM Juno development board (r0) (DT)
 4807 10:53:36.491806  <4>[  158.330708] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4808 10:53:36.531641  <4>[  158.337948] pc : refcount_warn_saturate+0x174/0x220
 4809 10:53:36.532145  <4>[  158.343103] lr : refcount_warn_saturate+0x174/0x220
 4810 10:53:36.532487  <4>[  158.348256] sp : ffff800086ff38b0
 4811 10:53:36.532801  <4>[  158.351837] x29: ffff800086ff38b0 x28: ffff00000f1d5e00 x27: 0000000000000000
 4812 10:53:36.533104  <4>[  158.359264] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98b4f000
 4813 10:53:36.533399  <4>[  158.366689] x23: ffff000006e77b08 x22: ffff800086ff3a40 x21: ffff800083c1fbf8
 4814 10:53:36.534951  <4>[  158.374115] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 4815 10:53:36.574932  <4>[  158.381538] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4816 10:53:36.575399  <4>[  158.388963] x14: ffff000004d6b880 x13: ffff8008fc54b000 x12: 0000000000000000
 4817 10:53:36.575742  <4>[  158.396387] x11: ffff00097ee69200 x10: 0000000000000b70 x9 : ffff8000817a15e8
 4818 10:53:36.576115  <4>[  158.403812] x8 : ffff800086ff3628 x7 : 0000000000000000 x6 : 0000000000000001
 4819 10:53:36.576420  <4>[  158.411236] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4820 10:53:36.578232  <4>[  158.418660] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d5e00
 4821 10:53:36.618308  <4>[  158.426084] Call trace:
 4822 10:53:36.618763  <4>[  158.428794]  refcount_warn_saturate+0x174/0x220
 4823 10:53:36.619101  <4>[  158.433600]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4824 10:53:36.619413  <4>[  158.438844]  lkdtm_do_action+0x24/0x48
 4825 10:53:36.619711  <4>[  158.442866]  direct_entry+0xa8/0x108
 4826 10:53:36.620060  <4>[  158.446712]  full_proxy_write+0x68/0xc8
 4827 10:53:36.620356  <4>[  158.450822]  vfs_write+0xd8/0x380
 4828 10:53:36.620642  <4>[  158.454410]  ksys_write+0x78/0x118
 4829 10:53:36.620925  <4>[  158.458082]  __arm64_sys_write+0x24/0x38
 4830 10:53:36.621645  <4>[  158.462278]  invoke_syscall+0x70/0x100
 4831 10:53:36.655526  <4>[  158.466304]  el0_svc_common.constprop.0+0x48/0xf0
 4832 10:53:36.656109  <4>[  158.471286]  do_el0_svc+0x24/0x38
 4833 10:53:36.656464  <4>[  158.474874]  el0_svc+0x3c/0x110
 4834 10:53:36.656781  <4>[  158.478287]  el0t_64_sync_handler+0x100/0x130
 4835 10:53:36.657085  <4>[  158.482916]  el0t_64_sync+0x190/0x198
 4836 10:53:36.657389  <4>[  158.486850] ---[ end trace 0000000000000000 ]---
 4837 10:53:36.658651  <6>[  158.491864] lkdtm: Overflow detected: saturated
 4838 10:53:36.848760  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4839 10:53:36.849243  # [    0.000000] timer_sp804: timer clock not found: -517
 4840 10:53:36.849580  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4841 10:53:36.849879  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4842 10:53:36.850163  # [    0.000000] timer_sp804: timer clock not found: -517
 4843 10:53:36.850433  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4844 10:53:36.891758  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4845 10:53:36.892279  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4846 10:53:36.893026  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4847 10:53:36.893392  # [  158.252455] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4848 10:53:36.893712  # [  158.258812] lkdtm: attempting good refcount_add() without overflow
 4849 10:53:36.895095  # [  158.265388] lkdtm: attempting bad refcount_add() overflow
 4850 10:53:36.934966  # [  158.271144] ------------[ cut here ]------------
 4851 10:53:36.935450  # [  158.276078] refcount_t: saturated; leaking memory.
 4852 10:53:36.935843  # [  158.281423] WARNING: CPU: 2 PID: 2875 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4853 10:53:36.936618  # [  158.290258] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4854 10:53:36.938355  # [  158.307858] CPU: 2 UID: 0 PID: 2875 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4855 10:53:36.978512  # [  158.317455] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4856 10:53:36.978980  # [  158.324516] Hardware name: ARM Juno development board (r0) (DT)
 4857 10:53:36.979323  # [  158.330708] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4858 10:53:36.979638  # [  158.337948] pc : refcount_warn_saturate+0x174/0x220
 4859 10:53:36.980001  # [  158.343103] lr : refcount_warn_saturate+0x174/0x220
 4860 10:53:36.980302  # [  158.348256] sp : ffff800086ff38b0
 4861 10:53:36.981606  # [  158.351837] x29: ffff800086ff38b0 x28: ffff00000f1d5e00 x27: 0000000000000000
 4862 10:53:37.021410  # [  158.359264] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98b4f000
 4863 10:53:37.021885  # [  158.366689] x23: ffff000006e77b08 x22: ffff800086ff3a40 x21: ffff800083c1fbf8
 4864 10:53:37.022226  # [  158.374115] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 4865 10:53:37.022541  # [  158.381538] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4866 10:53:37.022848  # [  158.388963] x14: ffff000004d6b880 x13: ffff8008fc54b000 x12: 0000000000000000
 4867 10:53:37.024687  # [  158.396387] x11: ffff00097ee69200 x10: 0000000000000b70 x9 : ffff8000817a15e8
 4868 10:53:37.064526  # [  158.403812] x8 : ffff800086ff3628 x7 : 0000000000000000 x6 : 0000000000000001
 4869 10:53:37.064998  # [  158.411236] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 4870 10:53:37.065457  # [  158.418660] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d5e00
 4871 10:53:37.065786  # [  158.426084] Call trace:
 4872 10:53:37.066092  # [  158.428794]  refcount_warn_saturate+0x174/0x220
 4873 10:53:37.066391  # [  158.433600]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4874 10:53:37.066679  # [  158.438844]  lkdtm_do_action+0x24/0x48
 4875 10:53:37.067708  # [  158.442866]  direct_entry+0xa8/0x108
 4876 10:53:37.107687  # [  158.446712]  full_proxy_write+0x68/0xc8
 4877 10:53:37.108196  # [  158.450822]  vfs_write+0xd8/0x380
 4878 10:53:37.108545  # [  158.454410]  ksys_write+0x78/0x118
 4879 10:53:37.108859  # [  158.458082]  __arm64_sys_write+0x24/0x38
 4880 10:53:37.109161  # [  158.462278]  invoke_syscall+0x70/0x100
 4881 10:53:37.109451  # [  158.466304]  el0_svc_common.constprop.0+0x48/0xf0
 4882 10:53:37.109743  # [  158.471286]  do_el0_svc+0x24/0x38
 4883 10:53:37.110069  # [  158.474874]  el0_svc+0x3c/0x110
 4884 10:53:37.110357  # [  158.478287]  el0t_64_sync_handler+0x100/0x130
 4885 10:53:37.110685  # [  158.482916]  el0t_64_sync+0x190/0x198
 4886 10:53:37.111389  # [  158.486850] ---[ end trace 0000000000000000 ]---
 4887 10:53:37.139157  # [  158.491864] lkdtm: Overflow detected: saturated
 4888 10:53:37.139632  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4889 10:53:37.140044  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4890 10:53:37.140373  # timeout set to 45
 4891 10:53:37.142393  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4892 10:53:37.408884  <6>[  159.216130] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4893 10:53:37.409386  <6>[  159.223327] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4894 10:53:37.410143  <4>[  159.230419] ------------[ cut here ]------------
 4895 10:53:37.410525  <4>[  159.235384] refcount_t: saturated; leaking memory.
 4896 10:53:37.410831  <4>[  159.240504] WARNING: CPU: 1 PID: 2914 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4897 10:53:37.452193  <4>[  159.249241] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4898 10:53:37.452767  <4>[  159.266841] CPU: 1 UID: 0 PID: 2914 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4899 10:53:37.453518  <4>[  159.276438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4900 10:53:37.453894  <4>[  159.283499] Hardware name: ARM Juno development board (r0) (DT)
 4901 10:53:37.454222  <4>[  159.289690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4902 10:53:37.455729  <4>[  159.296931] pc : refcount_warn_saturate+0xf0/0x220
 4903 10:53:37.495569  <4>[  159.301999] lr : refcount_warn_saturate+0xf0/0x220
 4904 10:53:37.496078  <4>[  159.307066] sp : ffff80008708b8b0
 4905 10:53:37.496428  <4>[  159.310646] x29: ffff80008708b8b0 x28: ffff00000f1d25c0 x27: 0000000000000000
 4906 10:53:37.496753  <4>[  159.318074] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cd1f000
 4907 10:53:37.497063  <4>[  159.325500] x23: ffff000006e77b08 x22: ffff80008708ba40 x21: ffff800083c1fc08
 4908 10:53:37.497363  <4>[  159.332926] x20: 0000000000000000 x19: ffff800083e32000 x18: 0000000000000000
 4909 10:53:37.538883  <4>[  159.340350] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4910 10:53:37.539351  <4>[  159.347776] x14: 0000000000000000 x13: 205d343833353332 x12: ffff8000837dbcb8
 4911 10:53:37.539701  <4>[  159.355200] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4912 10:53:37.540075  <4>[  159.362625] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 4913 10:53:37.540387  <4>[  159.370050] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4914 10:53:37.540688  <4>[  159.377473] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 4915 10:53:37.542168  <4>[  159.384898] Call trace:
 4916 10:53:37.582274  <4>[  159.387608]  refcount_warn_saturate+0xf0/0x220
 4917 10:53:37.582751  <4>[  159.392328]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4918 10:53:37.583102  <4>[  159.398356]  lkdtm_do_action+0x24/0x48
 4919 10:53:37.583426  <4>[  159.402378]  direct_entry+0xa8/0x108
 4920 10:53:37.583738  <4>[  159.406225]  full_proxy_write+0x68/0xc8
 4921 10:53:37.584097  <4>[  159.410336]  vfs_write+0xd8/0x380
 4922 10:53:37.584398  <4>[  159.413923]  ksys_write+0x78/0x118
 4923 10:53:37.584686  <4>[  159.417596]  __arm64_sys_write+0x24/0x38
 4924 10:53:37.584976  <4>[  159.421792]  invoke_syscall+0x70/0x100
 4925 10:53:37.585649  <4>[  159.425818]  el0_svc_common.constprop.0+0x48/0xf0
 4926 10:53:37.619860  <4>[  159.430800]  do_el0_svc+0x24/0x38
 4927 10:53:37.620385  <4>[  159.434388]  el0_svc+0x3c/0x110
 4928 10:53:37.620849  <4>[  159.437800]  el0t_64_sync_handler+0x100/0x130
 4929 10:53:37.621276  <4>[  159.442431]  el0t_64_sync+0x190/0x198
 4930 10:53:37.621699  <4>[  159.446364] ---[ end trace 0000000000000000 ]---
 4931 10:53:37.622097  <6>[  159.451307] lkdtm: Overflow detected: saturated
 4932 10:53:37.799875  # [  159.216130] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4933 10:53:37.800470  # [  159.223327] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4934 10:53:37.800980  # [  159.230419] ------------[ cut here ]------------
 4935 10:53:37.801399  # [  159.235384] refcount_t: saturated; leaking memory.
 4936 10:53:37.801878  # [  159.240504] WARNING: CPU: 1 PID: 2914 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4937 10:53:37.842456  # [  159.249241] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4938 10:53:37.842729  # [  159.266841] CPU: 1 UID: 0 PID: 2914 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4939 10:53:37.842899  # [  159.276438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4940 10:53:37.843053  # [  159.283499] Hardware name: ARM Juno development board (r0) (DT)
 4941 10:53:37.843199  # [  159.289690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4942 10:53:37.845609  # [  159.296931] pc : refcount_warn_saturate+0xf0/0x220
 4943 10:53:37.885700  # [  159.301999] lr : refcount_warn_saturate+0xf0/0x220
 4944 10:53:37.886165  # [  159.307066] sp : ffff80008708b8b0
 4945 10:53:37.886491  # [  159.310646] x29: ffff80008708b8b0 x28: ffff00000f1d25c0 x27: 0000000000000000
 4946 10:53:37.886801  # [  159.318074] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cd1f000
 4947 10:53:37.887126  # [  159.325500] x23: ffff000006e77b08 x22: ffff80008708ba40 x21: ffff800083c1fc08
 4948 10:53:37.887420  # [  159.332926] x20: 0000000000000000 x19: ffff800083e32000 x18: 0000000000000000
 4949 10:53:37.888983  # [  159.340350] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4950 10:53:37.929374  # [  159.347776] x14: 0000000000000000 x13: 205d343833353332 x12: ffff8000837dbcb8
 4951 10:53:37.929833  # [  159.355200] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4952 10:53:37.930166  # [  159.362625] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 4953 10:53:37.930497  # [  159.370050] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4954 10:53:37.930808  # [  159.377473] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 4955 10:53:37.931097  # [  159.384898] Call trace:
 4956 10:53:37.932241  # [  159.387608]  refcount_warn_saturate+0xf0/0x220
 4957 10:53:37.972162  # [  159.392328]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4958 10:53:37.972741  # [  159.398356]  lkdtm_do_action+0x24/0x48
 4959 10:53:37.973096  # [  159.402378]  direct_entry+0xa8/0x108
 4960 10:53:37.973824  # [  159.406225]  full_proxy_write+0x68/0xc8
 4961 10:53:37.974254  # [  159.410336]  vfs_write+0xd8/0x380
 4962 10:53:37.974561  # [  159.413923]  ksys_write+0x78/0x118
 4963 10:53:37.974858  # [  159.417596]  __arm64_sys_write+0x24/0x38
 4964 10:53:37.975228  # [  159.421792]  invoke_syscall+0x70/0x100
 4965 10:53:37.975577  # [  159.425818]  el0_svc_common.constprop.0+0x48/0xf0
 4966 10:53:37.975996  # [  159.430800]  do_el0_svc+0x24/0x38
 4967 10:53:38.019569  # [  159.434388]  el0_svc+0x3c/0x110
 4968 10:53:38.020107  # [  159.437800]  el0t_64_sync_handler+0x100/0x130
 4969 10:53:38.020565  # [  159.442431]  el0t_64_sync+0x190/0x198
 4970 10:53:38.021343  # [  159.446364] ---[ end trace 0000000000000000 ]---
 4971 10:53:38.021714  # [  159.451307] lkdtm: Overflow detected: saturated
 4972 10:53:38.022025  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4973 10:53:38.022322  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4974 10:53:38.022683  # timeout set to 45
 4975 10:53:38.023109  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4976 10:53:38.388320  <6>[  160.195900] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4977 10:53:38.389230  <6>[  160.203167] lkdtm: attempting bad refcount_add_not_zero() overflow
 4978 10:53:38.389602  <4>[  160.209694] ------------[ cut here ]------------
 4979 10:53:38.389922  <4>[  160.214628] refcount_t: saturated; leaking memory.
 4980 10:53:38.390228  <4>[  160.219799] WARNING: CPU: 0 PID: 2953 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4981 10:53:38.431619  <4>[  160.228547] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4982 10:53:38.432567  <4>[  160.246175] CPU: 0 UID: 0 PID: 2953 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 4983 10:53:38.432954  <4>[  160.255780] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4984 10:53:38.433283  <4>[  160.262844] Hardware name: ARM Juno development board (r0) (DT)
 4985 10:53:38.433594  <4>[  160.269040] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4986 10:53:38.435194  <4>[  160.276286] pc : refcount_warn_saturate+0xf0/0x220
 4987 10:53:38.475035  <4>[  160.281360] lr : refcount_warn_saturate+0xf0/0x220
 4988 10:53:38.475517  <4>[  160.286433] sp : ffff80008710b970
 4989 10:53:38.475895  <4>[  160.290016] x29: ffff80008710b970 x28: ffff00000f1d5e00 x27: 0000000000000000
 4990 10:53:38.476224  <4>[  160.297450] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa109f000
 4991 10:53:38.476933  <4>[  160.304882] x23: ffff000006e77b08 x22: ffff80008710bb00 x21: ffff800083c1fc18
 4992 10:53:38.477279  <4>[  160.312315] x20: 0000000000000000 x19: ffff800083e32000 x18: 0000000000000000
 4993 10:53:38.518392  <4>[  160.319747] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa109f000
 4994 10:53:38.518851  <4>[  160.327179] x14: 0000000000000000 x13: 205d383236343132 x12: ffff8000837dbcb8
 4995 10:53:38.519724  <4>[  160.334611] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 4996 10:53:38.520119  <4>[  160.342043] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 4997 10:53:38.520443  <4>[  160.349475] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4998 10:53:38.520751  <4>[  160.356906] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d5e00
 4999 10:53:38.521749  <4>[  160.364338] Call trace:
 5000 10:53:38.561839  <4>[  160.367050]  refcount_warn_saturate+0xf0/0x220
 5001 10:53:38.562295  <4>[  160.371775]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5002 10:53:38.563043  <4>[  160.377810]  lkdtm_do_action+0x24/0x48
 5003 10:53:38.563401  <4>[  160.381837]  direct_entry+0xa8/0x108
 5004 10:53:38.563767  <4>[  160.385689]  full_proxy_write+0x68/0xc8
 5005 10:53:38.564119  <4>[  160.389805]  vfs_write+0xd8/0x380
 5006 10:53:38.564415  <4>[  160.393398]  ksys_write+0x78/0x118
 5007 10:53:38.564702  <4>[  160.397075]  __arm64_sys_write+0x24/0x38
 5008 10:53:38.565035  <4>[  160.401277]  invoke_syscall+0x70/0x100
 5009 10:53:38.565423  <4>[  160.405307]  el0_svc_common.constprop.0+0x48/0xf0
 5010 10:53:38.599213  <4>[  160.410295]  do_el0_svc+0x24/0x38
 5011 10:53:38.599724  <4>[  160.413889]  el0_svc+0x3c/0x110
 5012 10:53:38.600143  <4>[  160.417307]  el0t_64_sync_handler+0x100/0x130
 5013 10:53:38.600477  <4>[  160.421942]  el0t_64_sync+0x190/0x198
 5014 10:53:38.600787  <4>[  160.425882] ---[ end trace 0000000000000000 ]---
 5015 10:53:38.601088  <6>[  160.431328] lkdtm: Overflow detected: saturated
 5016 10:53:38.756770  # [  160.195900] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5017 10:53:38.757319  # [  160.203167] lkdtm: attempting bad refcount_add_not_zero() overflow
 5018 10:53:38.757676  # [  160.209694] ------------[ cut here ]------------
 5019 10:53:38.757969  # [  160.214628] refcount_t: saturated; leaking memory.
 5020 10:53:38.758725  # [  160.219799] WARNING: CPU: 0 PID: 2953 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5021 10:53:38.800252  # [  160.228547] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5022 10:53:38.800811  # [  160.246175] CPU: 0 UID: 0 PID: 2953 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5023 10:53:38.801278  # [  160.255780] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5024 10:53:38.801616  # [  160.262844] Hardware name: ARM Juno development board (r0) (DT)
 5025 10:53:38.801907  # [  160.269040] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5026 10:53:38.803115  # [  160.276286] pc : refcount_warn_saturate+0xf0/0x220
 5027 10:53:38.843153  # [  160.281360] lr : refcount_warn_saturate+0xf0/0x220
 5028 10:53:38.843617  # [  160.286433] sp : ffff80008710b970
 5029 10:53:38.844037  # [  160.290016] x29: ffff80008710b970 x28: ffff00000f1d5e00 x27: 0000000000000000
 5030 10:53:38.844410  # [  160.297450] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa109f000
 5031 10:53:38.844761  # [  160.304882] x23: ffff000006e77b08 x22: ffff80008710bb00 x21: ffff800083c1fc18
 5032 10:53:38.845103  # [  160.312315] x20: 0000000000000000 x19: ffff800083e32000 x18: 0000000000000000
 5033 10:53:38.846313  # [  160.319747] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa109f000
 5034 10:53:38.886326  # [  160.327179] x14: 0000000000000000 x13: 205d383236343132 x12: ffff8000837dbcb8
 5035 10:53:38.886757  # [  160.334611] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 5036 10:53:38.887063  # [  160.342043] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 5037 10:53:38.887478  # [  160.349475] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5038 10:53:38.887803  # [  160.356906] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d5e00
 5039 10:53:38.888113  # [  160.364338] Call trace:
 5040 10:53:38.889549  # [  160.367050]  refcount_warn_saturate+0xf0/0x220
 5041 10:53:38.929423  # [  160.371775]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5042 10:53:38.929889  # [  160.377810]  lkdtm_do_action+0x24/0x48
 5043 10:53:38.930248  # [  160.381837]  direct_entry+0xa8/0x108
 5044 10:53:38.930535  # [  160.385689]  full_proxy_write+0x68/0xc8
 5045 10:53:38.930804  # [  160.389805]  vfs_write+0xd8/0x380
 5046 10:53:38.931067  # [  160.393398]  ksys_write+0x78/0x118
 5047 10:53:38.931322  # [  160.397075]  __arm64_sys_write+0x24/0x38
 5048 10:53:38.931576  # [  160.401277]  invoke_syscall+0x70/0x100
 5049 10:53:38.931867  # [  160.405307]  el0_svc_common.constprop.0+0x48/0xf0
 5050 10:53:38.932578  # [  160.410295]  do_el0_svc+0x24/0x38
 5051 10:53:38.976914  # [  160.413889]  el0_svc+0x3c/0x110
 5052 10:53:38.977351  # [  160.417307]  el0t_64_sync_handler+0x100/0x130
 5053 10:53:38.977673  # [  160.421942]  el0t_64_sync+0x190/0x198
 5054 10:53:38.977966  # [  160.425882] ---[ end trace 0000000000000000 ]---
 5055 10:53:38.978240  # [  160.431328] lkdtm: Overflow detected: saturated
 5056 10:53:38.978582  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5057 10:53:38.978877  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5058 10:53:38.979142  # timeout set to 45
 5059 10:53:38.980104  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5060 10:53:39.346463  <6>[  161.153856] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5061 10:53:39.347028  <6>[  161.159957] lkdtm: attempting good refcount_dec()
 5062 10:53:39.347496  <6>[  161.165001] lkdtm: attempting bad refcount_dec() to zero
 5063 10:53:39.348338  <4>[  161.170629] ------------[ cut here ]------------
 5064 10:53:39.348718  <4>[  161.175560] refcount_t: decrement hit 0; leaking memory.
 5065 10:53:39.349119  <4>[  161.181426] WARNING: CPU: 1 PID: 2992 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5066 10:53:39.390052  <4>[  161.190172] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5067 10:53:39.390542  <4>[  161.207773] CPU: 1 UID: 0 PID: 2992 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5068 10:53:39.390996  <4>[  161.217369] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5069 10:53:39.391416  <4>[  161.224430] Hardware name: ARM Juno development board (r0) (DT)
 5070 10:53:39.393270  <4>[  161.230622] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5071 10:53:39.433114  <4>[  161.237862] pc : refcount_warn_saturate+0x60/0x220
 5072 10:53:39.433588  <4>[  161.242931] lr : refcount_warn_saturate+0x60/0x220
 5073 10:53:39.433928  <4>[  161.247997] sp : ffff8000871a3b20
 5074 10:53:39.434243  <4>[  161.251578] x29: ffff8000871a3b20 x28: ffff00000f1d1300 x27: 0000000000000000
 5075 10:53:39.434544  <4>[  161.259005] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc0ff000
 5076 10:53:39.434840  <4>[  161.266431] x23: ffff000006e77b08 x22: ffff8000871a3cb0 x21: ffff800083c1fc28
 5077 10:53:39.436358  <4>[  161.273856] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5078 10:53:39.476428  <4>[  161.281280] x17: ffff800080c6cd04 x16: ffff8000807a0bb8 x15: ffff8000800ba5c4
 5079 10:53:39.476912  <4>[  161.288705] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5080 10:53:39.477259  <4>[  161.296130] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5081 10:53:39.477575  <4>[  161.303554] x8 : ffff8000871a3678 x7 : 0000000000000000 x6 : 0000000000000002
 5082 10:53:39.477883  <4>[  161.310978] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5083 10:53:39.479719  <4>[  161.318402] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d1300
 5084 10:53:39.519771  <4>[  161.325826] Call trace:
 5085 10:53:39.520260  <4>[  161.328536]  refcount_warn_saturate+0x60/0x220
 5086 10:53:39.520601  <4>[  161.333256]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5087 10:53:39.520916  <4>[  161.338152]  lkdtm_do_action+0x24/0x48
 5088 10:53:39.521215  <4>[  161.342174]  direct_entry+0xa8/0x108
 5089 10:53:39.521505  <4>[  161.346021]  full_proxy_write+0x68/0xc8
 5090 10:53:39.521793  <4>[  161.350131]  vfs_write+0xd8/0x380
 5091 10:53:39.522202  <4>[  161.353718]  ksys_write+0x78/0x118
 5092 10:53:39.522495  <4>[  161.357391]  __arm64_sys_write+0x24/0x38
 5093 10:53:39.522814  <4>[  161.361586]  invoke_syscall+0x70/0x100
 5094 10:53:39.523564  <4>[  161.365612]  el0_svc_common.constprop.0+0x48/0xf0
 5095 10:53:39.556607  <4>[  161.370594]  do_el0_svc+0x24/0x38
 5096 10:53:39.557113  <4>[  161.374183]  el0_svc+0x3c/0x110
 5097 10:53:39.557608  <4>[  161.377596]  el0t_64_sync_handler+0x100/0x130
 5098 10:53:39.557958  <4>[  161.382226]  el0t_64_sync+0x190/0x198
 5099 10:53:39.558299  <4>[  161.386159] ---[ end trace 0000000000000000 ]---
 5100 10:53:39.559899  <6>[  161.391116] lkdtm: Zero detected: saturated
 5101 10:53:39.732609  # [  161.153856] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5102 10:53:39.733129  # [  161.159957] lkdtm: attempting good refcount_dec()
 5103 10:53:39.733578  # [  161.165001] lkdtm: attempting bad refcount_dec() to zero
 5104 10:53:39.733990  # [  161.170629] ------------[ cut here ]------------
 5105 10:53:39.734386  # [  161.175560] refcount_t: decrement hit 0; leaking memory.
 5106 10:53:39.734771  # [  161.181426] WARNING: CPU: 1 PID: 2992 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5107 10:53:39.776000  # [  161.190172] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5108 10:53:39.776900  # [  161.207773] CPU: 1 UID: 0 PID: 2992 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5109 10:53:39.777346  # [  161.217369] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5110 10:53:39.777768  # [  161.224430] Hardware name: ARM Juno development board (r0) (DT)
 5111 10:53:39.778167  # [  161.230622] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5112 10:53:39.819184  # [  161.237862] pc : refcount_warn_saturate+0x60/0x220
 5113 10:53:39.819686  # [  161.242931] lr : refcount_warn_saturate+0x60/0x220
 5114 10:53:39.820150  # [  161.247997] sp : ffff8000871a3b20
 5115 10:53:39.820558  # [  161.251578] x29: ffff8000871a3b20 x28: ffff00000f1d1300 x27: 0000000000000000
 5116 10:53:39.820952  # [  161.259005] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc0ff000
 5117 10:53:39.821338  # [  161.266431] x23: ffff000006e77b08 x22: ffff8000871a3cb0 x21: ffff800083c1fc28
 5118 10:53:39.821720  # [  161.273856] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5119 10:53:39.862308  # [  161.281280] x17: ffff800080c6cd04 x16: ffff8000807a0bb8 x15: ffff8000800ba5c4
 5120 10:53:39.862803  # [  161.288705] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5121 10:53:39.863715  # [  161.296130] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5122 10:53:39.864210  # [  161.303554] x8 : ffff8000871a3678 x7 : 0000000000000000 x6 : 0000000000000002
 5123 10:53:39.864679  # [  161.310978] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5124 10:53:39.865591  # [  161.318402] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d1300
 5125 10:53:39.865979  # [  161.325826] Call trace:
 5126 10:53:39.905509  # [  161.328536]  refcount_warn_saturate+0x60/0x220
 5127 10:53:39.906084  # [  161.333256]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5128 10:53:39.906537  # [  161.338152]  lkdtm_do_action+0x24/0x48
 5129 10:53:39.906945  # [  161.342174]  direct_entry+0xa8/0x108
 5130 10:53:39.907403  # [  161.346021]  full_proxy_write+0x68/0xc8
 5131 10:53:39.907826  # [  161.350131]  vfs_write+0xd8/0x380
 5132 10:53:39.908220  # [  161.353718]  ksys_write+0x78/0x118
 5133 10:53:39.908619  # [  161.357391]  __arm64_sys_write+0x24/0x38
 5134 10:53:39.908928  # [  161.361586]  invoke_syscall+0x70/0x100
 5135 10:53:39.909591  # [  161.365612]  el0_svc_common.constprop.0+0x48/0xf0
 5136 10:53:39.909909  # [  161.370594]  do_el0_svc+0x24/0x38
 5137 10:53:39.953404  # [  161.374183]  el0_svc+0x3c/0x110
 5138 10:53:39.953906  # [  161.377596]  el0t_64_sync_handler+0x100/0x130
 5139 10:53:39.954641  # [  161.382226]  el0t_64_sync+0x190/0x198
 5140 10:53:39.955034  # [  161.386159] ---[ end trace 0000000000000000 ]---
 5141 10:53:39.955424  # [  161.391116] lkdtm: Zero detected: saturated
 5142 10:53:39.955766  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5143 10:53:39.956115  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5144 10:53:39.956428  # timeout set to 45
 5145 10:53:39.956920  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5146 10:53:40.353949  <6>[  162.161518] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5147 10:53:40.354431  <6>[  162.167876] lkdtm: attempting bad refcount_dec() below zero
 5148 10:53:40.354743  <4>[  162.173778] ------------[ cut here ]------------
 5149 10:53:40.355394  <4>[  162.178710] refcount_t: decrement hit 0; leaking memory.
 5150 10:53:40.355728  <4>[  162.184540] WARNING: CPU: 1 PID: 3036 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5151 10:53:40.397200  <4>[  162.193286] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5152 10:53:40.397706  <4>[  162.210885] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5153 10:53:40.398063  <4>[  162.220482] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5154 10:53:40.398776  <4>[  162.227543] Hardware name: ARM Juno development board (r0) (DT)
 5155 10:53:40.399123  <4>[  162.233734] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5156 10:53:40.400734  <4>[  162.240975] pc : refcount_warn_saturate+0x60/0x220
 5157 10:53:40.440660  <4>[  162.246042] lr : refcount_warn_saturate+0x60/0x220
 5158 10:53:40.441128  <4>[  162.251109] sp : ffff80008723b930
 5159 10:53:40.441468  <4>[  162.254690] x29: ffff80008723b930 x28: ffff00000f1d1300 x27: 0000000000000000
 5160 10:53:40.441787  <4>[  162.262118] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb11ef000
 5161 10:53:40.442090  <4>[  162.269543] x23: ffff000006e77b08 x22: ffff80008723bac0 x21: ffff800083c1fc38
 5162 10:53:40.442386  <4>[  162.276969] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5163 10:53:40.443937  <4>[  162.284393] x17: ffff800080c6c984 x16: ffff8000807a0bb8 x15: ffff8000800ba5c4
 5164 10:53:40.484307  <4>[  162.291818] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5165 10:53:40.484781  <4>[  162.299242] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5166 10:53:40.485126  <4>[  162.306667] x8 : ffff80008723b488 x7 : 0000000000000000 x6 : 0000000000000002
 5167 10:53:40.485440  <4>[  162.314091] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5168 10:53:40.485743  <4>[  162.321514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d1300
 5169 10:53:40.487181  <4>[  162.328939] Call trace:
 5170 10:53:40.527341  <4>[  162.331649]  refcount_warn_saturate+0x60/0x220
 5171 10:53:40.527843  <4>[  162.336368]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5172 10:53:40.528200  <4>[  162.341438]  lkdtm_do_action+0x24/0x48
 5173 10:53:40.528517  <4>[  162.345461]  direct_entry+0xa8/0x108
 5174 10:53:40.528815  <4>[  162.349307]  full_proxy_write+0x68/0xc8
 5175 10:53:40.529112  <4>[  162.353417]  vfs_write+0xd8/0x380
 5176 10:53:40.529400  <4>[  162.357004]  ksys_write+0x78/0x118
 5177 10:53:40.529682  <4>[  162.360676]  __arm64_sys_write+0x24/0x38
 5178 10:53:40.529963  <4>[  162.364872]  invoke_syscall+0x70/0x100
 5179 10:53:40.530282  <4>[  162.368897]  el0_svc_common.constprop.0+0x48/0xf0
 5180 10:53:40.531036  <4>[  162.373880]  do_el0_svc+0x24/0x38
 5181 10:53:40.558992  <4>[  162.377468]  el0_svc+0x3c/0x110
 5182 10:53:40.559528  <4>[  162.380881]  el0t_64_sync_handler+0x100/0x130
 5183 10:53:40.559921  <4>[  162.385510]  el0t_64_sync+0x190/0x198
 5184 10:53:40.560247  <4>[  162.389443] ---[ end trace 0000000000000000 ]---
 5185 10:53:40.562218  <6>[  162.394393] lkdtm: Negative detected: saturated
 5186 10:53:40.736732  # [  162.161518] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5187 10:53:40.737013  # [  162.167876] lkdtm: attempting bad refcount_dec() below zero
 5188 10:53:40.737186  # [  162.173778] ------------[ cut here ]------------
 5189 10:53:40.737410  # [  162.178710] refcount_t: decrement hit 0; leaking memory.
 5190 10:53:40.737587  # [  162.184540] WARNING: CPU: 1 PID: 3036 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5191 10:53:40.779759  # [  162.193286] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5192 10:53:40.780373  # [  162.210885] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5193 10:53:40.780588  # [  162.220482] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5194 10:53:40.780804  # [  162.227543] Hardware name: ARM Juno development board (r0) (DT)
 5195 10:53:40.781000  # [  162.233734] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5196 10:53:40.782887  # [  162.240975] pc : refcount_warn_saturate+0x60/0x220
 5197 10:53:40.823010  # [  162.246042] lr : refcount_warn_saturate+0x60/0x220
 5198 10:53:40.823272  # [  162.251109] sp : ffff80008723b930
 5199 10:53:40.823445  # [  162.254690] x29: ffff80008723b930 x28: ffff00000f1d1300 x27: 0000000000000000
 5200 10:53:40.823606  # [  162.262118] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb11ef000
 5201 10:53:40.823756  # [  162.269543] x23: ffff000006e77b08 x22: ffff80008723bac0 x21: ffff800083c1fc38
 5202 10:53:40.823930  # [  162.276969] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5203 10:53:40.826202  # [  162.284393] x17: ffff800080c6c984 x16: ffff8000807a0bb8 x15: ffff8000800ba5c4
 5204 10:53:40.866135  # [  162.291818] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5205 10:53:40.866405  # [  162.299242] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5206 10:53:40.866593  # [  162.306667] x8 : ffff80008723b488 x7 : 0000000000000000 x6 : 0000000000000002
 5207 10:53:40.867027  # [  162.314091] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5208 10:53:40.867205  # [  162.321514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d1300
 5209 10:53:40.867368  # [  162.328939] Call trace:
 5210 10:53:40.869377  # [  162.331649]  refcount_warn_saturate+0x60/0x220
 5211 10:53:40.909376  # [  162.336368]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5212 10:53:40.909636  # [  162.341438]  lkdtm_do_action+0x24/0x48
 5213 10:53:40.909823  # [  162.345461]  direct_entry+0xa8/0x108
 5214 10:53:40.909992  # [  162.349307]  full_proxy_write+0x68/0xc8
 5215 10:53:40.910150  # [  162.353417]  vfs_write+0xd8/0x380
 5216 10:53:40.910300  # [  162.357004]  ksys_write+0x78/0x118
 5217 10:53:40.910446  # [  162.360676]  __arm64_sys_write+0x24/0x38
 5218 10:53:40.910540  # [  162.364872]  invoke_syscall+0x70/0x100
 5219 10:53:40.910635  # [  162.368897]  el0_svc_common.constprop.0+0x48/0xf0
 5220 10:53:40.910730  # [  162.373880]  do_el0_svc+0x24/0x38
 5221 10:53:40.912472  # [  162.377468]  el0_svc+0x3c/0x110
 5222 10:53:40.957621  # [  162.380881]  el0t_64_sync_handler+0x100/0x130
 5223 10:53:40.958112  # [  162.385510]  el0t_64_sync+0x190/0x198
 5224 10:53:40.958531  # [  162.389443] ---[ end trace 0000000000000000 ]---
 5225 10:53:40.958879  # [  162.394393] lkdtm: Negative detected: saturated
 5226 10:53:40.959195  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5227 10:53:40.959497  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5228 10:53:40.959827  # timeout set to 45
 5229 10:53:40.960865  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5230 10:53:41.369190  <6>[  163.173451] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5231 10:53:41.369757  <6>[  163.180598] lkdtm: attempting bad refcount_dec_and_test() below zero
 5232 10:53:41.370228  <4>[  163.187279] ------------[ cut here ]------------
 5233 10:53:41.370692  <4>[  163.192210] refcount_t: underflow; use-after-free.
 5234 10:53:41.371473  <4>[  163.197532] WARNING: CPU: 1 PID: 3080 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5235 10:53:41.412466  <4>[  163.206278] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5236 10:53:41.413000  <4>[  163.223879] CPU: 1 UID: 0 PID: 3080 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5237 10:53:41.413457  <4>[  163.233476] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5238 10:53:41.414247  <4>[  163.240537] Hardware name: ARM Juno development board (r0) (DT)
 5239 10:53:41.414622  <4>[  163.246729] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5240 10:53:41.415022  <4>[  163.253969] pc : refcount_warn_saturate+0xc0/0x220
 5241 10:53:41.455897  <4>[  163.259037] lr : refcount_warn_saturate+0xc0/0x220
 5242 10:53:41.456406  <4>[  163.264103] sp : ffff80008733b980
 5243 10:53:41.456859  <4>[  163.267683] x29: ffff80008733b980 x28: ffff00000f1d25c0 x27: 0000000000000000
 5244 10:53:41.457278  <4>[  163.275111] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff96fbf000
 5245 10:53:41.457680  <4>[  163.282537] x23: ffff000006e77b08 x22: ffff80008733bb20 x21: ffff800083c1fc48
 5246 10:53:41.458068  <4>[  163.289962] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5247 10:53:41.459156  <4>[  163.297387] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5248 10:53:41.499244  <4>[  163.304812] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 5249 10:53:41.499727  <4>[  163.312236] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 5250 10:53:41.500207  <4>[  163.319661] x8 : ffff80008733b6f8 x7 : 0000000000000000 x6 : 0000000000000001
 5251 10:53:41.500622  <4>[  163.327085] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5252 10:53:41.501018  <4>[  163.334509] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 5253 10:53:41.501410  <4>[  163.341933] Call trace:
 5254 10:53:41.502511  <4>[  163.344644]  refcount_warn_saturate+0xc0/0x220
 5255 10:53:41.542585  <4>[  163.349364]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5256 10:53:41.543093  <4>[  163.355218]  lkdtm_do_action+0x24/0x48
 5257 10:53:41.543561  <4>[  163.359241]  direct_entry+0xa8/0x108
 5258 10:53:41.544004  <4>[  163.363088]  full_proxy_write+0x68/0xc8
 5259 10:53:41.544401  <4>[  163.367198]  vfs_write+0xd8/0x380
 5260 10:53:41.544787  <4>[  163.370786]  ksys_write+0x78/0x118
 5261 10:53:41.545165  <4>[  163.374459]  __arm64_sys_write+0x24/0x38
 5262 10:53:41.545601  <4>[  163.378654]  invoke_syscall+0x70/0x100
 5263 10:53:41.545942  <4>[  163.382679]  el0_svc_common.constprop.0+0x48/0xf0
 5264 10:53:41.546620  <4>[  163.387662]  do_el0_svc+0x24/0x38
 5265 10:53:41.574371  <4>[  163.391251]  el0_svc+0x3c/0x110
 5266 10:53:41.574903  <4>[  163.394664]  el0t_64_sync_handler+0x100/0x130
 5267 10:53:41.575377  <4>[  163.399293]  el0t_64_sync+0x190/0x198
 5268 10:53:41.575730  <4>[  163.403226] ---[ end trace 0000000000000000 ]---
 5269 10:53:41.577445  <6>[  163.408196] lkdtm: Negative detected: saturated
 5270 10:53:41.748970  # [  163.173451] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5271 10:53:41.749518  # [  163.180598] lkdtm: attempting bad refcount_dec_and_test() below zero
 5272 10:53:41.750002  # [  163.187279] ------------[ cut here ]------------
 5273 10:53:41.750460  # [  163.192210] refcount_t: underflow; use-after-free.
 5274 10:53:41.750802  # [  163.197532] WARNING: CPU: 1 PID: 3080 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5275 10:53:41.792118  # [  163.206278] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5276 10:53:41.793143  # [  163.223879] CPU: 1 UID: 0 PID: 3080 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5277 10:53:41.793624  # [  163.233476] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5278 10:53:41.793986  # [  163.240537] Hardware name: ARM Juno development board (r0) (DT)
 5279 10:53:41.794406  # [  163.246729] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5280 10:53:41.795472  # [  163.253969] pc : refcount_warn_saturate+0xc0/0x220
 5281 10:53:41.835196  # [  163.259037] lr : refcount_warn_saturate+0xc0/0x220
 5282 10:53:41.835654  # [  163.264103] sp : ffff80008733b980
 5283 10:53:41.836448  # [  163.267683] x29: ffff80008733b980 x28: ffff00000f1d25c0 x27: 0000000000000000
 5284 10:53:41.836827  # [  163.275111] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff96fbf000
 5285 10:53:41.837170  # [  163.282537] x23: ffff000006e77b08 x22: ffff80008733bb20 x21: ffff800083c1fc48
 5286 10:53:41.837467  # [  163.289962] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5287 10:53:41.838450  # [  163.297387] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5288 10:53:41.878433  # [  163.304812] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 5289 10:53:41.878985  # [  163.312236] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 5290 10:53:41.879327  # [  163.319661] x8 : ffff80008733b6f8 x7 : 0000000000000000 x6 : 0000000000000001
 5291 10:53:41.879630  # [  163.327085] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5292 10:53:41.879978  # [  163.334509] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 5293 10:53:41.880264  # [  163.341933] Call trace:
 5294 10:53:41.881626  # [  163.344644]  refcount_warn_saturate+0xc0/0x220
 5295 10:53:41.921582  # [  163.349364]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5296 10:53:41.922062  # [  163.355218]  lkdtm_do_action+0x24/0x48
 5297 10:53:41.922386  # [  163.359241]  direct_entry+0xa8/0x108
 5298 10:53:41.922683  # [  163.363088]  full_proxy_write+0x68/0xc8
 5299 10:53:41.922960  # [  163.367198]  vfs_write+0xd8/0x380
 5300 10:53:41.923239  # [  163.370786]  ksys_write+0x78/0x118
 5301 10:53:41.923507  # [  163.374459]  __arm64_sys_write+0x24/0x38
 5302 10:53:41.923768  # [  163.378654]  invoke_syscall+0x70/0x100
 5303 10:53:41.924069  # [  163.382679]  el0_svc_common.constprop.0+0x48/0xf0
 5304 10:53:41.924744  # [  163.387662]  do_el0_svc+0x24/0x38
 5305 10:53:41.969041  # [  163.391251]  el0_svc+0x3c/0x110
 5306 10:53:41.969477  # [  163.394664]  el0t_64_sync_handler+0x100/0x130
 5307 10:53:41.969803  # [  163.399293]  el0t_64_sync+0x190/0x198
 5308 10:53:41.970091  # [  163.403226] ---[ end trace 0000000000000000 ]---
 5309 10:53:41.970360  # [  163.408196] lkdtm: Negative detected: saturated
 5310 10:53:41.970623  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5311 10:53:41.970885  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5312 10:53:41.971146  # timeout set to 45
 5313 10:53:41.972214  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5314 10:53:42.388983  <6>[  164.196433] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5315 10:53:42.389511  <6>[  164.203596] lkdtm: attempting bad refcount_sub_and_test() below zero
 5316 10:53:42.389865  <4>[  164.210284] ------------[ cut here ]------------
 5317 10:53:42.390584  <4>[  164.215219] refcount_t: underflow; use-after-free.
 5318 10:53:42.390930  <4>[  164.220527] WARNING: CPU: 1 PID: 3124 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5319 10:53:42.432214  <4>[  164.229274] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5320 10:53:42.432729  <4>[  164.246875] CPU: 1 UID: 0 PID: 3124 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5321 10:53:42.433507  <4>[  164.256472] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5322 10:53:42.433868  <4>[  164.263534] Hardware name: ARM Juno development board (r0) (DT)
 5323 10:53:42.434182  <4>[  164.269725] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5324 10:53:42.435770  <4>[  164.276966] pc : refcount_warn_saturate+0xc0/0x220
 5325 10:53:42.475631  <4>[  164.282034] lr : refcount_warn_saturate+0xc0/0x220
 5326 10:53:42.476155  <4>[  164.287100] sp : ffff8000873e38b0
 5327 10:53:42.476503  <4>[  164.290681] x29: ffff8000873e38b0 x28: ffff00000f1d0040 x27: 0000000000000000
 5328 10:53:42.476827  <4>[  164.298108] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3fdf000
 5329 10:53:42.477127  <4>[  164.305533] x23: ffff000006e77b08 x22: ffff8000873e3a50 x21: ffff800083c1fc58
 5330 10:53:42.477420  <4>[  164.312959] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5331 10:53:42.518934  <4>[  164.320383] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5332 10:53:42.519395  <4>[  164.327808] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 5333 10:53:42.519739  <4>[  164.335232] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 5334 10:53:42.520145  <4>[  164.342657] x8 : ffff8000873e3628 x7 : 0000000000000000 x6 : 0000000000000001
 5335 10:53:42.520464  <4>[  164.350081] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5336 10:53:42.520767  <4>[  164.357505] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d0040
 5337 10:53:42.522234  <4>[  164.364929] Call trace:
 5338 10:53:42.562252  <4>[  164.367639]  refcount_warn_saturate+0xc0/0x220
 5339 10:53:42.562706  <4>[  164.372359]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5340 10:53:42.563051  <4>[  164.378214]  lkdtm_do_action+0x24/0x48
 5341 10:53:42.563362  <4>[  164.382235]  direct_entry+0xa8/0x108
 5342 10:53:42.563661  <4>[  164.386082]  full_proxy_write+0x68/0xc8
 5343 10:53:42.564005  <4>[  164.390193]  vfs_write+0xd8/0x380
 5344 10:53:42.564301  <4>[  164.393781]  ksys_write+0x78/0x118
 5345 10:53:42.564589  <4>[  164.397454]  __arm64_sys_write+0x24/0x38
 5346 10:53:42.564868  <4>[  164.401649]  invoke_syscall+0x70/0x100
 5347 10:53:42.565590  <4>[  164.405676]  el0_svc_common.constprop.0+0x48/0xf0
 5348 10:53:42.599532  <4>[  164.410658]  do_el0_svc+0x24/0x38
 5349 10:53:42.600091  <4>[  164.414247]  el0_svc+0x3c/0x110
 5350 10:53:42.600445  <4>[  164.417661]  el0t_64_sync_handler+0x100/0x130
 5351 10:53:42.600809  <4>[  164.422290]  el0t_64_sync+0x190/0x198
 5352 10:53:42.601122  <4>[  164.426224] ---[ end trace 0000000000000000 ]---
 5353 10:53:42.601415  <6>[  164.431218] lkdtm: Negative detected: saturated
 5354 10:53:42.770605  # [  164.196433] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5355 10:53:42.771602  # [  164.203596] lkdtm: attempting bad refcount_sub_and_test() below zero
 5356 10:53:42.772105  # [  164.210284] ------------[ cut here ]------------
 5357 10:53:42.772529  # [  164.215219] refcount_t: underflow; use-after-free.
 5358 10:53:42.772916  # [  164.220527] WARNING: CPU: 1 PID: 3124 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5359 10:53:42.813555  # [  164.229274] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5360 10:53:42.813854  # [  164.246875] CPU: 1 UID: 0 PID: 3124 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5361 10:53:42.814059  # [  164.256472] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5362 10:53:42.814237  # [  164.263534] Hardware name: ARM Juno development board (r0) (DT)
 5363 10:53:42.814404  # [  164.269725] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5364 10:53:42.814564  # [  164.276966] pc : refcount_warn_saturate+0xc0/0x220
 5365 10:53:42.857050  # [  164.282034] lr : refcount_warn_saturate+0xc0/0x220
 5366 10:53:42.857535  # [  164.287100] sp : ffff8000873e38b0
 5367 10:53:42.857868  # [  164.290681] x29: ffff8000873e38b0 x28: ffff00000f1d0040 x27: 0000000000000000
 5368 10:53:42.858180  # [  164.298108] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3fdf000
 5369 10:53:42.858475  # [  164.305533] x23: ffff000006e77b08 x22: ffff8000873e3a50 x21: ffff800083c1fc58
 5370 10:53:42.858764  # [  164.312959] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5371 10:53:42.860271  # [  164.320383] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5372 10:53:42.900114  # [  164.327808] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 5373 10:53:42.901019  # [  164.335232] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 5374 10:53:42.901396  # [  164.342657] x8 : ffff8000873e3628 x7 : 0000000000000000 x6 : 0000000000000001
 5375 10:53:42.901721  # [  164.350081] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5376 10:53:42.902027  # [  164.357505] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d0040
 5377 10:53:42.902320  # [  164.364929] Call trace:
 5378 10:53:42.903662  # [  164.367639]  refcount_warn_saturate+0xc0/0x220
 5379 10:53:42.943354  # [  164.372359]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5380 10:53:42.943873  # [  164.378214]  lkdtm_do_action+0x24/0x48
 5381 10:53:42.944227  # [  164.382235]  direct_entry+0xa8/0x108
 5382 10:53:42.944540  # [  164.386082]  full_proxy_write+0x68/0xc8
 5383 10:53:42.944843  # [  164.390193]  vfs_write+0xd8/0x380
 5384 10:53:42.945129  # [  164.393781]  ksys_write+0x78/0x118
 5385 10:53:42.945413  # [  164.397454]  __arm64_sys_write+0x24/0x38
 5386 10:53:42.945692  # [  164.401649]  invoke_syscall+0x70/0x100
 5387 10:53:42.945967  # [  164.405676]  el0_svc_common.constprop.0+0x48/0xf0
 5388 10:53:42.946664  # [  164.410658]  do_el0_svc+0x24/0x38
 5389 10:53:42.946991  # [  164.414247]  el0_svc+0x3c/0x110
 5390 10:53:42.991450  # [  164.417661]  el0t_64_sync_handler+0x100/0x130
 5391 10:53:42.991996  # [  164.422290]  el0t_64_sync+0x190/0x198
 5392 10:53:42.992360  # [  164.426224] ---[ end trace 0000000000000000 ]---
 5393 10:53:42.992679  # [  164.431218] lkdtm: Negative detected: saturated
 5394 10:53:42.993006  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5395 10:53:42.993300  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5396 10:53:42.993589  # timeout set to 45
 5397 10:53:42.994633  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5398 10:53:43.371459  <6>[  165.178677] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5399 10:53:43.372071  <6>[  165.184700] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5400 10:53:43.372456  <6>[  165.191420] lkdtm: Good: zero detected
 5401 10:53:43.372790  <6>[  165.195482] lkdtm: Correctly stayed at zero
 5402 10:53:43.373511  <6>[  165.200007] lkdtm: attempting bad refcount_inc() from zero
 5403 10:53:43.373866  <4>[  165.205833] ------------[ cut here ]------------
 5404 10:53:43.374173  <4>[  165.210760] refcount_t: addition on 0; use-after-free.
 5405 10:53:43.414686  <4>[  165.216454] WARNING: CPU: 1 PID: 3163 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5406 10:53:43.415210  <4>[  165.225289] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5407 10:53:43.416022  <4>[  165.242889] CPU: 1 UID: 0 PID: 3163 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5408 10:53:43.416419  <4>[  165.252486] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5409 10:53:43.418208  <4>[  165.259547] Hardware name: ARM Juno development board (r0) (DT)
 5410 10:53:43.458131  <4>[  165.265739] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5411 10:53:43.458645  <4>[  165.272980] pc : refcount_warn_saturate+0x158/0x220
 5412 10:53:43.459106  <4>[  165.278135] lr : refcount_warn_saturate+0x158/0x220
 5413 10:53:43.459520  <4>[  165.283288] sp : ffff80008749bb00
 5414 10:53:43.459955  <4>[  165.286868] x29: ffff80008749bb00 x28: ffff0000117ba5c0 x27: 0000000000000000
 5415 10:53:43.460358  <4>[  165.294296] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff96daf000
 5416 10:53:43.461313  <4>[  165.301721] x23: ffff000006e77b08 x22: ffff80008749bca0 x21: ffff800083c1fc78
 5417 10:53:43.501427  <4>[  165.309146] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5418 10:53:43.501907  <4>[  165.316571] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5419 10:53:43.502359  <4>[  165.323995] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 5420 10:53:43.502774  <4>[  165.331421] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 5421 10:53:43.503175  <4>[  165.338846] x8 : ffff80008749b878 x7 : 0000000000000000 x6 : 0000000000000001
 5422 10:53:43.544759  <4>[  165.346270] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5423 10:53:43.545235  <4>[  165.353694] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117ba5c0
 5424 10:53:43.545679  <4>[  165.361118] Call trace:
 5425 10:53:43.546087  <4>[  165.363829]  refcount_warn_saturate+0x158/0x220
 5426 10:53:43.546483  <4>[  165.368636]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5427 10:53:43.546868  <4>[  165.373533]  lkdtm_do_action+0x24/0x48
 5428 10:53:43.547244  <4>[  165.377556]  direct_entry+0xa8/0x108
 5429 10:53:43.547617  <4>[  165.381403]  full_proxy_write+0x68/0xc8
 5430 10:53:43.548109  <4>[  165.385513]  vfs_write+0xd8/0x380
 5431 10:53:43.548874  <4>[  165.389101]  ksys_write+0x78/0x118
 5432 10:53:43.592847  <4>[  165.392774]  __arm64_sys_write+0x24/0x38
 5433 10:53:43.593400  <4>[  165.396969]  invoke_syscall+0x70/0x100
 5434 10:53:43.593857  <4>[  165.400995]  el0_svc_common.constprop.0+0x48/0xf0
 5435 10:53:43.594249  <4>[  165.405978]  do_el0_svc+0x24/0x38
 5436 10:53:43.594645  <4>[  165.409566]  el0_svc+0x3c/0x110
 5437 10:53:43.594994  <4>[  165.412979]  el0t_64_sync_handler+0x100/0x130
 5438 10:53:43.595400  <4>[  165.417608]  el0t_64_sync+0x190/0x198
 5439 10:53:43.595740  <4>[  165.421542] ---[ end trace 0000000000000000 ]---
 5440 10:53:43.596496  <6>[  165.426502] lkdtm: Zero detected: saturated
 5441 10:53:43.768941  # [  165.178677] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5442 10:53:43.769582  # [  165.184700] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5443 10:53:43.769955  # [  165.191420] lkdtm: Good: zero detected
 5444 10:53:43.770877  # [  165.195482] lkdtm: Correctly stayed at zero
 5445 10:53:43.771495  # [  165.200007] lkdtm: attempting bad refcount_inc() from zero
 5446 10:53:43.771979  # [  165.205833] ------------[ cut here ]------------
 5447 10:53:43.772379  # [  165.210760] refcount_t: addition on 0; use-after-free.
 5448 10:53:43.812080  # [  165.216454] WARNING: CPU: 1 PID: 3163 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5449 10:53:43.812653  # [  165.225289] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5450 10:53:43.813428  # [  165.242889] CPU: 1 UID: 0 PID: 3163 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5451 10:53:43.813797  # [  165.252486] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5452 10:53:43.815331  # [  165.259547] Hardware name: ARM Juno development board (r0) (DT)
 5453 10:53:43.855256  # [  165.265739] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5454 10:53:43.855705  # [  165.272980] pc : refcount_warn_saturate+0x158/0x220
 5455 10:53:43.856101  # [  165.278135] lr : refcount_warn_saturate+0x158/0x220
 5456 10:53:43.856400  # [  165.283288] sp : ffff80008749bb00
 5457 10:53:43.856678  # [  165.286868] x29: ffff80008749bb00 x28: ffff0000117ba5c0 x27: 0000000000000000
 5458 10:53:43.856948  # [  165.294296] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff96daf000
 5459 10:53:43.858521  # [  165.301721] x23: ffff000006e77b08 x22: ffff80008749bca0 x21: ffff800083c1fc78
 5460 10:53:43.898406  # [  165.309146] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5461 10:53:43.898852  # [  165.316571] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5462 10:53:43.899174  # [  165.323995] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 5463 10:53:43.899464  # [  165.331421] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 5464 10:53:43.899741  # [  165.338846] x8 : ffff80008749b878 x7 : 0000000000000000 x6 : 0000000000000001
 5465 10:53:43.901606  # [  165.346270] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5466 10:53:43.941575  # [  165.353694] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117ba5c0
 5467 10:53:43.942020  # [  165.361118] Call trace:
 5468 10:53:43.942350  # [  165.363829]  refcount_warn_saturate+0x158/0x220
 5469 10:53:43.942649  # [  165.368636]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5470 10:53:43.943013  # [  165.373533]  lkdtm_do_action+0x24/0x48
 5471 10:53:43.943355  # [  165.377556]  direct_entry+0xa8/0x108
 5472 10:53:43.943627  # [  165.381403]  full_proxy_write+0x68/0xc8
 5473 10:53:43.943983  # [  165.385513]  vfs_write+0xd8/0x380
 5474 10:53:43.944256  # [  165.389101]  ksys_write+0x78/0x118
 5475 10:53:43.944933  # [  165.392774]  __arm64_sys_write+0x24/0x38
 5476 10:53:43.984636  # [  165.396969]  invoke_syscall+0x70/0x100
 5477 10:53:43.985067  # [  165.400995]  el0_svc_common.constprop.0+0x48/0xf0
 5478 10:53:43.985394  # [  165.405978]  do_el0_svc+0x24/0x38
 5479 10:53:43.986030  # [  165.409566]  el0_svc+0x3c/0x110
 5480 10:53:43.986330  # [  165.412979]  el0t_64_sync_handler+0x100/0x130
 5481 10:53:43.986598  # [  165.417608]  el0t_64_sync+0x190/0x198
 5482 10:53:43.986861  # [  165.421542] ---[ end trace 0000000000000000 ]---
 5483 10:53:43.987117  # [  165.426502] lkdtm: Zero detected: saturated
 5484 10:53:43.987371  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5485 10:53:43.987643  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5486 10:53:43.988068  # timeout set to 45
 5487 10:53:44.003607  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5488 10:53:44.383588  <6>[  166.190972] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5489 10:53:44.384160  <6>[  166.197001] lkdtm: attempting safe refcount_add_not_zero() from zero
 5490 10:53:44.384600  <6>[  166.203684] lkdtm: Good: zero detected
 5491 10:53:44.385461  <6>[  166.207750] lkdtm: Correctly stayed at zero
 5492 10:53:44.385835  <6>[  166.212400] lkdtm: attempting bad refcount_add() from zero
 5493 10:53:44.386231  <4>[  166.218227] ------------[ cut here ]------------
 5494 10:53:44.386619  <4>[  166.223142] refcount_t: addition on 0; use-after-free.
 5495 10:53:44.426828  <4>[  166.228604] WARNING: CPU: 1 PID: 3202 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5496 10:53:44.427703  <4>[  166.237428] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5497 10:53:44.428146  <4>[  166.255028] CPU: 1 UID: 0 PID: 3202 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5498 10:53:44.428580  <4>[  166.264626] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5499 10:53:44.430415  <4>[  166.271687] Hardware name: ARM Juno development board (r0) (DT)
 5500 10:53:44.470308  <4>[  166.277879] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5501 10:53:44.471191  <4>[  166.285119] pc : refcount_warn_saturate+0x158/0x220
 5502 10:53:44.471566  <4>[  166.290273] lr : refcount_warn_saturate+0x158/0x220
 5503 10:53:44.472121  <4>[  166.295427] sp : ffff80008753ba00
 5504 10:53:44.472475  <4>[  166.299007] x29: ffff80008753ba00 x28: ffff00000f1d25c0 x27: 0000000000000000
 5505 10:53:44.472787  <4>[  166.306435] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4bbf000
 5506 10:53:44.473595  <4>[  166.313861] x23: ffff000006e77b08 x22: ffff80008753bba0 x21: ffff800083c1fc88
 5507 10:53:44.513933  <4>[  166.321286] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5508 10:53:44.514408  <4>[  166.328710] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5509 10:53:44.514752  <4>[  166.336135] x14: 0000000000000000 x13: 205d323431333232 x12: ffff8000837dbcb8
 5510 10:53:44.515106  <4>[  166.343560] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 5511 10:53:44.515416  <4>[  166.350984] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 5512 10:53:44.556931  <4>[  166.358409] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5513 10:53:44.557399  <4>[  166.365832] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 5514 10:53:44.557740  <4>[  166.373256] Call trace:
 5515 10:53:44.558456  <4>[  166.375967]  refcount_warn_saturate+0x158/0x220
 5516 10:53:44.558803  <4>[  166.380773]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5517 10:53:44.559111  <4>[  166.385670]  lkdtm_do_action+0x24/0x48
 5518 10:53:44.559405  <4>[  166.389692]  direct_entry+0xa8/0x108
 5519 10:53:44.559688  <4>[  166.393539]  full_proxy_write+0x68/0xc8
 5520 10:53:44.560064  <4>[  166.397650]  vfs_write+0xd8/0x380
 5521 10:53:44.560551  <4>[  166.401238]  ksys_write+0x78/0x118
 5522 10:53:44.605201  <4>[  166.404911]  __arm64_sys_write+0x24/0x38
 5523 10:53:44.605755  <4>[  166.409106]  invoke_syscall+0x70/0x100
 5524 10:53:44.606226  <4>[  166.413132]  el0_svc_common.constprop.0+0x48/0xf0
 5525 10:53:44.606697  <4>[  166.418114]  do_el0_svc+0x24/0x38
 5526 10:53:44.607109  <4>[  166.421702]  el0_svc+0x3c/0x110
 5527 10:53:44.607523  <4>[  166.425115]  el0t_64_sync_handler+0x100/0x130
 5528 10:53:44.607955  <4>[  166.429744]  el0t_64_sync+0x190/0x198
 5529 10:53:44.608393  <4>[  166.433678] ---[ end trace 0000000000000000 ]---
 5530 10:53:44.609150  <6>[  166.438647] lkdtm: Zero detected: saturated
 5531 10:53:44.780866  # [  166.190972] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5532 10:53:44.781597  # [  166.197001] lkdtm: attempting safe refcount_add_not_zero() from zero
 5533 10:53:44.782155  # [  166.203684] lkdtm: Good: zero detected
 5534 10:53:44.782926  # [  166.207750] lkdtm: Correctly stayed at zero
 5535 10:53:44.783424  # [  166.212400] lkdtm: attempting bad refcount_add() from zero
 5536 10:53:44.783941  # [  166.218227] ------------[ cut here ]------------
 5537 10:53:44.784394  # [  166.223142] refcount_t: addition on 0; use-after-free.
 5538 10:53:44.823817  # [  166.228604] WARNING: CPU: 1 PID: 3202 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5539 10:53:44.824092  # [  166.237428] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5540 10:53:44.824260  # [  166.255028] CPU: 1 UID: 0 PID: 3202 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5541 10:53:44.824399  # [  166.264626] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5542 10:53:44.827026  # [  166.271687] Hardware name: ARM Juno development board (r0) (DT)
 5543 10:53:44.867060  # [  166.277879] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5544 10:53:44.867309  # [  166.285119] pc : refcount_warn_saturate+0x158/0x220
 5545 10:53:44.867485  # [  166.290273] lr : refcount_warn_saturate+0x158/0x220
 5546 10:53:44.867642  # [  166.295427] sp : ffff80008753ba00
 5547 10:53:44.867813  # [  166.299007] x29: ffff80008753ba00 x28: ffff00000f1d25c0 x27: 0000000000000000
 5548 10:53:44.867969  # [  166.306435] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4bbf000
 5549 10:53:44.870181  # [  166.313861] x23: ffff000006e77b08 x22: ffff80008753bba0 x21: ffff800083c1fc88
 5550 10:53:44.910163  # [  166.321286] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5551 10:53:44.910412  # [  166.328710] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5552 10:53:44.910587  # [  166.336135] x14: 0000000000000000 x13: 205d323431333232 x12: ffff8000837dbcb8
 5553 10:53:44.910744  # [  166.343560] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 5554 10:53:44.910895  # [  166.350984] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 5555 10:53:44.913369  # [  166.358409] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5556 10:53:44.953326  # [  166.365832] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d25c0
 5557 10:53:44.953592  # [  166.373256] Call trace:
 5558 10:53:44.954078  # [  166.375967]  refcount_warn_saturate+0x158/0x220
 5559 10:53:44.954272  # [  166.380773]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5560 10:53:44.954435  # [  166.385670]  lkdtm_do_action+0x24/0x48
 5561 10:53:44.954604  # [  166.389692]  direct_entry+0xa8/0x108
 5562 10:53:44.954757  # [  166.393539]  full_proxy_write+0x68/0xc8
 5563 10:53:44.954902  # [  166.397650]  vfs_write+0xd8/0x380
 5564 10:53:44.955045  # [  166.401238]  ksys_write+0x78/0x118
 5565 10:53:44.956483  # [  166.404911]  __arm64_sys_write+0x24/0x38
 5566 10:53:44.996480  # [  166.409106]  invoke_syscall+0x70/0x100
 5567 10:53:44.996739  # [  166.413132]  el0_svc_common.constprop.0+0x48/0xf0
 5568 10:53:44.996926  # [  166.418114]  do_el0_svc+0x24/0x38
 5569 10:53:44.997093  # [  166.421702]  el0_svc+0x3c/0x110
 5570 10:53:44.997247  # [  166.425115]  el0t_64_sync_handler+0x100/0x130
 5571 10:53:44.997395  # [  166.429744]  el0t_64_sync+0x190/0x198
 5572 10:53:44.997839  # [  166.433678] ---[ end trace 0000000000000000 ]---
 5573 10:53:44.998017  # [  166.438647] lkdtm: Zero detected: saturated
 5574 10:53:44.998169  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5575 10:53:44.998308  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5576 10:53:44.999656  # timeout set to 45
 5577 10:53:45.014714  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5578 10:53:45.462294  <6>[  167.268695] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5579 10:53:45.463242  <6>[  167.275549] lkdtm: attempting bad refcount_inc() from saturated
 5580 10:53:45.463648  <4>[  167.281888] ------------[ cut here ]------------
 5581 10:53:45.464048  <4>[  167.286853] refcount_t: saturated; leaking memory.
 5582 10:53:45.464373  <4>[  167.292687] WARNING: CPU: 1 PID: 3246 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5583 10:53:45.505508  <4>[  167.301521] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5584 10:53:45.506397  <4>[  167.319122] CPU: 1 UID: 0 PID: 3246 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5585 10:53:45.506791  <4>[  167.328720] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5586 10:53:45.507126  <4>[  167.335782] Hardware name: ARM Juno development board (r0) (DT)
 5587 10:53:45.507440  <4>[  167.341973] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5588 10:53:45.509090  <4>[  167.349214] pc : refcount_warn_saturate+0x174/0x220
 5589 10:53:45.548964  <4>[  167.354369] lr : refcount_warn_saturate+0x174/0x220
 5590 10:53:45.549437  <4>[  167.359523] sp : ffff8000875cb9b0
 5591 10:53:45.549788  <4>[  167.363104] x29: ffff8000875cb9b0 x28: ffff00000f1d1300 x27: 0000000000000000
 5592 10:53:45.550119  <4>[  167.370531] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc7bf000
 5593 10:53:45.550828  <4>[  167.377957] x23: ffff000006e77b08 x22: ffff8000875cbb40 x21: ffff800083c1fc98
 5594 10:53:45.551175  <4>[  167.385382] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5595 10:53:45.592275  <4>[  167.392807] x17: ffff800080c6ce68 x16: ffff8000807a0ccc x15: ffff8000800ba5c4
 5596 10:53:45.592747  <4>[  167.400231] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5597 10:53:45.593502  <4>[  167.407656] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5598 10:53:45.593873  <4>[  167.415080] x8 : ffff8000875cb508 x7 : 0000000000000000 x6 : 0000000000000002
 5599 10:53:45.594193  <4>[  167.422504] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5600 10:53:45.594497  <4>[  167.429927] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d1300
 5601 10:53:45.595579  <4>[  167.437351] Call trace:
 5602 10:53:45.635674  <4>[  167.440061]  refcount_warn_saturate+0x174/0x220
 5603 10:53:45.636160  <4>[  167.444868]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5604 10:53:45.636505  <4>[  167.450199]  lkdtm_do_action+0x24/0x48
 5605 10:53:45.637232  <4>[  167.454221]  direct_entry+0xa8/0x108
 5606 10:53:45.637583  <4>[  167.458068]  full_proxy_write+0x68/0xc8
 5607 10:53:45.637890  <4>[  167.462179]  vfs_write+0xd8/0x380
 5608 10:53:45.638187  <4>[  167.465767]  ksys_write+0x78/0x118
 5609 10:53:45.638476  <4>[  167.469439]  __arm64_sys_write+0x24/0x38
 5610 10:53:45.638945  <4>[  167.473634]  invoke_syscall+0x70/0x100
 5611 10:53:45.639284  <4>[  167.477660]  el0_svc_common.constprop.0+0x48/0xf0
 5612 10:53:45.639652  <4>[  167.482642]  do_el0_svc+0x24/0x38
 5613 10:53:45.672402  <4>[  167.486231]  el0_svc+0x3c/0x110
 5614 10:53:45.672857  <4>[  167.489644]  el0t_64_sync_handler+0x100/0x130
 5615 10:53:45.673249  <4>[  167.494274]  el0t_64_sync+0x190/0x198
 5616 10:53:45.673652  <4>[  167.498207] ---[ end trace 0000000000000000 ]---
 5617 10:53:45.675583  <6>[  167.503169] lkdtm: Saturation detected: still saturated
 5618 10:53:45.859294  # [  167.268695] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5619 10:53:45.859575  # [  167.275549] lkdtm: attempting bad refcount_inc() from saturated
 5620 10:53:45.859819  # [  167.281888] ------------[ cut here ]------------
 5621 10:53:45.860323  # [  167.286853] refcount_t: saturated; leaking memory.
 5622 10:53:45.860515  # [  167.292687] WARNING: CPU: 1 PID: 3246 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5623 10:53:45.902479  # [  167.301521] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5624 10:53:45.902739  # [  167.319122] CPU: 1 UID: 0 PID: 3246 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5625 10:53:45.902932  # [  167.328720] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5626 10:53:45.903103  # [  167.335782] Hardware name: ARM Juno development board (r0) (DT)
 5627 10:53:45.903263  # [  167.341973] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5628 10:53:45.903420  # [  167.349214] pc : refcount_warn_saturate+0x174/0x220
 5629 10:53:45.905649  # [  167.354369] lr : refcount_warn_saturate+0x174/0x220
 5630 10:53:45.945567  # [  167.359523] sp : ffff8000875cb9b0
 5631 10:53:45.945824  # [  167.363104] x29: ffff8000875cb9b0 x28: ffff00000f1d1300 x27: 0000000000000000
 5632 10:53:45.946014  # [  167.370531] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc7bf000
 5633 10:53:45.946481  # [  167.377957] x23: ffff000006e77b08 x22: ffff8000875cbb40 x21: ffff800083c1fc98
 5634 10:53:45.946666  # [  167.385382] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5635 10:53:45.948781  # [  167.392807] x17: ffff800080c6ce68 x16: ffff8000807a0ccc x15: ffff8000800ba5c4
 5636 10:53:45.988709  # [  167.400231] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5637 10:53:45.988968  # [  167.407656] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5638 10:53:45.989160  # [  167.415080] x8 : ffff8000875cb508 x7 : 0000000000000000 x6 : 0000000000000002
 5639 10:53:45.989653  # [  167.422504] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5640 10:53:45.989851  # [  167.429927] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f1d1300
 5641 10:53:45.990016  # [  167.437351] Call trace:
 5642 10:53:45.991905  # [  167.440061]  refcount_warn_saturate+0x174/0x220
 5643 10:53:46.031940  # [  167.444868]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5644 10:53:46.032197  # [  167.450199]  lkdtm_do_action+0x24/0x48
 5645 10:53:46.032376  # [  167.454221]  direct_entry+0xa8/0x108
 5646 10:53:46.032537  # [  167.458068]  full_proxy_write+0x68/0xc8
 5647 10:53:46.033007  # [  167.462179]  vfs_write+0xd8/0x380
 5648 10:53:46.033167  # [  167.465767]  ksys_write+0x78/0x118
 5649 10:53:46.033308  # [  167.469439]  __arm64_sys_write+0x24/0x38
 5650 10:53:46.033445  # [  167.473634]  invoke_syscall+0x70/0x100
 5651 10:53:46.033579  # [  167.477660]  el0_svc_common.constprop.0+0x48/0xf0
 5652 10:53:46.033712  # [  167.482642]  do_el0_svc+0x24/0x38
 5653 10:53:46.035158  # [  167.486231]  el0_svc+0x3c/0x110
 5654 10:53:46.080014  # [  167.489644]  el0t_64_sync_handler+0x100/0x130
 5655 10:53:46.080265  # [  167.494274]  el0t_64_sync+0x190/0x198
 5656 10:53:46.080439  # [  167.498207] ---[ end trace 0000000000000000 ]---
 5657 10:53:46.080600  # [  167.503169] lkdtm: Saturation detected: still saturated
 5658 10:53:46.080750  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5659 10:53:46.080897  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5660 10:53:46.083122  # timeout set to 45
 5661 10:53:46.083352  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5662 10:53:46.466549  <6>[  168.273722] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5663 10:53:46.467083  <6>[  168.280160] lkdtm: attempting bad refcount_dec() from saturated
 5664 10:53:46.467522  <4>[  168.286586] ------------[ cut here ]------------
 5665 10:53:46.467995  <4>[  168.291536] refcount_t: decrement hit 0; leaking memory.
 5666 10:53:46.468764  <4>[  168.297361] WARNING: CPU: 1 PID: 3290 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5667 10:53:46.509724  <4>[  168.306105] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5668 10:53:46.510241  <4>[  168.323707] CPU: 1 UID: 0 PID: 3290 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5669 10:53:46.511047  <4>[  168.333304] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5670 10:53:46.511425  <4>[  168.340366] Hardware name: ARM Juno development board (r0) (DT)
 5671 10:53:46.511866  <4>[  168.346558] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5672 10:53:46.513273  <4>[  168.353798] pc : refcount_warn_saturate+0x60/0x220
 5673 10:53:46.553125  <4>[  168.358866] lr : refcount_warn_saturate+0x60/0x220
 5674 10:53:46.553601  <4>[  168.363934] sp : ffff80008765bb70
 5675 10:53:46.554038  <4>[  168.367514] x29: ffff80008765bb70 x28: ffff0000074625c0 x27: 0000000000000000
 5676 10:53:46.554447  <4>[  168.374942] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb13f000
 5677 10:53:46.554841  <4>[  168.382368] x23: ffff000006e77b08 x22: ffff80008765bd00 x21: ffff800083c1fca8
 5678 10:53:46.555218  <4>[  168.389794] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5679 10:53:46.596391  <4>[  168.397220] x17: ffff800080c6cb94 x16: ffff8000807a0bb8 x15: ffff8000800ba5c4
 5680 10:53:46.596881  <4>[  168.404645] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5681 10:53:46.597329  <4>[  168.412070] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5682 10:53:46.597743  <4>[  168.419495] x8 : ffff80008765b6c8 x7 : 0000000000000000 x6 : 0000000000000002
 5683 10:53:46.598137  <4>[  168.426919] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5684 10:53:46.598524  <4>[  168.434344] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000074625c0
 5685 10:53:46.600082  <4>[  168.441769] Call trace:
 5686 10:53:46.639821  <4>[  168.444479]  refcount_warn_saturate+0x60/0x220
 5687 10:53:46.640284  <4>[  168.449199]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5688 10:53:46.640622  <4>[  168.454444]  lkdtm_do_action+0x24/0x48
 5689 10:53:46.641343  <4>[  168.458466]  direct_entry+0xa8/0x108
 5690 10:53:46.641803  <4>[  168.462313]  full_proxy_write+0x68/0xc8
 5691 10:53:46.642144  <4>[  168.466423]  vfs_write+0xd8/0x380
 5692 10:53:46.642462  <4>[  168.470011]  ksys_write+0x78/0x118
 5693 10:53:46.642785  <4>[  168.473684]  __arm64_sys_write+0x24/0x38
 5694 10:53:46.643180  <4>[  168.477879]  invoke_syscall+0x70/0x100
 5695 10:53:46.643563  <4>[  168.481906]  el0_svc_common.constprop.0+0x48/0xf0
 5696 10:53:46.643915  <4>[  168.486888]  do_el0_svc+0x24/0x38
 5697 10:53:46.676859  <4>[  168.490477]  el0_svc+0x3c/0x110
 5698 10:53:46.677297  <4>[  168.493890]  el0t_64_sync_handler+0x100/0x130
 5699 10:53:46.677628  <4>[  168.498520]  el0t_64_sync+0x190/0x198
 5700 10:53:46.677908  <4>[  168.502454] ---[ end trace 0000000000000000 ]---
 5701 10:53:46.680084  <6>[  168.507403] lkdtm: Saturation detected: still saturated
 5702 10:53:46.863691  # [  168.273722] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5703 10:53:46.863981  # [  168.280160] lkdtm: attempting bad refcount_dec() from saturated
 5704 10:53:46.864158  # [  168.286586] ------------[ cut here ]------------
 5705 10:53:46.864317  # [  168.291536] refcount_t: decrement hit 0; leaking memory.
 5706 10:53:46.864472  # [  168.297361] WARNING: CPU: 1 PID: 3290 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5707 10:53:46.907087  # [  168.306105] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5708 10:53:46.907571  # [  168.323707] CPU: 1 UID: 0 PID: 3290 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5709 10:53:46.907964  # [  168.333304] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5710 10:53:46.908289  # [  168.340366] Hardware name: ARM Juno development board (r0) (DT)
 5711 10:53:46.908592  # [  168.346558] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5712 10:53:46.908887  # [  168.353798] pc : refcount_warn_saturate+0x60/0x220
 5713 10:53:46.910414  # [  168.358866] lr : refcount_warn_saturate+0x60/0x220
 5714 10:53:46.950265  # [  168.363934] sp : ffff80008765bb70
 5715 10:53:46.950745  # [  168.367514] x29: ffff80008765bb70 x28: ffff0000074625c0 x27: 0000000000000000
 5716 10:53:46.951087  # [  168.374942] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb13f000
 5717 10:53:46.951401  # [  168.382368] x23: ffff000006e77b08 x22: ffff80008765bd00 x21: ffff800083c1fca8
 5718 10:53:46.951706  # [  168.389794] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5719 10:53:46.952053  # [  168.397220] x17: ffff800080c6cb94 x16: ffff8000807a0bb8 x15: ffff8000800ba5c4
 5720 10:53:46.993408  # [  168.404645] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5721 10:53:46.993944  # [  168.412070] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5722 10:53:46.994310  # [  168.419495] x8 : ffff80008765b6c8 x7 : 0000000000000000 x6 : 0000000000000002
 5723 10:53:46.994679  # [  168.426919] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5724 10:53:46.994987  # [  168.434344] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000074625c0
 5725 10:53:46.995282  # [  168.441769] Call trace:
 5726 10:53:46.996696  # [  168.444479]  refcount_warn_saturate+0x60/0x220
 5727 10:53:47.036633  # [  168.449199]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5728 10:53:47.037115  # [  168.454444]  lkdtm_do_action+0x24/0x48
 5729 10:53:47.037533  # [  168.458466]  direct_entry+0xa8/0x108
 5730 10:53:47.037860  # [  168.462313]  full_proxy_write+0x68/0xc8
 5731 10:53:47.038162  # [  168.466423]  vfs_write+0xd8/0x380
 5732 10:53:47.038454  # [  168.470011]  ksys_write+0x78/0x118
 5733 10:53:47.038741  # [  168.473684]  __arm64_sys_write+0x24/0x38
 5734 10:53:47.039021  # [  168.477879]  invoke_syscall+0x70/0x100
 5735 10:53:47.039299  # [  168.481906]  el0_svc_common.constprop.0+0x48/0xf0
 5736 10:53:47.039581  # [  168.486888]  do_el0_svc+0x24/0x38
 5737 10:53:47.040384  # [  168.490477]  el0_svc+0x3c/0x110
 5738 10:53:47.078663  # [  168.493890]  el0t_64_sync_handler+0x100/0x130
 5739 10:53:47.079139  # [  168.498520]  el0t_64_sync+0x190/0x198
 5740 10:53:47.079486  # [  168.502454] ---[ end trace 0000000000000000 ]---
 5741 10:53:47.080247  # [  168.507403] lkdtm: Saturation detected: still saturated
 5742 10:53:47.080600  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5743 10:53:47.080910  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5744 10:53:47.082030  # timeout set to 45
 5745 10:53:47.082466  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5746 10:53:47.481562  <6>[  169.288407] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5747 10:53:47.482037  <6>[  169.295438] lkdtm: attempting bad refcount_dec() from saturated
 5748 10:53:47.482345  <4>[  169.301692] ------------[ cut here ]------------
 5749 10:53:47.483015  <4>[  169.306628] refcount_t: saturated; leaking memory.
 5750 10:53:47.483325  <4>[  169.311971] WARNING: CPU: 1 PID: 3334 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5751 10:53:47.524842  <4>[  169.320806] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5752 10:53:47.525337  <4>[  169.338406] CPU: 1 UID: 0 PID: 3334 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5753 10:53:47.526073  <4>[  169.348003] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5754 10:53:47.526434  <4>[  169.355064] Hardware name: ARM Juno development board (r0) (DT)
 5755 10:53:47.526750  <4>[  169.361256] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5756 10:53:47.528357  <4>[  169.368497] pc : refcount_warn_saturate+0x174/0x220
 5757 10:53:47.568267  <4>[  169.373652] lr : refcount_warn_saturate+0x174/0x220
 5758 10:53:47.568726  <4>[  169.378805] sp : ffff800087723a30
 5759 10:53:47.569067  <4>[  169.382385] x29: ffff800087723a30 x28: ffff0000117b9300 x27: 0000000000000000
 5760 10:53:47.569392  <4>[  169.389813] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9f2f000
 5761 10:53:47.569695  <4>[  169.397237] x23: ffff000006e77b08 x22: ffff800087723bc0 x21: ffff800083c1fcb8
 5762 10:53:47.569990  <4>[  169.404663] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5763 10:53:47.611569  <4>[  169.412087] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5764 10:53:47.612072  <4>[  169.419512] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 5765 10:53:47.612421  <4>[  169.426937] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 5766 10:53:47.612739  <4>[  169.434362] x8 : ffff8000877237a8 x7 : 0000000000000000 x6 : 0000000000000001
 5767 10:53:47.613041  <4>[  169.441785] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5768 10:53:47.613334  <4>[  169.449209] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117b9300
 5769 10:53:47.614801  <4>[  169.456633] Call trace:
 5770 10:53:47.654960  <4>[  169.459344]  refcount_warn_saturate+0x174/0x220
 5771 10:53:47.655425  <4>[  169.464150]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5772 10:53:47.655766  <4>[  169.469481]  lkdtm_do_action+0x24/0x48
 5773 10:53:47.656124  <4>[  169.473503]  direct_entry+0xa8/0x108
 5774 10:53:47.656428  <4>[  169.477351]  full_proxy_write+0x68/0xc8
 5775 10:53:47.656719  <4>[  169.481460]  vfs_write+0xd8/0x380
 5776 10:53:47.657008  <4>[  169.485048]  ksys_write+0x78/0x118
 5777 10:53:47.657293  <4>[  169.488721]  __arm64_sys_write+0x24/0x38
 5778 10:53:47.657572  <4>[  169.492916]  invoke_syscall+0x70/0x100
 5779 10:53:47.657855  <4>[  169.496942]  el0_svc_common.constprop.0+0x48/0xf0
 5780 10:53:47.658608  <4>[  169.501924]  do_el0_svc+0x24/0x38
 5781 10:53:47.692199  <4>[  169.505513]  el0_svc+0x3c/0x110
 5782 10:53:47.692684  <4>[  169.508926]  el0t_64_sync_handler+0x100/0x130
 5783 10:53:47.693027  <4>[  169.513556]  el0t_64_sync+0x190/0x198
 5784 10:53:47.693343  <4>[  169.517489] ---[ end trace 0000000000000000 ]---
 5785 10:53:47.695328  <6>[  169.522474] lkdtm: Saturation detected: still saturated
 5786 10:53:47.863122  # [  169.288407] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5787 10:53:47.863625  # [  169.295438] lkdtm: attempting bad refcount_dec() from saturated
 5788 10:53:47.864033  # [  169.301692] ------------[ cut here ]------------
 5789 10:53:47.864352  # [  169.306628] refcount_t: saturated; leaking memory.
 5790 10:53:47.864655  # [  169.311971] WARNING: CPU: 1 PID: 3334 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5791 10:53:47.906401  # [  169.320806] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5792 10:53:47.906900  # [  169.338406] CPU: 1 UID: 0 PID: 3334 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5793 10:53:47.907610  # [  169.348003] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5794 10:53:47.908005  # [  169.355064] Hardware name: ARM Juno development board (r0) (DT)
 5795 10:53:47.908312  # [  169.361256] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5796 10:53:47.908605  # [  169.368497] pc : refcount_warn_saturate+0x174/0x220
 5797 10:53:47.909734  # [  169.373652] lr : refcount_warn_saturate+0x174/0x220
 5798 10:53:47.949599  # [  169.378805] sp : ffff800087723a30
 5799 10:53:47.950070  # [  169.382385] x29: ffff800087723a30 x28: ffff0000117b9300 x27: 0000000000000000
 5800 10:53:47.950775  # [  169.389813] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9f2f000
 5801 10:53:47.951114  # [  169.397237] x23: ffff000006e77b08 x22: ffff800087723bc0 x21: ffff800083c1fcb8
 5802 10:53:47.951420  # [  169.404663] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 5803 10:53:47.952925  # [  169.412087] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5804 10:53:47.992610  # [  169.419512] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 5805 10:53:47.993458  # [  169.426937] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 5806 10:53:47.993819  # [  169.434362] x8 : ffff8000877237a8 x7 : 0000000000000000 x6 : 0000000000000001
 5807 10:53:47.994135  # [  169.441785] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5808 10:53:47.994432  # [  169.449209] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117b9300
 5809 10:53:47.994743  # [  169.456633] Call trace:
 5810 10:53:47.995993  # [  169.459344]  refcount_warn_saturate+0x174/0x220
 5811 10:53:48.035953  # [  169.464150]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5812 10:53:48.036430  # [  169.469481]  lkdtm_do_action+0x24/0x48
 5813 10:53:48.036774  # [  169.473503]  direct_entry+0xa8/0x108
 5814 10:53:48.037093  # [  169.477351]  full_proxy_write+0x68/0xc8
 5815 10:53:48.037391  # [  169.481460]  vfs_write+0xd8/0x380
 5816 10:53:48.037737  # [  169.485048]  ksys_write+0x78/0x118
 5817 10:53:48.038031  # [  169.488721]  __arm64_sys_write+0x24/0x38
 5818 10:53:48.038314  # [  169.492916]  invoke_syscall+0x70/0x100
 5819 10:53:48.038587  # [  169.496942]  el0_svc_common.constprop.0+0x48/0xf0
 5820 10:53:48.038866  # [  169.501924]  do_el0_svc+0x24/0x38
 5821 10:53:48.039621  # [  169.505513]  el0_svc+0x3c/0x110
 5822 10:53:48.084057  # [  169.508926]  el0t_64_sync_handler+0x100/0x130
 5823 10:53:48.084571  # [  169.513556]  el0t_64_sync+0x190/0x198
 5824 10:53:48.084937  # [  169.517489] ---[ end trace 0000000000000000 ]---
 5825 10:53:48.085267  # [  169.522474] lkdtm: Saturation detected: still saturated
 5826 10:53:48.085582  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5827 10:53:48.085888  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5828 10:53:48.086583  # timeout set to 45
 5829 10:53:48.087365  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5830 10:53:48.431623  <6>[  170.235914] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5831 10:53:48.432205  <6>[  170.243137] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5832 10:53:48.432586  <4>[  170.250168] ------------[ cut here ]------------
 5833 10:53:48.432924  <4>[  170.255099] refcount_t: saturated; leaking memory.
 5834 10:53:48.433638  <4>[  170.260445] WARNING: CPU: 1 PID: 3373 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5835 10:53:48.474914  <4>[  170.269192] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5836 10:53:48.475454  <4>[  170.286793] CPU: 1 UID: 0 PID: 3373 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5837 10:53:48.475868  <4>[  170.296390] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5838 10:53:48.476612  <4>[  170.303451] Hardware name: ARM Juno development board (r0) (DT)
 5839 10:53:48.476977  <4>[  170.309642] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5840 10:53:48.478469  <4>[  170.316882] pc : refcount_warn_saturate+0xf0/0x220
 5841 10:53:48.518297  <4>[  170.321950] lr : refcount_warn_saturate+0xf0/0x220
 5842 10:53:48.518789  <4>[  170.327016] sp : ffff8000877b3b20
 5843 10:53:48.519152  <4>[  170.330596] x29: ffff8000877b3b20 x28: ffff0000117025c0 x27: 0000000000000000
 5844 10:53:48.519484  <4>[  170.338023] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4e9f000
 5845 10:53:48.519832  <4>[  170.345448] x23: ffff000006e77b08 x22: ffff8000877b3cb0 x21: ffff800083c1fcc8
 5846 10:53:48.520147  <4>[  170.352873] x20: 0000000000000000 x19: ffff800083e32000 x18: 0000000000000000
 5847 10:53:48.521579  <4>[  170.360297] x17: ffff800080c6c178 x16: ffff8000807a0c48 x15: ffff8000800ba5c4
 5848 10:53:48.561703  <4>[  170.367722] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5849 10:53:48.562165  <4>[  170.375146] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5850 10:53:48.562521  <4>[  170.382571] x8 : ffff8000877b3678 x7 : 0000000000000000 x6 : 0000000000000002
 5851 10:53:48.562844  <4>[  170.389995] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5852 10:53:48.563148  <4>[  170.397419] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117025c0
 5853 10:53:48.563445  <4>[  170.404844] Call trace:
 5854 10:53:48.564990  <4>[  170.407554]  refcount_warn_saturate+0xf0/0x220
 5855 10:53:48.604996  <4>[  170.412273]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5856 10:53:48.605456  <4>[  170.418389]  lkdtm_do_action+0x24/0x48
 5857 10:53:48.605800  <4>[  170.422411]  direct_entry+0xa8/0x108
 5858 10:53:48.606123  <4>[  170.426258]  full_proxy_write+0x68/0xc8
 5859 10:53:48.606426  <4>[  170.430368]  vfs_write+0xd8/0x380
 5860 10:53:48.606726  <4>[  170.433954]  ksys_write+0x78/0x118
 5861 10:53:48.607018  <4>[  170.437627]  __arm64_sys_write+0x24/0x38
 5862 10:53:48.607303  <4>[  170.441822]  invoke_syscall+0x70/0x100
 5863 10:53:48.607588  <4>[  170.445848]  el0_svc_common.constprop.0+0x48/0xf0
 5864 10:53:48.608341  <4>[  170.450831]  do_el0_svc+0x24/0x38
 5865 10:53:48.636723  <4>[  170.454419]  el0_svc+0x3c/0x110
 5866 10:53:48.637216  <4>[  170.457832]  el0t_64_sync_handler+0x100/0x130
 5867 10:53:48.637580  <4>[  170.462462]  el0t_64_sync+0x190/0x198
 5868 10:53:48.637897  <4>[  170.466395] ---[ end trace 0000000000000000 ]---
 5869 10:53:48.639883  <6>[  170.471356] lkdtm: Saturation detected: still saturated
 5870 10:53:48.828365  # [  170.235914] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5871 10:53:48.828966  # [  170.243137] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5872 10:53:48.829328  # [  170.250168] ------------[ cut here ]------------
 5873 10:53:48.829643  # [  170.255099] refcount_t: saturated; leaking memory.
 5874 10:53:48.830115  # [  170.260445] WARNING: CPU: 1 PID: 3373 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5875 10:53:48.871458  # [  170.269192] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5876 10:53:48.872006  # [  170.286793] CPU: 1 UID: 0 PID: 3373 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5877 10:53:48.872393  # [  170.296390] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5878 10:53:48.872714  # [  170.303451] Hardware name: ARM Juno development board (r0) (DT)
 5879 10:53:48.873020  # [  170.309642] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5880 10:53:48.874757  # [  170.316882] pc : refcount_warn_saturate+0xf0/0x220
 5881 10:53:48.914619  # [  170.321950] lr : refcount_warn_saturate+0xf0/0x220
 5882 10:53:48.915099  # [  170.327016] sp : ffff8000877b3b20
 5883 10:53:48.915441  # [  170.330596] x29: ffff8000877b3b20 x28: ffff0000117025c0 x27: 0000000000000000
 5884 10:53:48.915764  # [  170.338023] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4e9f000
 5885 10:53:48.916132  # [  170.345448] x23: ffff000006e77b08 x22: ffff8000877b3cb0 x21: ffff800083c1fcc8
 5886 10:53:48.916434  # [  170.352873] x20: 0000000000000000 x19: ffff800083e32000 x18: 0000000000000000
 5887 10:53:48.917901  # [  170.360297] x17: ffff800080c6c178 x16: ffff8000807a0c48 x15: ffff8000800ba5c4
 5888 10:53:48.957776  # [  170.367722] x14: ffff800081799294 x13: ffff80008002c300 x12: ffff80008002c228
 5889 10:53:48.958259  # [  170.375146] x11: ffff800080459d8c x10: ffff800080459cc8 x9 : ffff8000817a18d4
 5890 10:53:48.958998  # [  170.382571] x8 : ffff8000877b3678 x7 : 0000000000000000 x6 : 0000000000000002
 5891 10:53:48.959359  # [  170.389995] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 5892 10:53:48.959679  # [  170.397419] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117025c0
 5893 10:53:48.960130  # [  170.404844] Call trace:
 5894 10:53:49.000859  # [  170.407554]  refcount_warn_saturate+0xf0/0x220
 5895 10:53:49.001347  # [  170.412273]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5896 10:53:49.001697  # [  170.418389]  lkdtm_do_action+0x24/0x48
 5897 10:53:49.002011  # [  170.422411]  direct_entry+0xa8/0x108
 5898 10:53:49.002311  # [  170.426258]  full_proxy_write+0x68/0xc8
 5899 10:53:49.002603  # [  170.430368]  vfs_write+0xd8/0x380
 5900 10:53:49.002930  # [  170.433954]  ksys_write+0x78/0x118
 5901 10:53:49.003263  # [  170.437627]  __arm64_sys_write+0x24/0x38
 5902 10:53:49.003553  # [  170.441822]  invoke_syscall+0x70/0x100
 5903 10:53:49.003965  # [  170.445848]  el0_svc_common.constprop.0+0x48/0xf0
 5904 10:53:49.004683  # [  170.450831]  do_el0_svc+0x24/0x38
 5905 10:53:49.048467  # [  170.454419]  el0_svc+0x3c/0x110
 5906 10:53:49.048971  # [  170.457832]  el0t_64_sync_handler+0x100/0x130
 5907 10:53:49.049354  # [  170.462462]  el0t_64_sync+0x190/0x198
 5908 10:53:49.049726  # [  170.466395] ---[ end trace 0000000000000000 ]---
 5909 10:53:49.050054  # [  170.471356] lkdtm: Saturation detected: still saturated
 5910 10:53:49.050394  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5911 10:53:49.050688  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5912 10:53:49.051032  # timeout set to 45
 5913 10:53:49.051721  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5914 10:53:49.396115  <6>[  171.203382] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5915 10:53:49.396416  <6>[  171.210654] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5916 10:53:49.396616  <4>[  171.217772] ------------[ cut here ]------------
 5917 10:53:49.396793  <4>[  171.222729] refcount_t: saturated; leaking memory.
 5918 10:53:49.396953  <4>[  171.228193] WARNING: CPU: 3 PID: 3412 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5919 10:53:49.439596  <4>[  171.236942] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5920 10:53:49.440144  <4>[  171.254569] CPU: 3 UID: 0 PID: 3412 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5921 10:53:49.440872  <4>[  171.264171] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5922 10:53:49.441272  <4>[  171.271236] Hardware name: ARM Juno development board (r0) (DT)
 5923 10:53:49.441614  <4>[  171.277432] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5924 10:53:49.443097  <4>[  171.284677] pc : refcount_warn_saturate+0xf0/0x220
 5925 10:53:49.483082  <4>[  171.289752] lr : refcount_warn_saturate+0xf0/0x220
 5926 10:53:49.483587  <4>[  171.294825] sp : ffff80008784bb90
 5927 10:53:49.484006  <4>[  171.298408] x29: ffff80008784bb90 x28: ffff0000117b9300 x27: 0000000000000000
 5928 10:53:49.484348  <4>[  171.305842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87b8f000
 5929 10:53:49.484666  <4>[  171.313274] x23: ffff000006e77b08 x22: ffff80008784bd20 x21: ffff800083c1fcd8
 5930 10:53:49.484972  <4>[  171.320707] x20: 0000000000000000 x19: ffff800083e32000 x18: 0000000000000000
 5931 10:53:49.526424  <4>[  171.328139] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff87b8f000
 5932 10:53:49.526898  <4>[  171.335570] x14: 0000000000000000 x13: 205d393237323232 x12: ffff8000837dbcb8
 5933 10:53:49.527254  <4>[  171.343002] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 5934 10:53:49.527583  <4>[  171.350434] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 5935 10:53:49.527942  <4>[  171.357866] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5936 10:53:49.528249  <4>[  171.365297] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117b9300
 5937 10:53:49.529700  <4>[  171.372729] Call trace:
 5938 10:53:49.569848  <4>[  171.375441]  refcount_warn_saturate+0xf0/0x220
 5939 10:53:49.570312  <4>[  171.380167]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5940 10:53:49.570661  <4>[  171.386289]  lkdtm_do_action+0x24/0x48
 5941 10:53:49.570984  <4>[  171.390316]  direct_entry+0xa8/0x108
 5942 10:53:49.571292  <4>[  171.394168]  full_proxy_write+0x68/0xc8
 5943 10:53:49.571590  <4>[  171.398285]  vfs_write+0xd8/0x380
 5944 10:53:49.571930  <4>[  171.401878]  ksys_write+0x78/0x118
 5945 10:53:49.572227  <4>[  171.405556]  __arm64_sys_write+0x24/0x38
 5946 10:53:49.572515  <4>[  171.409757]  invoke_syscall+0x70/0x100
 5947 10:53:49.573188  <4>[  171.413788]  el0_svc_common.constprop.0+0x48/0xf0
 5948 10:53:49.607039  <4>[  171.418776]  do_el0_svc+0x24/0x38
 5949 10:53:49.607539  <4>[  171.422370]  el0_svc+0x3c/0x110
 5950 10:53:49.608036  <4>[  171.425787]  el0t_64_sync_handler+0x100/0x130
 5951 10:53:49.608390  <4>[  171.430423]  el0t_64_sync+0x190/0x198
 5952 10:53:49.608709  <4>[  171.434362] ---[ end trace 0000000000000000 ]---
 5953 10:53:49.610204  <6>[  171.439344] lkdtm: Saturation detected: still saturated
 5954 10:53:49.786522  # [  171.203382] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5955 10:53:49.787699  # [  171.210654] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5956 10:53:49.788363  # [  171.217772] ------------[ cut here ]------------
 5957 10:53:49.788944  # [  171.222729] refcount_t: saturated; leaking memory.
 5958 10:53:49.789544  # [  171.228193] WARNING: CPU: 3 PID: 3412 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5959 10:53:49.829813  # [  171.236942] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5960 10:53:49.830361  # [  171.254569] CPU: 3 UID: 0 PID: 3412 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 5961 10:53:49.830830  # [  171.264171] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5962 10:53:49.831250  # [  171.271236] Hardware name: ARM Juno development board (r0) (DT)
 5963 10:53:49.831647  # [  171.277432] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5964 10:53:49.833029  # [  171.284677] pc : refcount_warn_saturate+0xf0/0x220
 5965 10:53:49.872812  # [  171.289752] lr : refcount_warn_saturate+0xf0/0x220
 5966 10:53:49.873323  # [  171.294825] sp : ffff80008784bb90
 5967 10:53:49.873910  # [  171.298408] x29: ffff80008784bb90 x28: ffff0000117b9300 x27: 0000000000000000
 5968 10:53:49.874394  # [  171.305842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87b8f000
 5969 10:53:49.874812  # [  171.313274] x23: ffff000006e77b08 x22: ffff80008784bd20 x21: ffff800083c1fcd8
 5970 10:53:49.875575  # [  171.320707] x20: 0000000000000000 x19: ffff800083e32000 x18: 0000000000000000
 5971 10:53:49.876311  # [  171.328139] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff87b8f000
 5972 10:53:49.916035  # [  171.335570] x14: 0000000000000000 x13: 205d393237323232 x12: ffff8000837dbcb8
 5973 10:53:49.916526  # [  171.343002] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 5974 10:53:49.916963  # [  171.350434] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 5975 10:53:49.917372  # [  171.357866] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5976 10:53:49.918129  # [  171.365297] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117b9300
 5977 10:53:49.918480  # [  171.372729] Call trace:
 5978 10:53:49.959178  # [  171.375441]  refcount_warn_saturate+0xf0/0x220
 5979 10:53:49.959696  # [  171.380167]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5980 10:53:49.960228  # [  171.386289]  lkdtm_do_action+0x24/0x48
 5981 10:53:49.960671  # [  171.390316]  direct_entry+0xa8/0x108
 5982 10:53:49.961065  # [  171.394168]  full_proxy_write+0x68/0xc8
 5983 10:53:49.961449  # [  171.398285]  vfs_write+0xd8/0x380
 5984 10:53:49.961827  # [  171.401878]  ksys_write+0x78/0x118
 5985 10:53:49.962245  # [  171.405556]  __arm64_sys_write+0x24/0x38
 5986 10:53:49.962632  # [  171.409757]  invoke_syscall+0x70/0x100
 5987 10:53:49.962930  # [  171.413788]  el0_svc_common.constprop.0+0x48/0xf0
 5988 10:53:49.963601  # [  171.418776]  do_el0_svc+0x24/0x38
 5989 10:53:50.006882  # [  171.422370]  el0_svc+0x3c/0x110
 5990 10:53:50.007359  # [  171.425787]  el0t_64_sync_handler+0x100/0x130
 5991 10:53:50.007702  # [  171.430423]  el0t_64_sync+0x190/0x198
 5992 10:53:50.008072  # [  171.434362] ---[ end trace 0000000000000000 ]---
 5993 10:53:50.008380  # [  171.439344] lkdtm: Saturation detected: still saturated
 5994 10:53:50.008676  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5995 10:53:50.008961  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5996 10:53:50.009246  # timeout set to 45
 5997 10:53:50.009989  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5998 10:53:50.435609  <6>[  172.242931] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5999 10:53:50.436164  <6>[  172.250171] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6000 10:53:50.436516  <4>[  172.257209] ------------[ cut here ]------------
 6001 10:53:50.437197  <4>[  172.262163] refcount_t: underflow; use-after-free.
 6002 10:53:50.437538  <4>[  172.267458] WARNING: CPU: 1 PID: 3456 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6003 10:53:50.478853  <4>[  172.276206] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6004 10:53:50.479371  <4>[  172.293807] CPU: 1 UID: 0 PID: 3456 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6005 10:53:50.480081  <4>[  172.303404] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6006 10:53:50.480438  <4>[  172.310465] Hardware name: ARM Juno development board (r0) (DT)
 6007 10:53:50.480758  <4>[  172.316657] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6008 10:53:50.482348  <4>[  172.323896] pc : refcount_warn_saturate+0xc0/0x220
 6009 10:53:50.522266  <4>[  172.328964] lr : refcount_warn_saturate+0xc0/0x220
 6010 10:53:50.522731  <4>[  172.334031] sp : ffff80008790b8c0
 6011 10:53:50.523070  <4>[  172.337612] x29: ffff80008790b8c0 x28: ffff0000117b8040 x27: 0000000000000000
 6012 10:53:50.523393  <4>[  172.345039] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff802ef000
 6013 10:53:50.523702  <4>[  172.352464] x23: ffff000006e77b08 x22: ffff80008790ba50 x21: ffff800083c1fce8
 6014 10:53:50.524032  <4>[  172.359889] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 6015 10:53:50.565653  <4>[  172.367313] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6016 10:53:50.566130  <4>[  172.374738] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 6017 10:53:50.566574  <4>[  172.382162] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 6018 10:53:50.566983  <4>[  172.389587] x8 : ffff80008790b638 x7 : 0000000000000000 x6 : 0000000000000001
 6019 10:53:50.567376  <4>[  172.397011] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6020 10:53:50.567757  <4>[  172.404435] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117b8040
 6021 10:53:50.568927  <4>[  172.411860] Call trace:
 6022 10:53:50.608937  <4>[  172.414571]  refcount_warn_saturate+0xc0/0x220
 6023 10:53:50.609411  <4>[  172.419291]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6024 10:53:50.609850  <4>[  172.425405]  lkdtm_do_action+0x24/0x48
 6025 10:53:50.610258  <4>[  172.429428]  direct_entry+0xa8/0x108
 6026 10:53:50.610656  <4>[  172.433275]  full_proxy_write+0x68/0xc8
 6027 10:53:50.611040  <4>[  172.437386]  vfs_write+0xd8/0x380
 6028 10:53:50.611419  <4>[  172.440973]  ksys_write+0x78/0x118
 6029 10:53:50.611834  <4>[  172.444646]  __arm64_sys_write+0x24/0x38
 6030 10:53:50.612214  <4>[  172.448840]  invoke_syscall+0x70/0x100
 6031 10:53:50.612984  <4>[  172.452866]  el0_svc_common.constprop.0+0x48/0xf0
 6032 10:53:50.646491  <4>[  172.457848]  do_el0_svc+0x24/0x38
 6033 10:53:50.646989  <4>[  172.461437]  el0_svc+0x3c/0x110
 6034 10:53:50.647444  <4>[  172.464849]  el0t_64_sync_handler+0x100/0x130
 6035 10:53:50.647893  <4>[  172.469479]  el0t_64_sync+0x190/0x198
 6036 10:53:50.648297  <4>[  172.473412] ---[ end trace 0000000000000000 ]---
 6037 10:53:50.649672  <6>[  172.478374] lkdtm: Saturation detected: still saturated
 6038 10:53:50.853091  # [  172.242931] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6039 10:53:50.853551  # [  172.250171] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6040 10:53:50.853878  # [  172.257209] ------------[ cut here ]------------
 6041 10:53:50.854506  # [  172.262163] refcount_t: underflow; use-after-free.
 6042 10:53:50.854808  # [  172.267458] WARNING: CPU: 1 PID: 3456 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6043 10:53:50.896550  # [  172.276206] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6044 10:53:50.896981  # [  172.293807] CPU: 1 UID: 0 PID: 3456 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6045 10:53:50.897289  # [  172.303404] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6046 10:53:50.897571  # [  172.310465] Hardware name: ARM Juno development board (r0) (DT)
 6047 10:53:50.897844  # [  172.316657] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6048 10:53:50.899493  # [  172.323896] pc : refcount_warn_saturate+0xc0/0x220
 6049 10:53:50.939371  # [  172.328964] lr : refcount_warn_saturate+0xc0/0x220
 6050 10:53:50.939831  # [  172.334031] sp : ffff80008790b8c0
 6051 10:53:50.940145  # [  172.337612] x29: ffff80008790b8c0 x28: ffff0000117b8040 x27: 0000000000000000
 6052 10:53:50.940431  # [  172.345039] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff802ef000
 6053 10:53:50.941086  # [  172.352464] x23: ffff000006e77b08 x22: ffff80008790ba50 x21: ffff800083c1fce8
 6054 10:53:50.941388  # [  172.359889] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 6055 10:53:50.942641  # [  172.367313] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6056 10:53:50.982990  # [  172.374738] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 6057 10:53:50.983464  # [  172.382162] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 6058 10:53:50.983847  # [  172.389587] x8 : ffff80008790b638 x7 : 0000000000000000 x6 : 0000000000000001
 6059 10:53:50.984181  # [  172.397011] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6060 10:53:50.984562  # [  172.404435] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117b8040
 6061 10:53:50.984867  # [  172.411860] Call trace:
 6062 10:53:51.025714  # [  172.414571]  refcount_warn_saturate+0xc0/0x220
 6063 10:53:51.026239  # [  172.419291]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6064 10:53:51.026592  # [  172.425405]  lkdtm_do_action+0x24/0x48
 6065 10:53:51.026907  # [  172.429428]  direct_entry+0xa8/0x108
 6066 10:53:51.027207  # [  172.433275]  full_proxy_write+0x68/0xc8
 6067 10:53:51.027500  # [  172.437386]  vfs_write+0xd8/0x380
 6068 10:53:51.027820  # [  172.440973]  ksys_write+0x78/0x118
 6069 10:53:51.028127  # [  172.444646]  __arm64_sys_write+0x24/0x38
 6070 10:53:51.028407  # [  172.448840]  invoke_syscall+0x70/0x100
 6071 10:53:51.028718  # [  172.452866]  el0_svc_common.constprop.0+0x48/0xf0
 6072 10:53:51.029461  # [  172.457848]  do_el0_svc+0x24/0x38
 6073 10:53:51.079220  # [  172.461437]  el0_svc+0x3c/0x110
 6074 10:53:51.079698  # [  172.464849]  el0t_64_sync_handler+0x100/0x130
 6075 10:53:51.080092  # [  172.469479]  el0t_64_sync+0x190/0x198
 6076 10:53:51.080409  # [  172.473412] ---[ end trace 0000000000000000 ]---
 6077 10:53:51.080713  # [  172.478374] lkdtm: Saturation detected: still saturated
 6078 10:53:51.081019  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6079 10:53:51.081387  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6080 10:53:51.081682  # timeout set to 45
 6081 10:53:51.082435  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6082 10:53:51.458879  <6>[  173.264473] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6083 10:53:51.459764  <6>[  173.271918] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6084 10:53:51.460196  <4>[  173.278965] ------------[ cut here ]------------
 6085 10:53:51.460528  <4>[  173.283898] refcount_t: underflow; use-after-free.
 6086 10:53:51.460873  <4>[  173.289241] WARNING: CPU: 1 PID: 3500 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6087 10:53:51.502125  <4>[  173.297990] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6088 10:53:51.503023  <4>[  173.315592] CPU: 1 UID: 0 PID: 3500 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6089 10:53:51.503409  <4>[  173.325189] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6090 10:53:51.503739  <4>[  173.332250] Hardware name: ARM Juno development board (r0) (DT)
 6091 10:53:51.504092  <4>[  173.338442] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6092 10:53:51.505715  <4>[  173.345683] pc : refcount_warn_saturate+0xc0/0x220
 6093 10:53:51.545604  <4>[  173.350750] lr : refcount_warn_saturate+0xc0/0x220
 6094 10:53:51.546050  <4>[  173.355817] sp : ffff8000879b3b80
 6095 10:53:51.546761  <4>[  173.359398] x29: ffff8000879b3b80 x28: ffff000011704b40 x27: 0000000000000000
 6096 10:53:51.547143  <4>[  173.366825] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8586f000
 6097 10:53:51.547465  <4>[  173.374250] x23: ffff000006e77b08 x22: ffff8000879b3d10 x21: ffff800083c1fcf8
 6098 10:53:51.547768  <4>[  173.381675] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 6099 10:53:51.548941  <4>[  173.389100] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6100 10:53:51.588860  <4>[  173.396525] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 6101 10:53:51.589705  <4>[  173.403950] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 6102 10:53:51.590083  <4>[  173.411375] x8 : ffff8000879b38f8 x7 : 0000000000000000 x6 : 0000000000000001
 6103 10:53:51.590405  <4>[  173.418799] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6104 10:53:51.590713  <4>[  173.426222] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000011704b40
 6105 10:53:51.592186  <4>[  173.433647] Call trace:
 6106 10:53:51.632284  <4>[  173.436357]  refcount_warn_saturate+0xc0/0x220
 6107 10:53:51.632736  <4>[  173.441077]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6108 10:53:51.633481  <4>[  173.447193]  lkdtm_do_action+0x24/0x48
 6109 10:53:51.633837  <4>[  173.451215]  direct_entry+0xa8/0x108
 6110 10:53:51.634152  <4>[  173.455062]  full_proxy_write+0x68/0xc8
 6111 10:53:51.634449  <4>[  173.459172]  vfs_write+0xd8/0x380
 6112 10:53:51.634741  <4>[  173.462760]  ksys_write+0x78/0x118
 6113 10:53:51.635026  <4>[  173.466432]  __arm64_sys_write+0x24/0x38
 6114 10:53:51.635312  <4>[  173.470628]  invoke_syscall+0x70/0x100
 6115 10:53:51.635691  <4>[  173.474653]  el0_svc_common.constprop.0+0x48/0xf0
 6116 10:53:51.636037  <4>[  173.479636]  do_el0_svc+0x24/0x38
 6117 10:53:51.669758  <4>[  173.483225]  el0_svc+0x3c/0x110
 6118 10:53:51.670261  <4>[  173.486638]  el0t_64_sync_handler+0x100/0x130
 6119 10:53:51.670624  <4>[  173.491268]  el0t_64_sync+0x190/0x198
 6120 10:53:51.670939  <4>[  173.495202] ---[ end trace 0000000000000000 ]---
 6121 10:53:51.672970  <6>[  173.500164] lkdtm: Saturation detected: still saturated
 6122 10:53:51.849350  # [  173.264473] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6123 10:53:51.849814  # [  173.271918] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6124 10:53:51.850121  # [  173.278965] ------------[ cut here ]------------
 6125 10:53:51.850402  # [  173.283898] refcount_t: underflow; use-after-free.
 6126 10:53:51.850673  # [  173.289241] WARNING: CPU: 1 PID: 3500 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6127 10:53:51.892622  # [  173.297990] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6128 10:53:51.893061  # [  173.315592] CPU: 1 UID: 0 PID: 3500 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6129 10:53:51.893405  # [  173.325189] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6130 10:53:51.893707  # [  173.332250] Hardware name: ARM Juno development board (r0) (DT)
 6131 10:53:51.893990  # [  173.338442] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6132 10:53:51.895545  # [  173.345683] pc : refcount_warn_saturate+0xc0/0x220
 6133 10:53:51.935494  # [  173.350750] lr : refcount_warn_saturate+0xc0/0x220
 6134 10:53:51.936001  # [  173.355817] sp : ffff8000879b3b80
 6135 10:53:51.936458  # [  173.359398] x29: ffff8000879b3b80 x28: ffff000011704b40 x27: 0000000000000000
 6136 10:53:51.936881  # [  173.366825] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8586f000
 6137 10:53:51.937277  # [  173.374250] x23: ffff000006e77b08 x22: ffff8000879b3d10 x21: ffff800083c1fcf8
 6138 10:53:51.937670  # [  173.381675] x20: 0000000000000000 x19: ffff800083e32415 x18: 0000000000000000
 6139 10:53:51.938810  # [  173.389100] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6140 10:53:51.978732  # [  173.396525] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 6141 10:53:51.979231  # [  173.403950] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff8000817a15e8
 6142 10:53:51.979682  # [  173.411375] x8 : ffff8000879b38f8 x7 : 0000000000000000 x6 : 0000000000000001
 6143 10:53:51.980204  # [  173.418799] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6144 10:53:51.980610  # [  173.426222] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000011704b40
 6145 10:53:51.981003  # [  173.433647] Call trace:
 6146 10:53:52.021935  # [  173.436357]  refcount_warn_saturate+0xc0/0x220
 6147 10:53:52.022416  # [  173.441077]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6148 10:53:52.022760  # [  173.447193]  lkdtm_do_action+0x24/0x48
 6149 10:53:52.023455  # [  173.451215]  direct_entry+0xa8/0x108
 6150 10:53:52.023828  # [  173.455062]  full_proxy_write+0x68/0xc8
 6151 10:53:52.024155  # [  173.459172]  vfs_write+0xd8/0x380
 6152 10:53:52.024451  # [  173.462760]  ksys_write+0x78/0x118
 6153 10:53:52.024737  # [  173.466432]  __arm64_sys_write+0x24/0x38
 6154 10:53:52.025026  # [  173.470628]  invoke_syscall+0x70/0x100
 6155 10:53:52.025327  # [  173.474653]  el0_svc_common.constprop.0+0x48/0xf0
 6156 10:53:52.025684  # [  173.479636]  do_el0_svc+0x24/0x38
 6157 10:53:52.075423  # [  173.483225]  el0_svc+0x3c/0x110
 6158 10:53:52.075974  # [  173.486638]  el0t_64_sync_handler+0x100/0x130
 6159 10:53:52.076417  # [  173.491268]  el0t_64_sync+0x190/0x198
 6160 10:53:52.077212  # [  173.495202] ---[ end trace 0000000000000000 ]---
 6161 10:53:52.077618  # [  173.500164] lkdtm: Saturation detected: still saturated
 6162 10:53:52.078021  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6163 10:53:52.078411  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6164 10:53:52.078904  # timeout set to 45
 6165 10:53:52.079292  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6166 10:53:52.206507  # Skipping REFCOUNT_TIMING: timing only
 6167 10:53:52.238538  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6168 10:53:52.286504  # timeout set to 45
 6169 10:53:52.302456  # selftests: lkdtm: ATOMIC_TIMING.sh
 6170 10:53:52.542375  # Skipping ATOMIC_TIMING: timing only
 6171 10:53:52.574293  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6172 10:53:52.622223  # timeout set to 45
 6173 10:53:52.638261  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6174 10:53:53.111466  <6>[  174.918200] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6175 10:53:53.112068  <6>[  174.924750] lkdtm: attempting good copy_to_user of correct size
 6176 10:53:53.112450  <6>[  174.931209] lkdtm: attempting bad copy_to_user of too large size
 6177 10:53:53.113170  <0>[  174.937803] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6178 10:53:53.113528  <4>[  174.948661] ------------[ cut here ]------------
 6179 10:53:53.113843  <2>[  174.953549] kernel BUG at mm/usercopy.c:102!
 6180 10:53:53.154743  <0>[  174.958091] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6181 10:53:53.155703  <4>[  174.965244] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6182 10:53:53.156150  <4>[  174.982846] CPU: 2 UID: 0 PID: 3609 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6183 10:53:53.156489  <4>[  174.992443] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6184 10:53:53.158305  <4>[  174.999504] Hardware name: ARM Juno development board (r0) (DT)
 6185 10:53:53.198108  <4>[  175.005696] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6186 10:53:53.198580  <4>[  175.012937] pc : usercopy_abort+0x74/0xa8
 6187 10:53:53.198927  <4>[  175.017229] lr : usercopy_abort+0x74/0xa8
 6188 10:53:53.199244  <4>[  175.021516] sp : ffff800087adba90
 6189 10:53:53.199952  <4>[  175.025096] x29: ffff800087adbaa0 x28: ffff00000f13de00 x27: 0000ffff8e9b0010
 6190 10:53:53.200289  <4>[  175.032525] x26: 0000000000000001 x25: ffff0000086c4c10 x24: 0010000000000000
 6191 10:53:53.201377  <4>[  175.039950] x23: 000f0000086c4c10 x22: ffff0000086c5010 x21: 0000000000000001
 6192 10:53:53.241431  <4>[  175.047375] x20: 0000000000000400 x19: ffff0000086c4c10 x18: 0000000000000000
 6193 10:53:53.241886  <4>[  175.054800] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6194 10:53:53.242227  <4>[  175.062225] x14: 74706d6574746120 x13: 205d333038373339 x12: 0000000000000001
 6195 10:53:53.242914  <4>[  175.069650] x11: ffff00097ee69200 x10: 0000000000000b70 x9 : ffff800080155c7c
 6196 10:53:53.243255  <4>[  175.077075] x8 : ffff800087adb718 x7 : 0000000000000000 x6 : 0000000000000001
 6197 10:53:53.244747  <4>[  175.084499] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6198 10:53:53.284823  <4>[  175.091924] x2 : 0000000000000000 x1 : ffff00000f13de00 x0 : 0000000000000067
 6199 10:53:53.285279  <4>[  175.099350] Call trace:
 6200 10:53:53.285618  <4>[  175.102061]  usercopy_abort+0x74/0xa8
 6201 10:53:53.285933  <4>[  175.105999]  __check_heap_object+0xcc/0xe8
 6202 10:53:53.286609  <4>[  175.110375]  __check_object_size+0x1b4/0x2e0
 6203 10:53:53.286935  <4>[  175.114923]  do_usercopy_slab_size+0x26c/0x388
 6204 10:53:53.287236  <4>[  175.119646]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6205 10:53:53.287527  <4>[  175.124715]  lkdtm_do_action+0x24/0x48
 6206 10:53:53.288275  <4>[  175.128738]  direct_entry+0xa8/0x108
 6207 10:53:53.328195  <4>[  175.132584]  full_proxy_write+0x68/0xc8
 6208 10:53:53.328656  <4>[  175.136695]  vfs_write+0xd8/0x380
 6209 10:53:53.328995  <4>[  175.140282]  ksys_write+0x78/0x118
 6210 10:53:53.329732  <4>[  175.143955]  __arm64_sys_write+0x24/0x38
 6211 10:53:53.330079  <4>[  175.148150]  invoke_syscall+0x70/0x100
 6212 10:53:53.330381  <4>[  175.152177]  el0_svc_common.constprop.0+0x48/0xf0
 6213 10:53:53.330667  <4>[  175.157159]  do_el0_svc+0x24/0x38
 6214 10:53:53.330952  <4>[  175.160748]  el0_svc+0x3c/0x110
 6215 10:53:53.331230  <4>[  175.164161]  el0t_64_sync_handler+0x100/0x130
 6216 10:53:53.331527  <4>[  175.168791]  el0t_64_sync+0x190/0x198
 6217 10:53:53.331908  <0>[  175.172728] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6218 10:53:53.372906  <4>[  175.179095] ---[ end trace 0000000000000000 ]---
 6219 10:53:53.373394  <6>[  175.183981] note: cat[3609] exited with irqs disabled
 6220 10:53:53.373804  <6>[  175.189360] note: cat[3609] exited with preempt_count 1
 6221 10:53:53.374182  <4>[  175.196192] ------------[ cut here ]------------
 6222 10:53:53.374503  <4>[  175.201081] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6223 10:53:53.416199  <4>[  175.210942] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6224 10:53:53.417069  <4>[  175.228543] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6225 10:53:53.417470  <4>[  175.238401] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6226 10:53:53.417822  <4>[  175.245463] Hardware name: ARM Juno development board (r0) (DT)
 6227 10:53:53.418104  <4>[  175.251655] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6228 10:53:53.419308  <4>[  175.258899] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6229 10:53:53.459428  <4>[  175.264319] lr : ct_idle_enter+0x10/0x20
 6230 10:53:53.459964  <4>[  175.268515] sp : ffff80008412bd50
 6231 10:53:53.460882  <4>[  175.272097] x29: ffff80008412bd50 x28: 0000000000000000 x27: 0000000000000000
 6232 10:53:53.461254  <4>[  175.279528] x26: 0000000000000000 x25: 00000028ca818600 x24: 0000000000000000
 6233 10:53:53.461625  <4>[  175.286954] x23: 0000000000000000 x22: ffff000009c92080 x21: ffff000009c92080
 6234 10:53:53.461978  <4>[  175.294378] x20: ffff000009c92098 x19: ffff00097ee644e8 x18: 0000000000000000
 6235 10:53:53.462693  <4>[  175.301802] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 6236 10:53:53.502770  <4>[  175.309228] x14: ffff8000800c20f8 x13: ffff8000803ded0c x12: ffff800080450cf4
 6237 10:53:53.503234  <4>[  175.316652] x11: ffff800080011284 x10: 0000000000000b70 x9 : ffff800081794e5c
 6238 10:53:53.503628  <4>[  175.324079] x8 : ffff80008412bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6239 10:53:53.504382  <4>[  175.331505] x5 : 4000000000000002 x4 : ffff8008fc54b000 x3 : ffff80008412bd50
 6240 10:53:53.504713  <4>[  175.338934] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 6241 10:53:53.505068  <4>[  175.346360] Call trace:
 6242 10:53:53.547071  <4>[  175.349071]  ct_kernel_exit.constprop.0+0xfc/0x118
 6243 10:53:53.547547  <4>[  175.354142]  ct_idle_enter+0x10/0x20
 6244 10:53:53.547941  <4>[  175.357995]  cpuidle_enter_state+0x210/0x6b8
 6245 10:53:53.548322  <4>[  175.362548]  cpuidle_enter+0x40/0x60
 6246 10:53:53.548619  <4>[  175.366400]  do_idle+0x214/0x2b0
 6247 10:53:53.548891  <4>[  175.369904]  cpu_startup_entry+0x40/0x50
 6248 10:53:53.549152  <4>[  175.374102]  secondary_start_kernel+0x140/0x168
 6249 10:53:53.549413  <4>[  175.378910]  __secondary_switched+0xb8/0xc0
 6250 10:53:53.549668  <4>[  175.383370] ---[ end trace 0000000000000000 ]---
 6251 10:53:53.549953  # Segmentation fault
 6252 10:53:53.550666  # [  174.918200] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6253 10:53:53.590275  # [  174.924750] lkdtm: attempting good copy_to_user of correct size
 6254 10:53:53.590740  # [  174.931209] lkdtm: attempting bad copy_to_user of too large size
 6255 10:53:53.591149  # [  174.937803] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6256 10:53:53.591513  # [  174.948661] ------------[ cut here ]------------
 6257 10:53:53.591890  # [  174.953549] kernel BUG at mm/usercopy.c:102!
 6258 10:53:53.592235  # [  174.958091] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6259 10:53:53.633419  # [  174.965244] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6260 10:53:53.633866  # [  174.982846] CPU: 2 UID: 0 PID: 3609 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6261 10:53:53.634274  # [  174.992443] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6262 10:53:53.634646  # [  174.999504] Hardware name: ARM Juno development board (r0) (DT)
 6263 10:53:53.636705  # [  175.005696] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6264 10:53:53.676669  # [  175.012937] pc : usercopy_abort+0x74/0xa8
 6265 10:53:53.677177  # [  175.017229] lr : usercopy_abort+0x74/0xa8
 6266 10:53:53.677629  # [  175.021516] sp : ffff800087adba90
 6267 10:53:53.678037  # [  175.025096] x29: ffff800087adbaa0 x28: ffff00000f13de00 x27: 0000ffff8e9b0010
 6268 10:53:53.678434  # [  175.032525] x26: 0000000000000001 x25: ffff0000086c4c10 x24: 0010000000000000
 6269 10:53:53.678821  # [  175.039950] x23: 000f0000086c4c10 x22: ffff0000086c5010 x21: 0000000000000001
 6270 10:53:53.679881  # [  175.047375] x20: 0000000000000400 x19: ffff0000086c4c10 x18: 0000000000000000
 6271 10:53:53.719820  # [  175.054800] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6272 10:53:53.720355  # [  175.062225] x14: 74706d6574746120 x13: 205d333038373339 x12: 0000000000000001
 6273 10:53:53.720819  # [  175.069650] x11: ffff00097ee69200 x10: 0000000000000b70 x9 : ffff800080155c7c
 6274 10:53:53.721233  # [  175.077075] x8 : ffff800087adb718 x7 : 0000000000000000 x6 : 0000000000000001
 6275 10:53:53.721635  # [  175.084499] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6276 10:53:53.722985  # [  175.091924] x2 : 0000000000000000 x1 : ffff00000f13de00 x0 : 0000000000000067
 6277 10:53:53.762826  # [  175.099350] Call trace:
 6278 10:53:53.763347  # [  175.102061]  usercopy_abort+0x74/0xa8
 6279 10:53:53.763837  # [  175.105999]  __check_heap_object+0xcc/0xe8
 6280 10:53:53.764258  # [  175.110375]  __check_object_size+0x1b4/0x2e0
 6281 10:53:53.765050  # [  175.114923]  do_usercopy_slab_size+0x26c/0x388
 6282 10:53:53.765414  # [  175.119646]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6283 10:53:53.765834  # [  175.124715]  lkdtm_do_action+0x24/0x48
 6284 10:53:53.766252  # [  175.128738]  direct_entry+0xa8/0x108
 6285 10:53:53.766565  # [  175.132584]  full_proxy_write+0x68/0xc8
 6286 10:53:53.766859  # [  175.136695]  vfs_write+0xd8/0x380
 6287 10:53:53.767227  # [  175.140282]  ksys_write+0x78/0x118
 6288 10:53:53.806140  # [  175.143955]  __arm64_sys_write+0x24/0x38
 6289 10:53:53.806615  # [  175.148150]  invoke_syscall+0x70/0x100
 6290 10:53:53.806975  # [  175.152177]  el0_svc_common.constprop.0+0x48/0xf0
 6291 10:53:53.807411  # [  175.157159]  do_el0_svc+0x24/0x38
 6292 10:53:53.807739  # [  175.160748]  el0_svc+0x3c/0x110
 6293 10:53:53.808108  # [  175.164161]  el0t_64_sync_handler+0x100/0x130
 6294 10:53:53.808416  # [  175.168791]  el0t_64_sync+0x190/0x198
 6295 10:53:53.808723  # [  175.172728] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6296 10:53:53.809050  # [  175.179095] ---[ end trace 0000000000000000 ]---
 6297 10:53:53.809850  # [  175.183981] note: cat[3609] exited with irqs disabled
 6298 10:53:53.849277  # [  175.189360] note: cat[3609] exited with preempt_count 1
 6299 10:53:53.850293  # [  175.196192] ------------[ cut here ]------------
 6300 10:53:53.850902  # [  175.201081] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6301 10:53:53.851434  # [  175.210942] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6302 10:53:53.892393  # [  175.228543] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6303 10:53:53.893017  # [  175.238401] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6304 10:53:53.893400  # [  175.245463] Hardware name: ARM Juno development board (r0) (DT)
 6305 10:53:53.893734  # [  175.251655] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6306 10:53:53.894056  # [  175.258899] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6307 10:53:53.894361  # [  175.264319] lr : ct_idle_enter+0x10/0x20
 6308 10:53:53.894659  # [  175.268515] sp : ffff80008412bd50
 6309 10:53:53.935363  # [  175.272097] x29: ffff80008412bd50 x28: 0000000000000000 x27: 0000000000000000
 6310 10:53:53.935646  # [  175.279528] x26: 0000000000000000 x25: 00000028ca818600 x24: 0000000000000000
 6311 10:53:53.935881  # [  175.286954] x23: 0000000000000000 x22: ffff000009c92080 x21: ffff000009c92080
 6312 10:53:53.936396  # [  175.294378] x20: ffff000009c92098 x19: ffff00097ee644e8 x18: 0000000000000000
 6313 10:53:53.936579  # [  175.301802] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 6314 10:53:53.936733  # [  175.309228] x14: ffff8000800c20f8 x13: ffff8000803ded0c x12: ffff800080450cf4
 6315 10:53:53.938574  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6316 10:53:53.955989  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6317 10:53:53.956248  # timeout set to 45
 6318 10:53:53.959140  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6319 10:53:54.160101  <6>[  175.966994] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6320 10:53:54.160713  <6>[  175.973714] lkdtm: attempting good copy_from_user of correct size
 6321 10:53:54.160934  <6>[  175.980330] lkdtm: attempting bad copy_from_user of too large size
 6322 10:53:54.161116  <0>[  175.986849] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6323 10:53:54.161284  <4>[  175.997889] ------------[ cut here ]------------
 6324 10:53:54.163279  <2>[  176.002787] kernel BUG at mm/usercopy.c:102!
 6325 10:53:54.203473  <0>[  176.007328] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6326 10:53:54.203981  <4>[  176.014483] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6327 10:53:54.204184  <4>[  176.032084] CPU: 1 UID: 0 PID: 3652 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6328 10:53:54.204359  <4>[  176.041681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6329 10:53:54.246870  <4>[  176.048742] Hardware name: ARM Juno development board (r0) (DT)
 6330 10:53:54.247137  <4>[  176.054934] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6331 10:53:54.247370  <4>[  176.062175] pc : usercopy_abort+0x74/0xa8
 6332 10:53:54.247577  <4>[  176.066467] lr : usercopy_abort+0x74/0xa8
 6333 10:53:54.247791  <4>[  176.070752] sp : ffff800087b6bbc0
 6334 10:53:54.248258  <4>[  176.074332] x29: ffff800087b6bbd0 x28: ffff0000117bb880 x27: 0000ffff889e1010
 6335 10:53:54.248442  <4>[  176.081760] x26: 0000000000000000 x25: ffff0000086c2810 x24: 0010000000000000
 6336 10:53:54.250050  <4>[  176.089186] x23: 000f0000086c2810 x22: ffff0000086c2c10 x21: 0000000000000000
 6337 10:53:54.290486  <4>[  176.096612] x20: 0000000000000400 x19: ffff0000086c2810 x18: 0000000000000000
 6338 10:53:54.290965  <4>[  176.104036] x17: ffff80008015a298 x16: ffff800080158ae8 x15: ffff80008015885c
 6339 10:53:54.291415  <4>[  176.111461] x14: ffff80008179916c x13: ffff800080c69678 x12: ffff800080c690ec
 6340 10:53:54.291863  <4>[  176.118885] x11: ffff800080c6e33c x10: ffff800080c6e0d0 x9 : ffff800080155c7c
 6341 10:53:54.292278  <4>[  176.126309] x8 : ffff800087b6b628 x7 : 0000000000000000 x6 : 0000000000000001
 6342 10:53:54.293759  <4>[  176.133733] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6343 10:53:54.333778  <4>[  176.141157] x2 : 0000000000000000 x1 : ffff0000117bb880 x0 : 0000000000000066
 6344 10:53:54.334247  <4>[  176.148581] Call trace:
 6345 10:53:54.334688  <4>[  176.151291]  usercopy_abort+0x74/0xa8
 6346 10:53:54.335092  <4>[  176.155229]  __check_heap_object+0xcc/0xe8
 6347 10:53:54.335482  <4>[  176.159603]  __check_object_size+0x1b4/0x2e0
 6348 10:53:54.335907  <4>[  176.164150]  do_usercopy_slab_size+0x138/0x388
 6349 10:53:54.336298  <4>[  176.168873]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6350 10:53:54.336687  <4>[  176.174116]  lkdtm_do_action+0x24/0x48
 6351 10:53:54.337454  <4>[  176.178138]  direct_entry+0xa8/0x108
 6352 10:53:54.377233  <4>[  176.181984]  full_proxy_write+0x68/0xc8
 6353 10:53:54.377741  <4>[  176.186095]  vfs_write+0xd8/0x380
 6354 10:53:54.378191  <4>[  176.189680]  ksys_write+0x78/0x118
 6355 10:53:54.378602  <4>[  176.193353]  __arm64_sys_write+0x24/0x38
 6356 10:53:54.378997  <4>[  176.197548]  invoke_syscall+0x70/0x100
 6357 10:53:54.379381  <4>[  176.201575]  el0_svc_common.constprop.0+0x48/0xf0
 6358 10:53:54.379756  <4>[  176.206557]  do_el0_svc+0x24/0x38
 6359 10:53:54.380222  <4>[  176.210146]  el0_svc+0x3c/0x110
 6360 10:53:54.380567  <4>[  176.213559]  el0t_64_sync_handler+0x100/0x130
 6361 10:53:54.380861  <4>[  176.218189]  el0t_64_sync+0x190/0x198
 6362 10:53:54.421821  <0>[  176.222126] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6363 10:53:54.422511  <4>[  176.228493] ---[ end trace 0000000000000000 ]---
 6364 10:53:54.423077  <6>[  176.233380] note: cat[3652] exited with irqs disabled
 6365 10:53:54.424051  <6>[  176.238764] note: cat[3652] exited with preempt_count 1
 6366 10:53:54.424586  <4>[  176.245615] ------------[ cut here ]------------
 6367 10:53:54.425025  <4>[  176.250505] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6368 10:53:54.465088  <4>[  176.260366] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6369 10:53:54.466008  <4>[  176.277964] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6370 10:53:54.466459  <4>[  176.287827] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6371 10:53:54.466772  <4>[  176.294889] Hardware name: ARM Juno development board (r0) (DT)
 6372 10:53:54.467240  <4>[  176.301082] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6373 10:53:54.468423  <4>[  176.308324] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6374 10:53:54.508501  <4>[  176.313742] lr : ct_idle_enter+0x10/0x20
 6375 10:53:54.509086  <4>[  176.317939] sp : ffff800084123c00
 6376 10:53:54.509884  <4>[  176.321520] x29: ffff800084123c00 x28: 0000000000000000 x27: 0000000000000002
 6377 10:53:54.510380  <4>[  176.328950] x26: 0000000000000001 x25: 00000029090e6a14 x24: 0000000000000002
 6378 10:53:54.510756  <4>[  176.336376] x23: 0000000000000002 x22: 00000000000003c0 x21: 0000000001010000
 6379 10:53:54.511076  <4>[  176.343802] x20: ffff8000817954a8 x19: ffff00097ee424e8 x18: 0000000000000000
 6380 10:53:54.511908  <4>[  176.351228] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023460
 6381 10:53:54.551971  <4>[  176.358656] x14: ffff800080022d54 x13: ffff800080c6e0d0 x12: ffff800080450edc
 6382 10:53:54.552254  <4>[  176.366082] x11: ffff8000803ded0c x10: 0000000000000b70 x9 : ffff800080033bbc
 6383 10:53:54.552458  <4>[  176.373509] x8 : ffff800084123b78 x7 : 0000000000000000 x6 : 0000000000000001
 6384 10:53:54.552628  <4>[  176.380934] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123c00
 6385 10:53:54.552893  <4>[  176.388361] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 6386 10:53:54.553093  <4>[  176.395794] Call trace:
 6387 10:53:54.595295  <4>[  176.398508]  ct_kernel_exit.constprop.0+0xfc/0x118
 6388 10:53:54.595837  <4>[  176.403582]  ct_idle_enter+0x10/0x20
 6389 10:53:54.596197  <4>[  176.407431]  cpu_suspend+0x138/0x188
 6390 10:53:54.596521  <4>[  176.411279]  psci_cpu_suspend_enter+0x84/0xa8
 6391 10:53:54.596831  <4>[  176.415913]  psci_enter_idle_state+0x38/0x78
 6392 10:53:54.597128  <4>[  176.420459]  cpuidle_enter_state+0x9c/0x6b8
 6393 10:53:54.597418  <4>[  176.424916]  cpuidle_enter+0x40/0x60
 6394 10:53:54.597703  <4>[  176.428767]  do_idle+0x214/0x2b0
 6395 10:53:54.597987  <4>[  176.432270]  cpu_startup_entry+0x40/0x50
 6396 10:53:54.598312  <4>[  176.436467]  secondary_start_kernel+0x140/0x168
 6397 10:53:54.599018  <4>[  176.441275]  __secondary_switched+0xb8/0xc0
 6398 10:53:54.644939  <4>[  176.445735] ---[ end trace 0000000000000000 ]---
 6399 10:53:54.645440  # Segmentation fault
 6400 10:53:54.645782  # [  175.966994] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6401 10:53:54.646095  # [  175.973714] lkdtm: attempting good copy_from_user of correct size
 6402 10:53:54.646400  # [  175.980330] lkdtm: attempting bad copy_from_user of too large size
 6403 10:53:54.646692  # [  175.986849] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6404 10:53:54.648233  # [  175.997889] ------------[ cut here ]------------
 6405 10:53:54.688013  # [  176.002787] kernel BUG at mm/usercopy.c:102!
 6406 10:53:54.688878  # [  176.007328] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6407 10:53:54.689256  # [  176.014483] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6408 10:53:54.689600  # [  176.032084] CPU: 1 UID: 0 PID: 3652 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6409 10:53:54.691402  # [  176.041681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6410 10:53:54.731200  # [  176.048742] Hardware name: ARM Juno development board (r0) (DT)
 6411 10:53:54.732031  # [  176.054934] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6412 10:53:54.732407  # [  176.062175] pc : usercopy_abort+0x74/0xa8
 6413 10:53:54.732732  # [  176.066467] lr : usercopy_abort+0x74/0xa8
 6414 10:53:54.733035  # [  176.070752] sp : ffff800087b6bbc0
 6415 10:53:54.733328  # [  176.074332] x29: ffff800087b6bbd0 x28: ffff0000117bb880 x27: 0000ffff889e1010
 6416 10:53:54.734480  # [  176.081760] x26: 0000000000000000 x25: ffff0000086c2810 x24: 0010000000000000
 6417 10:53:54.774378  # [  176.089186] x23: 000f0000086c2810 x22: ffff0000086c2c10 x21: 0000000000000000
 6418 10:53:54.774867  # [  176.096612] x20: 0000000000000400 x19: ffff0000086c2810 x18: 0000000000000000
 6419 10:53:54.775228  # [  176.104036] x17: ffff80008015a298 x16: ffff800080158ae8 x15: ffff80008015885c
 6420 10:53:54.776013  # [  176.111461] x14: ffff80008179916c x13: ffff800080c69678 x12: ffff800080c690ec
 6421 10:53:54.776394  # [  176.118885] x11: ffff800080c6e33c x10: ffff800080c6e0d0 x9 : ffff800080155c7c
 6422 10:53:54.777640  # [  176.126309] x8 : ffff800087b6b628 x7 : 0000000000000000 x6 : 0000000000000001
 6423 10:53:54.817535  # [  176.133733] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6424 10:53:54.818031  # [  176.141157] x2 : 0000000000000000 x1 : ffff0000117bb880 x0 : 0000000000000066
 6425 10:53:54.818380  # [  176.148581] Call trace:
 6426 10:53:54.819088  # [  176.151291]  usercopy_abort+0x74/0xa8
 6427 10:53:54.819438  # [  176.155229]  __check_heap_object+0xcc/0xe8
 6428 10:53:54.819744  # [  176.159603]  __check_object_size+0x1b4/0x2e0
 6429 10:53:54.820085  # [  176.164150]  do_usercopy_slab_size+0x138/0x388
 6430 10:53:54.820379  # [  176.168873]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6431 10:53:54.821057  # [  176.174116]  lkdtm_do_action+0x24/0x48
 6432 10:53:54.860769  # [  176.178138]  direct_entry+0xa8/0x108
 6433 10:53:54.861305  # [  176.181984]  full_proxy_write+0x68/0xc8
 6434 10:53:54.861681  # [  176.186095]  vfs_write+0xd8/0x380
 6435 10:53:54.861999  # [  176.189680]  ksys_write+0x78/0x118
 6436 10:53:54.862299  # [  176.193353]  __arm64_sys_write+0x24/0x38
 6437 10:53:54.862592  # [  176.197548]  invoke_syscall+0x70/0x100
 6438 10:53:54.862880  # [  176.201575]  el0_svc_common.constprop.0+0x48/0xf0
 6439 10:53:54.863167  # [  176.206557]  do_el0_svc+0x24/0x38
 6440 10:53:54.863496  # [  176.210146]  el0_svc+0x3c/0x110
 6441 10:53:54.864043  # [  176.213559]  el0t_64_sync_handler+0x100/0x130
 6442 10:53:54.864729  # [  176.218189]  el0t_64_sync+0x190/0x198
 6443 10:53:54.903888  # [  176.222126] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6444 10:53:54.904366  # [  176.228493] ---[ end trace 0000000000000000 ]---
 6445 10:53:54.904728  # [  176.233380] note: cat[3652] exited with irqs disabled
 6446 10:53:54.905060  # [  176.238764] note: cat[3652] exited with preempt_count 1
 6447 10:53:54.905446  # [  176.245615] ------------[ cut here ]------------
 6448 10:53:54.905758  # [  176.250505] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6449 10:53:54.946999  # [  176.260366] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6450 10:53:54.947493  # [  176.277964] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6451 10:53:54.947910  # [  176.287827] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6452 10:53:54.948374  # [  176.294889] Hardware name: ARM Juno development board (r0) (DT)
 6453 10:53:54.948698  # [  176.301082] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6454 10:53:54.950213  # [  176.308324] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6455 10:53:54.989873  # [  176.313742] lr : ct_idle_enter+0x10/0x20
 6456 10:53:54.990153  # [  176.317939] sp : ffff800084123c00
 6457 10:53:54.990352  # [  176.321520] x29: ffff800084123c00 x28: 0000000000000000 x27: 0000000000000002
 6458 10:53:54.990645  # [  176.328950] x26: 0000000000000001 x25: 00000029090e6a14 x24: 0000000000000002
 6459 10:53:54.990830  # [  176.336376] x23: 0000000000000002 x22: 00000000000003c0 x21: 0000000001010000
 6460 10:53:54.990989  # [  176.343802] x20: ffff8000817954a8 x19: ffff00097ee424e8 x18: 0000000000000000
 6461 10:53:55.027238  # [  176.351228] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023460
 6462 10:53:55.027530  # [  176.358656] x14: ffff800080022d54 x13: ffff800080c6e0d0 x12: ffff800080450edc
 6463 10:53:55.027733  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6464 10:53:55.027946  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6465 10:53:55.028114  # timeout set to 45
 6466 10:53:55.030355  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6467 10:53:55.247564  <6>[  177.051543] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6468 10:53:55.248515  <6>[  177.058552] lkdtm: attempting good copy_to_user inside whitelist
 6469 10:53:55.248928  <6>[  177.064948] lkdtm: attempting bad copy_to_user outside whitelist
 6470 10:53:55.249563  <0>[  177.071580] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6471 10:53:55.249908  <4>[  177.082662] ------------[ cut here ]------------
 6472 10:53:55.250223  <2>[  177.087556] kernel BUG at mm/usercopy.c:102!
 6473 10:53:55.291052  <0>[  177.092111] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6474 10:53:55.291579  <4>[  177.099281] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6475 10:53:55.292018  <4>[  177.116914] CPU: 3 UID: 0 PID: 3695 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6476 10:53:55.292368  <4>[  177.126520] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6477 10:53:55.294329  <4>[  177.133587] Hardware name: ARM Juno development board (r0) (DT)
 6478 10:53:55.334407  <4>[  177.139783] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6479 10:53:55.334939  <4>[  177.147029] pc : usercopy_abort+0x74/0xa8
 6480 10:53:55.335422  <4>[  177.151329] lr : usercopy_abort+0x74/0xa8
 6481 10:53:55.336021  <4>[  177.155618] sp : ffff800087beb9f0
 6482 10:53:55.336524  <4>[  177.159202] x29: ffff800087beba00 x28: ffff000011704b40 x27: 0000000000000000
 6483 10:53:55.336988  <4>[  177.166636] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6484 10:53:55.337969  <4>[  177.174070] x23: 000f00000a0d0107 x22: ffff00000a0d0147 x21: 0000000000000001
 6485 10:53:55.377845  <4>[  177.181502] x20: 0000000000000040 x19: ffff00000a0d0107 x18: 0000000000000000
 6486 10:53:55.378360  <4>[  177.188935] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6487 10:53:55.378733  <4>[  177.196367] x14: 74706d6574746120 x13: 205d303835313730 x12: ffff8000837dbcb8
 6488 10:53:55.379067  <4>[  177.203800] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 6489 10:53:55.379387  <4>[  177.211232] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 6490 10:53:55.381131  <4>[  177.218665] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6491 10:53:55.421246  <4>[  177.226097] x2 : 0000000000000000 x1 : ffff000011704b40 x0 : 000000000000006a
 6492 10:53:55.421733  <4>[  177.233530] Call trace:
 6493 10:53:55.422089  <4>[  177.236242]  usercopy_abort+0x74/0xa8
 6494 10:53:55.422413  <4>[  177.240186]  __check_heap_object+0xcc/0xe8
 6495 10:53:55.422719  <4>[  177.244566]  __check_object_size+0x1b4/0x2e0
 6496 10:53:55.423017  <4>[  177.249118]  do_usercopy_slab_whitelist+0x140/0x370
 6497 10:53:55.423309  <4>[  177.254281]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6498 10:53:55.423600  <4>[  177.259790]  lkdtm_do_action+0x24/0x48
 6499 10:53:55.423932  <4>[  177.263817]  direct_entry+0xa8/0x108
 6500 10:53:55.424706  <4>[  177.267669]  full_proxy_write+0x68/0xc8
 6501 10:53:55.464633  <4>[  177.271785]  vfs_write+0xd8/0x380
 6502 10:53:55.465244  <4>[  177.275377]  ksys_write+0x78/0x118
 6503 10:53:55.465626  <4>[  177.279056]  __arm64_sys_write+0x24/0x38
 6504 10:53:55.465959  <4>[  177.283256]  invoke_syscall+0x70/0x100
 6505 10:53:55.466274  <4>[  177.287287]  el0_svc_common.constprop.0+0x48/0xf0
 6506 10:53:55.466578  <4>[  177.292275]  do_el0_svc+0x24/0x38
 6507 10:53:55.466871  <4>[  177.295869]  el0_svc+0x3c/0x110
 6508 10:53:55.467160  <4>[  177.299287]  el0t_64_sync_handler+0x100/0x130
 6509 10:53:55.467447  <4>[  177.303922]  el0t_64_sync+0x190/0x198
 6510 10:53:55.468241  <0>[  177.307868] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6511 10:53:55.508232  <4>[  177.314239] ---[ end trace 0000000000000000 ]---
 6512 10:53:55.508695  <6>[  177.319130] note: cat[3695] exited with irqs disabled
 6513 10:53:55.509029  <6>[  177.324538] note: cat[3695] exited with preempt_count 1
 6514 10:53:55.509449  <4>[  177.330280] ------------[ cut here ]------------
 6515 10:53:55.509839  <4>[  177.335175] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6516 10:53:55.551639  # Se<4>[  177.345047] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6517 10:53:55.552173  gmentation fault<4>[  177.362968] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6518 10:53:55.552545  
 6519 10:53:55.552875  <4>[  177.374220] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6520 10:53:55.553190  <4>[  177.381453] Hardware name: ARM Juno development board (r0) (DT)
 6521 10:53:55.553498  <4>[  177.387650] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6522 10:53:55.554937  <4>[  177.394897] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6523 10:53:55.594821  <4>[  177.400321] lr : ct_idle_enter+0x10/0x20
 6524 10:53:55.595340  <4>[  177.404523] sp : ffff800084133d50
 6525 10:53:55.595713  <4>[  177.408106] x29: ffff800084133d50 x28: 0000000000000000 x27: 0000000000000000
 6526 10:53:55.596482  <4>[  177.415542] x26: 0000000000000000 x25: 0000002949b4c284 x24: 0000000000000000
 6527 10:53:55.596837  <4>[  177.422974] x23: 0000000000000000 x22: ffff000009c93880 x21: ffff000009c93880
 6528 10:53:55.597153  <4>[  177.430407] x20: ffff000009c93898 x19: ffff00097ee864e8 x18: 0000000000000000
 6529 10:53:55.598169  <4>[  177.437839] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303462
 6530 10:53:55.638294  <4>[  177.445273] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6531 10:53:55.638769  <4>[  177.452705] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b70 x9 : ffff800081794e5c
 6532 10:53:55.639125  <4>[  177.460138] x8 : ffff800084133cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6533 10:53:55.639450  <4>[  177.467569] x5 : 4000000000000002 x4 : ffff8008fc56d000 x3 : ffff800084133d50
 6534 10:53:55.639756  <4>[  177.475001] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 6535 10:53:55.641596  <4>[  177.482435] Call trace:
 6536 10:53:55.686105  <4>[  177.485147]  ct_kernel_exit.constprop.0+0xfc/0x118
 6537 10:53:55.686587  <4>[  177.490221]  ct_idle_enter+0x10/0x20
 6538 10:53:55.686976  <4>[  177.494073]  cpuidle_enter_state+0x210/0x6b8
 6539 10:53:55.687343  <4>[  177.498623]  cpuidle_enter+0x40/0x60
 6540 10:53:55.687699  <4>[  177.502476]  do_idle+0x214/0x2b0
 6541 10:53:55.688086  <4>[  177.505985]  cpu_startup_entry+0x3c/0x50
 6542 10:53:55.688439  <4>[  177.510188]  secondary_start_kernel+0x140/0x168
 6543 10:53:55.688746  <4>[  177.515003]  __secondary_switched+0xb8/0xc0
 6544 10:53:55.689449  <4>[  177.519468] ---[ end trace 0000000000000000 ]---
 6545 10:53:55.762142  # [  177.051543] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6546 10:53:55.762605  # [  177.058552] lkdtm: attempting good copy_to_user inside whitelist
 6547 10:53:55.762910  # [  177.064948] lkdtm: attempting bad copy_to_user outside whitelist
 6548 10:53:55.763190  # [  177.071580] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6549 10:53:55.763460  # [  177.082662] ------------[ cut here ]------------
 6550 10:53:55.765358  # [  177.087556] kernel BUG at mm/usercopy.c:102!
 6551 10:53:55.805304  # [  177.092111] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6552 10:53:55.805750  # [  177.099281] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6553 10:53:55.806067  # [  177.116914] CPU: 3 UID: 0 PID: 3695 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6554 10:53:55.806352  # [  177.126520] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6555 10:53:55.808585  # [  177.133587] Hardware name: ARM Juno development board (r0) (DT)
 6556 10:53:55.848381  # [  177.139783] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6557 10:53:55.848817  # [  177.147029] pc : usercopy_abort+0x74/0xa8
 6558 10:53:55.849125  # [  177.151329] lr : usercopy_abort+0x74/0xa8
 6559 10:53:55.849405  # [  177.155618] sp : ffff800087beb9f0
 6560 10:53:55.849673  # [  177.159202] x29: ffff800087beba00 x28: ffff000011704b40 x27: 0000000000000000
 6561 10:53:55.849939  # [  177.166636] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6562 10:53:55.851637  # [  177.174070] x23: 000f00000a0d0107 x22: ffff00000a0d0147 x21: 0000000000000001
 6563 10:53:55.891631  # [  177.181502] x20: 0000000000000040 x19: ffff00000a0d0107 x18: 0000000000000000
 6564 10:53:55.892157  # [  177.188935] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6565 10:53:55.892518  # [  177.196367] x14: 74706d6574746120 x13: 205d303835313730 x12: ffff8000837dbcb8
 6566 10:53:55.892849  # [  177.203800] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 6567 10:53:55.893166  # [  177.211232] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 6568 10:53:55.894908  # [  177.218665] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6569 10:53:55.934783  # [  177.226097] x2 : 0000000000000000 x1 : ffff000011704b40 x0 : 000000000000006a
 6570 10:53:55.935287  # [  177.233530] Call trace:
 6571 10:53:55.935673  # [  177.236242]  usercopy_abort+0x74/0xa8
 6572 10:53:55.936080  # [  177.240186]  __check_heap_object+0xcc/0xe8
 6573 10:53:55.936423  # [  177.244566]  __check_object_size+0x1b4/0x2e0
 6574 10:53:55.936814  # [  177.249118]  do_usercopy_slab_whitelist+0x140/0x370
 6575 10:53:55.937117  # [  177.254281]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6576 10:53:55.937411  # [  177.259790]  lkdtm_do_action+0x24/0x48
 6577 10:53:55.937717  # [  177.263817]  direct_entry+0xa8/0x108
 6578 10:53:55.938503  # [  177.267669]  full_proxy_write+0x68/0xc8
 6579 10:53:55.978027  # [  177.271785]  vfs_write+0xd8/0x380
 6580 10:53:55.978525  # [  177.275377]  ksys_write+0x78/0x118
 6581 10:53:55.978975  # [  177.279056]  __arm64_sys_write+0x24/0x38
 6582 10:53:55.979389  # [  177.283256]  invoke_syscall+0x70/0x100
 6583 10:53:55.979815  # [  177.287287]  el0_svc_common.constprop.0+0x48/0xf0
 6584 10:53:55.980211  # [  177.292275]  do_el0_svc+0x24/0x38
 6585 10:53:55.980591  # [  177.295869]  el0_svc+0x3c/0x110
 6586 10:53:55.981015  # [  177.299287]  el0t_64_sync_handler+0x100/0x130
 6587 10:53:55.981431  # [  177.303922]  el0t_64_sync+0x190/0x198
 6588 10:53:55.982104  # [  177.307868] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6589 10:53:56.021181  # [  177.314239] ---[ end trace 0000000000000000 ]---
 6590 10:53:56.021676  # [  177.319130] note: cat[3695] exited with irqs disabled
 6591 10:53:56.022040  # [  177.324538] note: cat[3695] exited with preempt_count 1
 6592 10:53:56.022369  # [  177.330280] ------------[ cut here ]------------
 6593 10:53:56.022673  # [  177.335175] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6594 10:53:56.064295  # [  177.345047] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6595 10:53:56.064779  # [  177.362968] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6596 10:53:56.065142  # [  177.374220] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6597 10:53:56.065467  # [  177.381453] Hardware name: ARM Juno development board (r0) (DT)
 6598 10:53:56.065778  # [  177.387650] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6599 10:53:56.066085  # [  177.394897] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6600 10:53:56.067507  # [  177.400321] lr : ct_idle_enter+0x10/0x20
 6601 10:53:56.107361  # [  177.404523] sp : ffff800084133d50
 6602 10:53:56.107898  # [  177.408106] x29: ffff800084133d50 x28: 0000000000000000 x27: 0000000000000000
 6603 10:53:56.108271  # [  177.415542] x26: 0000000000000000 x25: 0000002949b4c284 x24: 0000000000000000
 6604 10:53:56.108617  # [  177.422974] x23: 0000000000000000 x22: ffff000009c93880 x21: ffff000009c93880
 6605 10:53:56.108915  # [  177.430407] x20: ffff000009c93898 x19: ffff00097ee864e8 x18: 0000000000000000
 6606 10:53:56.109187  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6607 10:53:56.110636  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6608 10:53:56.111038  # timeout set to 45
 6609 10:53:56.125876  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6610 10:53:56.376726  <6>[  178.183921] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6611 10:53:56.377258  <6>[  178.191099] lkdtm: attempting good copy_from_user inside whitelist
 6612 10:53:56.377942  <6>[  178.197635] lkdtm: attempting bad copy_from_user outside whitelist
 6613 10:53:56.378282  <0>[  178.204140] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6614 10:53:56.378650  <4>[  178.215215] ------------[ cut here ]------------
 6615 10:53:56.380173  <2>[  178.220111] kernel BUG at mm/usercopy.c:102!
 6616 10:53:56.420248  <0>[  178.224658] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6617 10:53:56.420763  <4>[  178.231815] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6618 10:53:56.421123  <4>[  178.249414] CPU: 1 UID: 0 PID: 3738 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6619 10:53:56.421789  <4>[  178.259019] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6620 10:53:56.463569  <4>[  178.266085] Hardware name: ARM Juno development board (r0) (DT)
 6621 10:53:56.464059  <4>[  178.272277] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6622 10:53:56.464731  <4>[  178.279517] pc : usercopy_abort+0x74/0xa8
 6623 10:53:56.465054  <4>[  178.283808] lr : usercopy_abort+0x74/0xa8
 6624 10:53:56.465339  <4>[  178.288093] sp : ffff800087c9ba00
 6625 10:53:56.465609  <4>[  178.291674] x29: ffff800087c9ba10 x28: ffff00000f1d0040 x27: 0000000000000000
 6626 10:53:56.465961  <4>[  178.299101] x26: 0000000000000000 x25: ffff800083f92000 x24: 0010000000000000
 6627 10:53:56.466869  <4>[  178.306526] x23: 000f00000a0d0567 x22: ffff00000a0d05a7 x21: 0000000000000000
 6628 10:53:56.506802  <4>[  178.313951] x20: 0000000000000040 x19: ffff00000a0d0567 x18: 0000000000000000
 6629 10:53:56.507217  <4>[  178.321376] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6630 10:53:56.507538  <4>[  178.328801] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 6631 10:53:56.507858  <4>[  178.336225] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff800080155c7c
 6632 10:53:56.508141  <4>[  178.343650] x8 : ffff800087c9b688 x7 : 0000000000000000 x6 : 0000000000000001
 6633 10:53:56.550238  <4>[  178.351073] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6634 10:53:56.550706  <4>[  178.358497] x2 : 0000000000000000 x1 : ffff00000f1d0040 x0 : 0000000000000069
 6635 10:53:56.551066  <4>[  178.365921] Call trace:
 6636 10:53:56.551385  <4>[  178.368631]  usercopy_abort+0x74/0xa8
 6637 10:53:56.551694  <4>[  178.372570]  __check_heap_object+0xcc/0xe8
 6638 10:53:56.552033  <4>[  178.376945]  __check_object_size+0x1b4/0x2e0
 6639 10:53:56.552329  <4>[  178.381492]  do_usercopy_slab_whitelist+0x218/0x370
 6640 10:53:56.552619  <4>[  178.386650]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6641 10:53:56.552907  <4>[  178.392328]  lkdtm_do_action+0x24/0x48
 6642 10:53:56.553599  <4>[  178.396350]  direct_entry+0xa8/0x108
 6643 10:53:56.593663  <4>[  178.400197]  full_proxy_write+0x68/0xc8
 6644 10:53:56.594162  <4>[  178.404307]  vfs_write+0xd8/0x380
 6645 10:53:56.594598  <4>[  178.407894]  ksys_write+0x78/0x118
 6646 10:53:56.595004  <4>[  178.411567]  __arm64_sys_write+0x24/0x38
 6647 10:53:56.595396  <4>[  178.415762]  invoke_syscall+0x70/0x100
 6648 10:53:56.595802  <4>[  178.419789]  el0_svc_common.constprop.0+0x48/0xf0
 6649 10:53:56.596188  <4>[  178.424772]  do_el0_svc+0x24/0x38
 6650 10:53:56.596582  <4>[  178.428361]  el0_svc+0x3c/0x110
 6651 10:53:56.596957  <4>[  178.431774]  el0t_64_sync_handler+0x100/0x130
 6652 10:53:56.597324  <4>[  178.436403]  el0t_64_sync+0x190/0x198
 6653 10:53:56.638229  <0>[  178.440340] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6654 10:53:56.639062  <4>[  178.446707] ---[ end trace 0000000000000000 ]---
 6655 10:53:56.639413  <6>[  178.451593] note: cat[3738] exited with irqs disabled
 6656 10:53:56.639879  <6>[  178.456991] note: cat[3738] exited with preempt_count 1
 6657 10:53:56.640242  <4>[  178.463830] ------------[ cut here ]------------
 6658 10:53:56.640622  <4>[  178.468722] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6659 10:53:56.681585  <4>[  178.478590] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6660 10:53:56.682524  <4>[  178.496189] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6661 10:53:56.682948  <4>[  178.506047] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6662 10:53:56.683371  <4>[  178.513108] Hardware name: ARM Juno development board (r0) (DT)
 6663 10:53:56.683834  <4>[  178.519300] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6664 10:53:56.684808  <4>[  178.526541] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6665 10:53:56.724994  <4>[  178.531957] lr : ct_idle_enter+0x10/0x20
 6666 10:53:56.725506  <4>[  178.536153] sp : ffff800084123d50
 6667 10:53:56.725944  <4>[  178.539739] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 6668 10:53:56.726357  <4>[  178.547167] x26: 0000000000000000 x25: 000000298d45b0f8 x24: 0000000000000000
 6669 10:53:56.727301  <4>[  178.554594] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 6670 10:53:56.727731  <4>[  178.562023] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 6671 10:53:56.768060  <4>[  178.569448] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023460
 6672 10:53:56.768332  <4>[  178.576873] x14: ffff800080022d54 x13: ffff800080c6e598 x12: ffff800080450edc
 6673 10:53:56.768506  <4>[  178.584302] x11: ffff8000803ded0c x10: 0000000000000b70 x9 : ffff800081794e5c
 6674 10:53:56.768978  <4>[  178.591733] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6675 10:53:56.769154  <4>[  178.599159] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 6676 10:53:56.769308  <4>[  178.606585] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 6677 10:53:56.771263  <4>[  178.614011] Call trace:
 6678 10:53:56.815008  <4>[  178.616722]  ct_kernel_exit.constprop.0+0xfc/0x118
 6679 10:53:56.815272  <4>[  178.621791]  ct_idle_enter+0x10/0x20
 6680 10:53:56.815443  <4>[  178.625640]  cpuidle_enter_state+0x210/0x6b8
 6681 10:53:56.815600  <4>[  178.630185]  cpuidle_enter+0x40/0x60
 6682 10:53:56.815750  <4>[  178.634032]  do_idle+0x214/0x2b0
 6683 10:53:56.815942  <4>[  178.637536]  cpu_startup_entry+0x3c/0x50
 6684 10:53:56.816075  <4>[  178.641733]  secondary_start_kernel+0x140/0x168
 6685 10:53:56.816204  <4>[  178.646542]  __secondary_switched+0xb8/0xc0
 6686 10:53:56.816330  <4>[  178.651002] ---[ end trace 0000000000000000 ]---
 6687 10:53:56.816454  # Segmentation fault
 6688 10:53:56.858227  # [  178.183921] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6689 10:53:56.858697  # [  178.191099] lkdtm: attempting good copy_from_user inside whitelist
 6690 10:53:56.859044  # [  178.197635] lkdtm: attempting bad copy_from_user outside whitelist
 6691 10:53:56.859717  # [  178.204140] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6692 10:53:56.860110  # [  178.215215] ------------[ cut here ]------------
 6693 10:53:56.860439  # [  178.220111] kernel BUG at mm/usercopy.c:102!
 6694 10:53:56.861493  # [  178.224658] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6695 10:53:56.901974  # [  178.231815] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6696 10:53:56.902441  # [  178.249414] CPU: 1 UID: 0 PID: 3738 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6697 10:53:56.902789  # [  178.259019] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6698 10:53:56.903104  # [  178.266085] Hardware name: ARM Juno development board (r0) (DT)
 6699 10:53:56.944785  # [  178.272277] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6700 10:53:56.945265  # [  178.279517] pc : usercopy_abort+0x74/0xa8
 6701 10:53:56.945610  # [  178.283808] lr : usercopy_abort+0x74/0xa8
 6702 10:53:56.945925  # [  178.288093] sp : ffff800087c9ba00
 6703 10:53:56.946223  # [  178.291674] x29: ffff800087c9ba10 x28: ffff00000f1d0040 x27: 0000000000000000
 6704 10:53:56.946916  # [  178.299101] x26: 0000000000000000 x25: ffff800083f92000 x24: 0010000000000000
 6705 10:53:56.947252  # [  178.306526] x23: 000f00000a0d0567 x22: ffff00000a0d05a7 x21: 0000000000000000
 6706 10:53:56.987924  # [  178.313951] x20: 0000000000000040 x19: ffff00000a0d0567 x18: 0000000000000000
 6707 10:53:56.988401  # [  178.321376] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6708 10:53:56.989142  # [  178.328801] x14: ffff000004d6a5c0 x13: ffff8008fc529000 x12: 0000000030d4d91d
 6709 10:53:56.989560  # [  178.336225] x11: 0000000000000000 x10: 0000000000000b70 x9 : ffff800080155c7c
 6710 10:53:56.989885  # [  178.343650] x8 : ffff800087c9b688 x7 : 0000000000000000 x6 : 0000000000000001
 6711 10:53:56.990203  # [  178.351073] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6712 10:53:57.031117  # [  178.358497] x2 : 0000000000000000 x1 : ffff00000f1d0040 x0 : 0000000000000069
 6713 10:53:57.031605  # [  178.365921] Call trace:
 6714 10:53:57.032000  # [  178.368631]  usercopy_abort+0x74/0xa8
 6715 10:53:57.032319  # [  178.372570]  __check_heap_object+0xcc/0xe8
 6716 10:53:57.032626  # [  178.376945]  __check_object_size+0x1b4/0x2e0
 6717 10:53:57.032922  # [  178.381492]  do_usercopy_slab_whitelist+0x218/0x370
 6718 10:53:57.033615  # [  178.386650]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6719 10:53:57.033949  # [  178.392328]  lkdtm_do_action+0x24/0x48
 6720 10:53:57.034297  # [  178.396350]  direct_entry+0xa8/0x108
 6721 10:53:57.034633  # [  178.400197]  full_proxy_write+0x68/0xc8
 6722 10:53:57.034991  # [  178.404307]  vfs_write+0xd8/0x380
 6723 10:53:57.074199  # [  178.407894]  ksys_write+0x78/0x118
 6724 10:53:57.075068  # [  178.411567]  __arm64_sys_write+0x24/0x38
 6725 10:53:57.075454  # [  178.415762]  invoke_syscall+0x70/0x100
 6726 10:53:57.075839  # [  178.419789]  el0_svc_common.constprop.0+0x48/0xf0
 6727 10:53:57.076173  # [  178.424772]  do_el0_svc+0x24/0x38
 6728 10:53:57.076481  # [  178.428361]  el0_svc+0x3c/0x110
 6729 10:53:57.076777  # [  178.431774]  el0t_64_sync_handler+0x100/0x130
 6730 10:53:57.077064  # [  178.436403]  el0t_64_sync+0x190/0x198
 6731 10:53:57.077394  # [  178.440340] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6732 10:53:57.077876  # [  178.446707] ---[ end trace 0000000000000000 ]---
 6733 10:53:57.117459  # [  178.451593] note: cat[3738] exited with irqs disabled
 6734 10:53:57.117934  # [  178.456991] note: cat[3738] exited with preempt_count 1
 6735 10:53:57.118287  # [  178.463830] ------------[ cut here ]------------
 6736 10:53:57.118607  # [  178.468722] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6737 10:53:57.120708  # [  178.478590] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6738 10:53:57.160515  # [  178.496189] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6739 10:53:57.160990  # [  178.506047] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6740 10:53:57.161368  # [  178.513108] Hardware name: ARM Juno development board (r0) (DT)
 6741 10:53:57.161715  # [  178.519300] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6742 10:53:57.162024  # [  178.526541] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6743 10:53:57.162325  # [  178.531957] lr : ct_idle_enter+0x10/0x20
 6744 10:53:57.163735  # [  178.536153] sp : ffff800084123d50
 6745 10:53:57.203412  # [  178.539739] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 6746 10:53:57.203676  # [  178.547167] x26: 0000000000000000 x25: 000000298d45b0f8 x24: 0000000000000000
 6747 10:53:57.203984  # [  178.554594] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 6748 10:53:57.204306  # [  178.562023] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 6749 10:53:57.204611  # [  178.569448] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023460
 6750 10:53:57.204907  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6751 10:53:57.224058  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6752 10:53:57.224546  # timeout set to 45
 6753 10:53:57.227196  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6754 10:53:57.444686  <6>[  179.248430] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6755 10:53:57.445322  <6>[  179.254990] lkdtm: good_stack: ffff800087cebc18-ffff800087cebc38
 6756 10:53:57.445873  <6>[  179.262009] lkdtm: bad_stack : ffff800087cebb58-ffff800087cebb78
 6757 10:53:57.446465  <6>[  179.268723] lkdtm: attempting good copy_to_user of local stack
 6758 10:53:57.446833  <6>[  179.274935] lkdtm: attempting bad copy_to_user of distant stack
 6759 10:53:57.447279  <0>[  179.281166] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6760 10:53:57.488095  <4>[  179.290809] ------------[ cut here ]------------
 6761 10:53:57.488554  <2>[  179.295705] kernel BUG at mm/usercopy.c:102!
 6762 10:53:57.488947  <0>[  179.300250] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6763 10:53:57.489314  <4>[  179.307403] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6764 10:53:57.489671  <4>[  179.325007] CPU: 1 UID: 0 PID: 3781 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6765 10:53:57.531426  <4>[  179.334605] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6766 10:53:57.531938  <4>[  179.341667] Hardware name: ARM Juno development board (r0) (DT)
 6767 10:53:57.532377  <4>[  179.347859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6768 10:53:57.532787  <4>[  179.355099] pc : usercopy_abort+0x74/0xa8
 6769 10:53:57.533179  <4>[  179.359393] lr : usercopy_abort+0x74/0xa8
 6770 10:53:57.533559  <4>[  179.363679] sp : ffff800087cebb60
 6771 10:53:57.533930  <4>[  179.367259] x29: ffff800087cebb70 x28: ffff00000f1d0040 x27: 0000000000000000
 6772 10:53:57.534695  <4>[  179.374688] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c8c450 x24: 0000000000000001
 6773 10:53:57.574738  <4>[  179.382114] x23: 0000000000000001 x22: ffff800087cebb78 x21: 0000000000000001
 6774 10:53:57.575205  <4>[  179.389540] x20: 0000000000000020 x19: ffff800087cebb58 x18: 0000000000000000
 6775 10:53:57.575652  <4>[  179.396965] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6776 10:53:57.576101  <4>[  179.404391] x14: 74706d6574746120 x13: 205d363631313832 x12: ffff8000837dbcb8
 6777 10:53:57.576515  <4>[  179.411816] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 6778 10:53:57.618099  <4>[  179.419242] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 6779 10:53:57.618604  <4>[  179.426666] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6780 10:53:57.619061  <4>[  179.434090] x2 : 0000000000000000 x1 : ffff00000f1d0040 x0 : 000000000000005a
 6781 10:53:57.619475  <4>[  179.441515] Call trace:
 6782 10:53:57.619913  <4>[  179.444225]  usercopy_abort+0x74/0xa8
 6783 10:53:57.620307  <4>[  179.448165]  __check_object_size+0x294/0x2e0
 6784 10:53:57.620715  <4>[  179.452714]  do_usercopy_stack+0x2c0/0x3c8
 6785 10:53:57.621225  <4>[  179.457089]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6786 10:53:57.621991  <4>[  179.462332]  lkdtm_do_action+0x24/0x48
 6787 10:53:57.661427  <4>[  179.466354]  direct_entry+0xa8/0x108
 6788 10:53:57.661910  <4>[  179.470203]  full_proxy_write+0x68/0xc8
 6789 10:53:57.662355  <4>[  179.474315]  vfs_write+0xd8/0x380
 6790 10:53:57.662796  <4>[  179.477901]  ksys_write+0x78/0x118
 6791 10:53:57.663141  <4>[  179.481574]  __arm64_sys_write+0x24/0x38
 6792 10:53:57.663447  <4>[  179.485770]  invoke_syscall+0x70/0x100
 6793 10:53:57.663740  <4>[  179.489797]  el0_svc_common.constprop.0+0x48/0xf0
 6794 10:53:57.664084  <4>[  179.494780]  do_el0_svc+0x24/0x38
 6795 10:53:57.664384  <4>[  179.498369]  el0_svc+0x3c/0x110
 6796 10:53:57.664736  <4>[  179.501783]  el0t_64_sync_handler+0x100/0x130
 6797 10:53:57.665388  <4>[  179.506414]  el0t_64_sync+0x190/0x198
 6798 10:53:57.706152  <0>[  179.510352] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6799 10:53:57.707195  <4>[  179.516719] ---[ end trace 0000000000000000 ]---
 6800 10:53:57.707727  <6>[  179.521607] note: cat[3781] exited with irqs disabled
 6801 10:53:57.708175  <6>[  179.526978] note: cat[3781] exited with preempt_count 1
 6802 10:53:57.708518  <4>[  179.533866] ------------[ cut here ]------------
 6803 10:53:57.708921  <4>[  179.538758] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6804 10:53:57.709295  # Segmentation fault
 6805 10:53:57.749542  <4>[  179.548625] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6806 10:53:57.750641  <4>[  179.568094] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6807 10:53:57.751101  <4>[  179.577956] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6808 10:53:57.751755  <4>[  179.585018] Hardware name: ARM Juno development board (r0) (DT)
 6809 10:53:57.752940  <4>[  179.591211] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6810 10:53:57.792804  <4>[  179.598452] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6811 10:53:57.793348  <4>[  179.603871] lr : ct_idle_enter+0x10/0x20
 6812 10:53:57.793729  <4>[  179.608073] sp : ffff800084123d50
 6813 10:53:57.794112  <4>[  179.611653] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 6814 10:53:57.794438  <4>[  179.619080] x26: 0000000000000000 x25: 00000029cd0d1334 x24: 0000000000000000
 6815 10:53:57.795165  <4>[  179.626505] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 6816 10:53:57.796031  <4>[  179.633934] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 6817 10:53:57.836071  <4>[  179.641364] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 6818 10:53:57.836898  <4>[  179.648789] x14: ffff8000800c20f8 x13: ffff800080450fbc x12: ffff800080450cf4
 6819 10:53:57.837256  <4>[  179.656214] x11: ffff800080011284 x10: 0000000000000b70 x9 : ffff800081794e5c
 6820 10:53:57.837628  <4>[  179.663643] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6821 10:53:57.837981  <4>[  179.671067] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 6822 10:53:57.839278  <4>[  179.678491] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 6823 10:53:57.879216  # [<4>[  179.685917] Call trace:
 6824 10:53:57.879754    179.248430] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6825 10:53:57.880622  # [  179.254990] lkdtm: good_stack: ffff800087cebc18-ffff800087cebc38
 6826 10:53:57.881001  # [  179.262009] lkdtm: bad_stack : ffff800087cebb58-ffff800087cebb78
 6827 10:53:57.881416  # [  179.268723] lkdtm: attempting good copy_to_user of local stack
 6828 10:53:57.881802  # [  179.274935] lkdtm: attempting bad copy_to_user of distant stack
 6829 10:53:57.882645  # [  179.281166] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6830 10:53:57.922518  # [  179.290809] ------------[ cut here ]------------
 6831 10:53:57.923008  # [  179.295705] kernel BUG at mm/usercopy.c:102!
 6832 10:53:57.923715  # [  179.300250] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6833 10:53:57.924123  # [  179.307403] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6834 10:53:57.925820  # [  179.325007] CPU: 1 UID: 0 PID: 3781 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6835 10:53:57.966059  # [  179.334605] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6836 10:53:57.966524  # [  179.341667] Hardware name: ARM Juno development board (r0) (DT)
 6837 10:53:57.966892  # [  179.347859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6838 10:53:57.967231  # [  179.355099] pc : usercopy_abort+0x74/0xa8
 6839 10:53:57.967541  # [  179.359393] lr : usercopy_abort+0x74/0xa8
 6840 10:53:57.967887  # [  179.363679] sp : ffff800087cebb60
 6841 10:53:57.968231  # [  179.367259] x29: ffff800087cebb70 x28: ffff00000f1d0040 x27: 0000000000000000
 6842 10:53:58.008772  # [  179.374688] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c8c450 x24: 0000000000000001
 6843 10:53:58.009251  # [  179.382114] x23: 0000000000000001 x22: ffff800087cebb78 x21: 0000000000000001
 6844 10:53:58.009594  # [  179.389540] x20: 0000000000000020 x19: ffff800087cebb58 x18: 0000000000000000
 6845 10:53:58.009938  # [  179.396965] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6846 10:53:58.010246  # [  179.404391] x14: 74706d6574746120 x13: 205d363631313832 x12: ffff8000837dbcb8
 6847 10:53:58.010545  # [  179.411816] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 6848 10:53:58.051926  # [  179.419242] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 6849 10:53:58.052407  # [  179.426666] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6850 10:53:58.052845  # [  179.434090] x2 : 0000000000000000 x1 : ffff00000f1d0040 x0 : 000000000000005a
 6851 10:53:58.053184  # [  179.441515] Call trace:
 6852 10:53:58.053493  # [  179.444225]  usercopy_abort+0x74/0xa8
 6853 10:53:58.054163  # [  179.448165]  __check_object_size+0x294/0x2e0
 6854 10:53:58.054495  # [  179.452714]  do_usercopy_stack+0x2c0/0x3c8
 6855 10:53:58.054789  # [  179.457089]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6856 10:53:58.055231  # [  179.462332]  lkdtm_do_action+0x24/0x48
 6857 10:53:58.095114  # [  179.466354]  direct_entry+0xa8/0x108
 6858 10:53:58.095586  # [  179.470203]  full_proxy_write+0x68/0xc8
 6859 10:53:58.095987  # [  179.474315]  vfs_write+0xd8/0x380
 6860 10:53:58.096312  # [  179.477901]  ksys_write+0x78/0x118
 6861 10:53:58.096643  # [  179.481574]  __arm64_sys_write+0x24/0x38
 6862 10:53:58.096940  # [  179.485770]  invoke_syscall+0x70/0x100
 6863 10:53:58.097226  # [  179.489797]  el0_svc_common.constprop.0+0x48/0xf0
 6864 10:53:58.097505  # [  179.494780]  do_el0_svc+0x24/0x38
 6865 10:53:58.097780  # [  179.498369]  el0_svc+0x3c/0x110
 6866 10:53:58.098066  # [  179.501783]  el0t_64_sync_handler+0x100/0x130
 6867 10:53:58.098824  # [  179.506414]  el0t_64_sync+0x190/0x198
 6868 10:53:58.138256  # [  179.510352] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6869 10:53:58.138728  # [  179.516719] ---[ end trace 0000000000000000 ]---
 6870 10:53:58.139067  # [  179.521607] note: cat[3781] exited with irqs disabled
 6871 10:53:58.139376  # [  179.526978] note: cat[3781] exited with preempt_count 1
 6872 10:53:58.139669  # [  179.533866] ------------[ cut here ]------------
 6873 10:53:58.140006  # [  179.538758] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6874 10:53:58.181516  # [  179.548625] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6875 10:53:58.182020  # [  179.568094] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6876 10:53:58.182359  # [  179.577956] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6877 10:53:58.182668  # [  179.585018] Hardware name: ARM Juno development board (r0) (DT)
 6878 10:53:58.182965  # [  179.591211] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6879 10:53:58.224583  # [  179.598452] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6880 10:53:58.225017  # [  179.603871] lr : ct_idle_enter+0x10/0x20
 6881 10:53:58.225310  # [  179.608073] sp : ffff800084123d50
 6882 10:53:58.225587  # [  179.611653] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 6883 10:53:58.225850  # [  179.619080] x26: 0000000000000000 x25: 00000029cd0d1334 x24: 0000000000000000
 6884 10:53:58.226109  # [  179.626505] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 6885 10:53:58.226360  # [  179.633934] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 6886 10:53:58.267884  # [  179.641364] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 6887 10:53:58.268524  # [  179.648789] x14: ffff8000800c20f8 x13: ffff800080450fbc x12: ffff800080450cf4
 6888 10:53:58.269001  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6889 10:53:58.269477  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6890 10:53:58.269838  # timeout set to 45
 6891 10:53:58.270108  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6892 10:53:58.270365  <4>[  180.099524]  ct_kernel_exit.constprop.0+0xfc/0x118
 6893 10:53:58.270614  <4>[  180.104597]  ct_idle_enter+0x10/0x20
 6894 10:53:58.270913  <4>[  180.108445]  cpuidle_enter_state+0x210/0x6b8
 6895 10:53:58.271545  <4>[  180.112990]  cpuidle_enter+0x40/0x60
 6896 10:53:58.299341  <4>[  180.116839]  do_idle+0x214/0x2b0
 6897 10:53:58.299752  <4>[  180.120343]  cpu_startup_entry+0x40/0x50
 6898 10:53:58.300096  <4>[  180.124541]  secondary_start_kernel+0x140/0x168
 6899 10:53:58.300369  <4>[  180.129351]  __secondary_switched+0xb8/0xc0
 6900 10:53:58.302530  <4>[  180.133811] ---[ end trace 0000000000000000 ]---
 6901 10:53:58.471400  <6>[  180.273607] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6902 10:53:58.472513  <6>[  180.280536] lkdtm: good_stack: ffff800087deba08-ffff800087deba28
 6903 10:53:58.473325  <6>[  180.286881] lkdtm: bad_stack : ffff800087deb948-ffff800087deb968
 6904 10:53:58.473948  <6>[  180.293590] lkdtm: attempting good copy_from_user of local stack
 6905 10:53:58.474345  <6>[  180.299934] lkdtm: attempting bad copy_from_user of distant stack
 6906 10:53:58.474906  <0>[  180.306332] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6907 10:53:58.475655  <4>[  180.315892] ------------[ cut here ]------------
 6908 10:53:58.514761  <2>[  180.320780] kernel BUG at mm/usercopy.c:102!
 6909 10:53:58.515355  <0>[  180.325322] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6910 10:53:58.515817  <4>[  180.332476] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6911 10:53:58.516194  <4>[  180.350076] CPU: 1 UID: 0 PID: 3824 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6912 10:53:58.558107  <4>[  180.359676] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6913 10:53:58.558553  <4>[  180.366740] Hardware name: ARM Juno development board (r0) (DT)
 6914 10:53:58.558863  <4>[  180.372933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6915 10:53:58.559150  <4>[  180.380174] pc : usercopy_abort+0x74/0xa8
 6916 10:53:58.559423  <4>[  180.384465] lr : usercopy_abort+0x74/0xa8
 6917 10:53:58.559685  <4>[  180.388750] sp : ffff800087deb950
 6918 10:53:58.560010  <4>[  180.392331] x29: ffff800087deb960 x28: ffff00000890b880 x27: 0000000000000000
 6919 10:53:58.561385  <4>[  180.399760] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c8c450 x24: 0000000000000000
 6920 10:53:58.601553  <4>[  180.407185] x23: 0000000000000001 x22: ffff800087deb968 x21: 0000000000000000
 6921 10:53:58.602043  <4>[  180.414610] x20: 0000000000000020 x19: ffff800087deb948 x18: 0000000000000000
 6922 10:53:58.602391  <4>[  180.422035] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6923 10:53:58.602704  <4>[  180.429461] x14: 706d657474612065 x13: 205d323333363033 x12: ffff8000837dbcb8
 6924 10:53:58.603003  <4>[  180.436885] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 6925 10:53:58.604819  <4>[  180.444310] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 6926 10:53:58.644842  <4>[  180.451735] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 6927 10:53:58.645301  <4>[  180.459159] x2 : 0000000000000000 x1 : ffff00000890b880 x0 : 0000000000000059
 6928 10:53:58.645644  <4>[  180.466584] Call trace:
 6929 10:53:58.645958  <4>[  180.469294]  usercopy_abort+0x74/0xa8
 6930 10:53:58.646259  <4>[  180.473232]  __check_object_size+0x294/0x2e0
 6931 10:53:58.646557  <4>[  180.477780]  do_usercopy_stack+0x1ec/0x3c8
 6932 10:53:58.646847  <4>[  180.482154]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6933 10:53:58.648024  <4>[  180.487572]  lkdtm_do_action+0x24/0x48
 6934 10:53:58.648406  <4>[  180.491594]  direct_entry+0xa8/0x108
 6935 10:53:58.688265  <4>[  180.495441]  full_proxy_write+0x68/0xc8
 6936 10:53:58.688722  <4>[  180.499551]  vfs_write+0xd8/0x380
 6937 10:53:58.689062  <4>[  180.503137]  ksys_write+0x78/0x118
 6938 10:53:58.689402  <4>[  180.506810]  __arm64_sys_write+0x24/0x38
 6939 10:53:58.689700  <4>[  180.511005]  invoke_syscall+0x70/0x100
 6940 10:53:58.689989  <4>[  180.515032]  el0_svc_common.constprop.0+0x48/0xf0
 6941 10:53:58.690276  <4>[  180.520015]  do_el0_svc+0x24/0x38
 6942 10:53:58.690559  <4>[  180.523603]  el0_svc+0x3c/0x110
 6943 10:53:58.690839  <4>[  180.527016]  el0t_64_sync_handler+0x100/0x130
 6944 10:53:58.691488  <4>[  180.531646]  el0t_64_sync+0x190/0x198
 6945 10:53:58.732961  <0>[  180.535584] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 6946 10:53:58.733523  <4>[  180.541950] ---[ end trace 0000000000000000 ]---
 6947 10:53:58.734008  <6>[  180.546837] note: cat[3824] exited with irqs disabled
 6948 10:53:58.734405  <6>[  180.552213] note: cat[3824] exited with preempt_count 1
 6949 10:53:58.735199  <4>[  180.559085] ------------[ cut here ]------------
 6950 10:53:58.735642  <4>[  180.563982] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6951 10:53:58.776198  # <S4>e[  180.573852] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6952 10:53:58.776754  gmentation fault
 6953 10:53:58.777496  <4>[  180.593364] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6954 10:53:58.777874  <4>[  180.603222] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6955 10:53:58.778227  <4>[  180.610288] Hardware name: ARM Juno development board (r0) (DT)
 6956 10:53:58.779459  <4>[  180.616485] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6957 10:53:58.819572  <4>[  180.623726] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6958 10:53:58.820267  <4>[  180.629141] lr : ct_idle_enter+0x10/0x20
 6959 10:53:58.820690  <4>[  180.633338] sp : ffff800084123d50
 6960 10:53:58.821010  <4>[  180.636921] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 6961 10:53:58.821380  <4>[  180.644351] x26: 0000000000000000 x25: 0000002a0a28a670 x24: 0000000000000000
 6962 10:53:58.821668  <4>[  180.651778] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 6963 10:53:58.822719  <4>[  180.659203] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 6964 10:53:58.862939  <4>[  180.666633] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023460
 6965 10:53:58.863460  <4>[  180.674058] x14: ffff800080022d54 x13: ffff800080c6eb70 x12: ffff800080c6e93c
 6966 10:53:58.863974  <4>[  180.681484] x11: ffff800080450fbc x10: 0000000000000b70 x9 : ffff800081794e5c
 6967 10:53:58.864402  <4>[  180.688909] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6968 10:53:58.864803  <4>[  180.696333] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 6969 10:53:58.866216  <4>[  180.703758] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 6970 10:53:58.916009  <4>[  180.711184] Call trace:
 6971 10:53:58.916613  <4>[  180.713894]  ct_kernel_exit.constprop.0+0xfc/0x118
 6972 10:53:58.917074  <4>[  180.718963]  ct_idle_enter+0x10/0x20
 6973 10:53:58.917422  <4>[  180.722812]  cpuidle_enter_state+0x210/0x6b8
 6974 10:53:58.917740  <4>[  180.727356]  cpuidle_enter+0x40/0x60
 6975 10:53:58.918229  <4>[  180.731205]  do_idle+0x214/0x2b0
 6976 10:53:58.918548  <4>[  180.734707]  cpu_startup_entry+0x3c/0x50
 6977 10:53:58.918847  <4>[  180.738905]  secondary_start_kernel+0x140/0x168
 6978 10:53:58.919246  <4>[  180.743714]  __secondary_switched+0xb8/0xc0
 6979 10:53:58.919969  <4>[  180.748175] ---[ end trace 0000000000000000 ]---
 6980 10:53:58.958853  # [  180.273607] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6981 10:53:58.959136  # [  180.280536] lkdtm: good_stack: ffff800087deba08-ffff800087deba28
 6982 10:53:58.959331  # [  180.286881] lkdtm: bad_stack : ffff800087deb948-ffff800087deb968
 6983 10:53:58.959502  # [  180.293590] lkdtm: attempting good copy_from_user of local stack
 6984 10:53:58.959665  # [  180.299934] lkdtm: attempting bad copy_from_user of distant stack
 6985 10:53:58.962039  # [  180.306332] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6986 10:53:59.002013  # [  180.315892] ------------[ cut here ]------------
 6987 10:53:59.002262  # [  180.320780] kernel BUG at mm/usercopy.c:102!
 6988 10:53:59.002444  # [  180.325322] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6989 10:53:59.002609  # [  180.332476] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6990 10:53:59.005340  # [  180.350076] CPU: 1 UID: 0 PID: 3824 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 6991 10:53:59.045445  # [  180.359676] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6992 10:53:59.045935  # [  180.366740] Hardware name: ARM Juno development board (r0) (DT)
 6993 10:53:59.046453  # [  180.372933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6994 10:53:59.046813  # [  180.380174] pc : usercopy_abort+0x74/0xa8
 6995 10:53:59.047281  # [  180.384465] lr : usercopy_abort+0x74/0xa8
 6996 10:53:59.047597  # [  180.388750] sp : ffff800087deb950
 6997 10:53:59.047953  # [  180.392331] x29: ffff800087deb960 x28: ffff00000890b880 x27: 0000000000000000
 6998 10:53:59.048741  # [  180.399760] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c8c450 x24: 0000000000000000
 6999 10:53:59.088645  # [  180.407185] x23: 0000000000000001 x22: ffff800087deb968 x21: 0000000000000000
 7000 10:53:59.089123  # [  180.414610] x20: 0000000000000020 x19: ffff800087deb948 x18: 0000000000000000
 7001 10:53:59.089466  # [  180.422035] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7002 10:53:59.090151  # [  180.429461] x14: 706d657474612065 x13: 205d323333363033 x12: ffff8000837dbcb8
 7003 10:53:59.090494  # [  180.436885] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7004 10:53:59.131731  # [  180.444310] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 7005 10:53:59.132265  # [  180.451735] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 7006 10:53:59.132991  # [  180.459159] x2 : 0000000000000000 x1 : ffff00000890b880 x0 : 0000000000000059
 7007 10:53:59.133338  # [  180.466584] Call trace:
 7008 10:53:59.133650  # [  180.469294]  usercopy_abort+0x74/0xa8
 7009 10:53:59.133946  # [  180.473232]  __check_object_size+0x294/0x2e0
 7010 10:53:59.134236  # [  180.477780]  do_usercopy_stack+0x1ec/0x3c8
 7011 10:53:59.134520  # [  180.482154]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7012 10:53:59.135198  # [  180.487572]  lkdtm_do_action+0x24/0x48
 7013 10:53:59.135542  # [  180.491594]  direct_entry+0xa8/0x108
 7014 10:53:59.174894  # [  180.495441]  full_proxy_write+0x68/0xc8
 7015 10:53:59.175409  # [  180.499551]  vfs_write+0xd8/0x380
 7016 10:53:59.175868  # [  180.503137]  ksys_write+0x78/0x118
 7017 10:53:59.176656  # [  180.506810]  __arm64_sys_write+0x24/0x38
 7018 10:53:59.177023  # [  180.511005]  invoke_syscall+0x70/0x100
 7019 10:53:59.177412  # [  180.515032]  el0_svc_common.constprop.0+0x48/0xf0
 7020 10:53:59.177790  # [  180.520015]  do_el0_svc+0x24/0x38
 7021 10:53:59.178162  # [  180.523603]  el0_svc+0x3c/0x110
 7022 10:53:59.178531  # [  180.527016]  el0t_64_sync_handler+0x100/0x130
 7023 10:53:59.178891  # [  180.531646]  el0t_64_sync+0x190/0x198
 7024 10:53:59.218208  # [  180.535584] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 7025 10:53:59.218688  # [  180.541950] ---[ end trace 0000000000000000 ]---
 7026 10:53:59.219119  # [  180.546837] note: cat[3824] exited with irqs disabled
 7027 10:53:59.219521  # [  180.552213] note: cat[3824] exited with preempt_count 1
 7028 10:53:59.219960  # [  180.559085] ------------[ cut here ]------------
 7029 10:53:59.220348  # [  180.563982] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7030 10:53:59.261244  # [  180.573852] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7031 10:53:59.261755  # [  180.593364] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7032 10:53:59.262112  # [  180.603222] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7033 10:53:59.262456  # [  180.610288] Hardware name: ARM Juno development board (r0) (DT)
 7034 10:53:59.262913  # [  180.616485] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7035 10:53:59.264515  # [  180.623726] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7036 10:53:59.304474  # [  180.629141] lr : ct_idle_enter+0x10/0x20
 7037 10:53:59.304967  # [  180.633338] sp : ffff800084123d50
 7038 10:53:59.305402  # [  180.636921] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 7039 10:53:59.305860  # [  180.644351] x26: 0000000000000000 x25: 0000002a0a28a670 x24: 0000000000000000
 7040 10:53:59.306259  # [  180.651778] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 7041 10:53:59.306644  # [  180.659203] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 7042 10:53:59.307674  # [  180.666633] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023460
 7043 10:53:59.347570  # [  180.674058] x14: ffff800080022d54 x13: ffff800080c6eb70 x12: ffff800080c6e93c
 7044 10:53:59.348215  # [  180.681484] x11: ffff800080450fbc x10: 0000000000000b70 x9 : ffff800081794e5c
 7045 10:53:59.348699  # [  180.688909] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7046 10:53:59.349117  # [  180.696333] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 7047 10:53:59.349510  # [  180.703758] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 7048 10:53:59.349897  # [  180.711184] Call trace:
 7049 10:53:59.350771  # [  180.713894]  ct_kernel_exit.constprop.0+0xfc/0x118
 7050 10:53:59.400772  # [  180.718963]  ct_idle_enter+0x10/0x20
 7051 10:53:59.401260  # [  180.722812]  cpuidle_enter_state+0x210/0x6b8
 7052 10:53:59.401698  # [  180.727356]  cpuidle_enter+0x40/0x60
 7053 10:53:59.402100  # [  180.731205]  do_idle+0x214/0x2b0
 7054 10:53:59.402488  # [  180.734707]  cpu_startup_entry+0x3c/0x50
 7055 10:53:59.402893  # [  180.738905]  secondary_start_kernel+0x140/0x168
 7056 10:53:59.403267  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7057 10:53:59.403674  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7058 10:53:59.404099  # timeout set to 45
 7059 10:53:59.404755  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7060 10:53:59.572593  <6>[  181.378769] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7061 10:53:59.573214  <6>[  181.385124] lkdtm: good_stack: ffff800087e7bc68-ffff800087e7bc88
 7062 10:53:59.574032  <6>[  181.391462] lkdtm: bad_stack : ffff800087e7bff8-ffff800087e7c018
 7063 10:53:59.574409  <6>[  181.398180] lkdtm: attempting good copy_to_user of local stack
 7064 10:53:59.574930  <6>[  181.404392] lkdtm: attempting bad copy_to_user of distant stack
 7065 10:53:59.575850  <0>[  181.410618] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550552, size 32)!
 7066 10:53:59.615884  <4>[  181.421824] ------------[ cut here ]------------
 7067 10:53:59.616786  <2>[  181.426713] kernel BUG at mm/usercopy.c:102!
 7068 10:53:59.617232  <0>[  181.431254] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7069 10:53:59.617565  <4>[  181.438408] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7070 10:53:59.619171  <4>[  181.456010] CPU: 1 UID: 0 PID: 3867 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7071 10:53:59.659281  <4>[  181.465609] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7072 10:53:59.659733  <4>[  181.472671] Hardware name: ARM Juno development board (r0) (DT)
 7073 10:53:59.660202  <4>[  181.478863] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7074 10:53:59.660618  <4>[  181.486103] pc : usercopy_abort+0x74/0xa8
 7075 10:53:59.661012  <4>[  181.490395] lr : usercopy_abort+0x74/0xa8
 7076 10:53:59.661397  <4>[  181.494679] sp : ffff800087e7bbb0
 7077 10:53:59.661766  <4>[  181.498260] x29: ffff800087e7bbc0 x28: ffff00000f1d5e00 x27: 0000000000000000
 7078 10:53:59.702574  <4>[  181.505688] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c8c450 x24: 0000000000000001
 7079 10:53:59.703051  <4>[  181.513114] x23: 0000000000000000 x22: ffff800087e7c018 x21: 0000000000000001
 7080 10:53:59.703485  <4>[  181.520539] x20: 0000000000000020 x19: ffff800087e7bff8 x18: 0000000000000000
 7081 10:53:59.703924  <4>[  181.527964] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7082 10:53:59.704320  <4>[  181.535390] x14: 74706d6574746120 x13: 205d383136303134 x12: ffff8000837dbcb8
 7083 10:53:59.705827  <4>[  181.542814] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7084 10:53:59.745929  <4>[  181.550238] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 7085 10:53:59.746402  <4>[  181.557663] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 7086 10:53:59.746831  <4>[  181.565086] x2 : 0000000000000000 x1 : ffff00000f1d5e00 x0 : 000000000000006c
 7087 10:53:59.747235  <4>[  181.572511] Call trace:
 7088 10:53:59.747629  <4>[  181.575221]  usercopy_abort+0x74/0xa8
 7089 10:53:59.748048  <4>[  181.579159]  __check_object_size+0x294/0x2e0
 7090 10:53:59.748440  <4>[  181.583708]  do_usercopy_stack+0x2c0/0x3c8
 7091 10:53:59.749247  <4>[  181.588082]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7092 10:53:59.789371  <4>[  181.593151]  lkdtm_do_action+0x24/0x48
 7093 10:53:59.789828  <4>[  181.597173]  direct_entry+0xa8/0x108
 7094 10:53:59.790177  <4>[  181.601020]  full_proxy_write+0x68/0xc8
 7095 10:53:59.790495  <4>[  181.605130]  vfs_write+0xd8/0x380
 7096 10:53:59.790799  <4>[  181.608716]  ksys_write+0x78/0x118
 7097 10:53:59.791120  <4>[  181.612388]  __arm64_sys_write+0x24/0x38
 7098 10:53:59.791447  <4>[  181.616583]  invoke_syscall+0x70/0x100
 7099 10:53:59.791739  <4>[  181.620609]  el0_svc_common.constprop.0+0x48/0xf0
 7100 10:53:59.792086  <4>[  181.625592]  do_el0_svc+0x24/0x38
 7101 10:53:59.792474  <4>[  181.629181]  el0_svc+0x3c/0x110
 7102 10:53:59.793129  <4>[  181.632594]  el0t_64_sync_handler+0x100/0x130
 7103 10:53:59.834096  <4>[  181.637224]  el0t_64_sync+0x190/0x198
 7104 10:53:59.834623  <0>[  181.641161] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 7105 10:53:59.835004  <4>[  181.647528] ---[ end trace 0000000000000000 ]---
 7106 10:53:59.835958  <6>[  181.652415] note: cat[3867] exited with irqs disabled
 7107 10:53:59.836388  <6>[  181.657783] note: cat[3867] exited with preempt_count 1
 7108 10:53:59.836826  <4>[  181.664616] ------------[ cut here ]------------
 7109 10:53:59.837172  <4>[  181.669509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7110 10:53:59.877368  <4>[  181.679371] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7111 10:53:59.878168  <4>[  181.696971] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7112 10:53:59.879294  <4>[  181.706828] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7113 10:53:59.880064  <4>[  181.713891] Hardware name: ARM Juno development board (r0) (DT)
 7114 10:53:59.880805  <4>[  181.720083] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7115 10:53:59.920734  <4>[  181.727325] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7116 10:53:59.921231  <4>[  181.732743] lr : ct_idle_enter+0x10/0x20
 7117 10:53:59.921959  <4>[  181.736939] sp : ffff800084123d50
 7118 10:53:59.922322  <4>[  181.740520] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 7119 10:53:59.922649  <4>[  181.747948] x26: 0000000000000000 x25: 0000002a4c0dcdb8 x24: 0000000000000000
 7120 10:53:59.922959  <4>[  181.755374] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 7121 10:53:59.924140  <4>[  181.762800] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 7122 10:53:59.964074  <4>[  181.770225] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023460
 7123 10:53:59.964565  <4>[  181.777651] x14: ffff800080022d54 x13: ffff800080c6eb38 x12: ffff800080c6ea10
 7124 10:53:59.964915  <4>[  181.785076] x11: ffff800080450fbc x10: 0000000000000b70 x9 : ffff800081794e5c
 7125 10:53:59.965231  <4>[  181.792501] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7126 10:53:59.965531  <4>[  181.799925] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 7127 10:53:59.967354  <4>[  181.807351] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 7128 10:54:00.008689  <4>[  181.814776] Call trace:
 7129 10:54:00.009191  <4>[  181.817487]  ct_kernel_exit.constprop.0+0xfc/0x118
 7130 10:54:00.009648  <4>[  181.822557]  ct_idle_enter+0x10/0x20
 7131 10:54:00.010060  <4>[  181.826405]  cpuidle_enter_state+0x210/0x6b8
 7132 10:54:00.010461  <4>[  181.830949]  cpuidle_enter+0x40/0x60
 7133 10:54:00.010849  <4>[  181.834797]  do_idle+0x214/0x2b0
 7134 10:54:00.011322  <4>[  181.838301]  cpu_startup_entry+0x3c/0x50
 7135 10:54:00.011703  <4>[  181.842499]  secondary_start_kernel+0x140/0x168
 7136 10:54:00.012118  <4>[  181.847307]  __secondary_switched+0xb8/0xc0
 7137 10:54:00.012940  <4>[  181.851767] ---[ end trace 0000000000000000 ]---
 7138 10:54:00.051636  # Segmentation fault
 7139 10:54:00.052315  # [  181.378769] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7140 10:54:00.052753  # [  181.385124] lkdtm: good_stack: ffff800087e7bc68-ffff800087e7bc88
 7141 10:54:00.053556  # [  181.391462] lkdtm: bad_stack : ffff800087e7bff8-ffff800087e7c018
 7142 10:54:00.053943  # [  181.398180] lkdtm: attempting good copy_to_user of local stack
 7143 10:54:00.054258  # [  181.404392] lkdtm: attempting bad copy_to_user of distant stack
 7144 10:54:00.054990  # [  181.410618] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550552, size 32)!
 7145 10:54:00.094947  # [  181.421824] ------------[ cut here ]------------
 7146 10:54:00.095453  # [  181.426713] kernel BUG at mm/usercopy.c:102!
 7147 10:54:00.095816  # [  181.431254] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7148 10:54:00.096152  # [  181.438408] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7149 10:54:00.098201  # [  181.456010] CPU: 1 UID: 0 PID: 3867 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7150 10:54:00.138048  # [  181.465609] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7151 10:54:00.138519  # [  181.472671] Hardware name: ARM Juno development board (r0) (DT)
 7152 10:54:00.138895  # [  181.478863] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7153 10:54:00.139284  # [  181.486103] pc : usercopy_abort+0x74/0xa8
 7154 10:54:00.139627  # [  181.490395] lr : usercopy_abort+0x74/0xa8
 7155 10:54:00.139991  # [  181.494679] sp : ffff800087e7bbb0
 7156 10:54:00.140428  # [  181.498260] x29: ffff800087e7bbc0 x28: ffff00000f1d5e00 x27: 0000000000000000
 7157 10:54:00.181262  # [  181.505688] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c8c450 x24: 0000000000000001
 7158 10:54:00.181748  # [  181.513114] x23: 0000000000000000 x22: ffff800087e7c018 x21: 0000000000000001
 7159 10:54:00.182632  # [  181.520539] x20: 0000000000000020 x19: ffff800087e7bff8 x18: 0000000000000000
 7160 10:54:00.183169  # [  181.527964] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7161 10:54:00.183602  # [  181.535390] x14: 74706d6574746120 x13: 205d383136303134 x12: ffff8000837dbcb8
 7162 10:54:00.184033  # [  181.542814] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7163 10:54:00.224366  # [  181.550238] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000000001
 7164 10:54:00.224866  # [  181.557663] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 7165 10:54:00.225228  # [  181.565086] x2 : 0000000000000000 x1 : ffff00000f1d5e00 x0 : 000000000000006c
 7166 10:54:00.225552  # [  181.572511] Call trace:
 7167 10:54:00.225975  # [  181.575221]  usercopy_abort+0x74/0xa8
 7168 10:54:00.226286  # [  181.579159]  __check_object_size+0x294/0x2e0
 7169 10:54:00.226584  # [  181.583708]  do_usercopy_stack+0x2c0/0x3c8
 7170 10:54:00.226874  # [  181.588082]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7171 10:54:00.227541  # [  181.593151]  lkdtm_do_action+0x24/0x48
 7172 10:54:00.267574  # [  181.597173]  direct_entry+0xa8/0x108
 7173 10:54:00.268098  # [  181.601020]  full_proxy_write+0x68/0xc8
 7174 10:54:00.268458  # [  181.605130]  vfs_write+0xd8/0x380
 7175 10:54:00.268894  # [  181.608716]  ksys_write+0x78/0x118
 7176 10:54:00.269212  # [  181.612388]  __arm64_sys_write+0x24/0x38
 7177 10:54:00.269511  # [  181.616583]  invoke_syscall+0x70/0x100
 7178 10:54:00.269831  # [  181.620609]  el0_svc_common.constprop.0+0x48/0xf0
 7179 10:54:00.270234  # [  181.625592]  do_el0_svc+0x24/0x38
 7180 10:54:00.270572  # [  181.629181]  el0_svc+0x3c/0x110
 7181 10:54:00.270919  # [  181.632594]  el0t_64_sync_handler+0x100/0x130
 7182 10:54:00.271580  # [  181.637224]  el0t_64_sync+0x190/0x198
 7183 10:54:00.310759  # [  181.641161] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 7184 10:54:00.311253  # [  181.647528] ---[ end trace 0000000000000000 ]---
 7185 10:54:00.311615  # [  181.652415] note: cat[3867] exited with irqs disabled
 7186 10:54:00.312015  # [  181.657783] note: cat[3867] exited with preempt_count 1
 7187 10:54:00.312698  # [  181.664616] ------------[ cut here ]------------
 7188 10:54:00.313039  # [  181.669509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7189 10:54:00.353924  # [  181.679371] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7190 10:54:00.354794  # [  181.696971] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7191 10:54:00.355181  # [  181.706828] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7192 10:54:00.355515  # [  181.713891] Hardware name: ARM Juno development board (r0) (DT)
 7193 10:54:00.355881  # [  181.720083] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7194 10:54:00.397051  # [  181.727325] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7195 10:54:00.397570  # [  181.732743] lr : ct_idle_enter+0x10/0x20
 7196 10:54:00.397938  # [  181.736939] sp : ffff800084123d50
 7197 10:54:00.398268  # [  181.740520] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 7198 10:54:00.398584  # [  181.747948] x26: 0000000000000000 x25: 0000002a4c0dcdb8 x24: 0000000000000000
 7199 10:54:00.398893  # [  181.755374] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 7200 10:54:00.399191  # [  181.762800] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 7201 10:54:00.439958  # [  181.770225] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023460
 7202 10:54:00.440236  # [  181.777651] x14: ffff800080022d54 x13: ffff800080c6eb38 x12: ffff800080c6ea10
 7203 10:54:00.440430  # [  181.785076] x11: ffff800080450fbc x10: 0000000000000b70 x9 : ffff800081794e5c
 7204 10:54:00.440605  # [  181.792501] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7205 10:54:00.440766  # [  181.799925] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 7206 10:54:00.440937  # [  181.807351] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 7207 10:54:00.443029  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7208 10:54:00.460701  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7209 10:54:00.460974  # timeout set to 45
 7210 10:54:00.463822  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7211 10:54:00.639025  <6>[  182.444655] lkdtm: Performing direct entry USERCOPY_KERNEL
 7212 10:54:00.639508  <6>[  182.450691] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081c8c450
 7213 10:54:00.640308  <6>[  182.459004] lkdtm: attempting bad copy_to_user from kernel text: ffff8000803670c8
 7214 10:54:00.640740  <0>[  182.466824] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3502280, size 4096)!
 7215 10:54:00.641052  <4>[  182.478251] ------------[ cut here ]------------
 7216 10:54:00.642292  <2>[  182.483145] kernel BUG at mm/usercopy.c:102!
 7217 10:54:00.682449  <0>[  182.487689] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7218 10:54:00.682879  <4>[  182.494844] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7219 10:54:00.683273  <4>[  182.512443] CPU: 2 UID: 0 PID: 3910 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7220 10:54:00.683638  <4>[  182.522041] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7221 10:54:00.725752  <4>[  182.529102] Hardware name: ARM Juno development board (r0) (DT)
 7222 10:54:00.726180  <4>[  182.535293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7223 10:54:00.726571  <4>[  182.542534] pc : usercopy_abort+0x74/0xa8
 7224 10:54:00.726935  <4>[  182.546825] lr : usercopy_abort+0x74/0xa8
 7225 10:54:00.727285  <4>[  182.551111] sp : ffff800087f13b40
 7226 10:54:00.727625  <4>[  182.554691] x29: ffff800087f13b50 x28: ffff000007464b40 x27: 0000000000000000
 7227 10:54:00.728001  <4>[  182.562119] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7b8f000
 7228 10:54:00.769020  <4>[  182.569545] x23: ffff000006e77b08 x22: ffff8000803680c8 x21: 0000000000000001
 7229 10:54:00.769440  <4>[  182.576970] x20: 0000000000001000 x19: ffff8000803670c8 x18: 0000000000000000
 7230 10:54:00.769825  <4>[  182.584396] x17: ffff80008015a298 x16: ffff800080158ae8 x15: ffff80008015885c
 7231 10:54:00.770181  <4>[  182.591822] x14: ffff80008179916c x13: ffff800080459858 x12: ffff8000806ada38
 7232 10:54:00.770526  <4>[  182.599246] x11: ffff800080c69678 x10: ffff800080c690ec x9 : ffff800080155c7c
 7233 10:54:00.770867  <4>[  182.606671] x8 : ffff800087f135a8 x7 : 0000000000000000 x6 : 0000000000000001
 7234 10:54:00.812458  <4>[  182.614095] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 7235 10:54:00.812929  <4>[  182.621519] x2 : 0000000000000000 x1 : ffff000007464b40 x0 : 000000000000005f
 7236 10:54:00.813362  <4>[  182.628944] Call trace:
 7237 10:54:00.813767  <4>[  182.631654]  usercopy_abort+0x74/0xa8
 7238 10:54:00.814154  <4>[  182.635592]  __check_object_size+0x1f0/0x2e0
 7239 10:54:00.814537  <4>[  182.640140]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7240 10:54:00.814914  <4>[  182.644863]  lkdtm_do_action+0x24/0x48
 7241 10:54:00.815284  <4>[  182.648886]  direct_entry+0xa8/0x108
 7242 10:54:00.815719  <4>[  182.652733]  full_proxy_write+0x68/0xc8
 7243 10:54:00.816515  <4>[  182.656844]  vfs_write+0xd8/0x380
 7244 10:54:00.855850  <4>[  182.660429]  ksys_write+0x78/0x118
 7245 10:54:00.856315  <4>[  182.664102]  __arm64_sys_write+0x24/0x38
 7246 10:54:00.856746  <4>[  182.668298]  invoke_syscall+0x70/0x100
 7247 10:54:00.857148  <4>[  182.672324]  el0_svc_common.constprop.0+0x48/0xf0
 7248 10:54:00.857532  <4>[  182.677306]  do_el0_svc+0x24/0x38
 7249 10:54:00.857915  <4>[  182.680894]  el0_svc+0x3c/0x110
 7250 10:54:00.858286  <4>[  182.684307]  el0t_64_sync_handler+0x100/0x130
 7251 10:54:00.858655  <4>[  182.688936]  el0t_64_sync+0x190/0x198
 7252 10:54:00.859090  <0>[  182.692874] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 7253 10:54:00.859867  <4>[  182.699241] ---[ end trace 0000000000000000 ]---
 7254 10:54:00.900652  <6>[  182.704128] note: cat[3910] exited with irqs disabled
 7255 10:54:00.901182  <6>[  182.709515] note: cat[3910] exited with preempt_count 1
 7256 10:54:00.901640  <4>[  182.716417] ------------[ cut here ]------------
 7257 10:54:00.902047  <4>[  182.721309] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7258 10:54:00.903909  <4>[  182.731177] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7259 10:54:00.944289  <4>[  182.748772] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7260 10:54:00.944808  <4>[  182.758630] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7261 10:54:00.945180  <4>[  182.765691] Hardware name: ARM Juno development board (r0) (DT)
 7262 10:54:00.945502  <4>[  182.771882] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7263 10:54:00.945805  <4>[  182.779123] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7264 10:54:00.946111  <4>[  182.784538] lr : ct_idle_enter+0x10/0x20
 7265 10:54:00.947096  <4>[  182.788736] sp : ffff80008412bd50
 7266 10:54:00.987226  <4>[  182.792322] x29: ffff80008412bd50 x28: 0000000000000000 x27: 0000000000000000
 7267 10:54:00.988106  <4>[  182.799751] x26: 0000000000000000 x25: 0000002a8abf0a7c x24: 0000000000000000
 7268 10:54:00.988572  <4>[  182.807184] x23: 0000000000000000 x22: ffff000009c92080 x21: ffff000009c92080
 7269 10:54:00.988910  <4>[  182.814614] x20: ffff000009c92098 x19: ffff00097ee644e8 x18: 0000000000000000
 7270 10:54:00.989220  <4>[  182.822041] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 7271 10:54:00.990474  <4>[  182.829468] x14: ffff8000800c20f8 x13: ffff800080450f18 x12: ffff800080450cf4
 7272 10:54:01.031032  <4>[  182.836899] x11: ffff800080011284 x10: 0000000000000b70 x9 : ffff800081794e5c
 7273 10:54:01.031624  <4>[  182.844325] x8 : ffff80008412bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7274 10:54:01.032131  <4>[  182.851748] x5 : 4000000000000002 x4 : ffff8008fc54b000 x3 : ffff80008412bd50
 7275 10:54:01.032519  <4>[  182.859175] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 7276 10:54:01.032962  <4>[  182.866606] Call trace:
 7277 10:54:01.033287  <4>[  182.869317]  ct_kernel_exit.constprop.0+0xfc/0x118
 7278 10:54:01.033851  <4>[  182.874393]  ct_idle_enter+0x10/0x20
 7279 10:54:01.074246  <4>[  182.878247]  cpuidle_enter_state+0x210/0x6b8
 7280 10:54:01.074528  <4>[  182.882791]  cpuidle_enter+0x40/0x60
 7281 10:54:01.074727  <4>[  182.886641]  do_idle+0x214/0x2b0
 7282 10:54:01.074899  <4>[  182.890148]  cpu_startup_entry+0x3c/0x50
 7283 10:54:01.075060  <4>[  182.894346]  secondary_start_kernel+0x140/0x168
 7284 10:54:01.075216  <4>[  182.899155]  __secondary_switched+0xb8/0xc0
 7285 10:54:01.075366  <4>[  182.903615] ---[ end trace 0000000000000000 ]---
 7286 10:54:01.075517  # Segmentation fault
 7287 10:54:01.075655  # [  182.444655] lkdtm: Performing direct entry USERCOPY_KERNEL
 7288 10:54:01.077355  # [  182.450691] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081c8c450
 7289 10:54:01.117395  # [  182.459004] lkdtm: attempting bad copy_to_user from kernel text: ffff8000803670c8
 7290 10:54:01.117675  # [  182.466824] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3502280, size 4096)!
 7291 10:54:01.117870  # [  182.478251] ------------[ cut here ]------------
 7292 10:54:01.118043  # [  182.483145] kernel BUG at mm/usercopy.c:102!
 7293 10:54:01.118204  # [  182.487689] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7294 10:54:01.160832  # [  182.494844] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7295 10:54:01.161379  # [  182.512443] CPU: 2 UID: 0 PID: 3910 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7296 10:54:01.161760  # [  182.522041] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7297 10:54:01.162087  # [  182.529102] Hardware name: ARM Juno development board (r0) (DT)
 7298 10:54:01.162401  # [  182.535293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7299 10:54:01.164139  # [  182.542534] pc : usercopy_abort+0x74/0xa8
 7300 10:54:01.203922  # [  182.546825] lr : usercopy_abort+0x74/0xa8
 7301 10:54:01.204405  # [  182.551111] sp : ffff800087f13b40
 7302 10:54:01.204808  # [  182.554691] x29: ffff800087f13b50 x28: ffff000007464b40 x27: 0000000000000000
 7303 10:54:01.205174  # [  182.562119] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7b8f000
 7304 10:54:01.205859  # [  182.569545] x23: ffff000006e77b08 x22: ffff8000803680c8 x21: 0000000000000001
 7305 10:54:01.206200  # [  182.576970] x20: 0000000000001000 x19: ffff8000803670c8 x18: 0000000000000000
 7306 10:54:01.207198  # [  182.584396] x17: ffff80008015a298 x16: ffff800080158ae8 x15: ffff80008015885c
 7307 10:54:01.247065  # [  182.591822] x14: ffff80008179916c x13: ffff800080459858 x12: ffff8000806ada38
 7308 10:54:01.247595  # [  182.599246] x11: ffff800080c69678 x10: ffff800080c690ec x9 : ffff800080155c7c
 7309 10:54:01.248038  # [  182.606671] x8 : ffff800087f135a8 x7 : 0000000000000000 x6 : 0000000000000001
 7310 10:54:01.248378  # [  182.614095] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 7311 10:54:01.248694  # [  182.621519] x2 : 0000000000000000 x1 : ffff000007464b40 x0 : 000000000000005f
 7312 10:54:01.248999  # [  182.628944] Call trace:
 7313 10:54:01.250356  # [  182.631654]  usercopy_abort+0x74/0xa8
 7314 10:54:01.290275  # [  182.635592]  __check_object_size+0x1f0/0x2e0
 7315 10:54:01.290822  # [  182.640140]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7316 10:54:01.291196  # [  182.644863]  lkdtm_do_action+0x24/0x48
 7317 10:54:01.291588  # [  182.648886]  direct_entry+0xa8/0x108
 7318 10:54:01.291960  # [  182.652733]  full_proxy_write+0x68/0xc8
 7319 10:54:01.292273  # [  182.656844]  vfs_write+0xd8/0x380
 7320 10:54:01.292571  # [  182.660429]  ksys_write+0x78/0x118
 7321 10:54:01.293281  # [  182.664102]  __arm64_sys_write+0x24/0x38
 7322 10:54:01.293619  # [  182.668298]  invoke_syscall+0x70/0x100
 7323 10:54:01.294037  # [  182.672324]  el0_svc_common.constprop.0+0x48/0xf0
 7324 10:54:01.294344  # [  182.677306]  do_el0_svc+0x24/0x38
 7325 10:54:01.333456  # [  182.680894]  el0_svc+0x3c/0x110
 7326 10:54:01.333951  # [  182.684307]  el0t_64_sync_handler+0x100/0x130
 7327 10:54:01.334317  # [  182.688936]  el0t_64_sync+0x190/0x198
 7328 10:54:01.334649  # [  182.692874] Code: aa0003e3 d000f420 91350000 97f40b60 (d4210000) 
 7329 10:54:01.334964  # [  182.699241] ---[ end trace 0000000000000000 ]---
 7330 10:54:01.335266  # [  182.704128] note: cat[3910] exited with irqs disabled
 7331 10:54:01.335561  # [  182.709515] note: cat[3910] exited with preempt_count 1
 7332 10:54:01.335905  # [  182.716417] ------------[ cut here ]------------
 7333 10:54:01.376622  # [  182.721309] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7334 10:54:01.377111  # [  182.731177] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7335 10:54:01.377481  # [  182.748772] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7336 10:54:01.377818  # [  182.758630] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7337 10:54:01.419853  # [  182.765691] Hardware name: ARM Juno development board (r0) (DT)
 7338 10:54:01.420357  # [  182.771882] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7339 10:54:01.420727  # [  182.779123] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7340 10:54:01.421113  # [  182.784538] lr : ct_idle_enter+0x10/0x20
 7341 10:54:01.421443  # [  182.788736] sp : ffff80008412bd50
 7342 10:54:01.421751  # [  182.792322] x29: ffff80008412bd50 x28: 0000000000000000 x27: 0000000000000000
 7343 10:54:01.422430  # [  182.799751] x26: 0000000000000000 x25: 0000002a8abf0a7c x24: 0000000000000000
 7344 10:54:01.467338  # [  182.807184] x23: 0000000000000000 x22: ffff000009c92080 x21: ffff000009c92080
 7345 10:54:01.467903  # [  182.814614] x20: ffff000009c92098 x19: ffff00097ee644e8 x18: 0000000000000000
 7346 10:54:01.468284  # [  182.822041] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 7347 10:54:01.468615  # [  182.829468] x14: ffff8000800c20f8 x13: ffff800080450f18 x12: ffff800080450cf4
 7348 10:54:01.468930  # USERCOPY_KERNEL: saw 'call trace:': ok
 7349 10:54:01.469233  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7350 10:54:01.469531  # timeout set to 45
 7351 10:54:01.470534  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7352 10:54:01.728134  <6>[  183.554208] lkdtm: Performing direct entry STACKLEAK_ERASING
 7353 10:54:01.731261  <3>[  183.560260] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7354 10:54:01.871933  # [  183.554208] lkdtm: Performing direct entry STACKLEAK_ERASING
 7355 10:54:01.875272  # [  183.560260] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7356 10:54:01.891039  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7357 10:54:01.938910  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 7358 10:54:02.017921  # timeout set to 45
 7359 10:54:02.018369  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7360 10:54:02.498545  <6>[  184.300429] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7361 10:54:02.499087  <6>[  184.306853] lkdtm: Calling matched prototype ...
 7362 10:54:02.499854  <6>[  184.311876] lkdtm: Calling mismatched prototype ...
 7363 10:54:02.500234  <3>[  184.317086] lkdtm: FAIL: survived mismatched prototype function call!
 7364 10:54:02.502012  <4>[  184.323846] lkdtm: This is probably expected, since this kernel (6.11.0-rc6-next-20240902 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7365 10:54:02.674460  # [  184.300429] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7366 10:54:02.674964  # [  184.306853] lkdtm: Calling matched prototype ...
 7367 10:54:02.675720  # [  184.311876] lkdtm: Calling mismatched prototype ...
 7368 10:54:02.676162  # [  184.317086] lkdtm: FAIL: survived mismatched prototype function call!
 7369 10:54:02.676580  # [  184.323846] lkdtm: This is probably expected, since this kernel (6.11.0-rc6-next-20240902 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7370 10:54:02.678035  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7371 10:54:02.725488  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7372 10:54:02.789255  # timeout set to 45
 7373 10:54:02.789531  # selftests: lkdtm: CFI_BACKWARD.sh
 7374 10:54:03.309055  <6>[  185.105556] lkdtm: Performing direct entry CFI_BACKWARD
 7375 10:54:03.309622  <6>[  185.111171] lkdtm: Attempting unchecked stack return address redirection ...
 7376 10:54:03.310180  <6>[  185.118585] lkdtm: ok: redirected stack return address.
 7377 10:54:03.311191  <6>[  185.124336] lkdtm: Attempting checked stack return address redirection ...
 7378 10:54:03.311736  <3>[  185.131550] lkdtm: FAIL: stack return address was redirected!
 7379 10:54:03.312654  <3>[  185.137594] lkdtm: Unexpected! This kernel (6.11.0-rc6-next-20240902 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7380 10:54:03.485562  # [  185.105556] lkdtm: Performing direct entry CFI_BACKWARD
 7381 10:54:03.486209  # [  185.111171] lkdtm: Attempting unchecked stack return address redirection ...
 7382 10:54:03.486576  # [  185.118585] lkdtm: ok: redirected stack return address.
 7383 10:54:03.486889  # [  185.124336] lkdtm: Attempting checked stack return address redirection ...
 7384 10:54:03.487188  # [  185.131550] lkdtm: FAIL: stack return address was redirected!
 7385 10:54:03.488756  # [  185.137594] lkdtm: Unexpected! This kernel (6.11.0-rc6-next-20240902 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7386 10:54:03.505887  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7387 10:54:03.541002  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7388 10:54:03.605040  # timeout set to 45
 7389 10:54:03.605527  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7390 10:54:04.128512  <6>[  185.935467] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7391 10:54:04.129017  <4>[  185.941324] ------------[ cut here ]------------
 7392 10:54:04.129363  <4>[  185.946374] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7393 10:54:04.130025  <4>[  185.953738] WARNING: CPU: 4 PID: 4091 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7394 10:54:04.171738  <4>[  185.962576] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7395 10:54:04.172280  <4>[  185.980202] CPU: 4 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7396 10:54:04.172648  <4>[  185.989806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7397 10:54:04.173353  <4>[  185.996871] Hardware name: ARM Juno development board (r0) (DT)
 7398 10:54:04.173702  <4>[  186.003067] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7399 10:54:04.174021  <4>[  186.010313] pc : __fortify_report+0x64/0x98
 7400 10:54:04.175323  <4>[  186.014779] lr : __fortify_report+0x64/0x98
 7401 10:54:04.215252  <4>[  186.019243] sp : ffff800088203a40
 7402 10:54:04.215724  <4>[  186.022826] x29: ffff800088203a40 x28: ffff0000117ba5c0 x27: 0000000000000000
 7403 10:54:04.216131  <4>[  186.030261] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1bef000
 7404 10:54:04.216461  <4>[  186.037692] x23: ffff000006e77b08 x22: ffff800088203c10 x21: ffff800083c1ff90
 7405 10:54:04.216769  <4>[  186.045125] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7406 10:54:04.217074  <4>[  186.052556] x17: ffff800080459cc8 x16: ffff800080459858 x15: ffff8000806ada38
 7407 10:54:04.258600  <4>[  186.059989] x14: 0000000000000000 x13: 205d343733363439 x12: ffff8000837dbcb8
 7408 10:54:04.259078  <4>[  186.067420] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7409 10:54:04.259436  <4>[  186.074852] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 7410 10:54:04.259764  <4>[  186.082284] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7411 10:54:04.260134  <4>[  186.089714] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117ba5c0
 7412 10:54:04.260443  <4>[  186.097146] Call trace:
 7413 10:54:04.260735  <4>[  186.099859]  __fortify_report+0x64/0x98
 7414 10:54:04.261862  <4>[  186.103976]  __fortify_panic+0x10/0x18
 7415 10:54:04.302044  <4>[  186.108005]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7416 10:54:04.302508  <4>[  186.112735]  lkdtm_do_action+0x24/0x48
 7417 10:54:04.302863  <4>[  186.116761]  direct_entry+0xa8/0x108
 7418 10:54:04.303179  <4>[  186.120613]  full_proxy_write+0x68/0xc8
 7419 10:54:04.303480  <4>[  186.124729]  vfs_write+0xd8/0x380
 7420 10:54:04.303818  <4>[  186.128321]  ksys_write+0x78/0x118
 7421 10:54:04.304150  <4>[  186.132000]  __arm64_sys_write+0x24/0x38
 7422 10:54:04.304446  <4>[  186.136200]  invoke_syscall+0x70/0x100
 7423 10:54:04.304731  <4>[  186.140231]  el0_svc_common.constprop.0+0x48/0xf0
 7424 10:54:04.305505  <4>[  186.145219]  do_el0_svc+0x24/0x38
 7425 10:54:04.305845  <4>[  186.148812]  el0_svc+0x3c/0x110
 7426 10:54:04.345749  <4>[  186.152230]  el0t_64_sync_handler+0x100/0x130
 7427 10:54:04.346278  <4>[  186.156865]  el0t_64_sync+0x190/0x198
 7428 10:54:04.346654  <4>[  186.160805] ---[ end trace 0000000000000000 ]---
 7429 10:54:04.346995  <4>[  186.165995] ------------[ cut here ]------------
 7430 10:54:04.347363  <2>[  186.170891] kernel BUG at lib/string_helpers.c:1040!
 7431 10:54:04.347679  <0>[  186.176132] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7432 10:54:04.389202  <4>[  186.183290] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7433 10:54:04.389936  <4>[  186.200890] CPU: 2 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7434 10:54:04.390596  <4>[  186.210487] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7435 10:54:04.391200  <4>[  186.217552] Hardware name: ARM Juno development board (r0) (DT)
 7436 10:54:04.391674  <4>[  186.223749] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7437 10:54:04.392236  <4>[  186.230994] pc : __fortify_panic+0x10/0x18
 7438 10:54:04.393050  <4>[  186.235373] lr : __fortify_panic+0x10/0x18
 7439 10:54:04.432353  <4>[  186.239744] sp : ffff800088203a70
 7440 10:54:04.432842  <4>[  186.243324] x29: ffff800088203a70 x28: ffff0000117ba5c0 x27: 0000000000000000
 7441 10:54:04.433206  <4>[  186.250752] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1bef000
 7442 10:54:04.433536  <4>[  186.258178] x23: ffff000006e77b08 x22: ffff800088203c10 x21: ffff800083c1ff90
 7443 10:54:04.433848  <4>[  186.265604] x20: ffff00000898f000 x19: ffff0000094d6318 x18: 0000000000000000
 7444 10:54:04.435641  <4>[  186.273029] x17: ffff800080459cc8 x16: ffff800080459858 x15: ffff8000806ada38
 7445 10:54:04.475685  <4>[  186.280455] x14: 0000000000000000 x13: 205d343733363439 x12: ffff8000837dbcb8
 7446 10:54:04.476224  <4>[  186.287880] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7447 10:54:04.476589  <4>[  186.295305] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 7448 10:54:04.476919  <4>[  186.302731] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7449 10:54:04.477232  <4>[  186.310154] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117ba5c0
 7450 10:54:04.477539  <4>[  186.317579] Call trace:
 7451 10:54:04.478978  <4>[  186.320289]  __fortify_panic+0x10/0x18
 7452 10:54:04.519077  <4>[  186.324313]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7453 10:54:04.519569  <4>[  186.329036]  lkdtm_do_action+0x24/0x48
 7454 10:54:04.519981  <4>[  186.333058]  direct_entry+0xa8/0x108
 7455 10:54:04.520364  <4>[  186.336905]  full_proxy_write+0x68/0xc8
 7456 10:54:04.520695  <4>[  186.341016]  vfs_write+0xd8/0x380
 7457 10:54:04.521001  <4>[  186.344604]  ksys_write+0x78/0x118
 7458 10:54:04.521298  <4>[  186.348277]  __arm64_sys_write+0x24/0x38
 7459 10:54:04.521592  <4>[  186.352472]  invoke_syscall+0x70/0x100
 7460 10:54:04.521882  <4>[  186.356497]  el0_svc_common.constprop.0+0x48/0xf0
 7461 10:54:04.522274  <4>[  186.361480]  do_el0_svc+0x24/0x38
 7462 10:54:04.522952  <4>[  186.365069]  el0_svc+0x3c/0x110
 7463 10:54:04.563906  <4>[  186.368481]  el0t_64_sync_handler+0x100/0x130
 7464 10:54:04.564451  <4>[  186.373111]  el0t_64_sync+0x190/0x198
 7465 10:54:04.564826  <0>[  186.377049] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7466 10:54:04.565272  <4>[  186.383416] ---[ end trace 0000000000000000 ]---
 7467 10:54:04.565601  <6>[  186.388302] note: cat[4091] exited with irqs disabled
 7468 10:54:04.565983  <6>[  186.393697] note: cat[4091] exited with preempt_count 1
 7469 10:54:04.566302  <4>[  186.400631] ------------[ cut here ]------------
 7470 10:54:04.607161  <4>[  186.405521] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7471 10:54:04.608097  <4>[  186.415387] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7472 10:54:04.608595  <4>[  186.432983] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7473 10:54:04.609008  <4>[  186.442840] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7474 10:54:04.610416  <4>[  186.449901] Hardware name: ARM Juno development board (r0) (DT)
 7475 10:54:04.650499  <4>[  186.456092] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7476 10:54:04.651032  <4>[  186.463336] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7477 10:54:04.651479  <4>[  186.468756] lr : ct_idle_enter+0x10/0x20
 7478 10:54:04.652432  <4>[  186.472952] sp : ffff80008412bd50
 7479 10:54:04.652810  <4>[  186.476532] x29: ffff80008412bd50 x28: 0000000000000000 x27: 0000000000000000
 7480 10:54:04.653217  <4>[  186.483962] x26: 0000000000000000 x25: 0000002b6657acb0 x24: 0000000000000000
 7481 10:54:04.653728  <4>[  186.491392] x23: 0000000000000000 x22: ffff000009c92080 x21: ffff000009c92080
 7482 10:54:04.693630  <4>[  186.498817] x20: ffff000009c92098 x19: ffff00097ee644e8 x18: 0000000000000000
 7483 10:54:04.693895  <4>[  186.506241] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 7484 10:54:04.694069  <4>[  186.513666] x14: ffff8000800c20f8 x13: ffff800080c6f1ac x12: ffff8000807a3668
 7485 10:54:04.694228  <4>[  186.521091] x11: ffff800080011284 x10: 0000000000000b70 x9 : ffff800081794e5c
 7486 10:54:04.694381  <4>[  186.528517] x8 : ffff80008412bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7487 10:54:04.696842  <4>[  186.535942] x5 : 4000000000000002 x4 : ffff8008fc54b000 x3 : ffff80008412bd50
 7488 10:54:04.736977  <4>[  186.543367] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 7489 10:54:04.737236  <4>[  186.550792] Call trace:
 7490 10:54:04.737407  <4>[  186.553502]  ct_kernel_exit.constprop.0+0xfc/0x118
 7491 10:54:04.737567  <4>[  186.558571]  ct_idle_enter+0x10/0x20
 7492 10:54:04.737718  <4>[  186.562418]  cpuidle_enter_state+0x210/0x6b8
 7493 10:54:04.737864  <4>[  186.566963]  cpuidle_enter+0x40/0x60
 7494 10:54:04.738007  <4>[  186.570811]  do_idle+0x214/0x2b0
 7495 10:54:04.738148  <4>[  186.574314]  cpu_startup_entry+0x3c/0x50
 7496 10:54:04.738257  <4>[  186.578512]  secondary_start_kernel+0x140/0x168
 7497 10:54:04.740075  <4>[  186.583320]  __secondary_switched+0xb8/0xc0
 7498 10:54:04.781055  <4>[  186.587780] ---[ end trace 0000000000000000 ]---
 7499 10:54:04.781292  # Segmentation fault
 7500 10:54:04.781464  # [  185.935467] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7501 10:54:04.781623  # [  185.941324] ------------[ cut here ]------------
 7502 10:54:04.781774  # [  185.946374] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7503 10:54:04.781953  # [  185.953738] WARNING: CPU: 4 PID: 4091 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7504 10:54:04.824877  # [  185.962576] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7505 10:54:04.825389  # [  185.980202] CPU: 4 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7506 10:54:04.825763  # [  185.989806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7507 10:54:04.826102  # [  185.996871] Hardware name: ARM Juno development board (r0) (DT)
 7508 10:54:04.826408  # [  186.003067] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7509 10:54:04.828114  # [  186.010313] pc : __fortify_report+0x64/0x98
 7510 10:54:04.867633  # [  186.014779] lr : __fortify_report+0x64/0x98
 7511 10:54:04.868144  # [  186.019243] sp : ffff800088203a40
 7512 10:54:04.868483  # [  186.022826] x29: ffff800088203a40 x28: ffff0000117ba5c0 x27: 0000000000000000
 7513 10:54:04.868803  # [  186.030261] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1bef000
 7514 10:54:04.869106  # [  186.037692] x23: ffff000006e77b08 x22: ffff800088203c10 x21: ffff800083c1ff90
 7515 10:54:04.869402  # [  186.045125] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7516 10:54:04.870888  # [  186.052556] x17: ffff800080459cc8 x16: ffff800080459858 x15: ffff8000806ada38
 7517 10:54:04.910783  # [  186.059989] x14: 0000000000000000 x13: 205d343733363439 x12: ffff8000837dbcb8
 7518 10:54:04.911276  # [  186.067420] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7519 10:54:04.911627  # [  186.074852] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 7520 10:54:04.912003  # [  186.082284] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7521 10:54:04.912318  # [  186.089714] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117ba5c0
 7522 10:54:04.912614  # [  186.097146] Call trace:
 7523 10:54:04.914071  # [  186.099859]  __fortify_report+0x64/0x98
 7524 10:54:04.953933  # [  186.103976]  __fortify_panic+0x10/0x18
 7525 10:54:04.954448  # [  186.108005]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7526 10:54:04.954826  # [  186.112735]  lkdtm_do_action+0x24/0x48
 7527 10:54:04.955145  # [  186.116761]  direct_entry+0xa8/0x108
 7528 10:54:04.955449  # [  186.120613]  full_proxy_write+0x68/0xc8
 7529 10:54:04.955743  # [  186.124729]  vfs_write+0xd8/0x380
 7530 10:54:04.956080  # [  186.128321]  ksys_write+0x78/0x118
 7531 10:54:04.956368  # [  186.132000]  __arm64_sys_write+0x24/0x38
 7532 10:54:04.956649  # [  186.136200]  invoke_syscall+0x70/0x100
 7533 10:54:04.957383  # [  186.140231]  el0_svc_common.constprop.0+0x48/0xf0
 7534 10:54:04.957732  # [  186.145219]  do_el0_svc+0x24/0x38
 7535 10:54:04.997137  # [  186.148812]  el0_svc+0x3c/0x110
 7536 10:54:04.997694  # [  186.152230]  el0t_64_sync_handler+0x100/0x130
 7537 10:54:04.998110  # [  186.156865]  el0t_64_sync+0x190/0x198
 7538 10:54:04.998442  # [  186.160805] ---[ end trace 0000000000000000 ]---
 7539 10:54:04.998788  # [  186.165995] ------------[ cut here ]------------
 7540 10:54:04.999097  # [  186.170891] kernel BUG at lib/string_helpers.c:1040!
 7541 10:54:04.999390  # [  186.176132] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7542 10:54:05.040370  # [  186.183290] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7543 10:54:05.041574  # [  186.200890] CPU: 2 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7544 10:54:05.042163  # [  186.210487] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7545 10:54:05.042606  # [  186.217552] Hardware name: ARM Juno development board (r0) (DT)
 7546 10:54:05.043251  # [  186.223749] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7547 10:54:05.044141  # [  186.230994] pc : __fortify_panic+0x10/0x18
 7548 10:54:05.083223  # [  186.235373] lr : __fortify_panic+0x10/0x18
 7549 10:54:05.083494  # [  186.239744] sp : ffff800088203a70
 7550 10:54:05.083730  # [  186.243324] x29: ffff800088203a70 x28: ffff0000117ba5c0 x27: 0000000000000000
 7551 10:54:05.083964  # [  186.250752] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1bef000
 7552 10:54:05.084166  # [  186.258178] x23: ffff000006e77b08 x22: ffff800088203c10 x21: ffff800083c1ff90
 7553 10:54:05.084363  # [  186.265604] x20: ffff00000898f000 x19: ffff0000094d6318 x18: 0000000000000000
 7554 10:54:05.086413  # [  186.273029] x17: ffff800080459cc8 x16: ffff800080459858 x15: ffff8000806ada38
 7555 10:54:05.126583  # [  186.280455] x14: 0000000000000000 x13: 205d343733363439 x12: ffff8000837dbcb8
 7556 10:54:05.127073  # [  186.287880] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7557 10:54:05.127601  # [  186.295305] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 7558 10:54:05.128072  # [  186.302731] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7559 10:54:05.128473  # [  186.310154] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117ba5c0
 7560 10:54:05.128858  # [  186.317579] Call trace:
 7561 10:54:05.129795  # [  186.320289]  __fortify_panic+0x10/0x18
 7562 10:54:05.169842  # [  186.324313]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7563 10:54:05.170377  # [  186.329036]  lkdtm_do_action+0x24/0x48
 7564 10:54:05.170835  # [  186.333058]  direct_entry+0xa8/0x108
 7565 10:54:05.171246  # [  186.336905]  full_proxy_write+0x68/0xc8
 7566 10:54:05.171640  # [  186.341016]  vfs_write+0xd8/0x380
 7567 10:54:05.172068  # [  186.344604]  ksys_write+0x78/0x118
 7568 10:54:05.172453  # [  186.348277]  __arm64_sys_write+0x24/0x38
 7569 10:54:05.172873  # [  186.352472]  invoke_syscall+0x70/0x100
 7570 10:54:05.173249  # [  186.356497]  el0_svc_common.constprop.0+0x48/0xf0
 7571 10:54:05.173616  # [  186.361480]  do_el0_svc+0x24/0x38
 7572 10:54:05.174425  # [  186.365069]  el0_svc+0x3c/0x110
 7573 10:54:05.212920  # [  186.368481]  el0t_64_sync_handler+0x100/0x130
 7574 10:54:05.213435  # [  186.373111]  el0t_64_sync+0x190/0x198
 7575 10:54:05.213891  # [  186.377049] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7576 10:54:05.214305  # [  186.383416] ---[ end trace 0000000000000000 ]---
 7577 10:54:05.214704  # [  186.388302] note: cat[4091] exited with irqs disabled
 7578 10:54:05.215092  # [  186.393697] note: cat[4091] exited with preempt_count 1
 7579 10:54:05.215475  # [  186.400631] ------------[ cut here ]------------
 7580 10:54:05.256101  # [  186.405521] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7581 10:54:05.256965  # [  186.415387] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7582 10:54:05.257375  # [  186.432983] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7583 10:54:05.257806  # [  186.442840] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7584 10:54:05.259481  # [  186.449901] Hardware name: ARM Juno development board (r0) (DT)
 7585 10:54:05.299291  # [  186.456092] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7586 10:54:05.299764  # [  186.463336] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7587 10:54:05.300245  # [  186.468756] lr : ct_idle_enter+0x10/0x20
 7588 10:54:05.300671  # [  186.472952] sp : ffff80008412bd50
 7589 10:54:05.301068  # [  186.476532] x29: ffff80008412bd50 x28: 0000000000000000 x27: 0000000000000000
 7590 10:54:05.301456  # [  186.483962] x26: 0000000000000000 x25: 0000002b6657acb0 x24: 0000000000000000
 7591 10:54:05.302574  # [  186.491392] x23: 0000000000000000 x22: ffff000009c92080 x21: ffff000009c92080
 7592 10:54:05.330620  # [  186.498817] x20: ffff000009c92098 x19: ffff00097ee644e8 x18: 0000000000000000
 7593 10:54:05.331096  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7594 10:54:05.331547  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7595 10:54:05.332038  # timeout set to 45
 7596 10:54:05.333891  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7597 10:54:05.415715  <6>[  187.222712] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7598 10:54:05.416213  <6>[  187.228839] lkdtm: trying to strcmp() past the end of a struct
 7599 10:54:05.416625  <4>[  187.235000] ------------[ cut here ]------------
 7600 10:54:05.416995  <4>[  187.239930] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7601 10:54:05.417354  <4>[  187.247569] WARNING: CPU: 3 PID: 4138 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7602 10:54:05.459086  <4>[  187.256403] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7603 10:54:05.459598  <4>[  187.274031] CPU: 3 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7604 10:54:05.460092  <4>[  187.283635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7605 10:54:05.460535  <4>[  187.290700] Hardware name: ARM Juno development board (r0) (DT)
 7606 10:54:05.460957  <4>[  187.296896] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7607 10:54:05.462356  <4>[  187.304142] pc : __fortify_report+0x64/0x98
 7608 10:54:05.502432  <4>[  187.308607] lr : __fortify_report+0x64/0x98
 7609 10:54:05.502906  <4>[  187.313070] sp : ffff8000882b3840
 7610 10:54:05.503350  <4>[  187.316653] x29: ffff8000882b3840 x28: ffff0000117025c0 x27: 0000000000000000
 7611 10:54:05.503763  <4>[  187.324087] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ba2f000
 7612 10:54:05.504201  <4>[  187.331519] x23: ffff000006e77b08 x22: ffff8000882b3a20 x21: ffff800083c1ff50
 7613 10:54:05.504593  <4>[  187.338952] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7614 10:54:05.545793  <4>[  187.346383] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7615 10:54:05.546273  <4>[  187.353815] x14: 7962203032203a77 x13: 205d303339393332 x12: ffff8000837dbcb8
 7616 10:54:05.546717  <4>[  187.361248] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7617 10:54:05.547128  <4>[  187.368680] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 7618 10:54:05.547519  <4>[  187.376112] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7619 10:54:05.547947  <4>[  187.383542] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117025c0
 7620 10:54:05.549068  <4>[  187.390975] Call trace:
 7621 10:54:05.589235  <4>[  187.393687]  __fortify_report+0x64/0x98
 7622 10:54:05.589702  <4>[  187.397805]  __fortify_panic+0x10/0x18
 7623 10:54:05.590142  <4>[  187.401834]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7624 10:54:05.590548  <4>[  187.406650]  lkdtm_do_action+0x24/0x48
 7625 10:54:05.590935  <4>[  187.410677]  direct_entry+0xa8/0x108
 7626 10:54:05.591334  <4>[  187.414529]  full_proxy_write+0x68/0xc8
 7627 10:54:05.591765  <4>[  187.418644]  vfs_write+0xd8/0x380
 7628 10:54:05.592142  <4>[  187.422238]  ksys_write+0x78/0x118
 7629 10:54:05.592527  <4>[  187.425916]  __arm64_sys_write+0x24/0x38
 7630 10:54:05.592829  <4>[  187.430117]  invoke_syscall+0x70/0x100
 7631 10:54:05.593558  <4>[  187.434149]  el0_svc_common.constprop.0+0x48/0xf0
 7632 10:54:05.632844  <4>[  187.439137]  do_el0_svc+0x24/0x38
 7633 10:54:05.633753  <4>[  187.442732]  el0_svc+0x3c/0x110
 7634 10:54:05.634157  <4>[  187.446150]  el0t_64_sync_handler+0x100/0x130
 7635 10:54:05.634656  <4>[  187.450785]  el0t_64_sync+0x190/0x198
 7636 10:54:05.635070  <4>[  187.454725] ---[ end trace 0000000000000000 ]---
 7637 10:54:05.635459  <4>[  187.459954] ------------[ cut here ]------------
 7638 10:54:05.635919  <2>[  187.464850] kernel BUG at lib/string_helpers.c:1040!
 7639 10:54:05.636367  <0>[  187.470088] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7640 10:54:05.676587  <4>[  187.477242] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7641 10:54:05.677093  <4>[  187.494843] CPU: 1 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7642 10:54:05.677545  <4>[  187.504446] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7643 10:54:05.677959  <4>[  187.511509] Hardware name: ARM Juno development board (r0) (DT)
 7644 10:54:05.679510  <4>[  187.517700] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7645 10:54:05.719639  <4>[  187.524941] pc : __fortify_panic+0x10/0x18
 7646 10:54:05.720167  <4>[  187.529321] lr : __fortify_panic+0x10/0x18
 7647 10:54:05.720602  <4>[  187.533695] sp : ffff8000882b3870
 7648 10:54:05.721007  <4>[  187.537275] x29: ffff8000882b3870 x28: ffff0000117025c0 x27: 0000000000000000
 7649 10:54:05.721780  <4>[  187.544703] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ba2f000
 7650 10:54:05.722143  <4>[  187.552129] x23: ffff000006e77b08 x22: ffff8000882b3a20 x21: ffff800083c1ff50
 7651 10:54:05.722922  <4>[  187.559555] x20: ffff0000110ae000 x19: 0000000000000013 x18: 0000000000000000
 7652 10:54:05.762869  <4>[  187.566980] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7653 10:54:05.763306  <4>[  187.574405] x14: 7962203032203a77 x13: 205d303339393332 x12: ffff8000837dbcb8
 7654 10:54:05.763693  <4>[  187.581830] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7655 10:54:05.764474  <4>[  187.589254] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 7656 10:54:05.764840  <4>[  187.596678] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7657 10:54:05.766189  <4>[  187.604101] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117025c0
 7658 10:54:05.806309  <4>[  187.611526] Call trace:
 7659 10:54:05.806773  <4>[  187.614236]  __fortify_panic+0x10/0x18
 7660 10:54:05.807206  <4>[  187.618261]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7661 10:54:05.808013  <4>[  187.623070]  lkdtm_do_action+0x24/0x48
 7662 10:54:05.808380  <4>[  187.627092]  direct_entry+0xa8/0x108
 7663 10:54:05.808771  <4>[  187.630939]  full_proxy_write+0x68/0xc8
 7664 10:54:05.809154  <4>[  187.635049]  vfs_write+0xd8/0x380
 7665 10:54:05.809539  <4>[  187.638637]  ksys_write+0x78/0x118
 7666 10:54:05.809911  <4>[  187.642309]  __arm64_sys_write+0x24/0x38
 7667 10:54:05.810280  <4>[  187.646504]  invoke_syscall+0x70/0x100
 7668 10:54:05.810743  <4>[  187.650531]  el0_svc_common.constprop.0+0x48/0xf0
 7669 10:54:05.851187  <4>[  187.655513]  do_el0_svc+0x24/0x38
 7670 10:54:05.851810  <4>[  187.659102]  el0_svc+0x3c/0x110
 7671 10:54:05.852263  <4>[  187.662515]  el0t_64_sync_handler+0x100/0x130
 7672 10:54:05.852674  <4>[  187.667145]  el0t_64_sync+0x190/0x198
 7673 10:54:05.853069  <0>[  187.671083] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7674 10:54:05.853850  <4>[  187.677449] ---[ end trace 0000000000000000 ]---
 7675 10:54:05.854215  <6>[  187.682336] note: cat[4138] exited with irqs disabled
 7676 10:54:05.854608  <6>[  187.687718] note: cat[4138] exited with preempt_count 1
 7677 10:54:05.855074  <4>[  187.694625] ------------[ cut here ]------------
 7678 10:54:05.894519  <4>[  187.699520] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7679 10:54:05.895002  <4>[  187.709388] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7680 10:54:05.895723  <4>[  187.726986] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7681 10:54:05.897830  <4>[  187.736844] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7682 10:54:05.937761  <4>[  187.743906] Hardware name: ARM Juno development board (r0) (DT)
 7683 10:54:05.938217  <4>[  187.750098] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7684 10:54:05.938556  <4>[  187.757340] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7685 10:54:05.938871  <4>[  187.762756] lr : ct_idle_enter+0x10/0x20
 7686 10:54:05.939172  <4>[  187.766953] sp : ffff800084123d50
 7687 10:54:05.939466  <4>[  187.770533] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 7688 10:54:05.941034  <4>[  187.777961] x26: 0000000000000000 x25: 0000002bb3786f0c x24: 0000000000000000
 7689 10:54:05.981115  <4>[  187.785387] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 7690 10:54:05.981575  <4>[  187.792811] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 7691 10:54:05.981913  <4>[  187.800236] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 7692 10:54:05.982229  <4>[  187.807661] x14: ffff8000800c20f8 x13: ffff800080c6f38c x12: ffff8000807a3668
 7693 10:54:05.982528  <4>[  187.815087] x11: ffff800080011284 x10: 0000000000000b70 x9 : ffff800081794e5c
 7694 10:54:05.984352  <4>[  187.822512] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7695 10:54:06.024477  <4>[  187.829936] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 7696 10:54:06.024941  <4>[  187.837362] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 7697 10:54:06.025284  <4>[  187.844788] Call trace:
 7698 10:54:06.025595  <4>[  187.847498]  ct_kernel_exit.constprop.0+0xfc/0x118
 7699 10:54:06.025891  <4>[  187.852565]  ct_idle_enter+0x10/0x20
 7700 10:54:06.026179  <4>[  187.856414]  cpuidle_enter_state+0x210/0x6b8
 7701 10:54:06.026470  <4>[  187.860959]  cpuidle_enter+0x40/0x60
 7702 10:54:06.026750  <4>[  187.864807]  do_idle+0x214/0x2b0
 7703 10:54:06.027653  <4>[  187.868309]  cpu_startup_entry+0x40/0x50
 7704 10:54:06.050113  <4>[  187.872506]  secondary_start_kernel+0x140/0x168
 7705 10:54:06.050555  <4>[  187.877315]  __secondary_switched+0xb8/0xc0
 7706 10:54:06.053383  <4>[  187.881775] ---[ end trace 0000000000000000 ]---
 7707 10:54:06.053844  # Segmentation fault
 7708 10:54:06.237104  # [  187.222712] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7709 10:54:06.237402  # [  187.228839] lkdtm: trying to strcmp() past the end of a struct
 7710 10:54:06.237605  # [  187.235000] ------------[ cut here ]------------
 7711 10:54:06.237782  # [  187.239930] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7712 10:54:06.237948  # [  187.247569] WARNING: CPU: 3 PID: 4138 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7713 10:54:06.280562  # [  187.256403] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7714 10:54:06.281046  # [  187.274031] CPU: 3 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7715 10:54:06.281410  # [  187.283635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7716 10:54:06.281738  # [  187.290700] Hardware name: ARM Juno development board (r0) (DT)
 7717 10:54:06.282049  # [  187.296896] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7718 10:54:06.282353  # [  187.304142] pc : __fortify_report+0x64/0x98
 7719 10:54:06.283838  # [  187.308607] lr : __fortify_report+0x64/0x98
 7720 10:54:06.323587  # [  187.313070] sp : ffff8000882b3840
 7721 10:54:06.324095  # [  187.316653] x29: ffff8000882b3840 x28: ffff0000117025c0 x27: 0000000000000000
 7722 10:54:06.324463  # [  187.324087] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ba2f000
 7723 10:54:06.324793  # [  187.331519] x23: ffff000006e77b08 x22: ffff8000882b3a20 x21: ffff800083c1ff50
 7724 10:54:06.325103  # [  187.338952] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7725 10:54:06.325404  # [  187.346383] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7726 10:54:06.366847  # [  187.353815] x14: 7962203032203a77 x13: 205d303339393332 x12: ffff8000837dbcb8
 7727 10:54:06.367340  # [  187.361248] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7728 10:54:06.367704  # [  187.368680] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 7729 10:54:06.368119  # [  187.376112] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7730 10:54:06.368438  # [  187.383542] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117025c0
 7731 10:54:06.368746  # [  187.390975] Call trace:
 7732 10:54:06.369045  # [  187.393687]  __fortify_report+0x64/0x98
 7733 10:54:06.370106  # [  187.397805]  __fortify_panic+0x10/0x18
 7734 10:54:06.409940  # [  187.401834]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7735 10:54:06.410446  # [  187.406650]  lkdtm_do_action+0x24/0x48
 7736 10:54:06.410812  # [  187.410677]  direct_entry+0xa8/0x108
 7737 10:54:06.411142  # [  187.414529]  full_proxy_write+0x68/0xc8
 7738 10:54:06.411953  # [  187.418644]  vfs_write+0xd8/0x380
 7739 10:54:06.412396  # [  187.422238]  ksys_write+0x78/0x118
 7740 10:54:06.412857  # [  187.425916]  __arm64_sys_write+0x24/0x38
 7741 10:54:06.413289  # [  187.430117]  invoke_syscall+0x70/0x100
 7742 10:54:06.413679  # [  187.434149]  el0_svc_common.constprop.0+0x48/0xf0
 7743 10:54:06.414158  # [  187.439137]  do_el0_svc+0x24/0x38
 7744 10:54:06.414509  # [  187.442732]  el0_svc+0x3c/0x110
 7745 10:54:06.453192  # [  187.446150]  el0t_64_sync_handler+0x100/0x130
 7746 10:54:06.453685  # [  187.450785]  el0t_64_sync+0x190/0x198
 7747 10:54:06.454117  # [  187.454725] ---[ end trace 0000000000000000 ]---
 7748 10:54:06.454521  # [  187.459954] ------------[ cut here ]------------
 7749 10:54:06.455331  # [  187.464850] kernel BUG at lib/string_helpers.c:1040!
 7750 10:54:06.455823  # [  187.470088] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7751 10:54:06.496319  # [  187.477242] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7752 10:54:06.496882  # [  187.494843] CPU: 1 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7753 10:54:06.497334  # [  187.504446] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7754 10:54:06.497748  # [  187.511509] Hardware name: ARM Juno development board (r0) (DT)
 7755 10:54:06.498144  # [  187.517700] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7756 10:54:06.498532  # [  187.524941] pc : __fortify_panic+0x10/0x18
 7757 10:54:06.499521  # [  187.529321] lr : __fortify_panic+0x10/0x18
 7758 10:54:06.539433  # [  187.533695] sp : ffff8000882b3870
 7759 10:54:06.539935  # [  187.537275] x29: ffff8000882b3870 x28: ffff0000117025c0 x27: 0000000000000000
 7760 10:54:06.540779  # [  187.544703] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ba2f000
 7761 10:54:06.541164  # [  187.552129] x23: ffff000006e77b08 x22: ffff8000882b3a20 x21: ffff800083c1ff50
 7762 10:54:06.541572  # [  187.559555] x20: ffff0000110ae000 x19: 0000000000000013 x18: 0000000000000000
 7763 10:54:06.541963  # [  187.566980] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7764 10:54:06.582544  # [  187.574405] x14: 7962203032203a77 x13: 205d303339393332 x12: ffff8000837dbcb8
 7765 10:54:06.583422  # [  187.581830] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 7766 10:54:06.583893  # [  187.589254] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 7767 10:54:06.584315  # [  187.596678] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7768 10:54:06.584716  # [  187.604101] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000117025c0
 7769 10:54:06.585099  # [  187.611526] Call trace:
 7770 10:54:06.585476  # [  187.614236]  __fortify_panic+0x10/0x18
 7771 10:54:06.625746  # [  187.618261]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7772 10:54:06.626231  # [  187.623070]  lkdtm_do_action+0x24/0x48
 7773 10:54:06.626662  # [  187.627092]  direct_entry+0xa8/0x108
 7774 10:54:06.627107  # [  187.630939]  full_proxy_write+0x68/0xc8
 7775 10:54:06.627449  # [  187.635049]  vfs_write+0xd8/0x380
 7776 10:54:06.627753  # [  187.638637]  ksys_write+0x78/0x118
 7777 10:54:06.628100  # [  187.642309]  __arm64_sys_write+0x24/0x38
 7778 10:54:06.628386  # [  187.646504]  invoke_syscall+0x70/0x100
 7779 10:54:06.628697  # [  187.650531]  el0_svc_common.constprop.0+0x48/0xf0
 7780 10:54:06.629498  # [  187.655513]  do_el0_svc+0x24/0x38
 7781 10:54:06.629840  # [  187.659102]  el0_svc+0x3c/0x110
 7782 10:54:06.668929  # [  187.662515]  el0t_64_sync_handler+0x100/0x130
 7783 10:54:06.669418  # [  187.667145]  el0t_64_sync+0x190/0x198
 7784 10:54:06.669767  # [  187.671083] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7785 10:54:06.670054  # [  187.677449] ---[ end trace 0000000000000000 ]---
 7786 10:54:06.670325  # [  187.682336] note: cat[4138] exited with irqs disabled
 7787 10:54:06.670585  # [  187.687718] note: cat[4138] exited with preempt_count 1
 7788 10:54:06.670871  # [  187.694625] ------------[ cut here ]------------
 7789 10:54:06.672149  # [  187.699520] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7790 10:54:06.711856  # [  187.709388] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7791 10:54:06.712127  # [  187.726986] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7792 10:54:06.712308  # [  187.736844] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7793 10:54:06.712468  # [  187.743906] Hardware name: ARM Juno development board (r0) (DT)
 7794 10:54:06.755240  # [  187.750098] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7795 10:54:06.755663  # [  187.757340] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7796 10:54:06.756012  # [  187.762756] lr : ct_idle_enter+0x10/0x20
 7797 10:54:06.756299  # [  187.766953] sp : ffff800084123d50
 7798 10:54:06.756568  # [  187.770533] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 7799 10:54:06.756833  # [  187.777961] x26: 0000000000000000 x25: 0000002bb3786f0c x24: 0000000000000000
 7800 10:54:06.757094  # [  187.785387] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 7801 10:54:06.798437  # [  187.792811] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 7802 10:54:06.798912  # [  187.800236] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 7803 10:54:06.799718  # [  187.807661] x14: ffff8000800c20f8 x13: ffff800080c6f38c x12: ffff8000807a3668
 7804 10:54:06.800140  # [  187.815087] x11: ffff800080011284 x10: 0000000000000b70 x9 : ffff800081794e5c
 7805 10:54:06.800550  # [  187.822512] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7806 10:54:06.800949  # [  187.829936] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 7807 10:54:06.841529  # [  187.837362] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 7808 10:54:06.842040  # [  187.844788] Call trace:
 7809 10:54:06.842477  # [  187.847498]  ct_kernel_exit.constprop.0+0xfc/0x118
 7810 10:54:06.843256  # [  187.852565]  ct_idle_enter+0x10/0x20
 7811 10:54:06.843624  # [  187.856414]  cpuidle_enter_state+0x210/0x6b8
 7812 10:54:06.844080  # [  187.860959]  cpuidle_enter+0x40/0x60
 7813 10:54:06.844470  # [  187.864807]  do_idle+0x214/0x2b0
 7814 10:54:06.844927  # [  187.868309]  cpu_startup_entry+0x40/0x50
 7815 10:54:06.845256  # [  187.872506]  secondary_start_kernel+0x140/0x168
 7816 10:54:06.845554  # [  187.877315]  __secondary_switched+0xb8/0xc0
 7817 10:54:06.845920  # [  187.881775] ---[ end trace 0000000000000000 ]---
 7818 10:54:06.867618  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7819 10:54:06.868131  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7820 10:54:06.868481  # timeout set to 45
 7821 10:54:06.870856  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7822 10:54:06.916884  <6>[  188.723582] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7823 10:54:06.917707  <6>[  188.729691] lkdtm: trying to strncpy() past the end of a struct member...
 7824 10:54:06.918078  <4>[  188.736924] ------------[ cut here ]------------
 7825 10:54:06.918403  <4>[  188.741867] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7826 10:54:06.918711  <4>[  188.749647] WARNING: CPU: 1 PID: 4185 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7827 10:54:06.960213  <4>[  188.758481] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7828 10:54:06.960690  <4>[  188.776083] CPU: 1 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7829 10:54:06.961043  <4>[  188.785681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7830 10:54:06.961361  <4>[  188.792742] Hardware name: ARM Juno development board (r0) (DT)
 7831 10:54:06.961668  <4>[  188.798933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7832 10:54:06.963510  <4>[  188.806175] pc : __fortify_report+0x64/0x98
 7833 10:54:07.003496  <4>[  188.810634] lr : __fortify_report+0x64/0x98
 7834 10:54:07.003993  <4>[  188.815093] sp : ffff80008836bad0
 7835 10:54:07.004340  <4>[  188.818673] x29: ffff80008836bad0 x28: ffff0000074625c0 x27: 0000000000000000
 7836 10:54:07.004662  <4>[  188.826100] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8777f000
 7837 10:54:07.004964  <4>[  188.833526] x23: 000000000000000f x22: ffff80008240a470 x21: ffff000007ab1520
 7838 10:54:07.005635  <4>[  188.840951] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7839 10:54:07.046783  <4>[  188.848374] x17: ffff8000807a3668 x16: ffff8000807a3624 x15: ffff8000800ba5c4
 7840 10:54:07.047283  <4>[  188.855799] x14: ffff800081799294 x13: ffff80008002c228 x12: ffff800080459d8c
 7841 10:54:07.047637  <4>[  188.863224] x11: ffff800080459cc8 x10: ffff800080459858 x9 : ffff8000817a18d4
 7842 10:54:07.048017  <4>[  188.870650] x8 : ffff80008836b628 x7 : 0000000000000000 x6 : 0000000000000002
 7843 10:54:07.048330  <4>[  188.878073] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 7844 10:54:07.048633  <4>[  188.885496] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000074625c0
 7845 10:54:07.050100  <4>[  188.892920] Call trace:
 7846 10:54:07.090203  <4>[  188.895630]  __fortify_report+0x64/0x98
 7847 10:54:07.090655  <4>[  188.899742]  __fortify_panic+0x10/0x18
 7848 10:54:07.090997  <4>[  188.903767]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7849 10:54:07.091311  <4>[  188.908751]  lkdtm_do_action+0x24/0x48
 7850 10:54:07.091609  <4>[  188.912772]  direct_entry+0xa8/0x108
 7851 10:54:07.091953  <4>[  188.916619]  full_proxy_write+0x68/0xc8
 7852 10:54:07.092251  <4>[  188.920729]  vfs_write+0xd8/0x380
 7853 10:54:07.092537  <4>[  188.924316]  ksys_write+0x78/0x118
 7854 10:54:07.092826  <4>[  188.927989]  __arm64_sys_write+0x24/0x38
 7855 10:54:07.093149  <4>[  188.932185]  invoke_syscall+0x70/0x100
 7856 10:54:07.133715  <4>[  188.936211]  el0_svc_common.constprop.0+0x48/0xf0
 7857 10:54:07.134371  <4>[  188.941193]  do_el0_svc+0x24/0x38
 7858 10:54:07.134933  <4>[  188.944783]  el0_svc+0x3c/0x110
 7859 10:54:07.135341  <4>[  188.948195]  el0t_64_sync_handler+0x100/0x130
 7860 10:54:07.135822  <4>[  188.952825]  el0t_64_sync+0x190/0x198
 7861 10:54:07.136180  <4>[  188.956759] ---[ end trace 0000000000000000 ]---
 7862 10:54:07.137089  <4>[  188.961775] ------------[ cut here ]------------
 7863 10:54:07.137600  <2>[  188.966663] kernel BUG at lib/string_helpers.c:1040!
 7864 10:54:07.138109  <0>[  188.971903] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7865 10:54:07.176982  <4>[  188.979061] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7866 10:54:07.177687  <4>[  188.996651] CPU: 1 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7867 10:54:07.178222  <4>[  189.006246] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7868 10:54:07.178586  <4>[  189.013309] Hardware name: ARM Juno development board (r0) (DT)
 7869 10:54:07.180273  <4>[  189.019505] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7870 10:54:07.220304  <4>[  189.026745] pc : __fortify_panic+0x10/0x18
 7871 10:54:07.220761  <4>[  189.031119] lr : __fortify_panic+0x10/0x18
 7872 10:54:07.221168  <4>[  189.035490] sp : ffff80008836bb00
 7873 10:54:07.221538  <4>[  189.039070] x29: ffff80008836bb00 x28: ffff0000074625c0 x27: 0000000000000000
 7874 10:54:07.221899  <4>[  189.046497] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8777f000
 7875 10:54:07.222248  <4>[  189.053923] x23: 000000000000000f x22: ffff80008240a470 x21: ffff000007ab1520
 7876 10:54:07.223534  <4>[  189.061349] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7877 10:54:07.263578  <4>[  189.068773] x17: ffff8000807a3668 x16: ffff8000807a3624 x15: ffff8000800ba5c4
 7878 10:54:07.264077  <4>[  189.076198] x14: ffff800081799294 x13: ffff80008002c228 x12: ffff800080459d8c
 7879 10:54:07.264486  <4>[  189.083624] x11: ffff800080459cc8 x10: ffff800080459858 x9 : ffff8000817a18d4
 7880 10:54:07.264861  <4>[  189.091049] x8 : ffff80008836b628 x7 : 0000000000000000 x6 : 0000000000000002
 7881 10:54:07.265216  <4>[  189.098473] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 7882 10:54:07.266828  <4>[  189.105897] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000074625c0
 7883 10:54:07.306972  <4>[  189.113322] Call trace:
 7884 10:54:07.307402  <4>[  189.116031]  __fortify_panic+0x10/0x18
 7885 10:54:07.307843  <4>[  189.120055]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7886 10:54:07.308262  <4>[  189.125036]  lkdtm_do_action+0x24/0x48
 7887 10:54:07.308659  <4>[  189.129057]  direct_entry+0xa8/0x108
 7888 10:54:07.309052  <4>[  189.132904]  full_proxy_write+0x68/0xc8
 7889 10:54:07.309432  <4>[  189.137013]  vfs_write+0xd8/0x380
 7890 10:54:07.309833  <4>[  189.140599]  ksys_write+0x78/0x118
 7891 10:54:07.310207  <4>[  189.144272]  __arm64_sys_write+0x24/0x38
 7892 10:54:07.310584  <4>[  189.148468]  invoke_syscall+0x70/0x100
 7893 10:54:07.311311  <4>[  189.152493]  el0_svc_common.constprop.0+0x48/0xf0
 7894 10:54:07.350565  <4>[  189.157475]  do_el0_svc+0x24/0x38
 7895 10:54:07.351187  <4>[  189.161064]  el0_svc+0x3c/0x110
 7896 10:54:07.351725  <4>[  189.164475]  el0t_64_sync_handler+0x100/0x130
 7897 10:54:07.352206  <4>[  189.169105]  el0t_64_sync+0x190/0x198
 7898 10:54:07.352621  <0>[  189.173042] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7899 10:54:07.353020  <4>[  189.179407] ---[ end trace 0000000000000000 ]---
 7900 10:54:07.353409  <6>[  189.184293] note: cat[4185] exited with irqs disabled
 7901 10:54:07.353834  <6>[  189.189675] note: cat[4185] exited with preempt_count 1
 7902 10:54:07.354610  <4>[  189.195277] ------------[ cut here ]------------
 7903 10:54:07.393962  <4>[  189.200166] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7904 10:54:07.394419  <4>[  189.210029] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7905 10:54:07.394741  # Se<4>[  189.227624] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7906 10:54:07.437027  <4>[  189.237810] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7907 10:54:07.437485  <4>[  189.244874] Hardware name: ARM Juno development board (r0) (DT)
 7908 10:54:07.437797  gmentation fault<4>[  189.251070] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7909 10:54:07.438124  
 7910 10:54:07.438402  <4>[  189.259687] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7911 10:54:07.438672  <4>[  189.265274] lr : ct_idle_enter+0x10/0x20
 7912 10:54:07.438931  <4>[  189.269473] sp : ffff800084123d50
 7913 10:54:07.439206  <4>[  189.273053] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 7914 10:54:07.480371  <4>[  189.280480] x26: 0000000000000000 x25: 0000002c0cea8dcc x24: 0000000000000000
 7915 10:54:07.480833  <4>[  189.287913] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 7916 10:54:07.481140  <4>[  189.295343] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 7917 10:54:07.481767  <4>[  189.302768] x17: 6335323634373030 x16: 3030306666666620 x15: 3a20307820303030
 7918 10:54:07.482067  <4>[  189.310193] x14: 0000000000000000 x13: 205d353736393831 x12: 0000000000000000
 7919 10:54:07.482338  <4>[  189.317619] x11: ffff00097ee69200 x10: 0000000000000b70 x9 : ffff800081794e5c
 7920 10:54:07.523741  <4>[  189.325045] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7921 10:54:07.524265  <4>[  189.332471] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 7922 10:54:07.524613  <4>[  189.339896] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 7923 10:54:07.524934  <4>[  189.347322] Call trace:
 7924 10:54:07.525605  # [ <4>[  189.350032]  ct_kernel_exit.constprop.0+0xfc/0x118
 7925 10:54:07.525941  <4>[  189.355440]  ct_idle_enter+0x10/0x20
 7926 10:54:07.526240  <4>[  189.359289]  cpuidle_enter_state+0x210/0x6b8
 7927 10:54:07.527155   188.723582] lkdtm: Performing di<4>[  189.3r3834]  cpuidle_enter+0x40/0x60
 7928 10:54:07.527600  ect entry FORTIFY_STR_MEMBER
 7929 10:54:07.566906  # [  188.729691] lkdtm: trying to strncpy() past the end of a struct member...
 7930 10:54:07.567410  # [  188.736924] ------------[ cut here ]------------
 7931 10:54:07.567753  # [  188.741867] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7932 10:54:07.568124  # [  188.749647] WARNING: CPU: 1 PID: 4185 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7933 10:54:07.610063  # [  188.758481] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7934 10:54:07.610539  # [  188.776083] CPU: 1 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7935 10:54:07.610889  # [  188.785681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7936 10:54:07.611207  # [  188.792742] Hardware name: ARM Juno development board (r0) (DT)
 7937 10:54:07.611509  # [  188.798933] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7938 10:54:07.611849  # [  188.806175] pc : __fortify_report+0x64/0x98
 7939 10:54:07.613357  # [  188.810634] lr : __fortify_report+0x64/0x98
 7940 10:54:07.613830  # [  188.815093] sp : ffff80008836bad0
 7941 10:54:07.653293  # [  188.818673] x29: ffff80008836bad0 x28: ffff0000074625c0 x27: 0000000000000000
 7942 10:54:07.653781  # [  188.826100] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8777f000
 7943 10:54:07.654151  # [  188.833526] x23: 000000000000000f x22: ffff80008240a470 x21: ffff000007ab1520
 7944 10:54:07.654643  # [  188.840951] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7945 10:54:07.654970  # [  188.848374] x17: ffff8000807a3668 x16: ffff8000807a3624 x15: ffff8000800ba5c4
 7946 10:54:07.696356  # [  188.855799] x14: ffff800081799294 x13: ffff80008002c228 x12: ffff800080459d8c
 7947 10:54:07.696862  # [  188.863224] x11: ffff800080459cc8 x10: ffff800080459858 x9 : ffff8000817a18d4
 7948 10:54:07.697458  # [  188.870650] x8 : ffff80008836b628 x7 : 0000000000000000 x6 : 0000000000000002
 7949 10:54:07.697871  # [  188.878073] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 7950 10:54:07.698207  # [  188.885496] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000074625c0
 7951 10:54:07.698517  # [  188.892920] Call trace:
 7952 10:54:07.698847  # [  188.895630]  __fortify_report+0x64/0x98
 7953 10:54:07.699686  # [  188.899742]  __fortify_panic+0x10/0x18
 7954 10:54:07.739515  # [  188.903767]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7955 10:54:07.740132  # [  188.908751]  lkdtm_do_action+0x24/0x48
 7956 10:54:07.740584  # [  188.912772]  direct_entry+0xa8/0x108
 7957 10:54:07.740987  # [  188.916619]  full_proxy_write+0x68/0xc8
 7958 10:54:07.741716  # [  188.920729]  vfs_write+0xd8/0x380
 7959 10:54:07.742068  # [  188.924316]  ksys_write+0x78/0x118
 7960 10:54:07.742434  # [  188.927989]  __arm64_sys_write+0x24/0x38
 7961 10:54:07.742855  # [  188.932185]  invoke_syscall+0x70/0x100
 7962 10:54:07.743215  # [  188.936211]  el0_svc_common.constprop.0+0x48/0xf0
 7963 10:54:07.743546  # [  188.941193]  do_el0_svc+0x24/0x38
 7964 10:54:07.743961  # [  188.944783]  el0_svc+0x3c/0x110
 7965 10:54:07.782616  # [  188.948195]  el0t_64_sync_handler+0x100/0x130
 7966 10:54:07.783090  # [  188.952825]  el0t_64_sync+0x190/0x198
 7967 10:54:07.783423  # [  188.956759] ---[ end trace 0000000000000000 ]---
 7968 10:54:07.783725  # [  188.961775] ------------[ cut here ]------------
 7969 10:54:07.784057  # [  188.966663] kernel BUG at lib/string_helpers.c:1040!
 7970 10:54:07.784340  # [  188.971903] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7971 10:54:07.825889  # [  188.979061] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7972 10:54:07.826397  # [  188.996651] CPU: 1 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 7973 10:54:07.826768  # [  189.006246] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7974 10:54:07.827106  # [  189.013309] Hardware name: ARM Juno development board (r0) (DT)
 7975 10:54:07.827421  # [  189.019505] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7976 10:54:07.827724  # [  189.026745] pc : __fortify_panic+0x10/0x18
 7977 10:54:07.829171  # [  189.031119] lr : __fortify_panic+0x10/0x18
 7978 10:54:07.829621  # [  189.035490] sp : ffff80008836bb00
 7979 10:54:07.869058  # [  189.039070] x29: ffff80008836bb00 x28: ffff0000074625c0 x27: 0000000000000000
 7980 10:54:07.869552  # [  189.046497] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8777f000
 7981 10:54:07.869919  # [  189.053923] x23: 000000000000000f x22: ffff80008240a470 x21: ffff000007ab1520
 7982 10:54:07.870248  # [  189.061349] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7983 10:54:07.870559  # [  189.068773] x17: ffff8000807a3668 x16: ffff8000807a3624 x15: ffff8000800ba5c4
 7984 10:54:07.912197  # [  189.076198] x14: ffff800081799294 x13: ffff80008002c228 x12: ffff800080459d8c
 7985 10:54:07.913060  # [  189.083624] x11: ffff800080459cc8 x10: ffff800080459858 x9 : ffff8000817a18d4
 7986 10:54:07.913464  # [  189.091049] x8 : ffff80008836b628 x7 : 0000000000000000 x6 : 0000000000000002
 7987 10:54:07.913811  # [  189.098473] x5 : 0000000000000001 x4 : ffff800083740620 x3 : 0000000000000000
 7988 10:54:07.914131  # [  189.105897] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000074625c0
 7989 10:54:07.914434  # [  189.113322] Call trace:
 7990 10:54:07.914731  # [  189.116031]  __fortify_panic+0x10/0x18
 7991 10:54:07.915420  # [  189.120055]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7992 10:54:07.955406  # [  189.125036]  lkdtm_do_action+0x24/0x48
 7993 10:54:07.955939  # [  189.129057]  direct_entry+0xa8/0x108
 7994 10:54:07.956455  # [  189.132904]  full_proxy_write+0x68/0xc8
 7995 10:54:07.956807  # [  189.137013]  vfs_write+0xd8/0x380
 7996 10:54:07.957123  # [  189.140599]  ksys_write+0x78/0x118
 7997 10:54:07.957423  # [  189.144272]  __arm64_sys_write+0x24/0x38
 7998 10:54:07.957716  # [  189.148468]  invoke_syscall+0x70/0x100
 7999 10:54:07.958005  # [  189.152493]  el0_svc_common.constprop.0+0x48/0xf0
 8000 10:54:07.958318  # [  189.157475]  do_el0_svc+0x24/0x38
 8001 10:54:07.958662  # [  189.161064]  el0_svc+0x3c/0x110
 8002 10:54:07.959317  # [  189.164475]  el0t_64_sync_handler+0x100/0x130
 8003 10:54:07.998267  # [  189.169105]  el0t_64_sync+0x190/0x198
 8004 10:54:07.998573  # [  189.173042] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8005 10:54:07.998769  # [  189.179407] ---[ end trace 0000000000000000 ]---
 8006 10:54:07.998942  # [  189.184293] note: cat[4185] exited with irqs disabled
 8007 10:54:07.999108  # [  189.189675] note: cat[4185] exited with preempt_count 1
 8008 10:54:07.999277  # [  189.195277] ------------[ cut here ]------------
 8009 10:54:07.999474  # [  189.200166] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8010 10:54:08.041613  # [  189.210029] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8011 10:54:08.042103  # [  189.227624] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 8012 10:54:08.042470  # [  189.237810] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8013 10:54:08.042803  # [  189.244874] Hardware name: ARM Juno development board (r0) (DT)
 8014 10:54:08.044905  # [  189.251070] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8015 10:54:08.084803  # [  189.259687] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8016 10:54:08.085283  # [  189.265274] lr : ct_idle_enter+0x10/0x20
 8017 10:54:08.085636  # [  189.269473] sp : ffff800084123d50
 8018 10:54:08.085962  # [  189.273053] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 8019 10:54:08.086273  # [  189.280480] x26: 0000000000000000 x25: 0000002c0cea8dcc x24: 0000000000000000
 8020 10:54:08.086578  # [  189.287913] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 8021 10:54:08.088120  # [  189.295343] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 8022 10:54:08.128029  # [  189.302768] x17: 6335323634373030 x16: 3030306666666620 x15: 3a20307820303030
 8023 10:54:08.128628  # [  189.310193] x14: 0000000000000000 x13: 205d353736393831 x12: 0000000000000000
 8024 10:54:08.129337  # [  189.317619] x11: ffff00097ee69200 x10: 0000000000000b70 x9 : ffff800081794e5c
 8025 10:54:08.129935  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8026 10:54:08.130482  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8027 10:54:08.131043  # timeout set to 45
 8028 10:54:08.131652  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8029 10:54:08.132277  <4>[  189.969831]  do_idle+0x214/0x2b0
 8030 10:54:08.133349  <4>[  189.973337]  cpu_startup_entry+0x3c/0x50
 8031 10:54:08.154800  <4>[  189.977540]  secondary_start_kernel+0x140/0x168
 8032 10:54:08.155297  <4>[  189.982351]  __secondary_switched+0xb8/0xc0
 8033 10:54:08.158027  <4>[  189.986813] ---[ end trace 0000000000000000 ]---
 8034 10:54:08.230887  <6>[  190.035694] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8035 10:54:08.231370  <6>[  190.042052] lkdtm: trying to memcpy() past the end of a struct
 8036 10:54:08.231727  <6>[  190.048226] lkdtm: 0: 16
 8037 10:54:08.232101  <6>[  190.051078] lkdtm: 1: 16
 8038 10:54:08.232414  <6>[  190.054082] lkdtm: s: 20
 8039 10:54:08.232710  <4>[  190.056893] ------------[ cut here ]------------
 8040 10:54:08.233004  <4>[  190.061825] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8041 10:54:08.234133  <4>[  190.069296] WARNING: CPU: 1 PID: 4232 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8042 10:54:08.274081  <4>[  190.078121] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8043 10:54:08.274563  <4>[  190.095722] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 8044 10:54:08.275349  <4>[  190.105318] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8045 10:54:08.275721  <4>[  190.112380] Hardware name: ARM Juno development board (r0) (DT)
 8046 10:54:08.317532  <4>[  190.118572] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8047 10:54:08.318005  <4>[  190.125812] pc : __fortify_report+0x64/0x98
 8048 10:54:08.318358  <4>[  190.130271] lr : __fortify_report+0x64/0x98
 8049 10:54:08.318684  <4>[  190.134730] sp : ffff8000883c3800
 8050 10:54:08.318988  <4>[  190.138309] x29: ffff8000883c3800 x28: ffff00000e6c9300 x27: 0000000000000000
 8051 10:54:08.319284  <4>[  190.145737] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb54df000
 8052 10:54:08.319569  <4>[  190.153163] x23: ffff000006e77b08 x22: ffff8000883c3a20 x21: ffff800083c1ff70
 8053 10:54:08.320714  <4>[  190.160589] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8054 10:54:08.360846  <4>[  190.168014] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8055 10:54:08.361333  <4>[  190.175439] x14: 747962203032203a x13: 205d353238313630 x12: ffff8000837dbcb8
 8056 10:54:08.361670  <4>[  190.182863] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 8057 10:54:08.362334  <4>[  190.190288] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 8058 10:54:08.362668  <4>[  190.197712] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8059 10:54:08.404213  <4>[  190.205135] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000e6c9300
 8060 10:54:08.404687  <4>[  190.212559] Call trace:
 8061 10:54:08.405019  <4>[  190.215269]  __fortify_report+0x64/0x98
 8062 10:54:08.405326  <4>[  190.219381]  __fortify_panic+0x10/0x18
 8063 10:54:08.405617  <4>[  190.223405]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8064 10:54:08.405932  <4>[  190.228390]  lkdtm_do_action+0x24/0x48
 8065 10:54:08.406215  <4>[  190.232411]  direct_entry+0xa8/0x108
 8066 10:54:08.406491  <4>[  190.236258]  full_proxy_write+0x68/0xc8
 8067 10:54:08.406762  <4>[  190.240368]  vfs_write+0xd8/0x380
 8068 10:54:08.407050  <4>[  190.243957]  ksys_write+0x78/0x118
 8069 10:54:08.407766  <4>[  190.247630]  __arm64_sys_write+0x24/0x38
 8070 10:54:08.447640  <4>[  190.251825]  invoke_syscall+0x70/0x100
 8071 10:54:08.448207  <4>[  190.255852]  el0_svc_common.constprop.0+0x48/0xf0
 8072 10:54:08.448557  <4>[  190.260834]  do_el0_svc+0x24/0x38
 8073 10:54:08.448890  <4>[  190.264423]  el0_svc+0x3c/0x110
 8074 10:54:08.449655  <4>[  190.267836]  el0t_64_sync_handler+0x100/0x130
 8075 10:54:08.450036  <4>[  190.272466]  el0t_64_sync+0x190/0x198
 8076 10:54:08.450373  <4>[  190.276400] ---[ end trace 0000000000000000 ]---
 8077 10:54:08.450683  <4>[  190.281423] ------------[ cut here ]------------
 8078 10:54:08.451055  <2>[  190.286310] kernel BUG at lib/string_helpers.c:1040!
 8079 10:54:08.490982  <0>[  190.291547] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8080 10:54:08.492003  <4>[  190.298702] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8081 10:54:08.493019  <4>[  190.316296] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 8082 10:54:08.493495  <4>[  190.325894] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8083 10:54:08.494198  <4>[  190.332959] Hardware name: ARM Juno development board (r0) (DT)
 8084 10:54:08.534306  <4>[  190.339151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8085 10:54:08.534750  <4>[  190.346391] pc : __fortify_panic+0x10/0x18
 8086 10:54:08.535045  <4>[  190.350773] lr : __fortify_panic+0x10/0x18
 8087 10:54:08.535320  <4>[  190.355145] sp : ffff8000883c3830
 8088 10:54:08.535581  <4>[  190.358727] x29: ffff8000883c3830 x28: ffff00000e6c9300 x27: 0000000000000000
 8089 10:54:08.535894  <4>[  190.366160] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb54df000
 8090 10:54:08.537540  <4>[  190.373584] x23: ffff000006e77b08 x22: ffff8000883c3a20 x21: ffff800083c1ff70
 8091 10:54:08.577560  <4>[  190.381009] x20: ffff000006915000 x19: ffff800083f92000 x18: 0000000000000000
 8092 10:54:08.577964  <4>[  190.388434] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8093 10:54:08.578261  <4>[  190.395858] x14: 747962203032203a x13: 205d353238313630 x12: ffff8000837dbcb8
 8094 10:54:08.578535  <4>[  190.403283] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 8095 10:54:08.578795  <4>[  190.410707] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 8096 10:54:08.580855  <4>[  190.418132] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8097 10:54:08.621031  <4>[  190.425555] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000e6c9300
 8098 10:54:08.621518  <4>[  190.432979] Call trace:
 8099 10:54:08.621863  <4>[  190.435689]  __fortify_panic+0x10/0x18
 8100 10:54:08.622183  <4>[  190.439713]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8101 10:54:08.622486  <4>[  190.444695]  lkdtm_do_action+0x24/0x48
 8102 10:54:08.622778  <4>[  190.448717]  direct_entry+0xa8/0x108
 8103 10:54:08.623064  <4>[  190.452563]  full_proxy_write+0x68/0xc8
 8104 10:54:08.623348  <4>[  190.456673]  vfs_write+0xd8/0x380
 8105 10:54:08.623630  <4>[  190.460259]  ksys_write+0x78/0x118
 8106 10:54:08.624395  <4>[  190.463932]  __arm64_sys_write+0x24/0x38
 8107 10:54:08.665852  <4>[  190.468127]  invoke_syscall+0x70/0x100
 8108 10:54:08.666337  <4>[  190.472152]  el0_svc_common.constprop.0+0x48/0xf0
 8109 10:54:08.666748  <4>[  190.477135]  do_el0_svc+0x24/0x38
 8110 10:54:08.667226  <4>[  190.480723]  el0_svc+0x3c/0x110
 8111 10:54:08.667541  <4>[  190.484135]  el0t_64_sync_handler+0x100/0x130
 8112 10:54:08.667864  <4>[  190.488765]  el0t_64_sync+0x190/0x198
 8113 10:54:08.668237  <0>[  190.492701] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8114 10:54:08.668562  <4>[  190.499068] ---[ end trace 0000000000000000 ]---
 8115 10:54:08.668941  <6>[  190.503954] note: cat[4232] exited with irqs disabled
 8116 10:54:08.669595  <6>[  190.509331] note: cat[4232] exited with preempt_count 1
 8117 10:54:08.709013  <4>[  190.516167] ------------[ cut here ]------------
 8118 10:54:08.709565  <4>[  190.521060] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8119 10:54:08.709921  <4>[  190.530923] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8120 10:54:08.712202  <4>[  190.548521] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 8121 10:54:08.752265  <4>[  190.558379] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8122 10:54:08.753108  <4>[  190.565442] Hardware name: ARM Juno development board (r0) (DT)
 8123 10:54:08.753474  <4>[  190.571638] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8124 10:54:08.753782  <4>[  190.578884] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8125 10:54:08.754071  <4>[  190.584308] lr : ct_idle_enter+0x10/0x20
 8126 10:54:08.754390  <4>[  190.588505] sp : ffff800084123d50
 8127 10:54:08.755566  <4>[  190.592092] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 8128 10:54:08.795690  <4>[  190.599525] x26: 0000000000000000 x25: 0000002c5ba5b158 x24: 0000000000000000
 8129 10:54:08.796163  <4>[  190.606951] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 8130 10:54:08.796469  <4>[  190.614377] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 8131 10:54:08.796754  <4>[  190.621807] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 8132 10:54:08.797028  <4>[  190.629233] x14: ffff8000800c20f8 x13: ffff800080c6f2c4 x12: ffff8000807a3668
 8133 10:54:08.798838  <4>[  190.636659] x11: ffff800080011284 x10: 0000000000000b70 x9 : ffff800081794e5c
 8134 10:54:08.839008  <4>[  190.644085] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8135 10:54:08.839454  <4>[  190.651510] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff800084123d50
 8136 10:54:08.839766  <4>[  190.658935] x2 : ffff8000829194e8 x1 : ffff8000829194e8 x0 : 4000000000000000
 8137 10:54:08.840115  <4>[  190.666361] Call trace:
 8138 10:54:08.840391  <4>[  190.669071]  ct_kernel_exit.constprop.0+0xfc/0x118
 8139 10:54:08.840661  <4>[  190.674141]  ct_idle_enter+0x10/0x20
 8140 10:54:08.840924  <4>[  190.677990]  cpuidle_enter_state+0x210/0x6b8
 8141 10:54:08.842286  <4>[  190.682536]  cpuidle_enter+0x40/0x60
 8142 10:54:08.887106  <4>[  190.686383]  do_idle+0x214/0x2b0
 8143 10:54:08.887598  <4>[  190.689886]  cpu_startup_entry+0x3c/0x50
 8144 10:54:08.887999  <4>[  190.694084]  secondary_start_kernel+0x140/0x168
 8145 10:54:08.888319  <4>[  190.698892]  __secondary_switched+0xb8/0xc0
 8146 10:54:08.888623  <4>[  190.703352] ---[ end trace 0000000000000000 ]---
 8147 10:54:08.888918  # Segmentation fault
 8148 10:54:08.889262  # [  189.969831]  do_idle+0x214/0x2b0
 8149 10:54:08.889564  # [  189.973337]  cpu_startup_entry+0x3c/0x50
 8150 10:54:08.889846  # [  189.977540]  secondary_start_kernel+0x140/0x168
 8151 10:54:08.890191  # [  189.982351]  __secondary_switched+0xb8/0xc0
 8152 10:54:08.890855  # [  189.986813] ---[ end trace 0000000000000000 ]---
 8153 10:54:08.930322  # [  190.035694] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8154 10:54:08.930785  # [  190.042052] lkdtm: trying to memcpy() past the end of a struct
 8155 10:54:08.931130  # [  190.048226] lkdtm: 0: 16
 8156 10:54:08.931447  # [  190.051078] lkdtm: 1: 16
 8157 10:54:08.931746  # [  190.054082] lkdtm: s: 20
 8158 10:54:08.932210  # [  190.056893] ------------[ cut here ]------------
 8159 10:54:08.932514  # [  190.061825] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8160 10:54:08.933589  # [  190.069296] WARNING: CPU: 1 PID: 4232 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8161 10:54:08.973387  # [  190.078121] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8162 10:54:08.973864  # [  190.095722] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 8163 10:54:08.974218  # [  190.105318] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8164 10:54:08.974539  # [  190.112380] Hardware name: ARM Juno development board (r0) (DT)
 8165 10:54:09.016638  # [  190.118572] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8166 10:54:09.017553  # [  190.125812] pc : __fortify_report+0x64/0x98
 8167 10:54:09.018150  # [  190.130271] lr : __fortify_report+0x64/0x98
 8168 10:54:09.018579  # [  190.134730] sp : ffff8000883c3800
 8169 10:54:09.019206  # [  190.138309] x29: ffff8000883c3800 x28: ffff00000e6c9300 x27: 0000000000000000
 8170 10:54:09.020331  # [  190.145737] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb54df000
 8171 10:54:09.020827  # [  190.153163] x23: ffff000006e77b08 x22: ffff8000883c3a20 x21: ffff800083c1ff70
 8172 10:54:09.021360  # [  190.160589] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8173 10:54:09.059642  # [  190.168014] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8174 10:54:09.060179  # [  190.175439] x14: 747962203032203a x13: 205d353238313630 x12: ffff8000837dbcb8
 8175 10:54:09.060596  # [  190.182863] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 8176 10:54:09.060982  # [  190.190288] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 8177 10:54:09.061341  # [  190.197712] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8178 10:54:09.062893  # [  190.205135] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000e6c9300
 8179 10:54:09.102776  # [  190.212559] Call trace:
 8180 10:54:09.103560  # [  190.215269]  __fortify_report+0x64/0x98
 8181 10:54:09.103934  # [  190.219381]  __fortify_panic+0x10/0x18
 8182 10:54:09.104228  # [  190.223405]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8183 10:54:09.104500  # [  190.228390]  lkdtm_do_action+0x24/0x48
 8184 10:54:09.104761  # [  190.232411]  direct_entry+0xa8/0x108
 8185 10:54:09.105019  # [  190.236258]  full_proxy_write+0x68/0xc8
 8186 10:54:09.105282  # [  190.240368]  vfs_write+0xd8/0x380
 8187 10:54:09.105539  # [  190.243957]  ksys_write+0x78/0x118
 8188 10:54:09.105902  # [  190.247630]  __arm64_sys_write+0x24/0x38
 8189 10:54:09.106338  # [  190.251825]  invoke_syscall+0x70/0x100
 8190 10:54:09.146043  # [  190.255852]  el0_svc_common.constprop.0+0x48/0xf0
 8191 10:54:09.146478  # [  190.260834]  do_el0_svc+0x24/0x38
 8192 10:54:09.146866  # [  190.264423]  el0_svc+0x3c/0x110
 8193 10:54:09.147220  # [  190.267836]  el0t_64_sync_handler+0x100/0x130
 8194 10:54:09.147563  # [  190.272466]  el0t_64_sync+0x190/0x198
 8195 10:54:09.147945  # [  190.276400] ---[ end trace 0000000000000000 ]---
 8196 10:54:09.148287  # [  190.281423] ------------[ cut here ]------------
 8197 10:54:09.148615  # [  190.286310] kernel BUG at lib/string_helpers.c:1040!
 8198 10:54:09.149306  # [  190.291547] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8199 10:54:09.189182  # [  190.298702] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8200 10:54:09.189619  # [  190.316296] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 8201 10:54:09.189930  # [  190.325894] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8202 10:54:09.190212  # [  190.332959] Hardware name: ARM Juno development board (r0) (DT)
 8203 10:54:09.232280  # [  190.339151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8204 10:54:09.232707  # [  190.346391] pc : __fortify_panic+0x10/0x18
 8205 10:54:09.233009  # [  190.350773] lr : __fortify_panic+0x10/0x18
 8206 10:54:09.233289  # [  190.355145] sp : ffff8000883c3830
 8207 10:54:09.233559  # [  190.358727] x29: ffff8000883c3830 x28: ffff00000e6c9300 x27: 0000000000000000
 8208 10:54:09.233824  # [  190.366160] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb54df000
 8209 10:54:09.234081  # [  190.373584] x23: ffff000006e77b08 x22: ffff8000883c3a20 x21: ffff800083c1ff70
 8210 10:54:09.235496  # [  190.381009] x20: ffff000006915000 x19: ffff800083f92000 x18: 0000000000000000
 8211 10:54:09.275447  # [  190.388434] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8212 10:54:09.275929  # [  190.395858] x14: 747962203032203a x13: 205d353238313630 x12: ffff8000837dbcb8
 8213 10:54:09.276243  # [  190.403283] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 8214 10:54:09.276528  # [  190.410707] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 8215 10:54:09.276801  # [  190.418132] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8216 10:54:09.278653  # [  190.425555] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000e6c9300
 8217 10:54:09.318625  # [  190.432979] Call trace:
 8218 10:54:09.319053  # [  190.435689]  __fortify_panic+0x10/0x18
 8219 10:54:09.319356  # [  190.439713]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8220 10:54:09.319639  # [  190.444695]  lkdtm_do_action+0x24/0x48
 8221 10:54:09.320017  # [  190.448717]  direct_entry+0xa8/0x108
 8222 10:54:09.320297  # [  190.452563]  full_proxy_write+0x68/0xc8
 8223 10:54:09.320556  # [  190.456673]  vfs_write+0xd8/0x380
 8224 10:54:09.320812  # [  190.460259]  ksys_write+0x78/0x118
 8225 10:54:09.321136  # [  190.463932]  __arm64_sys_write+0x24/0x38
 8226 10:54:09.321399  # [  190.468127]  invoke_syscall+0x70/0x100
 8227 10:54:09.322077  # [  190.472152]  el0_svc_common.constprop.0+0x48/0xf0
 8228 10:54:09.361770  # [  190.477135]  do_el0_svc+0x24/0x38
 8229 10:54:09.362637  # [  190.480723]  el0_svc+0x3c/0x110
 8230 10:54:09.363015  # [  190.484135]  el0t_64_sync_handler+0x100/0x130
 8231 10:54:09.363435  # [  190.488765]  el0t_64_sync+0x190/0x198
 8232 10:54:09.363821  # [  190.492701] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8233 10:54:09.364181  # [  190.499068] ---[ end trace 0000000000000000 ]---
 8234 10:54:09.364524  # [  190.503954] note: cat[4232] exited with irqs disabled
 8235 10:54:09.364887  # [  190.509331] note: cat[4232] exited with preempt_count 1
 8236 10:54:09.365398  # [  190.516167] ------------[ cut here ]------------
 8237 10:54:09.405015  # [  190.521060] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8238 10:54:09.405821  # [  190.530923] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8239 10:54:09.406194  # [  190.548521] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 8240 10:54:09.408305  # [  190.558379] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8241 10:54:09.448210  # [  190.565442] Hardware name: ARM Juno development board (r0) (DT)
 8242 10:54:09.449050  # [  190.571638] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8243 10:54:09.449452  # [  190.578884] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8244 10:54:09.449868  # [  190.584308] lr : ct_idle_enter+0x10/0x20
 8245 10:54:09.450265  # [  190.588505] sp : ffff800084123d50
 8246 10:54:09.450651  # [  190.592092] x29: ffff800084123d50 x28: 0000000000000000 x27: 0000000000000000
 8247 10:54:09.451034  # [  190.599525] x26: 0000000000000000 x25: 0000002c5ba5b158 x24: 0000000000000000
 8248 10:54:09.491355  # [  190.606951] x23: 0000000000000000 x22: ffff000009c90880 x21: ffff000009c90880
 8249 10:54:09.492083  # [  190.614377] x20: ffff000009c90898 x19: ffff00097ee424e8 x18: 0000000000000000
 8250 10:54:09.492550  # [  190.621807] x17: ffff800080023460 x16: ffff800080022d54 x15: ffff8000800c23d4
 8251 10:54:09.493456  # [  190.629233] x14: ffff8000800c20f8 x13: ffff800080c6f2c4 x12: ffff8000807a3668
 8252 10:54:09.494048  # [  190.636659] x11: ffff800080011284 x10: 0000000000000b70 x9 : ffff800081794e5c
 8253 10:54:09.494913  # [  190.644085] x8 : ffff800084123cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8254 10:54:09.517963  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8255 10:54:09.518438  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8256 10:54:09.518942  # timeout set to 45
 8257 10:54:09.521114  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8258 10:54:09.593576  <6>[  191.395299] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8259 10:54:09.594019  <6>[  191.401403] lkdtm: trying to memcpy() past the end of a struct member...
 8260 10:54:09.594765  <4>[  191.408431] ------------[ cut here ]------------
 8261 10:54:09.595108  <4>[  191.413363] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8262 10:54:09.595474  <4>[  191.425688] WARNING: CPU: 5 PID: 4279 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8263 10:54:09.636831  <4>[  191.436003] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8264 10:54:09.637599  <4>[  191.453630] CPU: 5 UID: 0 PID: 4279 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 8265 10:54:09.637962  <4>[  191.463234] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8266 10:54:09.638341  <4>[  191.470299] Hardware name: ARM Juno development board (r0) (DT)
 8267 10:54:09.640194  <4>[  191.476495] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8268 10:54:09.680301  <4>[  191.483741] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8269 10:54:09.680777  <4>[  191.489078] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8270 10:54:09.681219  <4>[  191.494412] sp : ffff8000884639b0
 8271 10:54:09.682010  <4>[  191.497996] x29: ffff8000884639b0 x28: ffff00000f13de00 x27: 0000000000000000
 8272 10:54:09.682390  <4>[  191.505429] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffafd8f000
 8273 10:54:09.682792  <4>[  191.512862] x23: 000000000000000f x22: ffff800083e32000 x21: ffff00000c3727a0
 8274 10:54:09.683579  <4>[  191.520294] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8275 10:54:09.723691  <4>[  191.527726] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8276 10:54:09.724204  <4>[  191.535159] x14: 7328206574697277 x13: 205d333633333134 x12: ffff8000837dbcb8
 8277 10:54:09.724649  <4>[  191.542593] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 8278 10:54:09.725442  <4>[  191.550025] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 8279 10:54:09.725817  <4>[  191.557457] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8280 10:54:09.727004  <4>[  191.564888] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f13de00
 8281 10:54:09.767108  <4>[  191.572321] Call trace:
 8282 10:54:09.767576  <4>[  191.575033]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8283 10:54:09.768040  <4>[  191.580021]  lkdtm_do_action+0x24/0x48
 8284 10:54:09.768819  <4>[  191.584048]  direct_entry+0xa8/0x108
 8285 10:54:09.769184  <4>[  191.587901]  full_proxy_write+0x68/0xc8
 8286 10:54:09.769579  <4>[  191.592018]  vfs_write+0xd8/0x380
 8287 10:54:09.769962  <4>[  191.595610]  ksys_write+0x78/0x118
 8288 10:54:09.770350  <4>[  191.599289]  __arm64_sys_write+0x24/0x38
 8289 10:54:09.770725  <4>[  191.603490]  invoke_syscall+0x70/0x100
 8290 10:54:09.771093  <4>[  191.607521]  el0_svc_common.constprop.0+0x48/0xf0
 8291 10:54:09.771550  <4>[  191.612510]  do_el0_svc+0x24/0x38
 8292 10:54:09.815843  <4>[  191.616104]  el0_svc+0x3c/0x110
 8293 10:54:09.816349  <4>[  191.619522]  el0t_64_sync_handler+0x100/0x130
 8294 10:54:09.816785  <4>[  191.624157]  el0t_64_sync+0x190/0x198
 8295 10:54:09.817209  <4>[  191.628096] ---[ end trace 0000000000000000 ]---
 8296 10:54:09.817932  <3>[  191.633213] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8297 10:54:09.819021  <3>[  191.641569] lkdtm: Unexpected! This kernel (6.11.0-rc6-next-20240902 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8298 10:54:09.988663  # [  191.395299] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8299 10:54:09.989203  # [  191.401403] lkdtm: trying to memcpy() past the end of a struct member...
 8300 10:54:09.989940  # [  191.408431] ------------[ cut here ]------------
 8301 10:54:09.990301  # [  191.413363] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8302 10:54:09.991942  # [  191.425688] WARNING: CPU: 5 PID: 4279 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8303 10:54:10.032129  # [  191.436003] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev drm_shmem_helper hdlcd tda998x cec gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8304 10:54:10.032624  # [  191.453630] CPU: 5 UID: 0 PID: 4279 Comm: cat Tainted: G    B D W   E      6.11.0-rc6-next-20240902 #1
 8305 10:54:10.032976  # [  191.463234] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8306 10:54:10.033300  # [  191.470299] Hardware name: ARM Juno development board (r0) (DT)
 8307 10:54:10.074734  # [  191.476495] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8308 10:54:10.075018  # [  191.483741] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8309 10:54:10.075218  # [  191.489078] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8310 10:54:10.075396  # [  191.494412] sp : ffff8000884639b0
 8311 10:54:10.075558  # [  191.497996] x29: ffff8000884639b0 x28: ffff00000f13de00 x27: 0000000000000000
 8312 10:54:10.075759  # [  191.505429] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffafd8f000
 8313 10:54:10.075942  # [  191.512862] x23: 000000000000000f x22: ffff800083e32000 x21: ffff00000c3727a0
 8314 10:54:10.117837  # [  191.520294] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8315 10:54:10.118103  # [  191.527726] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8316 10:54:10.118337  # [  191.535159] x14: 7328206574697277 x13: 205d333633333134 x12: ffff8000837dbcb8
 8317 10:54:10.118544  # [  191.542593] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080155c7c
 8318 10:54:10.118742  # [  191.550025] x8 : c0000000ffffefff x7 : ffff8000837837b0 x6 : 0000000000057fa8
 8319 10:54:10.118935  # [  191.557457] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8320 10:54:10.161328  # [  191.564888] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000f13de00
 8321 10:54:10.161815  # [  191.572321] Call trace:
 8322 10:54:10.162253  # [  191.575033]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8323 10:54:10.163028  # [  191.580021]  lkdtm_do_action+0x24/0x48
 8324 10:54:10.163394  # [  191.584048]  direct_entry+0xa8/0x108
 8325 10:54:10.163811  # [  191.587901]  full_proxy_write+0x68/0xc8
 8326 10:54:10.164201  # [  191.592018]  vfs_write+0xd8/0x380
 8327 10:54:10.164577  # [  191.595610]  ksys_write+0x78/0x118
 8328 10:54:10.164949  # [  191.599289]  __arm64_sys_write+0x24/0x38
 8329 10:54:10.165317  # [  191.603490]  invoke_syscall+0x70/0x100
 8330 10:54:10.165776  # [  191.607521]  el0_svc_common.constprop.0+0x48/0xf0
 8331 10:54:10.204465  # [  191.612510]  do_el0_svc+0x24/0x38
 8332 10:54:10.204942  # [  191.616104]  el0_svc+0x3c/0x110
 8333 10:54:10.205373  # [  191.619522]  el0t_64_sync_handler+0x100/0x130
 8334 10:54:10.205781  # [  191.624157]  el0t_64_sync+0x190/0x198
 8335 10:54:10.206168  # [  191.628096] ---[ end trace 0000000000000000 ]---
 8336 10:54:10.206548  # [  191.633213] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8337 10:54:10.206929  # [  191.641569] lkdtm: Unexpected! This kernel (6.11.0-rc6-next-20240902 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8338 10:54:10.207708  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8339 10:54:10.225420  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8340 10:54:10.225884  # timeout set to 45
 8341 10:54:10.228623  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8342 10:54:10.249574  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8343 10:54:10.265548  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8344 10:54:10.313510  # timeout set to 45
 8345 10:54:10.329509  # selftests: lkdtm: stack-entropy.sh
 8346 10:54:10.491952  <6>[  192.297743] lkdtm: Performing direct entry REPORT_STACK
 8347 10:54:10.492846  <6>[  192.303311] lkdtm: Starting stack offset tracking for pid 4324
 8348 10:54:10.493237  <6>[  192.309477] lkdtm: Stack offset: 0
 8349 10:54:10.493648  <6>[  192.313564] lkdtm: Performing direct entry REPORT_STACK
 8350 10:54:10.494047  <6>[  192.319115] lkdtm: Stack offset: -720
 8351 10:54:10.494434  <6>[  192.323621] lkdtm: Performing direct entry REPORT_STACK
 8352 10:54:10.494810  <6>[  192.329169] lkdtm: Stack offset: -320
 8353 10:54:10.495265  <6>[  192.333332] lkdtm: Performing direct entry REPORT_STACK
 8354 10:54:10.536383  <6>[  192.338866] lkdtm: Stack offset: -160
 8355 10:54:10.536854  <6>[  192.343001] lkdtm: Performing direct entry REPORT_STACK
 8356 10:54:10.537200  <6>[  192.348530] lkdtm: Stack offset: -656
 8357 10:54:10.537515  <6>[  192.352661] lkdtm: Performing direct entry REPORT_STACK
 8358 10:54:10.537815  <6>[  192.358192] lkdtm: Stack offset: -496
 8359 10:54:10.538469  <6>[  192.362325] lkdtm: Performing direct entry REPORT_STACK
 8360 10:54:10.538794  <6>[  192.367855] lkdtm: Stack offset: -496
 8361 10:54:10.539092  <6>[  192.371991] lkdtm: Performing direct entry REPORT_STACK
 8362 10:54:10.539394  <6>[  192.377520] lkdtm: Stack offset: -816
 8363 10:54:10.580920  <6>[  192.381661] lkdtm: Performing direct entry REPORT_STACK
 8364 10:54:10.581388  <6>[  192.387189] lkdtm: Stack offset: -688
 8365 10:54:10.581824  <6>[  192.391319] lkdtm: Performing direct entry REPORT_STACK
 8366 10:54:10.582226  <6>[  192.396854] lkdtm: Stack offset: -48
 8367 10:54:10.582611  <6>[  192.400900] lkdtm: Performing direct entry REPORT_STACK
 8368 10:54:10.582989  <6>[  192.406432] lkdtm: Stack offset: -192
 8369 10:54:10.583359  <6>[  192.410569] lkdtm: Performing direct entry REPORT_STACK
 8370 10:54:10.583723  <6>[  192.416108] lkdtm: Stack offset: 96
 8371 10:54:10.584217  <6>[  192.420065] lkdtm: Performing direct entry REPORT_STACK
 8372 10:54:10.584956  <6>[  192.425597] lkdtm: Stack offset: -672
 8373 10:54:10.625221  <6>[  192.429728] lkdtm: Performing direct entry REPORT_STACK
 8374 10:54:10.625683  <6>[  192.435257] lkdtm: Stack offset: -640
 8375 10:54:10.626110  <6>[  192.439390] lkdtm: Performing direct entry REPORT_STACK
 8376 10:54:10.626511  <6>[  192.444943] lkdtm: Stack offset: -752
 8377 10:54:10.626897  <6>[  192.449104] lkdtm: Performing direct entry REPORT_STACK
 8378 10:54:10.627279  <6>[  192.454628] lkdtm: Stack offset: -672
 8379 10:54:10.627648  <6>[  192.458761] lkdtm: Performing direct entry REPORT_STACK
 8380 10:54:10.628068  <6>[  192.464291] lkdtm: Stack offset: -496
 8381 10:54:10.628838  <6>[  192.468422] lkdtm: Performing direct entry REPORT_STACK
 8382 10:54:10.669710  <6>[  192.473951] lkdtm: Stack offset: -864
 8383 10:54:10.670173  <6>[  192.478086] lkdtm: Performing direct entry REPORT_STACK
 8384 10:54:10.670604  <6>[  192.483617] lkdtm: Stack offset: -768
 8385 10:54:10.671002  <6>[  192.487744] lkdtm: Performing direct entry REPORT_STACK
 8386 10:54:10.671388  <6>[  192.493274] lkdtm: Stack offset: -336
 8387 10:54:10.671771  <6>[  192.497406] lkdtm: Performing direct entry REPORT_STACK
 8388 10:54:10.672182  <6>[  192.502952] lkdtm: Stack offset: 112
 8389 10:54:10.672557  <6>[  192.506996] lkdtm: Performing direct entry REPORT_STACK
 8390 10:54:10.673335  <6>[  192.512526] lkdtm: Stack offset: -656
 8391 10:54:10.713937  <6>[  192.516652] lkdtm: Performing direct entry REPORT_STACK
 8392 10:54:10.714486  <6>[  192.522181] lkdtm: Stack offset: -720
 8393 10:54:10.715324  <6>[  192.526309] lkdtm: Performing direct entry REPORT_STACK
 8394 10:54:10.715716  <6>[  192.531838] lkdtm: Stack offset: -320
 8395 10:54:10.716163  <6>[  192.535964] lkdtm: Performing direct entry REPORT_STACK
 8396 10:54:10.716553  <6>[  192.541495] lkdtm: Stack offset: -320
 8397 10:54:10.716935  <6>[  192.545624] lkdtm: Performing direct entry REPORT_STACK
 8398 10:54:10.717313  <6>[  192.551156] lkdtm: Stack offset: -480
 8399 10:54:10.717785  <6>[  192.555286] lkdtm: Performing direct entry REPORT_STACK
 8400 10:54:10.758465  <6>[  192.560826] lkdtm: Stack offset: -624
 8401 10:54:10.759421  <6>[  192.565007] lkdtm: Performing direct entry REPORT_STACK
 8402 10:54:10.759870  <6>[  192.570535] lkdtm: Stack offset: -256
 8403 10:54:10.760300  <6>[  192.574684] lkdtm: Performing direct entry REPORT_STACK
 8404 10:54:10.760705  <6>[  192.580213] lkdtm: Stack offset: -320
 8405 10:54:10.761094  <6>[  192.584360] lkdtm: Performing direct entry REPORT_STACK
 8406 10:54:10.761500  <6>[  192.589883] lkdtm: Stack offset: -112
 8407 10:54:10.761903  <6>[  192.594033] lkdtm: Performing direct entry REPORT_STACK
 8408 10:54:10.762280  <6>[  192.599556] lkdtm: Stack offset: 32
 8409 10:54:10.762751  <6>[  192.603516] lkdtm: Performing direct entry REPORT_STACK
 8410 10:54:10.802949  <6>[  192.609052] lkdtm: Stack offset: -640
 8411 10:54:10.803449  <6>[  192.613178] lkdtm: Performing direct entry REPORT_STACK
 8412 10:54:10.803923  <6>[  192.618700] lkdtm: Stack offset: -64
 8413 10:54:10.804335  <6>[  192.622743] lkdtm: Performing direct entry REPORT_STACK
 8414 10:54:10.804728  <6>[  192.628266] lkdtm: Stack offset: -208
 8415 10:54:10.805475  <6>[  192.632388] lkdtm: Performing direct entry REPORT_STACK
 8416 10:54:10.805917  <6>[  192.637921] lkdtm: Stack offset: -160
 8417 10:54:10.806310  <6>[  192.642061] lkdtm: Performing direct entry REPORT_STACK
 8418 10:54:10.806782  <6>[  192.647591] lkdtm: Stack offset: -368
 8419 10:54:10.847240  <6>[  192.651719] lkdtm: Performing direct entry REPORT_STACK
 8420 10:54:10.847711  <6>[  192.657251] lkdtm: Stack offset: -432
 8421 10:54:10.848177  <6>[  192.661378] lkdtm: Performing direct entry REPORT_STACK
 8422 10:54:10.848583  <6>[  192.666908] lkdtm: Stack offset: -640
 8423 10:54:10.848969  <6>[  192.671054] lkdtm: Performing direct entry REPORT_STACK
 8424 10:54:10.849383  <6>[  192.676582] lkdtm: Stack offset: -832
 8425 10:54:10.849713  <6>[  192.680714] lkdtm: Performing direct entry REPORT_STACK
 8426 10:54:10.850005  <6>[  192.686261] lkdtm: Stack offset: -800
 8427 10:54:10.850768  <6>[  192.690400] lkdtm: Performing direct entry REPORT_STACK
 8428 10:54:10.891633  <6>[  192.695928] lkdtm: Stack offset: -640
 8429 10:54:10.892141  <6>[  192.700053] lkdtm: Performing direct entry REPORT_STACK
 8430 10:54:10.892578  <6>[  192.705582] lkdtm: Stack offset: -336
 8431 10:54:10.892983  <6>[  192.709711] lkdtm: Performing direct entry REPORT_STACK
 8432 10:54:10.893373  <6>[  192.715240] lkdtm: Stack offset: -288
 8433 10:54:10.893752  <6>[  192.719365] lkdtm: Performing direct entry REPORT_STACK
 8434 10:54:10.894492  <6>[  192.724892] lkdtm: Stack offset: -720
 8435 10:54:10.894848  <6>[  192.729050] lkdtm: Performing direct entry REPORT_STACK
 8436 10:54:10.895314  <6>[  192.734576] lkdtm: Stack offset: 96
 8437 10:54:10.935952  <6>[  192.738525] lkdtm: Performing direct entry REPORT_STACK
 8438 10:54:10.936785  <6>[  192.744054] lkdtm: Stack offset: -688
 8439 10:54:10.937202  <6>[  192.748192] lkdtm: Performing direct entry REPORT_STACK
 8440 10:54:10.937678  <6>[  192.753745] lkdtm: Stack offset: -304
 8441 10:54:10.938094  <6>[  192.757873] lkdtm: Performing direct entry REPORT_STACK
 8442 10:54:10.938482  <6>[  192.763401] lkdtm: Stack offset: -560
 8443 10:54:10.938859  <6>[  192.767526] lkdtm: Performing direct entry REPORT_STACK
 8444 10:54:10.939245  <6>[  192.773074] lkdtm: Stack offset: -144
 8445 10:54:10.939709  <6>[  192.777206] lkdtm: Performing direct entry REPORT_STACK
 8446 10:54:10.980552  <6>[  192.782757] lkdtm: Stack offset: -560
 8447 10:54:10.981014  <6>[  192.786888] lkdtm: Performing direct entry REPORT_STACK
 8448 10:54:10.981445  <6>[  192.792452] lkdtm: Stack offset: -720
 8449 10:54:10.981846  <6>[  192.796587] lkdtm: Performing direct entry REPORT_STACK
 8450 10:54:10.982231  <6>[  192.802136] lkdtm: Stack offset: 80
 8451 10:54:10.982608  <6>[  192.806100] lkdtm: Performing direct entry REPORT_STACK
 8452 10:54:10.983335  <6>[  192.811649] lkdtm: Stack offset: -448
 8453 10:54:10.983678  <6>[  192.815778] lkdtm: Performing direct entry REPORT_STACK
 8454 10:54:10.984094  <6>[  192.821328] lkdtm: Stack offset: -592
 8455 10:54:10.984558  <6>[  192.825459] lkdtm: Performing direct entry REPORT_STACK
 8456 10:54:11.025092  <6>[  192.831006] lkdtm: Stack offset: -208
 8457 10:54:11.025557  <6>[  192.835135] lkdtm: Performing direct entry REPORT_STACK
 8458 10:54:11.025990  <6>[  192.840682] lkdtm: Stack offset: -576
 8459 10:54:11.026393  <6>[  192.844814] lkdtm: Performing direct entry REPORT_STACK
 8460 10:54:11.026779  <6>[  192.850367] lkdtm: Stack offset: -704
 8461 10:54:11.027162  <6>[  192.854505] lkdtm: Performing direct entry REPORT_STACK
 8462 10:54:11.027539  <6>[  192.860035] lkdtm: Stack offset: -288
 8463 10:54:11.027977  <6>[  192.864167] lkdtm: Performing direct entry REPORT_STACK
 8464 10:54:11.028721  <6>[  192.869723] lkdtm: Stack offset: -512
 8465 10:54:11.069382  <6>[  192.873852] lkdtm: Performing direct entry REPORT_STACK
 8466 10:54:11.069989  <6>[  192.879381] lkdtm: Stack offset: -112
 8467 10:54:11.070906  <6>[  192.883563] lkdtm: Performing direct entry REPORT_STACK
 8468 10:54:11.071304  <6>[  192.889102] lkdtm: Stack offset: -592
 8469 10:54:11.071706  <6>[  192.893271] lkdtm: Performing direct entry REPORT_STACK
 8470 10:54:11.072156  <6>[  192.898809] lkdtm: Stack offset: -432
 8471 10:54:11.072628  <6>[  192.902959] lkdtm: Performing direct entry REPORT_STACK
 8472 10:54:11.073022  <6>[  192.908490] lkdtm: Stack offset: -48
 8473 10:54:11.073493  <6>[  192.912544] lkdtm: Performing direct entry REPORT_STACK
 8474 10:54:11.113745  <6>[  192.918080] lkdtm: Stack offset: -864
 8475 10:54:11.114254  <6>[  192.922207] lkdtm: Performing direct entry REPORT_STACK
 8476 10:54:11.114698  <6>[  192.927733] lkdtm: Stack offset: -544
 8477 10:54:11.115107  <6>[  192.931862] lkdtm: Performing direct entry REPORT_STACK
 8478 10:54:11.115503  <6>[  192.937392] lkdtm: Stack offset: -192
 8479 10:54:11.116292  <6>[  192.941520] lkdtm: Performing direct entry REPORT_STACK
 8480 10:54:11.116668  <6>[  192.947048] lkdtm: Stack offset: -336
 8481 10:54:11.117076  <6>[  192.951167] lkdtm: Performing direct entry REPORT_STACK
 8482 10:54:11.117552  <6>[  192.956691] lkdtm: Stack offset: -352
 8483 10:54:11.158085  <6>[  192.960812] lkdtm: Performing direct entry REPORT_STACK
 8484 10:54:11.158583  <6>[  192.966341] lkdtm: Stack offset: -64
 8485 10:54:11.159396  <6>[  192.970374] lkdtm: Performing direct entry REPORT_STACK
 8486 10:54:11.159765  <6>[  192.975903] lkdtm: Stack offset: -32
 8487 10:54:11.160201  <6>[  192.979953] lkdtm: Performing direct entry REPORT_STACK
 8488 10:54:11.160592  <6>[  192.985483] lkdtm: Stack offset: -352
 8489 10:54:11.160967  <6>[  192.989622] lkdtm: Performing direct entry REPORT_STACK
 8490 10:54:11.161426  <6>[  192.995150] lkdtm: Stack offset: -144
 8491 10:54:11.161903  <6>[  192.999283] lkdtm: Performing direct entry REPORT_STACK
 8492 10:54:11.202523  <6>[  193.004812] lkdtm: Stack offset: -400
 8493 10:54:11.202989  <6>[  193.008940] lkdtm: Performing direct entry REPORT_STACK
 8494 10:54:11.203418  <6>[  193.014469] lkdtm: Stack offset: 32
 8495 10:54:11.203856  <6>[  193.018425] lkdtm: Performing direct entry REPORT_STACK
 8496 10:54:11.204253  <6>[  193.023965] lkdtm: Stack offset: -16
 8497 10:54:11.204639  <6>[  193.028009] lkdtm: Performing direct entry REPORT_STACK
 8498 10:54:11.205014  <6>[  193.033538] lkdtm: Stack offset: -432
 8499 10:54:11.205391  <6>[  193.037663] lkdtm: Performing direct entry REPORT_STACK
 8500 10:54:11.205760  <6>[  193.043192] lkdtm: Stack offset: -512
 8501 10:54:11.206506  <6>[  193.047317] lkdtm: Performing direct entry REPORT_STACK
 8502 10:54:11.247033  <6>[  193.052855] lkdtm: Stack offset: -752
 8503 10:54:11.247493  <6>[  193.057023] lkdtm: Performing direct entry REPORT_STACK
 8504 10:54:11.247959  <6>[  193.062548] lkdtm: Stack offset: -704
 8505 10:54:11.248371  <6>[  193.066670] lkdtm: Performing direct entry REPORT_STACK
 8506 10:54:11.248759  <6>[  193.072198] lkdtm: Stack offset: 96
 8507 10:54:11.249141  <6>[  193.076148] lkdtm: Performing direct entry REPORT_STACK
 8508 10:54:11.249512  <6>[  193.081701] lkdtm: Stack offset: -80
 8509 10:54:11.249876  <6>[  193.085744] lkdtm: Performing direct entry REPORT_STACK
 8510 10:54:11.250665  <6>[  193.091270] lkdtm: Stack offset: -352
 8511 10:54:11.291311  <6>[  193.095398] lkdtm: Performing direct entry REPORT_STACK
 8512 10:54:11.291803  <6>[  193.100946] lkdtm: Stack offset: -304
 8513 10:54:11.292241  <6>[  193.105108] lkdtm: Performing direct entry REPORT_STACK
 8514 10:54:11.292645  <6>[  193.110645] lkdtm: Stack offset: -592
 8515 10:54:11.293030  <6>[  193.114779] lkdtm: Performing direct entry REPORT_STACK
 8516 10:54:11.293810  <6>[  193.120311] lkdtm: Stack offset: -560
 8517 10:54:11.294169  <6>[  193.124437] lkdtm: Performing direct entry REPORT_STACK
 8518 10:54:11.294569  <6>[  193.129966] lkdtm: Stack offset: -768
 8519 10:54:11.295039  <6>[  193.134092] lkdtm: Performing direct entry REPORT_STACK
 8520 10:54:11.335852  <6>[  193.139621] lkdtm: Stack offset: -304
 8521 10:54:11.336321  <6>[  193.143749] lkdtm: Performing direct entry REPORT_STACK
 8522 10:54:11.336757  <6>[  193.149280] lkdtm: Stack offset: -192
 8523 10:54:11.337209  <6>[  193.153406] lkdtm: Performing direct entry REPORT_STACK
 8524 10:54:11.337610  <6>[  193.158935] lkdtm: Stack offset: -576
 8525 10:54:11.338358  <6>[  193.163059] lkdtm: Performing direct entry REPORT_STACK
 8526 10:54:11.338715  <6>[  193.168595] lkdtm: Stack offset: -240
 8527 10:54:11.339112  <6>[  193.172751] lkdtm: Performing direct entry REPORT_STACK
 8528 10:54:11.339578  <6>[  193.178307] lkdtm: Stack offset: -112
 8529 10:54:11.380296  <6>[  193.182436] lkdtm: Performing direct entry REPORT_STACK
 8530 10:54:11.380767  <6>[  193.187966] lkdtm: Stack offset: -864
 8531 10:54:11.381197  <6>[  193.192094] lkdtm: Performing direct entry REPORT_STACK
 8532 10:54:11.382348  <6>[  193.197622] lkdtm: Stack offset: -464
 8533 10:54:11.382752  <6>[  193.201752] lkdtm: Performing direct entry REPORT_STACK
 8534 10:54:11.383160  <6>[  193.207279] lkdtm: Stack offset: -480
 8535 10:54:11.383561  <6>[  193.211401] lkdtm: Performing direct entry REPORT_STACK
 8536 10:54:11.383987  <6>[  193.216932] lkdtm: Stack offset: -528
 8537 10:54:11.384472  <6>[  193.221078] lkdtm: Performing direct entry REPORT_STACK
 8538 10:54:11.384818  <6>[  193.226600] lkdtm: Stack offset: -784
 8539 10:54:11.424497  <6>[  193.230738] lkdtm: Performing direct entry REPORT_STACK
 8540 10:54:11.425013  <6>[  193.236267] lkdtm: Stack offset: -544
 8541 10:54:11.425455  <6>[  193.240415] lkdtm: Performing direct entry REPORT_STACK
 8542 10:54:11.425862  <6>[  193.245953] lkdtm: Stack offset: -592
 8543 10:54:11.426255  <6>[  193.250081] lkdtm: Performing direct entry REPORT_STACK
 8544 10:54:11.426641  <6>[  193.255614] lkdtm: Stack offset: 96
 8545 10:54:11.427019  <6>[  193.259563] lkdtm: Performing direct entry REPORT_STACK
 8546 10:54:11.427852  <6>[  193.265089] lkdtm: Stack offset: -384
 8547 10:54:11.428235  <6>[  193.269210] lkdtm: Performing direct entry REPORT_STACK
 8548 10:54:11.468949  <6>[  193.274738] lkdtm: Stack offset: -240
 8549 10:54:11.469408  <6>[  193.278858] lkdtm: Performing direct entry REPORT_STACK
 8550 10:54:11.469796  <6>[  193.284383] lkdtm: Stack offset: -512
 8551 10:54:11.470150  <6>[  193.288513] lkdtm: Performing direct entry REPORT_STACK
 8552 10:54:11.470499  <6>[  193.294053] lkdtm: Stack offset: -48
 8553 10:54:11.470835  <6>[  193.298092] lkdtm: Performing direct entry REPORT_STACK
 8554 10:54:11.471170  <6>[  193.303620] lkdtm: Stack offset: -656
 8555 10:54:11.471499  <6>[  193.307749] lkdtm: Performing direct entry REPORT_STACK
 8556 10:54:11.472264  <6>[  193.313276] lkdtm: Stack offset: -256
 8557 10:54:11.513180  <6>[  193.317408] lkdtm: Performing direct entry REPORT_STACK
 8558 10:54:11.513649  <6>[  193.322936] lkdtm: Stack offset: 80
 8559 10:54:11.514462  <6>[  193.326891] lkdtm: Performing direct entry REPORT_STACK
 8560 10:54:11.514835  <6>[  193.332419] lkdtm: Stack offset: -432
 8561 10:54:11.515239  <6>[  193.336545] lkdtm: Performing direct entry REPORT_STACK
 8562 10:54:11.515635  <6>[  193.342073] lkdtm: Stack offset: -608
 8563 10:54:11.516065  <6>[  193.346203] lkdtm: Performing direct entry REPORT_STACK
 8564 10:54:11.516453  <6>[  193.351743] lkdtm: Stack offset: -640
 8565 10:54:11.516925  <6>[  193.355883] lkdtm: Performing direct entry REPORT_STACK
 8566 10:54:11.557673  <6>[  193.361412] lkdtm: Stack offset: -592
 8567 10:54:11.558239  <6>[  193.365538] lkdtm: Performing direct entry REPORT_STACK
 8568 10:54:11.558680  <6>[  193.371067] lkdtm: Stack offset: -160
 8569 10:54:11.559089  <6>[  193.375197] lkdtm: Performing direct entry REPORT_STACK
 8570 10:54:11.559486  <6>[  193.380725] lkdtm: Stack offset: -16
 8571 10:54:11.559913  <6>[  193.384762] lkdtm: Performing direct entry REPORT_STACK
 8572 10:54:11.560299  <6>[  193.390290] lkdtm: Stack offset: -48
 8573 10:54:11.560749  <6>[  193.394346] lkdtm: Performing direct entry REPORT_STACK
 8574 10:54:11.561144  <6>[  193.399876] lkdtm: Stack offset: 48
 8575 10:54:11.602054  <6>[  193.403826] lkdtm: Performing direct entry REPORT_STACK
 8576 10:54:11.602520  <6>[  193.409354] lkdtm: Stack offset: -144
 8577 10:54:11.602874  <6>[  193.413495] lkdtm: Performing direct entry REPORT_STACK
 8578 10:54:11.603198  <6>[  193.419023] lkdtm: Stack offset: -288
 8579 10:54:11.603506  <6>[  193.423152] lkdtm: Performing direct entry REPORT_STACK
 8580 10:54:11.603847  <6>[  193.428679] lkdtm: Stack offset: -352
 8581 10:54:11.604152  <6>[  193.432803] lkdtm: Performing direct entry REPORT_STACK
 8582 10:54:11.604441  <6>[  193.438331] lkdtm: Stack offset: -224
 8583 10:54:11.604728  <6>[  193.442456] lkdtm: Performing direct entry REPORT_STACK
 8584 10:54:11.605412  <6>[  193.447983] lkdtm: Stack offset: -288
 8585 10:54:11.646409  <6>[  193.452110] lkdtm: Performing direct entry REPORT_STACK
 8586 10:54:11.646878  <6>[  193.457638] lkdtm: Stack offset: 80
 8587 10:54:11.647316  <6>[  193.461591] lkdtm: Performing direct entry REPORT_STACK
 8588 10:54:11.647723  <6>[  193.467131] lkdtm: Stack offset: -272
 8589 10:54:11.648150  <6>[  193.471282] lkdtm: Performing direct entry REPORT_STACK
 8590 10:54:11.648532  <6>[  193.476819] lkdtm: Stack offset: -176
 8591 10:54:11.648911  <6>[  193.480945] lkdtm: Performing direct entry REPORT_STACK
 8592 10:54:11.649305  <6>[  193.486507] lkdtm: Stack offset: -288
 8593 10:54:11.650052  <6>[  193.490650] lkdtm: Performing direct entry REPORT_STACK
 8594 10:54:11.690933  <6>[  193.496179] lkdtm: Stack offset: -800
 8595 10:54:11.691401  <6>[  193.500323] lkdtm: Performing direct entry REPORT_STACK
 8596 10:54:11.691883  <6>[  193.505873] lkdtm: Stack offset: -64
 8597 10:54:11.692296  <6>[  193.509911] lkdtm: Performing direct entry REPORT_STACK
 8598 10:54:11.692692  <6>[  193.515459] lkdtm: Stack offset: -208
 8599 10:54:11.693079  <6>[  193.519594] lkdtm: Performing direct entry REPORT_STACK
 8600 10:54:11.693456  <6>[  193.525141] lkdtm: Stack offset: -704
 8601 10:54:11.693854  <6>[  193.529266] lkdtm: Performing direct entry REPORT_STACK
 8602 10:54:11.694610  <6>[  193.534821] lkdtm: Stack offset: -416
 8603 10:54:11.735326  <6>[  193.538947] lkdtm: Performing direct entry REPORT_STACK
 8604 10:54:11.735997  <6>[  193.544500] lkdtm: Stack offset: -384
 8605 10:54:11.736494  <6>[  193.548626] lkdtm: Performing direct entry REPORT_STACK
 8606 10:54:11.736889  <6>[  193.554173] lkdtm: Stack offset: -688
 8607 10:54:11.737382  <6>[  193.558304] lkdtm: Performing direct entry REPORT_STACK
 8608 10:54:11.737767  <6>[  193.563851] lkdtm: Stack offset: -576
 8609 10:54:11.738227  <6>[  193.567977] lkdtm: Performing direct entry REPORT_STACK
 8610 10:54:11.738753  <6>[  193.573526] lkdtm: Stack offset: 128
 8611 10:54:11.739635  <6>[  193.577575] lkdtm: Performing direct entry REPORT_STACK
 8612 10:54:11.779679  <6>[  193.583120] lkdtm: Stack offset: -752
 8613 10:54:11.780408  <6>[  193.587250] lkdtm: Performing direct entry REPORT_STACK
 8614 10:54:11.780975  <6>[  193.592791] lkdtm: Stack offset: -128
 8615 10:54:11.781401  <6>[  193.596924] lkdtm: Performing direct entry REPORT_STACK
 8616 10:54:11.781938  <6>[  193.602455] lkdtm: Stack offset: -208
 8617 10:54:11.782331  <6>[  193.606580] lkdtm: Performing direct entry REPORT_STACK
 8618 10:54:11.782900  <6>[  193.612110] lkdtm: Stack offset: -672
 8619 10:54:11.783393  <6>[  193.616235] lkdtm: Performing direct entry REPORT_STACK
 8620 10:54:11.783856  <6>[  193.621761] lkdtm: Stack offset: -432
 8621 10:54:11.824242  <6>[  193.625893] lkdtm: Performing direct entry REPORT_STACK
 8622 10:54:11.824753  <6>[  193.631420] lkdtm: Stack offset: -112
 8623 10:54:11.825190  <6>[  193.635538] lkdtm: Performing direct entry REPORT_STACK
 8624 10:54:11.825590  <6>[  193.641068] lkdtm: Stack offset: -496
 8625 10:54:11.825984  <6>[  193.645194] lkdtm: Performing direct entry REPORT_STACK
 8626 10:54:11.826364  <6>[  193.650718] lkdtm: Stack offset: -48
 8627 10:54:11.826738  <6>[  193.654763] lkdtm: Performing direct entry REPORT_STACK
 8628 10:54:11.827128  <6>[  193.660288] lkdtm: Stack offset: -368
 8629 10:54:11.827516  <6>[  193.664425] lkdtm: Performing direct entry REPORT_STACK
 8630 10:54:11.828227  <6>[  193.669971] lkdtm: Stack offset: -256
 8631 10:54:11.868546  <6>[  193.674100] lkdtm: Performing direct entry REPORT_STACK
 8632 10:54:11.869018  <6>[  193.679628] lkdtm: Stack offset: -640
 8633 10:54:11.869373  <6>[  193.683754] lkdtm: Performing direct entry REPORT_STACK
 8634 10:54:11.869703  <6>[  193.689283] lkdtm: Stack offset: 48
 8635 10:54:11.870014  <6>[  193.693233] lkdtm: Performing direct entry REPORT_STACK
 8636 10:54:11.870317  <6>[  193.698765] lkdtm: Stack offset: -512
 8637 10:54:11.870612  <6>[  193.702903] lkdtm: Performing direct entry REPORT_STACK
 8638 10:54:11.870909  <6>[  193.708437] lkdtm: Stack offset: -160
 8639 10:54:11.871700  <6>[  193.712564] lkdtm: Performing direct entry REPORT_STACK
 8640 10:54:11.912865  <6>[  193.718104] lkdtm: Stack offset: -720
 8641 10:54:11.913330  <6>[  193.722233] lkdtm: Performing direct entry REPORT_STACK
 8642 10:54:11.913685  <6>[  193.727760] lkdtm: Stack offset: -816
 8643 10:54:11.914012  <6>[  193.731899] lkdtm: Performing direct entry REPORT_STACK
 8644 10:54:11.914327  <6>[  193.737428] lkdtm: Stack offset: 80
 8645 10:54:11.914629  <6>[  193.741379] lkdtm: Performing direct entry REPORT_STACK
 8646 10:54:11.914930  <6>[  193.746907] lkdtm: Stack offset: -848
 8647 10:54:11.915218  <6>[  193.751035] lkdtm: Performing direct entry REPORT_STACK
 8648 10:54:11.916044  <6>[  193.756563] lkdtm: Stack offset: -144
 8649 10:54:11.957109  <6>[  193.760687] lkdtm: Performing direct entry REPORT_STACK
 8650 10:54:11.957568  <6>[  193.766216] lkdtm: Stack offset: -160
 8651 10:54:11.957918  <6>[  193.770345] lkdtm: Performing direct entry REPORT_STACK
 8652 10:54:11.958241  <6>[  193.775873] lkdtm: Stack offset: -144
 8653 10:54:11.958551  <6>[  193.780007] lkdtm: Performing direct entry REPORT_STACK
 8654 10:54:11.958861  <6>[  193.785536] lkdtm: Stack offset: -864
 8655 10:54:11.959355  <6>[  193.789662] lkdtm: Performing direct entry REPORT_STACK
 8656 10:54:11.959660  <6>[  193.795191] lkdtm: Stack offset: -272
 8657 10:54:11.960438  <6>[  193.799317] lkdtm: Performing direct entry REPORT_STACK
 8658 10:54:12.001508  <6>[  193.804844] lkdtm: Stack offset: -256
 8659 10:54:12.001971  <6>[  193.809005] lkdtm: Performing direct entry REPORT_STACK
 8660 10:54:12.002401  <6>[  193.814531] lkdtm: Stack offset: -80
 8661 10:54:12.002819  <6>[  193.818568] lkdtm: Performing direct entry REPORT_STACK
 8662 10:54:12.003213  <6>[  193.824099] lkdtm: Stack offset: -400
 8663 10:54:12.003598  <6>[  193.828227] lkdtm: Performing direct entry REPORT_STACK
 8664 10:54:12.004019  <6>[  193.833777] lkdtm: Stack offset: -96
 8665 10:54:12.004417  <6>[  193.837837] lkdtm: Performing direct entry REPORT_STACK
 8666 10:54:12.004811  <6>[  193.843364] lkdtm: Stack offset: -432
 8667 10:54:12.046117  <6>[  193.847489] lkdtm: Performing direct entry REPORT_STACK
 8668 10:54:12.046589  <6>[  193.853036] lkdtm: Stack offset: -288
 8669 10:54:12.047017  <6>[  193.857171] lkdtm: Performing direct entry REPORT_STACK
 8670 10:54:12.047425  <6>[  193.862700] lkdtm: Stack offset: -512
 8671 10:54:12.047880  <6>[  193.866824] lkdtm: Performing direct entry REPORT_STACK
 8672 10:54:12.048656  <6>[  193.872372] lkdtm: Stack offset: -432
 8673 10:54:12.049010  <6>[  193.876502] lkdtm: Performing direct entry REPORT_STACK
 8674 10:54:12.049407  <6>[  193.882052] lkdtm: Stack offset: 96
 8675 10:54:12.049785  <6>[  193.886007] lkdtm: Performing direct entry REPORT_STACK
 8676 10:54:12.050256  <6>[  193.891552] lkdtm: Stack offset: -864
 8677 10:54:12.090445  <6>[  193.895679] lkdtm: Performing direct entry REPORT_STACK
 8678 10:54:12.091695  <6>[  193.901234] lkdtm: Stack offset: -416
 8679 10:54:12.092251  <6>[  193.905409] lkdtm: Performing direct entry REPORT_STACK
 8680 10:54:12.092834  <6>[  193.910969] lkdtm: Stack offset: -720
 8681 10:54:12.093325  <6>[  193.915108] lkdtm: Performing direct entry REPORT_STACK
 8682 10:54:12.093901  <6>[  193.920646] lkdtm: Stack offset: -672
 8683 10:54:12.094419  <6>[  193.924790] lkdtm: Performing direct entry REPORT_STACK
 8684 10:54:12.094882  <6>[  193.930330] lkdtm: Stack offset: -528
 8685 10:54:12.095408  <6>[  193.934491] lkdtm: Performing direct entry REPORT_STACK
 8686 10:54:12.135146  <6>[  193.940021] lkdtm: Stack offset: -736
 8687 10:54:12.136078  <6>[  193.944167] lkdtm: Performing direct entry REPORT_STACK
 8688 10:54:12.136482  <6>[  193.949709] lkdtm: Stack offset: -256
 8689 10:54:12.136826  <6>[  193.953860] lkdtm: Performing direct entry REPORT_STACK
 8690 10:54:12.137146  <6>[  193.959389] lkdtm: Stack offset: -416
 8691 10:54:12.137470  <6>[  193.963546] lkdtm: Performing direct entry REPORT_STACK
 8692 10:54:12.137830  <6>[  193.969088] lkdtm: Stack offset: -368
 8693 10:54:12.138191  <6>[  193.973257] lkdtm: Performing direct entry REPORT_STACK
 8694 10:54:12.138624  <6>[  193.978791] lkdtm: Stack offset: -320
 8695 10:54:12.179454  <6>[  193.982953] lkdtm: Performing direct entry REPORT_STACK
 8696 10:54:12.179965  <6>[  193.988494] lkdtm: Stack offset: 32
 8697 10:54:12.180352  <6>[  193.992452] lkdtm: Performing direct entry REPORT_STACK
 8698 10:54:12.180709  <6>[  193.997984] lkdtm: Stack offset: -544
 8699 10:54:12.181054  <6>[  194.002112] lkdtm: Performing direct entry REPORT_STACK
 8700 10:54:12.181397  <6>[  194.007641] lkdtm: Stack offset: -48
 8701 10:54:12.181730  <6>[  194.011681] lkdtm: Performing direct entry REPORT_STACK
 8702 10:54:12.182139  <6>[  194.017211] lkdtm: Stack offset: 128
 8703 10:54:12.182948  <6>[  194.021265] lkdtm: Performing direct entry REPORT_STACK
 8704 10:54:12.223881  <6>[  194.026794] lkdtm: Stack offset: -768
 8705 10:54:12.224343  <6>[  194.030922] lkdtm: Performing direct entry REPORT_STACK
 8706 10:54:12.224699  <6>[  194.036454] lkdtm: Stack offset: -752
 8707 10:54:12.225026  <6>[  194.040585] lkdtm: Performing direct entry REPORT_STACK
 8708 10:54:12.225337  <6>[  194.046115] lkdtm: Stack offset: -752
 8709 10:54:12.225636  <6>[  194.050249] lkdtm: Performing direct entry REPORT_STACK
 8710 10:54:12.225932  <6>[  194.055779] lkdtm: Stack offset: -272
 8711 10:54:12.226223  <6>[  194.059905] lkdtm: Performing direct entry REPORT_STACK
 8712 10:54:12.226511  <6>[  194.065434] lkdtm: Stack offset: 144
 8713 10:54:12.268336  <6>[  194.069475] lkdtm: Performing direct entry REPORT_STACK
 8714 10:54:12.268808  <6>[  194.075005] lkdtm: Stack offset: -304
 8715 10:54:12.269147  <6>[  194.079133] lkdtm: Performing direct entry REPORT_STACK
 8716 10:54:12.269468  <6>[  194.084672] lkdtm: Stack offset: -816
 8717 10:54:12.269811  <6>[  194.088804] lkdtm: Performing direct entry REPORT_STACK
 8718 10:54:12.270108  <6>[  194.094336] lkdtm: Stack offset: -192
 8719 10:54:12.270402  <6>[  194.098487] lkdtm: Performing direct entry REPORT_STACK
 8720 10:54:12.270713  <6>[  194.104031] lkdtm: Stack offset: -96
 8721 10:54:12.271002  <6>[  194.108088] lkdtm: Performing direct entry REPORT_STACK
 8722 10:54:12.271665  <6>[  194.113618] lkdtm: Stack offset: -752
 8723 10:54:12.312671  <6>[  194.117769] lkdtm: Performing direct entry REPORT_STACK
 8724 10:54:12.313136  <6>[  194.123300] lkdtm: Stack offset: -720
 8725 10:54:12.313570  <6>[  194.127446] lkdtm: Performing direct entry REPORT_STACK
 8726 10:54:12.313981  <6>[  194.133004] lkdtm: Stack offset: -112
 8727 10:54:12.314378  <6>[  194.137145] lkdtm: Performing direct entry REPORT_STACK
 8728 10:54:12.314768  <6>[  194.142686] lkdtm: Stack offset: -96
 8729 10:54:12.315146  <6>[  194.146729] lkdtm: Performing direct entry REPORT_STACK
 8730 10:54:12.315540  <6>[  194.152261] lkdtm: Stack offset: -176
 8731 10:54:12.316330  <6>[  194.156396] lkdtm: Performing direct entry REPORT_STACK
 8732 10:54:12.357224  <6>[  194.161929] lkdtm: Stack offset: 64
 8733 10:54:12.357688  <6>[  194.165885] lkdtm: Performing direct entry REPORT_STACK
 8734 10:54:12.358120  <6>[  194.171414] lkdtm: Stack offset: -816
 8735 10:54:12.358522  <6>[  194.175540] lkdtm: Performing direct entry REPORT_STACK
 8736 10:54:12.358911  <6>[  194.181090] lkdtm: Stack offset: -752
 8737 10:54:12.359290  <6>[  194.185219] lkdtm: Performing direct entry REPORT_STACK
 8738 10:54:12.359668  <6>[  194.190748] lkdtm: Stack offset: -336
 8739 10:54:12.360278  <6>[  194.194897] lkdtm: Performing direct entry REPORT_STACK
 8740 10:54:12.361073  <6>[  194.200446] lkdtm: Stack offset: -416
 8741 10:54:12.401477  <6>[  194.204586] lkdtm: Performing direct entry REPORT_STACK
 8742 10:54:12.401997  <6>[  194.210116] lkdtm: Stack offset: 80
 8743 10:54:12.402365  <6>[  194.214073] lkdtm: Performing direct entry REPORT_STACK
 8744 10:54:12.402751  <6>[  194.219601] lkdtm: Stack offset: -448
 8745 10:54:12.403083  <6>[  194.223728] lkdtm: Performing direct entry REPORT_STACK
 8746 10:54:12.403411  <6>[  194.229259] lkdtm: Stack offset: -208
 8747 10:54:12.403716  <6>[  194.233386] lkdtm: Performing direct entry REPORT_STACK
 8748 10:54:12.404170  <6>[  194.238915] lkdtm: Stack offset: -176
 8749 10:54:12.405006  <6>[  194.243043] lkdtm: Performing direct entry REPORT_STACK
 8750 10:54:12.445868  <6>[  194.248574] lkdtm: Stack offset: 144
 8751 10:54:12.446405  <6>[  194.252628] lkdtm: Performing direct entry REPORT_STACK
 8752 10:54:12.446856  <6>[  194.258161] lkdtm: Stack offset: -832
 8753 10:54:12.447203  <6>[  194.262314] lkdtm: Performing direct entry REPORT_STACK
 8754 10:54:12.448057  <6>[  194.267854] lkdtm: Stack offset: -784
 8755 10:54:12.448414  <6>[  194.271993] lkdtm: Performing direct entry REPORT_STACK
 8756 10:54:12.448728  <6>[  194.277521] lkdtm: Stack offset: -368
 8757 10:54:12.449116  <6>[  194.281643] lkdtm: Performing direct entry REPORT_STACK
 8758 10:54:12.449526  <6>[  194.287169] lkdtm: Stack offset: 32
 8759 10:54:12.490408  <6>[  194.291115] lkdtm: Performing direct entry REPORT_STACK
 8760 10:54:12.490874  <6>[  194.296656] lkdtm: Stack offset: -288
 8761 10:54:12.491266  <6>[  194.300790] lkdtm: Performing direct entry REPORT_STACK
 8762 10:54:12.491630  <6>[  194.306319] lkdtm: Stack offset: -608
 8763 10:54:12.492033  <6>[  194.310444] lkdtm: Performing direct entry REPORT_STACK
 8764 10:54:12.492378  <6>[  194.315972] lkdtm: Stack offset: -336
 8765 10:54:12.492718  <6>[  194.320097] lkdtm: Performing direct entry REPORT_STACK
 8766 10:54:12.493048  <6>[  194.325639] lkdtm: Stack offset: -848
 8767 10:54:12.493374  <6>[  194.329761] lkdtm: Performing direct entry REPORT_STACK
 8768 10:54:12.494065  <6>[  194.335287] lkdtm: Stack offset: -800
 8769 10:54:12.534721  <6>[  194.339422] lkdtm: Performing direct entry REPORT_STACK
 8770 10:54:12.535196  <6>[  194.344951] lkdtm: Stack offset: -128
 8771 10:54:12.536023  <6>[  194.349122] lkdtm: Performing direct entry REPORT_STACK
 8772 10:54:12.536393  <6>[  194.354646] lkdtm: Stack offset: -80
 8773 10:54:12.536792  <6>[  194.358684] lkdtm: Performing direct entry REPORT_STACK
 8774 10:54:12.537180  <6>[  194.364214] lkdtm: Stack offset: -576
 8775 10:54:12.537561  <6>[  194.368348] lkdtm: Performing direct entry REPORT_STACK
 8776 10:54:12.537948  <6>[  194.373877] lkdtm: Stack offset: -192
 8777 10:54:12.538413  <6>[  194.378005] lkdtm: Performing direct entry REPORT_STACK
 8778 10:54:12.579106  <6>[  194.383535] lkdtm: Stack offset: -496
 8779 10:54:12.579577  <6>[  194.387672] lkdtm: Performing direct entry REPORT_STACK
 8780 10:54:12.580425  <6>[  194.393220] lkdtm: Stack offset: -80
 8781 10:54:12.580798  <6>[  194.397264] lkdtm: Performing direct entry REPORT_STACK
 8782 10:54:12.581200  <6>[  194.402793] lkdtm: Stack offset: -48
 8783 10:54:12.581585  <6>[  194.406833] lkdtm: Performing direct entry REPORT_STACK
 8784 10:54:12.581968  <6>[  194.412361] lkdtm: Stack offset: -464
 8785 10:54:12.582354  <6>[  194.416487] lkdtm: Performing direct entry REPORT_STACK
 8786 10:54:12.582817  <6>[  194.422015] lkdtm: Stack offset: -144
 8787 10:54:12.623401  <6>[  194.426140] lkdtm: Performing direct entry REPORT_STACK
 8788 10:54:12.623895  <6>[  194.431668] lkdtm: Stack offset: -464
 8789 10:54:12.624705  <6>[  194.435794] lkdtm: Performing direct entry REPORT_STACK
 8790 10:54:12.625075  <6>[  194.441323] lkdtm: Stack offset: -800
 8791 10:54:12.625472  <6>[  194.445461] lkdtm: Performing direct entry REPORT_STACK
 8792 10:54:12.625861  <6>[  194.450990] lkdtm: Stack offset: -352
 8793 10:54:12.626238  <6>[  194.455119] lkdtm: Performing direct entry REPORT_STACK
 8794 10:54:12.626618  <6>[  194.460663] lkdtm: Stack offset: -848
 8795 10:54:12.627088  <6>[  194.464799] lkdtm: Performing direct entry REPORT_STACK
 8796 10:54:12.667949  <6>[  194.470343] lkdtm: Stack offset: -352
 8797 10:54:12.668447  <6>[  194.474493] lkdtm: Performing direct entry REPORT_STACK
 8798 10:54:12.668891  <6>[  194.480023] lkdtm: Stack offset: -512
 8799 10:54:12.669298  <6>[  194.484176] lkdtm: Performing direct entry REPORT_STACK
 8800 10:54:12.669687  <6>[  194.489723] lkdtm: Stack offset: -288
 8801 10:54:12.670475  <6>[  194.493850] lkdtm: Performing direct entry REPORT_STACK
 8802 10:54:12.670833  <6>[  194.499398] lkdtm: Stack offset: -256
 8803 10:54:12.671218  <6>[  194.503525] lkdtm: Performing direct entry REPORT_STACK
 8804 10:54:12.671596  <6>[  194.509083] lkdtm: Stack offset: -368
 8805 10:54:12.712461  <6>[  194.513215] lkdtm: Performing direct entry REPORT_STACK
 8806 10:54:12.712950  <6>[  194.518761] lkdtm: Stack offset: -384
 8807 10:54:12.713385  <6>[  194.522888] lkdtm: Performing direct entry REPORT_STACK
 8808 10:54:12.713792  <6>[  194.528435] lkdtm: Stack offset: 96
 8809 10:54:12.714191  <6>[  194.532390] lkdtm: Performing direct entry REPORT_STACK
 8810 10:54:12.714581  <6>[  194.537919] lkdtm: Stack offset: -48
 8811 10:54:12.714961  <6>[  194.541977] lkdtm: Performing direct entry REPORT_STACK
 8812 10:54:12.715360  <6>[  194.547507] lkdtm: Stack offset: -80
 8813 10:54:12.715738  <6>[  194.551565] lkdtm: Performing direct entry REPORT_STACK
 8814 10:54:12.716563  <6>[  194.557114] lkdtm: Stack offset: -624
 8815 10:54:12.757029  <6>[  194.561241] lkdtm: Performing direct entry REPORT_STACK
 8816 10:54:12.757558  <6>[  194.566791] lkdtm: Stack offset: -224
 8817 10:54:12.757985  <6>[  194.570930] lkdtm: Performing direct entry REPORT_STACK
 8818 10:54:12.758343  <6>[  194.576483] lkdtm: Stack offset: -176
 8819 10:54:12.758671  <6>[  194.580626] lkdtm: Performing direct entry REPORT_STACK
 8820 10:54:12.758998  <6>[  194.586175] lkdtm: Stack offset: -448
 8821 10:54:12.759713  <6>[  194.590302] lkdtm: Performing direct entry REPORT_STACK
 8822 10:54:12.760246  <6>[  194.595851] lkdtm: Stack offset: -864
 8823 10:54:12.760678  <6>[  194.600035] lkdtm: Performing direct entry REPORT_STACK
 8824 10:54:12.801537  <6>[  194.605593] lkdtm: Stack offset: -16
 8825 10:54:12.802134  <6>[  194.609686] lkdtm: Performing direct entry REPORT_STACK
 8826 10:54:12.802622  <6>[  194.615256] lkdtm: Stack offset: -464
 8827 10:54:12.803394  <6>[  194.619420] lkdtm: Performing direct entry REPORT_STACK
 8828 10:54:12.803749  <6>[  194.624979] lkdtm: Stack offset: 0
 8829 10:54:12.804126  <6>[  194.628848] lkdtm: Performing direct entry REPORT_STACK
 8830 10:54:12.804472  <6>[  194.634399] lkdtm: Stack offset: 64
 8831 10:54:12.804855  <6>[  194.638371] lkdtm: Performing direct entry REPORT_STACK
 8832 10:54:12.805248  <6>[  194.643908] lkdtm: Stack offset: 48
 8833 10:54:12.846124  <6>[  194.647891] lkdtm: Performing direct entry REPORT_STACK
 8834 10:54:12.846611  <6>[  194.653425] lkdtm: Stack offset: -752
 8835 10:54:12.846972  <6>[  194.657572] lkdtm: Performing direct entry REPORT_STACK
 8836 10:54:12.847304  <6>[  194.663114] lkdtm: Stack offset: -864
 8837 10:54:12.847615  <6>[  194.667244] lkdtm: Performing direct entry REPORT_STACK
 8838 10:54:12.848371  <6>[  194.672782] lkdtm: Stack offset: -656
 8839 10:54:12.848709  <6>[  194.676916] lkdtm: Performing direct entry REPORT_STACK
 8840 10:54:12.849017  <6>[  194.682464] lkdtm: Stack offset: -128
 8841 10:54:12.849394  <6>[  194.686598] lkdtm: Performing direct entry REPORT_STACK
 8842 10:54:12.849778  <6>[  194.692148] lkdtm: Stack offset: -352
 8843 10:54:12.890457  <6>[  194.696286] lkdtm: Performing direct entry REPORT_STACK
 8844 10:54:12.890924  <6>[  194.701837] lkdtm: Stack offset: -464
 8845 10:54:12.891279  <6>[  194.705967] lkdtm: Performing direct entry REPORT_STACK
 8846 10:54:12.891610  <6>[  194.711515] lkdtm: Stack offset: -256
 8847 10:54:12.891971  <6>[  194.715647] lkdtm: Performing direct entry REPORT_STACK
 8848 10:54:12.892279  <6>[  194.721196] lkdtm: Stack offset: -832
 8849 10:54:12.892580  <6>[  194.725326] lkdtm: Performing direct entry REPORT_STACK
 8850 10:54:12.892869  <6>[  194.730874] lkdtm: Stack offset: -704
 8851 10:54:12.893642  <6>[  194.735004] lkdtm: Performing direct entry REPORT_STACK
 8852 10:54:12.934978  <6>[  194.740553] lkdtm: Stack offset: 64
 8853 10:54:12.935439  <6>[  194.744507] lkdtm: Performing direct entry REPORT_STACK
 8854 10:54:12.935825  <6>[  194.750057] lkdtm: Stack offset: -800
 8855 10:54:12.936159  <6>[  194.754194] lkdtm: Performing direct entry REPORT_STACK
 8856 10:54:12.936470  <6>[  194.759745] lkdtm: Stack offset: -128
 8857 10:54:12.936767  <6>[  194.763874] lkdtm: Performing direct entry REPORT_STACK
 8858 10:54:12.937060  <6>[  194.769423] lkdtm: Stack offset: -784
 8859 10:54:12.937344  <6>[  194.773554] lkdtm: Performing direct entry REPORT_STACK
 8860 10:54:12.938262  <6>[  194.779110] lkdtm: Stack offset: -752
 8861 10:54:12.979328  <6>[  194.783243] lkdtm: Performing direct entry REPORT_STACK
 8862 10:54:12.979865  <6>[  194.788791] lkdtm: Stack offset: -32
 8863 10:54:12.980236  <6>[  194.792838] lkdtm: Performing direct entry REPORT_STACK
 8864 10:54:12.980567  <6>[  194.798385] lkdtm: Stack offset: -448
 8865 10:54:12.980878  <6>[  194.802513] lkdtm: Performing direct entry REPORT_STACK
 8866 10:54:12.981175  <6>[  194.808062] lkdtm: Stack offset: -176
 8867 10:54:12.981468  <6>[  194.812193] lkdtm: Performing direct entry REPORT_STACK
 8868 10:54:12.981755  <6>[  194.817752] lkdtm: Stack offset: -192
 8869 10:54:12.982524  <6>[  194.821881] lkdtm: Performing direct entry REPORT_STACK
 8870 10:54:13.023906  <6>[  194.827429] lkdtm: Stack offset: 32
 8871 10:54:13.024377  <6>[  194.831386] lkdtm: Performing direct entry REPORT_STACK
 8872 10:54:13.024735  <6>[  194.836933] lkdtm: Stack offset: -176
 8873 10:54:13.025058  <6>[  194.841090] lkdtm: Performing direct entry REPORT_STACK
 8874 10:54:13.025362  <6>[  194.846621] lkdtm: Stack offset: -448
 8875 10:54:13.025659  <6>[  194.850748] lkdtm: Performing direct entry REPORT_STACK
 8876 10:54:13.025951  <6>[  194.856280] lkdtm: Stack offset: -144
 8877 10:54:13.026241  <6>[  194.860424] lkdtm: Performing direct entry REPORT_STACK
 8878 10:54:13.026529  <6>[  194.865969] lkdtm: Stack offset: -416
 8879 10:54:13.068355  <6>[  194.870098] lkdtm: Performing direct entry REPORT_STACK
 8880 10:54:13.068914  <6>[  194.875627] lkdtm: Stack offset: 128
 8881 10:54:13.069341  <6>[  194.879680] lkdtm: Performing direct entry REPORT_STACK
 8882 10:54:13.069686  <6>[  194.885211] lkdtm: Stack offset: -624
 8883 10:54:13.070123  <6>[  194.889342] lkdtm: Performing direct entry REPORT_STACK
 8884 10:54:13.070454  <6>[  194.894871] lkdtm: Stack offset: 144
 8885 10:54:13.071394  <6>[  194.898911] lkdtm: Performing direct entry REPORT_STACK
 8886 10:54:13.071834  <6>[  194.904441] lkdtm: Stack offset: -624
 8887 10:54:13.072260  <6>[  194.908572] lkdtm: Performing direct entry REPORT_STACK
 8888 10:54:13.072757  <6>[  194.914102] lkdtm: Stack offset: -160
 8889 10:54:13.112732  <6>[  194.918233] lkdtm: Performing direct entry REPORT_STACK
 8890 10:54:13.113266  <6>[  194.923772] lkdtm: Stack offset: -64
 8891 10:54:13.113737  <6>[  194.927833] lkdtm: Performing direct entry REPORT_STACK
 8892 10:54:13.114156  <6>[  194.933374] lkdtm: Stack offset: -752
 8893 10:54:13.114556  <6>[  194.937521] lkdtm: Performing direct entry REPORT_STACK
 8894 10:54:13.114951  <6>[  194.943055] lkdtm: Stack offset: -832
 8895 10:54:13.115334  <6>[  194.947195] lkdtm: Performing direct entry REPORT_STACK
 8896 10:54:13.115815  <6>[  194.952723] lkdtm: Stack offset: -64
 8897 10:54:13.116621  <6>[  194.956767] lkdtm: Performing direct entry REPORT_STACK
 8898 10:54:13.157180  <6>[  194.962296] lkdtm: Stack offset: -336
 8899 10:54:13.157691  <6>[  194.966420] lkdtm: Performing direct entry REPORT_STACK
 8900 10:54:13.158055  <6>[  194.971950] lkdtm: Stack offset: 32
 8901 10:54:13.158376  <6>[  194.975894] lkdtm: Performing direct entry REPORT_STACK
 8902 10:54:13.158688  <6>[  194.981423] lkdtm: Stack offset: -800
 8903 10:54:13.158989  <6>[  194.985544] lkdtm: Performing direct entry REPORT_STACK
 8904 10:54:13.159283  <6>[  194.991072] lkdtm: Stack offset: -704
 8905 10:54:13.159573  <6>[  194.995239] lkdtm: Performing direct entry REPORT_STACK
 8906 10:54:13.160313  <6>[  195.000780] lkdtm: Stack offset: -416
 8907 10:54:13.201383  <6>[  195.004910] lkdtm: Performing direct entry REPORT_STACK
 8908 10:54:13.201858  <6>[  195.010440] lkdtm: Stack offset: -160
 8909 10:54:13.202215  <6>[  195.014567] lkdtm: Performing direct entry REPORT_STACK
 8910 10:54:13.202542  <6>[  195.020097] lkdtm: Stack offset: 48
 8911 10:54:13.202849  <6>[  195.024048] lkdtm: Performing direct entry REPORT_STACK
 8912 10:54:13.203148  <6>[  195.029577] lkdtm: Stack offset: -256
 8913 10:54:13.203439  <6>[  195.033709] lkdtm: Performing direct entry REPORT_STACK
 8914 10:54:13.203726  <6>[  195.039250] lkdtm: Stack offset: -128
 8915 10:54:13.204506  <6>[  195.043389] lkdtm: Performing direct entry REPORT_STACK
 8916 10:54:13.245848  <6>[  195.048925] lkdtm: Stack offset: -448
 8917 10:54:13.246307  <6>[  195.053070] lkdtm: Performing direct entry REPORT_STACK
 8918 10:54:13.246659  <6>[  195.058602] lkdtm: Stack offset: 0
 8919 10:54:13.246982  <6>[  195.062467] lkdtm: Performing direct entry REPORT_STACK
 8920 10:54:13.247289  <6>[  195.067996] lkdtm: Stack offset: 112
 8921 10:54:13.247584  <6>[  195.072053] lkdtm: Performing direct entry REPORT_STACK
 8922 10:54:13.247923  <6>[  195.077582] lkdtm: Stack offset: -240
 8923 10:54:13.248221  <6>[  195.081707] lkdtm: Performing direct entry REPORT_STACK
 8924 10:54:13.248507  <6>[  195.087237] lkdtm: Stack offset: 16
 8925 10:54:13.290304  <6>[  195.091191] lkdtm: Performing direct entry REPORT_STACK
 8926 10:54:13.290775  <6>[  195.096721] lkdtm: Stack offset: -320
 8927 10:54:13.291126  <6>[  195.100852] lkdtm: Performing direct entry REPORT_STACK
 8928 10:54:13.291442  <6>[  195.106381] lkdtm: Stack offset: 112
 8929 10:54:13.291747  <6>[  195.110420] lkdtm: Performing direct entry REPORT_STACK
 8930 10:54:13.292501  <6>[  195.115947] lkdtm: Stack offset: 128
 8931 10:54:13.292839  <6>[  195.119998] lkdtm: Performing direct entry REPORT_STACK
 8932 10:54:13.293136  <6>[  195.125527] lkdtm: Stack offset: -16
 8933 10:54:13.293430  <6>[  195.129564] lkdtm: Performing direct entry REPORT_STACK
 8934 10:54:13.293799  <6>[  195.135092] lkdtm: Stack offset: -384
 8935 10:54:13.334614  <6>[  195.139222] lkdtm: Performing direct entry REPORT_STACK
 8936 10:54:13.335090  <6>[  195.144749] lkdtm: Stack offset: -784
 8937 10:54:13.335439  <6>[  195.148879] lkdtm: Performing direct entry REPORT_STACK
 8938 10:54:13.335765  <6>[  195.154420] lkdtm: Stack offset: -608
 8939 10:54:13.336561  <6>[  195.158554] lkdtm: Performing direct entry REPORT_STACK
 8940 10:54:13.336910  <6>[  195.164081] lkdtm: Stack offset: 128
 8941 10:54:13.337209  <6>[  195.168119] lkdtm: Performing direct entry REPORT_STACK
 8942 10:54:13.337494  <6>[  195.173669] lkdtm: Stack offset: -624
 8943 10:54:13.337950  <6>[  195.177807] lkdtm: Performing direct entry REPORT_STACK
 8944 10:54:13.379218  <6>[  195.183358] lkdtm: Stack offset: -416
 8945 10:54:13.379730  <6>[  195.187491] lkdtm: Performing direct entry REPORT_STACK
 8946 10:54:13.380156  <6>[  195.193044] lkdtm: Stack offset: -576
 8947 10:54:13.380485  <6>[  195.197178] lkdtm: Performing direct entry REPORT_STACK
 8948 10:54:13.380793  <6>[  195.202728] lkdtm: Stack offset: -336
 8949 10:54:13.381087  <6>[  195.206853] lkdtm: Performing direct entry REPORT_STACK
 8950 10:54:13.381376  <6>[  195.212402] lkdtm: Stack offset: 48
 8951 10:54:13.381662  <6>[  195.216353] lkdtm: Performing direct entry REPORT_STACK
 8952 10:54:13.382365  <6>[  195.221910] lkdtm: Stack offset: -208
 8953 10:54:13.423505  <6>[  195.226042] lkdtm: Performing direct entry REPORT_STACK
 8954 10:54:13.424119  <6>[  195.231571] lkdtm: Stack offset: -256
 8955 10:54:13.424488  <6>[  195.235706] lkdtm: Performing direct entry REPORT_STACK
 8956 10:54:13.424828  <6>[  195.241244] lkdtm: Stack offset: 96
 8957 10:54:13.425540  <6>[  195.245201] lkdtm: Performing direct entry REPORT_STACK
 8958 10:54:13.425877  <6>[  195.250731] lkdtm: Stack offset: -688
 8959 10:54:13.426180  <6>[  195.254901] lkdtm: Performing direct entry REPORT_STACK
 8960 10:54:13.426472  <6>[  195.260448] lkdtm: Stack offset: -272
 8961 10:54:13.426929  <6>[  195.264588] lkdtm: Performing direct entry REPORT_STACK
 8962 10:54:13.468098  <6>[  195.270143] lkdtm: Stack offset: -336
 8963 10:54:13.468933  <6>[  195.274269] lkdtm: Performing direct entry REPORT_STACK
 8964 10:54:13.469398  <6>[  195.279795] lkdtm: Stack offset: -480
 8965 10:54:13.469750  <6>[  195.283920] lkdtm: Performing direct entry REPORT_STACK
 8966 10:54:13.470067  <6>[  195.289452] lkdtm: Stack offset: 80
 8967 10:54:13.470751  <6>[  195.293397] lkdtm: Performing direct entry REPORT_STACK
 8968 10:54:13.471085  <6>[  195.298929] lkdtm: Stack offset: -608
 8969 10:54:13.471592  <6>[  195.303073] lkdtm: Performing direct entry REPORT_STACK
 8970 10:54:13.472684  <6>[  195.308608] lkdtm: Stack offset: -416
 8971 10:54:13.473708  <6>[  195.312731] lkdtm: Performing direct entry REPORT_STACK
 8972 10:54:13.512374  <6>[  195.318263] lkdtm: Stack offset: -720
 8973 10:54:13.512872  <6>[  195.322393] lkdtm: Performing direct entry REPORT_STACK
 8974 10:54:13.513223  <6>[  195.327920] lkdtm: Stack offset: -384
 8975 10:54:13.513670  <6>[  195.332041] lkdtm: Performing direct entry REPORT_STACK
 8976 10:54:13.514382  <6>[  195.337566] lkdtm: Stack offset: 64
 8977 10:54:13.514709  <6>[  195.341513] lkdtm: Performing direct entry REPORT_STACK
 8978 10:54:13.515010  <6>[  195.347043] lkdtm: Stack offset: 144
 8979 10:54:13.515297  <6>[  195.351084] lkdtm: Performing direct entry REPORT_STACK
 8980 10:54:13.515669  <6>[  195.356613] lkdtm: Stack offset: 48
 8981 10:54:13.556604  <6>[  195.360566] lkdtm: Performing direct entry REPORT_STACK
 8982 10:54:13.557078  <6>[  195.366104] lkdtm: Stack offset: -240
 8983 10:54:13.557449  <6>[  195.370238] lkdtm: Performing direct entry REPORT_STACK
 8984 10:54:13.557767  <6>[  195.375780] lkdtm: Stack offset: -560
 8985 10:54:13.558065  <6>[  195.379912] lkdtm: Performing direct entry REPORT_STACK
 8986 10:54:13.558736  <6>[  195.385441] lkdtm: Stack offset: -368
 8987 10:54:13.559056  <6>[  195.389568] lkdtm: Performing direct entry REPORT_STACK
 8988 10:54:13.559346  <6>[  195.395097] lkdtm: Stack offset: -400
 8989 10:54:13.560004  <6>[  195.399224] lkdtm: Performing direct entry REPORT_STACK
 8990 10:54:13.601039  <6>[  195.404753] lkdtm: Stack offset: -544
 8991 10:54:13.601528  <6>[  195.408886] lkdtm: Performing direct entry REPORT_STACK
 8992 10:54:13.601880  <6>[  195.414416] lkdtm: Stack offset: -480
 8993 10:54:13.602198  <6>[  195.418543] lkdtm: Performing direct entry REPORT_STACK
 8994 10:54:13.602503  <6>[  195.424078] lkdtm: Stack offset: -480
 8995 10:54:13.603180  <6>[  195.428215] lkdtm: Performing direct entry REPORT_STACK
 8996 10:54:13.603506  <6>[  195.433744] lkdtm: Stack offset: -512
 8997 10:54:13.603832  <6>[  195.437871] lkdtm: Performing direct entry REPORT_STACK
 8998 10:54:13.604252  <6>[  195.443399] lkdtm: Stack offset: -176
 8999 10:54:13.645583  <6>[  195.447526] lkdtm: Performing direct entry REPORT_STACK
 9000 10:54:13.646087  <6>[  195.453054] lkdtm: Stack offset: 128
 9001 10:54:13.646537  <6>[  195.457111] lkdtm: Performing direct entry REPORT_STACK
 9002 10:54:13.646951  <6>[  195.462639] lkdtm: Stack offset: -176
 9003 10:54:13.647350  <6>[  195.466768] lkdtm: Performing direct entry REPORT_STACK
 9004 10:54:13.648117  <6>[  195.472297] lkdtm: Stack offset: -464
 9005 10:54:13.648482  <6>[  195.476428] lkdtm: Performing direct entry REPORT_STACK
 9006 10:54:13.648897  <6>[  195.481979] lkdtm: Stack offset: -160
 9007 10:54:13.649274  <6>[  195.486119] lkdtm: Performing direct entry REPORT_STACK
 9008 10:54:13.649769  <6>[  195.491647] lkdtm: Stack offset: -400
 9009 10:54:13.689936  <6>[  195.495772] lkdtm: Performing direct entry REPORT_STACK
 9010 10:54:13.690423  <6>[  195.501320] lkdtm: Stack offset: -384
 9011 10:54:13.690867  <6>[  195.505454] lkdtm: Performing direct entry REPORT_STACK
 9012 10:54:13.691277  <6>[  195.511001] lkdtm: Stack offset: -864
 9013 10:54:13.692036  <6>[  195.515129] lkdtm: Performing direct entry REPORT_STACK
 9014 10:54:13.692403  <6>[  195.520679] lkdtm: Stack offset: 80
 9015 10:54:13.692798  <6>[  195.524635] lkdtm: Performing direct entry REPORT_STACK
 9016 10:54:13.693194  <6>[  195.530182] lkdtm: Stack offset: -464
 9017 10:54:13.693666  <6>[  195.534310] lkdtm: Performing direct entry REPORT_STACK
 9018 10:54:13.734469  <6>[  195.539858] lkdtm: Stack offset: -544
 9019 10:54:13.734935  <6>[  195.543987] lkdtm: Performing direct entry REPORT_STACK
 9020 10:54:13.735763  <6>[  195.549545] lkdtm: Stack offset: -416
 9021 10:54:13.736174  <6>[  195.553676] lkdtm: Performing direct entry REPORT_STACK
 9022 10:54:13.736585  <6>[  195.559225] lkdtm: Stack offset: -608
 9023 10:54:13.736980  <6>[  195.563351] lkdtm: Performing direct entry REPORT_STACK
 9024 10:54:13.737369  <6>[  195.568898] lkdtm: Stack offset: -128
 9025 10:54:13.737755  <6>[  195.573060] lkdtm: Performing direct entry REPORT_STACK
 9026 10:54:13.738223  <6>[  195.578591] lkdtm: Stack offset: -208
 9027 10:54:13.778643  <6>[  195.582722] lkdtm: Performing direct entry REPORT_STACK
 9028 10:54:13.779365  <6>[  195.588250] lkdtm: Stack offset: -352
 9029 10:54:13.780450  <6>[  195.592376] lkdtm: Performing direct entry REPORT_STACK
 9030 10:54:13.780961  <6>[  195.597905] lkdtm: Stack offset: -800
 9031 10:54:13.781481  <6>[  195.602039] lkdtm: Performing direct entry REPORT_STACK
 9032 10:54:13.782021  <6>[  195.607563] lkdtm: Stack offset: -96
 9033 10:54:13.782510  <6>[  195.611643] lkdtm: Performing direct entry REPORT_STACK
 9034 10:54:13.783022  <6>[  195.617184] lkdtm: Stack offset: 0
 9035 10:54:13.783624  <6>[  195.621084] lkdtm: Performing direct entry REPORT_STACK
 9036 10:54:13.823279  <6>[  195.626613] lkdtm: Stack offset: 96
 9037 10:54:13.823822  <6>[  195.630586] lkdtm: Performing direct entry REPORT_STACK
 9038 10:54:13.824265  <6>[  195.636117] lkdtm: Stack offset: -208
 9039 10:54:13.825056  <6>[  195.640269] lkdtm: Performing direct entry REPORT_STACK
 9040 10:54:13.825416  <6>[  195.645808] lkdtm: Stack offset: -240
 9041 10:54:13.825809  <6>[  195.649975] lkdtm: Performing direct entry REPORT_STACK
 9042 10:54:13.826188  <6>[  195.655506] lkdtm: Stack offset: -16
 9043 10:54:13.826572  <6>[  195.659572] lkdtm: Performing direct entry REPORT_STACK
 9044 10:54:13.826938  <6>[  195.665104] lkdtm: Stack offset: 64
 9045 10:54:13.867810  <6>[  195.669083] lkdtm: Performing direct entry REPORT_STACK
 9046 10:54:13.868279  <6>[  195.674610] lkdtm: Stack offset: -448
 9047 10:54:13.868709  <6>[  195.678750] lkdtm: Performing direct entry REPORT_STACK
 9048 10:54:13.869108  <6>[  195.684281] lkdtm: Stack offset: -736
 9049 10:54:13.869500  <6>[  195.688416] lkdtm: Performing direct entry REPORT_STACK
 9050 10:54:13.870264  <6>[  195.693945] lkdtm: Stack offset: 80
 9051 10:54:13.870613  <6>[  195.697898] lkdtm: Performing direct entry REPORT_STACK
 9052 10:54:13.871007  <6>[  195.703427] lkdtm: Stack offset: -240
 9053 10:54:13.871381  <6>[  195.707558] lkdtm: Performing direct entry REPORT_STACK
 9054 10:54:13.871870  <6>[  195.713087] lkdtm: Stack offset: -752
 9055 10:54:13.912039  <6>[  195.717220] lkdtm: Performing direct entry REPORT_STACK
 9056 10:54:13.912517  <6>[  195.722748] lkdtm: Stack offset: -832
 9057 10:54:13.913334  <6>[  195.726874] lkdtm: Performing direct entry REPORT_STACK
 9058 10:54:13.913704  <6>[  195.732415] lkdtm: Stack offset: -432
 9059 10:54:13.914104  <6>[  195.736547] lkdtm: Performing direct entry REPORT_STACK
 9060 10:54:13.914485  <6>[  195.742076] lkdtm: Stack offset: -128
 9061 10:54:13.915026  <6>[  195.746200] lkdtm: Performing direct entry REPORT_STACK
 9062 10:54:13.915432  <6>[  195.751728] lkdtm: Stack offset: -16
 9063 10:54:13.915943  <6>[  195.755769] lkdtm: Performing direct entry REPORT_STACK
 9064 10:54:13.956463  <6>[  195.761297] lkdtm: Stack offset: -48
 9065 10:54:13.956910  <6>[  195.765337] lkdtm: Performing direct entry REPORT_STACK
 9066 10:54:13.957260  <6>[  195.770867] lkdtm: Stack offset: -672
 9067 10:54:13.957581  <6>[  195.774992] lkdtm: Performing direct entry REPORT_STACK
 9068 10:54:13.957887  <6>[  195.780523] lkdtm: Stack offset: 128
 9069 10:54:13.958213  <6>[  195.784579] lkdtm: Performing direct entry REPORT_STACK
 9070 10:54:13.958527  <6>[  195.790142] lkdtm: Stack offset: -736
 9071 10:54:13.958815  <6>[  195.794294] lkdtm: Performing direct entry REPORT_STACK
 9072 10:54:13.959648  <6>[  195.799829] lkdtm: Stack offset: -656
 9073 10:54:14.000816  <6>[  195.803957] lkdtm: Performing direct entry REPORT_STACK
 9074 10:54:14.001276  <6>[  195.809507] lkdtm: Stack offset: -800
 9075 10:54:14.001627  <6>[  195.813633] lkdtm: Performing direct entry REPORT_STACK
 9076 10:54:14.001951  <6>[  195.819181] lkdtm: Stack offset: -96
 9077 10:54:14.002255  <6>[  195.823227] lkdtm: Performing direct entry REPORT_STACK
 9078 10:54:14.002557  <6>[  195.828776] lkdtm: Stack offset: -528
 9079 10:54:14.002848  <6>[  195.832905] lkdtm: Performing direct entry REPORT_STACK
 9080 10:54:14.003135  <6>[  195.838443] lkdtm: Stack offset: -864
 9081 10:54:14.004105  <6>[  195.842572] lkdtm: Performing direct entry REPORT_STACK
 9082 10:54:14.045295  <6>[  195.848099] lkdtm: Stack offset: -416
 9083 10:54:14.045768  <6>[  195.852235] lkdtm: Performing direct entry REPORT_STACK
 9084 10:54:14.046125  <6>[  195.857785] lkdtm: Stack offset: -112
 9085 10:54:14.046451  <6>[  195.861919] lkdtm: Performing direct entry REPORT_STACK
 9086 10:54:14.046762  <6>[  195.867449] lkdtm: Stack offset: -192
 9087 10:54:14.047061  <6>[  195.871594] lkdtm: Performing direct entry REPORT_STACK
 9088 10:54:14.047356  <6>[  195.877124] lkdtm: Stack offset: -432
 9089 10:54:14.047640  <6>[  195.881253] lkdtm: Performing direct entry REPORT_STACK
 9090 10:54:14.047979  <6>[  195.886800] lkdtm: Stack offset: -784
 9091 10:54:14.089950  <6>[  195.890934] lkdtm: Performing direct entry REPORT_STACK
 9092 10:54:14.090652  <6>[  195.896486] lkdtm: Stack offset: -848
 9093 10:54:14.091285  <6>[  195.900625] lkdtm: Performing direct entry REPORT_STACK
 9094 10:54:14.091771  <6>[  195.906155] lkdtm: Stack offset: 32
 9095 10:54:14.092436  <6>[  195.910119] lkdtm: Performing direct entry REPORT_STACK
 9096 10:54:14.093133  <6>[  195.915648] lkdtm: Stack offset: 128
 9097 10:54:14.093654  <6>[  195.919689] lkdtm: Performing direct entry REPORT_STACK
 9098 10:54:14.094198  <6>[  195.925220] lkdtm: Stack offset: -624
 9099 10:54:14.094769  <6>[  195.929371] lkdtm: Performing direct entry REPORT_STACK
 9100 10:54:14.095687  <6>[  195.934905] lkdtm: Stack offset: -272
 9101 10:54:14.134068  <6>[  195.939032] lkdtm: Performing direct entry REPORT_STACK
 9102 10:54:14.135158  <6>[  195.944563] lkdtm: Stack offset: -48
 9103 10:54:14.135602  <6>[  195.948603] lkdtm: Performing direct entry REPORT_STACK
 9104 10:54:14.136084  <6>[  195.954135] lkdtm: Stack offset: -608
 9105 10:54:14.136623  <6>[  195.958262] lkdtm: Performing direct entry REPORT_STACK
 9106 10:54:14.137122  <6>[  195.963788] lkdtm: Stack offset: 32
 9107 10:54:14.137608  <6>[  195.967744] lkdtm: Performing direct entry REPORT_STACK
 9108 10:54:14.138067  <6>[  195.973284] lkdtm: Stack offset: -736
 9109 10:54:14.138623  <6>[  195.977410] lkdtm: Performing direct entry REPORT_STACK
 9110 10:54:14.178601  <6>[  195.982943] lkdtm: Stack offset: 128
 9111 10:54:14.179112  <6>[  195.987001] lkdtm: Performing direct entry REPORT_STACK
 9112 10:54:14.179550  <6>[  195.992526] lkdtm: Stack offset: 144
 9113 10:54:14.180007  <6>[  195.996560] lkdtm: Performing direct entry REPORT_STACK
 9114 10:54:14.180409  <6>[  196.002089] lkdtm: Stack offset: -640
 9115 10:54:14.180797  <6>[  196.006219] lkdtm: Performing direct entry REPORT_STACK
 9116 10:54:14.181179  <6>[  196.011744] lkdtm: Stack offset: -240
 9117 10:54:14.181578  <6>[  196.015877] lkdtm: Performing direct entry REPORT_STACK
 9118 10:54:14.182415  <6>[  196.021407] lkdtm: Stack offset: -448
 9119 10:54:14.222823  <6>[  196.025540] lkdtm: Performing direct entry REPORT_STACK
 9120 10:54:14.223301  <6>[  196.031068] lkdtm: Stack offset: -784
 9121 10:54:14.223731  <6>[  196.035216] lkdtm: Performing direct entry REPORT_STACK
 9122 10:54:14.224177  <6>[  196.040758] lkdtm: Stack offset: 0
 9123 10:54:14.224567  <6>[  196.044629] lkdtm: Performing direct entry REPORT_STACK
 9124 10:54:14.224953  <6>[  196.050160] lkdtm: Stack offset: -752
 9125 10:54:14.225329  <6>[  196.054287] lkdtm: Performing direct entry REPORT_STACK
 9126 10:54:14.225701  <6>[  196.059815] lkdtm: Stack offset: 112
 9127 10:54:14.226501  <6>[  196.063873] lkdtm: Performing direct entry REPORT_STACK
 9128 10:54:14.226852  <6>[  196.069402] lkdtm: Stack offset: -624
 9129 10:54:14.267290  <6>[  196.073528] lkdtm: Performing direct entry REPORT_STACK
 9130 10:54:14.267765  <6>[  196.079057] lkdtm: Stack offset: -528
 9131 10:54:14.268640  <6>[  196.083182] lkdtm: Performing direct entry REPORT_STACK
 9132 10:54:14.269021  <6>[  196.088710] lkdtm: Stack offset: -368
 9133 10:54:14.269426  <6>[  196.092834] lkdtm: Performing direct entry REPORT_STACK
 9134 10:54:14.269819  <6>[  196.098374] lkdtm: Stack offset: 16
 9135 10:54:14.270200  <6>[  196.102334] lkdtm: Performing direct entry REPORT_STACK
 9136 10:54:14.270580  <6>[  196.107862] lkdtm: Stack offset: -464
 9137 10:54:14.271046  <6>[  196.111988] lkdtm: Performing direct entry REPORT_STACK
 9138 10:54:14.311717  <6>[  196.117516] lkdtm: Stack offset: 32
 9139 10:54:14.312214  <6>[  196.121466] lkdtm: Performing direct entry REPORT_STACK
 9140 10:54:14.312648  <6>[  196.126994] lkdtm: Stack offset: -96
 9141 10:54:14.313051  <6>[  196.131034] lkdtm: Performing direct entry REPORT_STACK
 9142 10:54:14.313440  <6>[  196.136564] lkdtm: Stack offset: -816
 9143 10:54:14.313817  <6>[  196.140695] lkdtm: Performing direct entry REPORT_STACK
 9144 10:54:14.314194  <6>[  196.146224] lkdtm: Stack offset: -352
 9145 10:54:14.314558  <6>[  196.150356] lkdtm: Performing direct entry REPORT_STACK
 9146 10:54:14.315349  <6>[  196.155898] lkdtm: Stack offset: -576
 9147 10:54:14.356068  <6>[  196.160038] lkdtm: Performing direct entry REPORT_STACK
 9148 10:54:14.356550  <6>[  196.165566] lkdtm: Stack offset: -272
 9149 10:54:14.357364  <6>[  196.169696] lkdtm: Performing direct entry REPORT_STACK
 9150 10:54:14.357736  <6>[  196.175231] lkdtm: Stack offset: -800
 9151 10:54:14.358139  <6>[  196.179357] lkdtm: Performing direct entry REPORT_STACK
 9152 10:54:14.358525  <6>[  196.184903] lkdtm: Stack offset: 16
 9153 10:54:14.358907  <6>[  196.188851] lkdtm: Performing direct entry REPORT_STACK
 9154 10:54:14.359331  <6>[  196.194399] lkdtm: Stack offset: -352
 9155 10:54:14.359825  <6>[  196.198528] lkdtm: Performing direct entry REPORT_STACK
 9156 10:54:14.400566  <6>[  196.204076] lkdtm: Stack offset: -80
 9157 10:54:14.401029  <6>[  196.208118] lkdtm: Performing direct entry REPORT_STACK
 9158 10:54:14.401461  <6>[  196.213673] lkdtm: Stack offset: -400
 9159 10:54:14.401863  <6>[  196.217813] lkdtm: Performing direct entry REPORT_STACK
 9160 10:54:14.402254  <6>[  196.223360] lkdtm: Stack offset: -496
 9161 10:54:14.403010  <6>[  196.227488] lkdtm: Performing direct entry REPORT_STACK
 9162 10:54:14.403363  <6>[  196.233036] lkdtm: Stack offset: -112
 9163 10:54:14.403744  <6>[  196.237170] lkdtm: Performing direct entry REPORT_STACK
 9164 10:54:14.404162  <6>[  196.242718] lkdtm: Stack offset: -864
 9165 10:54:14.445235  <6>[  196.246848] lkdtm: Performing direct entry REPORT_STACK
 9166 10:54:14.445918  <6>[  196.252395] lkdtm: Stack offset: -544
 9167 10:54:14.447092  <6>[  196.256523] lkdtm: Performing direct entry REPORT_STACK
 9168 10:54:14.447626  <6>[  196.262071] lkdtm: Stack offset: 64
 9169 10:54:14.448414  <6>[  196.266029] lkdtm: Performing direct entry REPORT_STACK
 9170 10:54:14.449040  <6>[  196.271581] lkdtm: Stack offset: -800
 9171 10:54:14.449653  <6>[  196.275750] lkdtm: Performing direct entry REPORT_STACK
 9172 10:54:14.450124  <6>[  196.281305] lkdtm: Stack offset: -288
 9173 10:54:14.450610  <6>[  196.285444] lkdtm: Performing direct entry REPORT_STACK
 9174 10:54:14.451298  <6>[  196.290980] lkdtm: Stack offset: -48
 9175 10:54:14.489537  <6>[  196.295022] lkdtm: Performing direct entry REPORT_STACK
 9176 10:54:14.490241  <6>[  196.300549] lkdtm: Stack offset: -512
 9177 10:54:14.491304  <6>[  196.304669] lkdtm: Performing direct entry REPORT_STACK
 9178 10:54:14.491713  <6>[  196.310195] lkdtm: Stack offset: -80
 9179 10:54:14.492170  <6>[  196.314238] lkdtm: Performing direct entry REPORT_STACK
 9180 10:54:14.493024  <6>[  196.319763] lkdtm: Stack offset: -576
 9181 10:54:14.493564  <6>[  196.323910] lkdtm: Performing direct entry REPORT_STACK
 9182 10:54:14.494149  <6>[  196.329439] lkdtm: Stack offset: -800
 9183 10:54:14.494740  <6>[  196.333570] lkdtm: Performing direct entry REPORT_STACK
 9184 10:54:14.533626  <6>[  196.339102] lkdtm: Stack offset: -560
 9185 10:54:14.533913  <6>[  196.343244] lkdtm: Performing direct entry REPORT_STACK
 9186 10:54:14.534153  <6>[  196.348774] lkdtm: Stack offset: 48
 9187 10:54:14.534365  <6>[  196.352728] lkdtm: Performing direct entry REPORT_STACK
 9188 10:54:14.534565  <6>[  196.358255] lkdtm: Stack offset: 112
 9189 10:54:14.534762  <6>[  196.362296] lkdtm: Performing direct entry REPORT_STACK
 9190 10:54:14.534957  <6>[  196.367827] lkdtm: Stack offset: -352
 9191 10:54:14.535123  <6>[  196.371956] lkdtm: Performing direct entry REPORT_STACK
 9192 10:54:14.536951  <6>[  196.377485] lkdtm: Stack offset: -80
 9193 10:54:14.578113  <6>[  196.381528] lkdtm: Performing direct entry REPORT_STACK
 9194 10:54:14.578964  <6>[  196.387057] lkdtm: Stack offset: -656
 9195 10:54:14.580119  <6>[  196.391184] lkdtm: Performing direct entry REPORT_STACK
 9196 10:54:14.580783  <6>[  196.396712] lkdtm: Stack offset: -144
 9197 10:54:14.581485  <6>[  196.400840] lkdtm: Performing direct entry REPORT_STACK
 9198 10:54:14.582074  <6>[  196.406387] lkdtm: Stack offset: -240
 9199 10:54:14.582487  <6>[  196.410519] lkdtm: Performing direct entry REPORT_STACK
 9200 10:54:14.583184  <6>[  196.416048] lkdtm: Stack offset: 112
 9201 10:54:14.583979  <6>[  196.420106] lkdtm: Performing direct entry REPORT_STACK
 9202 10:54:14.622520  <6>[  196.425637] lkdtm: Stack offset: -816
 9203 10:54:14.623367  <6>[  196.429790] lkdtm: Performing direct entry REPORT_STACK
 9204 10:54:14.623739  <6>[  196.435324] lkdtm: Stack offset: 144
 9205 10:54:14.624139  <6>[  196.439378] lkdtm: Performing direct entry REPORT_STACK
 9206 10:54:14.624547  <6>[  196.444911] lkdtm: Stack offset: -480
 9207 10:54:14.624900  <6>[  196.449088] lkdtm: Performing direct entry REPORT_STACK
 9208 10:54:14.625241  <6>[  196.454615] lkdtm: Stack offset: -624
 9209 10:54:14.625575  <6>[  196.458751] lkdtm: Performing direct entry REPORT_STACK
 9210 10:54:14.625972  <6>[  196.464282] lkdtm: Stack offset: -400
 9211 10:54:14.667109  <6>[  196.468422] lkdtm: Performing direct entry REPORT_STACK
 9212 10:54:14.667630  <6>[  196.473954] lkdtm: Stack offset: -272
 9213 10:54:14.668490  <6>[  196.478085] lkdtm: Performing direct entry REPORT_STACK
 9214 10:54:14.668873  <6>[  196.483615] lkdtm: Stack offset: -768
 9215 10:54:14.669283  <6>[  196.487743] lkdtm: Performing direct entry REPORT_STACK
 9216 10:54:14.669679  <6>[  196.493273] lkdtm: Stack offset: 48
 9217 10:54:14.670069  <6>[  196.497231] lkdtm: Performing direct entry REPORT_STACK
 9218 10:54:14.670463  <6>[  196.502760] lkdtm: Stack offset: -784
 9219 10:54:14.670840  <6>[  196.506888] lkdtm: Performing direct entry REPORT_STACK
 9220 10:54:14.671306  <6>[  196.512417] lkdtm: Stack offset: 128
 9221 10:54:14.711483  <6>[  196.516456] lkdtm: Performing direct entry REPORT_STACK
 9222 10:54:14.711979  <6>[  196.521988] lkdtm: Stack offset: -592
 9223 10:54:14.712791  <6>[  196.526144] lkdtm: Performing direct entry REPORT_STACK
 9224 10:54:14.713167  <6>[  196.531678] lkdtm: Stack offset: -480
 9225 10:54:14.713566  <6>[  196.535806] lkdtm: Performing direct entry REPORT_STACK
 9226 10:54:14.713958  <6>[  196.541335] lkdtm: Stack offset: -480
 9227 10:54:14.714343  <6>[  196.545468] lkdtm: Performing direct entry REPORT_STACK
 9228 10:54:14.714732  <6>[  196.551005] lkdtm: Stack offset: -16
 9229 10:54:14.715201  <6>[  196.555047] lkdtm: Performing direct entry REPORT_STACK
 9230 10:54:14.755893  <6>[  196.560576] lkdtm: Stack offset: -16
 9231 10:54:14.756361  <6>[  196.564636] lkdtm: Performing direct entry REPORT_STACK
 9232 10:54:14.756806  <6>[  196.570167] lkdtm: Stack offset: -416
 9233 10:54:14.757209  <6>[  196.574295] lkdtm: Performing direct entry REPORT_STACK
 9234 10:54:14.757606  <6>[  196.579827] lkdtm: Stack offset: -800
 9235 10:54:14.758362  <6>[  196.583954] lkdtm: Performing direct entry REPORT_STACK
 9236 10:54:14.758718  <6>[  196.589494] lkdtm: Stack offset: 64
 9237 10:54:14.759120  <6>[  196.593448] lkdtm: Performing direct entry REPORT_STACK
 9238 10:54:14.759592  <6>[  196.598978] lkdtm: Stack offset: -416
 9239 10:54:14.800275  <6>[  196.603104] lkdtm: Performing direct entry REPORT_STACK
 9240 10:54:14.800814  <6>[  196.608633] lkdtm: Stack offset: 96
 9241 10:54:14.801254  <6>[  196.612588] lkdtm: Performing direct entry REPORT_STACK
 9242 10:54:14.801584  <6>[  196.618118] lkdtm: Stack offset: -640
 9243 10:54:14.802012  <6>[  196.622250] lkdtm: Performing direct entry REPORT_STACK
 9244 10:54:14.802379  <6>[  196.627787] lkdtm: Stack offset: -864
 9245 10:54:14.802714  <6>[  196.631924] lkdtm: Performing direct entry REPORT_STACK
 9246 10:54:14.803043  <6>[  196.637478] lkdtm: Stack offset: -752
 9247 10:54:14.803825  <6>[  196.641609] lkdtm: Performing direct entry REPORT_STACK
 9248 10:54:14.844395  <6>[  196.647154] lkdtm: Stack offset: -128
 9249 10:54:14.844664  <6>[  196.651326] lkdtm: Performing direct entry REPORT_STACK
 9250 10:54:14.844836  <6>[  196.656861] lkdtm: Stack offset: 16
 9251 10:54:14.844996  <6>[  196.660819] lkdtm: Performing direct entry REPORT_STACK
 9252 10:54:14.845148  <6>[  196.666352] lkdtm: Stack offset: -480
 9253 10:54:14.845294  <6>[  196.670473] lkdtm: Performing direct entry REPORT_STACK
 9254 10:54:14.845440  <6>[  196.676005] lkdtm: Stack offset: -192
 9255 10:54:14.845582  <6>[  196.680126] lkdtm: Performing direct entry REPORT_STACK
 9256 10:54:14.845723  <6>[  196.685658] lkdtm: Stack offset: -192
 9257 10:54:14.888840  <6>[  196.689778] lkdtm: Performing direct entry REPORT_STACK
 9258 10:54:14.889080  <6>[  196.695306] lkdtm: Stack offset: -112
 9259 10:54:14.889253  <6>[  196.699440] lkdtm: Performing direct entry REPORT_STACK
 9260 10:54:14.889412  <6>[  196.704977] lkdtm: Stack offset: -16
 9261 10:54:14.889563  <6>[  196.709032] lkdtm: Performing direct entry REPORT_STACK
 9262 10:54:14.889711  <6>[  196.714552] lkdtm: Stack offset: -256
 9263 10:54:14.889868  <6>[  196.718679] lkdtm: Performing direct entry REPORT_STACK
 9264 10:54:14.889962  <6>[  196.724207] lkdtm: Stack offset: -64
 9265 10:54:14.890053  <6>[  196.728246] lkdtm: Performing direct entry REPORT_STACK
 9266 10:54:14.891975  <6>[  196.733775] lkdtm: Stack offset: -368
 9267 10:54:14.933357  <6>[  196.737909] lkdtm: Performing direct entry REPORT_STACK
 9268 10:54:14.933817  <6>[  196.743438] lkdtm: Stack offset: -752
 9269 10:54:14.934158  <6>[  196.747564] lkdtm: Performing direct entry REPORT_STACK
 9270 10:54:14.934473  <6>[  196.753109] lkdtm: Stack offset: 32
 9271 10:54:14.934772  <6>[  196.757077] lkdtm: Performing direct entry REPORT_STACK
 9272 10:54:14.935063  <6>[  196.762597] lkdtm: Stack offset: -352
 9273 10:54:14.935351  <6>[  196.766725] lkdtm: Performing direct entry REPORT_STACK
 9274 10:54:14.935638  <6>[  196.772271] lkdtm: Stack offset: -288
 9275 10:54:14.936512  <6>[  196.776402] lkdtm: Performing direct entry REPORT_STACK
 9276 10:54:14.977761  <6>[  196.781931] lkdtm: Stack offset: 0
 9277 10:54:14.978224  <6>[  196.785796] lkdtm: Performing direct entry REPORT_STACK
 9278 10:54:14.978568  <6>[  196.791326] lkdtm: Stack offset: -832
 9279 10:54:14.978888  <6>[  196.795456] lkdtm: Performing direct entry REPORT_STACK
 9280 10:54:14.979196  <6>[  196.800985] lkdtm: Stack offset: -432
 9281 10:54:14.979490  <6>[  196.805111] lkdtm: Performing direct entry REPORT_STACK
 9282 10:54:14.979811  <6>[  196.810633] lkdtm: Stack offset: -720
 9283 10:54:14.980121  <6>[  196.814758] lkdtm: Performing direct entry REPORT_STACK
 9284 10:54:14.980925  <6>[  196.820286] lkdtm: Stack offset: -384
 9285 10:54:15.022226  <6>[  196.824411] lkdtm: Performing direct entry REPORT_STACK
 9286 10:54:15.022683  <6>[  196.829963] lkdtm: Stack offset: 16
 9287 10:54:15.023022  <6>[  196.833916] lkdtm: Performing direct entry REPORT_STACK
 9288 10:54:15.023340  <6>[  196.839444] lkdtm: Stack offset: -384
 9289 10:54:15.023645  <6>[  196.843576] lkdtm: Performing direct entry REPORT_STACK
 9290 10:54:15.023986  <6>[  196.849105] lkdtm: Stack offset: -832
 9291 10:54:15.024281  <6>[  196.853237] lkdtm: Performing direct entry REPORT_STACK
 9292 10:54:15.024564  <6>[  196.858766] lkdtm: Stack offset: 144
 9293 10:54:15.024849  <6>[  196.862805] lkdtm: Performing direct entry REPORT_STACK
 9294 10:54:15.025519  <6>[  196.868334] lkdtm: Stack offset: -624
 9295 10:54:15.066506  <6>[  196.872459] lkdtm: Performing direct entry REPORT_STACK
 9296 10:54:15.066970  <6>[  196.877988] lkdtm: Stack offset: -416
 9297 10:54:15.067315  <6>[  196.882117] lkdtm: Performing direct entry REPORT_STACK
 9298 10:54:15.067630  <6>[  196.887660] lkdtm: Stack offset: -592
 9299 10:54:15.067988  <6>[  196.891803] lkdtm: Performing direct entry REPORT_STACK
 9300 10:54:15.068410  <6>[  196.897335] lkdtm: Stack offset: -256
 9301 10:54:15.068717  <6>[  196.901461] lkdtm: Performing direct entry REPORT_STACK
 9302 10:54:15.069010  <6>[  196.906990] lkdtm: Stack offset: -496
 9303 10:54:15.069750  <6>[  196.911116] lkdtm: Performing direct entry REPORT_STACK
 9304 10:54:15.110940  <6>[  196.916645] lkdtm: Stack offset: 0
 9305 10:54:15.111549  <6>[  196.920516] lkdtm: Performing direct entry REPORT_STACK
 9306 10:54:15.112002  <6>[  196.926076] lkdtm: Stack offset: -352
 9307 10:54:15.112376  <6>[  196.930205] lkdtm: Performing direct entry REPORT_STACK
 9308 10:54:15.112719  <6>[  196.935736] lkdtm: Stack offset: -208
 9309 10:54:15.113056  <6>[  196.939864] lkdtm: Performing direct entry REPORT_STACK
 9310 10:54:15.113354  <6>[  196.945392] lkdtm: Stack offset: -336
 9311 10:54:15.113687  <6>[  196.949539] lkdtm: Performing direct entry REPORT_STACK
 9312 10:54:15.114401  <6>[  196.955076] lkdtm: Stack offset: -656
 9313 10:54:15.155238  <6>[  196.959209] lkdtm: Performing direct entry REPORT_STACK
 9314 10:54:15.156335  <6>[  196.964741] lkdtm: Stack offset: -432
 9315 10:54:15.156745  <6>[  196.968862] lkdtm: Performing direct entry REPORT_STACK
 9316 10:54:15.157092  <6>[  196.974393] lkdtm: Stack offset: -464
 9317 10:54:15.157448  <6>[  196.978513] lkdtm: Performing direct entry REPORT_STACK
 9318 10:54:15.157772  <6>[  196.984046] lkdtm: Stack offset: -816
 9319 10:54:15.158078  <6>[  196.988172] lkdtm: Performing direct entry REPORT_STACK
 9320 10:54:15.158381  <6>[  196.993705] lkdtm: Stack offset: -544
 9321 10:54:15.159084  <6>[  196.997829] lkdtm: Performing direct entry REPORT_STACK
 9322 10:54:15.199459  <6>[  197.003374] lkdtm: Stack offset: 144
 9323 10:54:15.199750  <6>[  197.007418] lkdtm: Performing direct entry REPORT_STACK
 9324 10:54:15.200013  <6>[  197.012952] lkdtm: Stack offset: -336
 9325 10:54:15.200228  <6>[  197.017111] lkdtm: Performing direct entry REPORT_STACK
 9326 10:54:15.200416  <6>[  197.022639] lkdtm: Stack offset: -144
 9327 10:54:15.200582  <6>[  197.026770] lkdtm: Performing direct entry REPORT_STACK
 9328 10:54:15.200746  <6>[  197.032295] lkdtm: Stack offset: 128
 9329 10:54:15.200905  <6>[  197.036325] lkdtm: Performing direct entry REPORT_STACK
 9330 10:54:15.201065  <6>[  197.041850] lkdtm: Stack offset: -720
 9331 10:54:15.243929  <6>[  197.045981] lkdtm: Performing direct entry REPORT_STACK
 9332 10:54:15.244185  <6>[  197.051511] lkdtm: Stack offset: -496
 9333 10:54:15.244420  <6>[  197.055639] lkdtm: Performing direct entry REPORT_STACK
 9334 10:54:15.244629  <6>[  197.061169] lkdtm: Stack offset: -576
 9335 10:54:15.244827  <6>[  197.065300] lkdtm: Performing direct entry REPORT_STACK
 9336 10:54:15.245021  <6>[  197.070838] lkdtm: Stack offset: 48
 9337 10:54:15.245208  <6>[  197.074795] lkdtm: Performing direct entry REPORT_STACK
 9338 10:54:15.245379  <6>[  197.080325] lkdtm: Stack offset: -384
 9339 10:54:15.245492  <6>[  197.084451] lkdtm: Performing direct entry REPORT_STACK
 9340 10:54:15.247023  <6>[  197.089980] lkdtm: Stack offset: -432
 9341 10:54:15.288429  <6>[  197.094106] lkdtm: Performing direct entry REPORT_STACK
 9342 10:54:15.288902  <6>[  197.099634] lkdtm: Stack offset: -624
 9343 10:54:15.289349  <6>[  197.103761] lkdtm: Performing direct entry REPORT_STACK
 9344 10:54:15.289765  <6>[  197.109292] lkdtm: Stack offset: 80
 9345 10:54:15.290166  <6>[  197.113251] lkdtm: Performing direct entry REPORT_STACK
 9346 10:54:15.290559  <6>[  197.118780] lkdtm: Stack offset: -368
 9347 10:54:15.290942  <6>[  197.122910] lkdtm: Performing direct entry REPORT_STACK
 9348 10:54:15.291338  <6>[  197.128453] lkdtm: Stack offset: -16
 9349 10:54:15.292077  <6>[  197.132507] lkdtm: Performing direct entry REPORT_STACK
 9350 10:54:15.332945  <6>[  197.138039] lkdtm: Stack offset: -304
 9351 10:54:15.333413  <6>[  197.142183] lkdtm: Performing direct entry REPORT_STACK
 9352 10:54:15.333853  <6>[  197.147713] lkdtm: Stack offset: -512
 9353 10:54:15.334260  <6>[  197.151856] lkdtm: Performing direct entry REPORT_STACK
 9354 10:54:15.334654  <6>[  197.157404] lkdtm: Stack offset: -592
 9355 10:54:15.335033  <6>[  197.161533] lkdtm: Performing direct entry REPORT_STACK
 9356 10:54:15.335409  <6>[  197.167080] lkdtm: Stack offset: -112
 9357 10:54:15.335813  <6>[  197.171213] lkdtm: Performing direct entry REPORT_STACK
 9358 10:54:15.336594  <6>[  197.176760] lkdtm: Stack offset: -112
 9359 10:54:15.377345  <6>[  197.180887] lkdtm: Performing direct entry REPORT_STACK
 9360 10:54:15.377817  <6>[  197.186434] lkdtm: Stack offset: -368
 9361 10:54:15.378257  <6>[  197.190571] lkdtm: Performing direct entry REPORT_STACK
 9362 10:54:15.378665  <6>[  197.196118] lkdtm: Stack offset: -688
 9363 10:54:15.379056  <6>[  197.200245] lkdtm: Performing direct entry REPORT_STACK
 9364 10:54:15.379835  <6>[  197.205791] lkdtm: Stack offset: 16
 9365 10:54:15.380194  <6>[  197.209744] lkdtm: Performing direct entry REPORT_STACK
 9366 10:54:15.380597  <6>[  197.215294] lkdtm: Stack offset: 48
 9367 10:54:15.381072  <6>[  197.219249] lkdtm: Performing direct entry REPORT_STACK
 9368 10:54:15.421827  <6>[  197.224797] lkdtm: Stack offset: -544
 9369 10:54:15.422317  <6>[  197.228923] lkdtm: Performing direct entry REPORT_STACK
 9370 10:54:15.422764  <6>[  197.234471] lkdtm: Stack offset: -384
 9371 10:54:15.423572  <6>[  197.238602] lkdtm: Performing direct entry REPORT_STACK
 9372 10:54:15.423997  <6>[  197.244155] lkdtm: Stack offset: -720
 9373 10:54:15.424397  <6>[  197.248286] lkdtm: Performing direct entry REPORT_STACK
 9374 10:54:15.424786  <6>[  197.253842] lkdtm: Stack offset: -736
 9375 10:54:15.425178  <6>[  197.257974] lkdtm: Performing direct entry REPORT_STACK
 9376 10:54:15.425556  <6>[  197.263509] lkdtm: Stack offset: -288
 9377 10:54:15.466284  <6>[  197.267638] lkdtm: Performing direct entry REPORT_STACK
 9378 10:54:15.467047  <6>[  197.273168] lkdtm: Stack offset: 128
 9379 10:54:15.468008  <6>[  197.277217] lkdtm: Performing direct entry REPORT_STACK
 9380 10:54:15.469014  <6>[  197.282747] lkdtm: Stack offset: -368
 9381 10:54:15.469588  <6>[  197.286892] lkdtm: Performing direct entry REPORT_STACK
 9382 10:54:15.470190  <6>[  197.292422] lkdtm: Stack offset: -96
 9383 10:54:15.470592  <6>[  197.296481] lkdtm: Performing direct entry REPORT_STACK
 9384 10:54:15.471148  <6>[  197.302025] lkdtm: Stack offset: -400
 9385 10:54:15.471482  <6>[  197.306157] lkdtm: Performing direct entry REPORT_STACK
 9386 10:54:15.472256  <6>[  197.311684] lkdtm: Stack offset: -784
 9387 10:54:15.510560  <6>[  197.315815] lkdtm: Performing direct entry REPORT_STACK
 9388 10:54:15.511510  <6>[  197.321351] lkdtm: Stack offset: -752
 9389 10:54:15.512182  <6>[  197.325475] lkdtm: Performing direct entry REPORT_STACK
 9390 10:54:15.512779  <6>[  197.331020] lkdtm: Stack offset: -640
 9391 10:54:15.513178  <6>[  197.335144] lkdtm: Performing direct entry REPORT_STACK
 9392 10:54:15.513764  <6>[  197.340675] lkdtm: Stack offset: -832
 9393 10:54:15.514122  <6>[  197.344796] lkdtm: Performing direct entry REPORT_STACK
 9394 10:54:15.515035  <6>[  197.350326] lkdtm: Stack offset: -512
 9395 10:54:15.515706  <6>[  197.354455] lkdtm: Performing direct entry REPORT_STACK
 9396 10:54:15.554745  <6>[  197.359994] lkdtm: Stack offset: -736
 9397 10:54:15.555029  <6>[  197.364126] lkdtm: Performing direct entry REPORT_STACK
 9398 10:54:15.555227  <6>[  197.369657] lkdtm: Stack offset: -16
 9399 10:54:15.555402  <6>[  197.373705] lkdtm: Performing direct entry REPORT_STACK
 9400 10:54:15.555569  <6>[  197.379234] lkdtm: Stack offset: -112
 9401 10:54:15.555729  <6>[  197.383359] lkdtm: Performing direct entry REPORT_STACK
 9402 10:54:15.555914  <6>[  197.388885] lkdtm: Stack offset: 32
 9403 10:54:15.556059  <6>[  197.392833] lkdtm: Performing direct entry REPORT_STACK
 9404 10:54:15.557828  <6>[  197.398361] lkdtm: Stack offset: -208
 9405 10:54:15.599163  <6>[  197.402490] lkdtm: Performing direct entry REPORT_STACK
 9406 10:54:15.600064  <6>[  197.408033] lkdtm: Stack offset: -448
 9407 10:54:15.600454  <6>[  197.412161] lkdtm: Performing direct entry REPORT_STACK
 9408 10:54:15.600786  <6>[  197.417689] lkdtm: Stack offset: -128
 9409 10:54:15.601097  <6>[  197.421816] lkdtm: Performing direct entry REPORT_STACK
 9410 10:54:15.601400  <6>[  197.427347] lkdtm: Stack offset: -784
 9411 10:54:15.601692  <6>[  197.431473] lkdtm: Performing direct entry REPORT_STACK
 9412 10:54:15.601982  <6>[  197.437011] lkdtm: Stack offset: -704
 9413 10:54:15.602442  <6>[  197.441150] lkdtm: Performing direct entry REPORT_STACK
 9414 10:54:15.643732  <6>[  197.446677] lkdtm: Stack offset: -304
 9415 10:54:15.644224  <6>[  197.450806] lkdtm: Performing direct entry REPORT_STACK
 9416 10:54:15.644577  <6>[  197.456337] lkdtm: Stack offset: -864
 9417 10:54:15.644904  <6>[  197.460466] lkdtm: Performing direct entry REPORT_STACK
 9418 10:54:15.645210  <6>[  197.465997] lkdtm: Stack offset: -688
 9419 10:54:15.645507  <6>[  197.470123] lkdtm: Performing direct entry REPORT_STACK
 9420 10:54:15.645801  <6>[  197.475651] lkdtm: Stack offset: -400
 9421 10:54:15.646093  <6>[  197.479778] lkdtm: Performing direct entry REPORT_STACK
 9422 10:54:15.646383  <6>[  197.485307] lkdtm: Stack offset: -208
 9423 10:54:15.688237  <6>[  197.489448] lkdtm: Performing direct entry REPORT_STACK
 9424 10:54:15.688710  <6>[  197.494978] lkdtm: Stack offset: -240
 9425 10:54:15.689141  <6>[  197.499114] lkdtm: Performing direct entry REPORT_STACK
 9426 10:54:15.689546  <6>[  197.504642] lkdtm: Stack offset: -32
 9427 10:54:15.689934  <6>[  197.508679] lkdtm: Performing direct entry REPORT_STACK
 9428 10:54:15.690319  <6>[  197.514207] lkdtm: Stack offset: -528
 9429 10:54:15.690694  <6>[  197.518333] lkdtm: Performing direct entry REPORT_STACK
 9430 10:54:15.691064  <6>[  197.523879] lkdtm: Stack offset: 0
 9431 10:54:15.691462  <6>[  197.527745] lkdtm: Performing direct entry REPORT_STACK
 9432 10:54:15.692233  <6>[  197.533276] lkdtm: Stack offset: -352
 9433 10:54:15.732450  <6>[  197.537402] lkdtm: Performing direct entry REPORT_STACK
 9434 10:54:15.732911  <6>[  197.542932] lkdtm: Stack offset: -336
 9435 10:54:15.733717  <6>[  197.547058] lkdtm: Performing direct entry REPORT_STACK
 9436 10:54:15.734090  <6>[  197.552585] lkdtm: Stack offset: -128
 9437 10:54:15.734494  <6>[  197.556713] lkdtm: Performing direct entry REPORT_STACK
 9438 10:54:15.734884  <6>[  197.562260] lkdtm: Stack offset: 96
 9439 10:54:15.735264  <6>[  197.566221] lkdtm: Performing direct entry REPORT_STACK
 9440 10:54:15.735641  <6>[  197.571748] lkdtm: Stack offset: 128
 9441 10:54:15.736152  <6>[  197.575788] lkdtm: Performing direct entry REPORT_STACK
 9442 10:54:15.776987  <6>[  197.581341] lkdtm: Stack offset: -160
 9443 10:54:15.777453  <6>[  197.585474] lkdtm: Performing direct entry REPORT_STACK
 9444 10:54:15.777892  <6>[  197.591010] lkdtm: Stack offset: -608
 9445 10:54:15.778299  <6>[  197.595139] lkdtm: Performing direct entry REPORT_STACK
 9446 10:54:15.778695  <6>[  197.600700] lkdtm: Stack offset: -480
 9447 10:54:15.779083  <6>[  197.604827] lkdtm: Performing direct entry REPORT_STACK
 9448 10:54:15.779465  <6>[  197.610376] lkdtm: Stack offset: -528
 9449 10:54:15.779886  <6>[  197.614503] lkdtm: Performing direct entry REPORT_STACK
 9450 10:54:15.780667  <6>[  197.620052] lkdtm: Stack offset: -304
 9451 10:54:15.821338  <6>[  197.624191] lkdtm: Performing direct entry REPORT_STACK
 9452 10:54:15.821990  <6>[  197.629740] lkdtm: Stack offset: -160
 9453 10:54:15.822553  <6>[  197.633869] lkdtm: Performing direct entry REPORT_STACK
 9454 10:54:15.823060  <6>[  197.639419] lkdtm: Stack offset: -160
 9455 10:54:15.823530  <6>[  197.643546] lkdtm: Performing direct entry REPORT_STACK
 9456 10:54:15.824029  <6>[  197.649093] lkdtm: Stack offset: 112
 9457 10:54:15.824600  <6>[  197.653163] lkdtm: Performing direct entry REPORT_STACK
 9458 10:54:15.825024  <6>[  197.658691] lkdtm: Stack offset: -640
 9459 10:54:15.825803  <6>[  197.662821] lkdtm: Performing direct entry REPORT_STACK
 9460 10:54:15.866463  <6>[  197.668355] lkdtm: Stack offset: -848
 9461 10:54:15.866999  <6>[  197.672501] lkdtm: Performing direct entry REPORT_STACK
 9462 10:54:15.867372  <6>[  197.678586] lkdtm: Stack offset: -16
 9463 10:54:15.868317  <6>[  197.682690] lkdtm: Performing direct entry REPORT_STACK
 9464 10:54:15.868724  <6>[  197.688230] lkdtm: Stack offset: -560
 9465 10:54:15.869155  <6>[  197.692383] lkdtm: Performing direct entry REPORT_STACK
 9466 10:54:15.869532  <6>[  197.697917] lkdtm: Stack offset: -256
 9467 10:54:15.869944  <6>[  197.702070] lkdtm: Performing direct entry REPORT_STACK
 9468 10:54:15.870450  <6>[  197.707601] lkdtm: Stack offset: -368
 9469 10:54:15.910963  <6>[  197.711740] lkdtm: Performing direct entry REPORT_STACK
 9470 10:54:15.911459  <6>[  197.717275] lkdtm: Stack offset: -752
 9471 10:54:15.911856  <6>[  197.721409] lkdtm: Performing direct entry REPORT_STACK
 9472 10:54:15.912195  <6>[  197.726940] lkdtm: Stack offset: -256
 9473 10:54:15.912505  <6>[  197.731060] lkdtm: Performing direct entry REPORT_STACK
 9474 10:54:15.912810  <6>[  197.736587] lkdtm: Stack offset: -32
 9475 10:54:15.913110  <6>[  197.740628] lkdtm: Performing direct entry REPORT_STACK
 9476 10:54:15.913456  <6>[  197.746169] lkdtm: Stack offset: -368
 9477 10:54:15.913748  <6>[  197.750301] lkdtm: Performing direct entry REPORT_STACK
 9478 10:54:15.914530  <6>[  197.755831] lkdtm: Stack offset: -608
 9479 10:54:15.955193  <6>[  197.759960] lkdtm: Performing direct entry REPORT_STACK
 9480 10:54:15.955655  <6>[  197.765489] lkdtm: Stack offset: 16
 9481 10:54:15.956121  <6>[  197.769444] lkdtm: Performing direct entry REPORT_STACK
 9482 10:54:15.956463  <6>[  197.774974] lkdtm: Stack offset: -128
 9483 10:54:15.956777  <6>[  197.779102] lkdtm: Performing direct entry REPORT_STACK
 9484 10:54:15.957084  <6>[  197.784632] lkdtm: Stack offset: -32
 9485 10:54:15.957382  <6>[  197.788673] lkdtm: Performing direct entry REPORT_STACK
 9486 10:54:15.957675  <6>[  197.794202] lkdtm: Stack offset: 0
 9487 10:54:15.958365  <6>[  197.798076] lkdtm: Performing direct entry REPORT_STACK
 9488 10:54:15.999594  <6>[  197.803617] lkdtm: Stack offset: -688
 9489 10:54:16.000467  <6>[  197.807765] lkdtm: Performing direct entry REPORT_STACK
 9490 10:54:16.000889  <6>[  197.813295] lkdtm: Stack offset: -80
 9491 10:54:16.001225  <6>[  197.817337] lkdtm: Performing direct entry REPORT_STACK
 9492 10:54:16.001540  <6>[  197.822867] lkdtm: Stack offset: -176
 9493 10:54:16.001843  <6>[  197.826993] lkdtm: Performing direct entry REPORT_STACK
 9494 10:54:16.002142  <6>[  197.832523] lkdtm: Stack offset: -320
 9495 10:54:16.002435  <6>[  197.836650] lkdtm: Performing direct entry REPORT_STACK
 9496 10:54:16.002904  <6>[  197.842180] lkdtm: Stack offset: 80
 9497 10:54:16.044119  <6>[  197.846136] lkdtm: Performing direct entry REPORT_STACK
 9498 10:54:16.044599  <6>[  197.851668] lkdtm: Stack offset: -224
 9499 10:54:16.044960  <6>[  197.855796] lkdtm: Performing direct entry REPORT_STACK
 9500 10:54:16.045289  <6>[  197.861326] lkdtm: Stack offset: -448
 9501 10:54:16.045597  <6>[  197.865467] lkdtm: Performing direct entry REPORT_STACK
 9502 10:54:16.045895  <6>[  197.870998] lkdtm: Stack offset: 16
 9503 10:54:16.046188  <6>[  197.874951] lkdtm: Performing direct entry REPORT_STACK
 9504 10:54:16.046481  <6>[  197.880480] lkdtm: Stack offset: -560
 9505 10:54:16.046770  <6>[  197.884607] lkdtm: Performing direct entry REPORT_STACK
 9506 10:54:16.047457  <6>[  197.890138] lkdtm: Stack offset: 128
 9507 10:54:16.088479  <6>[  197.894178] lkdtm: Performing direct entry REPORT_STACK
 9508 10:54:16.088952  <6>[  197.899708] lkdtm: Stack offset: -544
 9509 10:54:16.089307  <6>[  197.903837] lkdtm: Performing direct entry REPORT_STACK
 9510 10:54:16.089635  <6>[  197.909367] lkdtm: Stack offset: -784
 9511 10:54:16.089944  <6>[  197.913505] lkdtm: Performing direct entry REPORT_STACK
 9512 10:54:16.090247  <6>[  197.919047] lkdtm: Stack offset: -240
 9513 10:54:16.090542  <6>[  197.923182] lkdtm: Performing direct entry REPORT_STACK
 9514 10:54:16.090831  <6>[  197.928721] lkdtm: Stack offset: 144
 9515 10:54:16.091669  <6>[  197.932765] lkdtm: Performing direct entry REPORT_STACK
 9516 10:54:16.132964  <6>[  197.938314] lkdtm: Stack offset: 80
 9517 10:54:16.133425  <6>[  197.942269] lkdtm: Performing direct entry REPORT_STACK
 9518 10:54:16.134172  <6>[  197.947817] lkdtm: Stack offset: -256
 9519 10:54:16.134536  <6>[  197.951949] lkdtm: Performing direct entry REPORT_STACK
 9520 10:54:16.134855  <6>[  197.957502] lkdtm: Stack offset: -704
 9521 10:54:16.135161  <6>[  197.961631] lkdtm: Performing direct entry REPORT_STACK
 9522 10:54:16.135456  <6>[  197.967181] lkdtm: Stack offset: -496
 9523 10:54:16.135743  <6>[  197.971310] lkdtm: Performing direct entry REPORT_STACK
 9524 10:54:16.136196  <6>[  197.976857] lkdtm: Stack offset: -624
 9525 10:54:16.177162  <6>[  197.981023] lkdtm: Performing direct entry REPORT_STACK
 9526 10:54:16.178150  <6>[  197.986558] lkdtm: Stack offset: -656
 9527 10:54:16.178578  <6>[  197.990684] lkdtm: Performing direct entry REPORT_STACK
 9528 10:54:16.179014  <6>[  197.996212] lkdtm: Stack offset: 96
 9529 10:54:16.179418  <6>[  198.000192] lkdtm: Performing direct entry REPORT_STACK
 9530 10:54:16.179848  <6>[  198.005721] lkdtm: Stack offset: -608
 9531 10:54:16.180310  <6>[  198.009847] lkdtm: Performing direct entry REPORT_STACK
 9532 10:54:16.180660  <6>[  198.015381] lkdtm: Stack offset: -736
 9533 10:54:16.181106  <6>[  198.019508] lkdtm: Performing direct entry REPORT_STACK
 9534 10:54:16.221665  <6>[  198.025039] lkdtm: Stack offset: -688
 9535 10:54:16.222601  <6>[  198.029165] lkdtm: Performing direct entry REPORT_STACK
 9536 10:54:16.223000  <6>[  198.034695] lkdtm: Stack offset: -240
 9537 10:54:16.223342  <6>[  198.038817] lkdtm: Performing direct entry REPORT_STACK
 9538 10:54:16.223722  <6>[  198.044343] lkdtm: Stack offset: -432
 9539 10:54:16.224113  <6>[  198.048475] lkdtm: Performing direct entry REPORT_STACK
 9540 10:54:16.224430  <6>[  198.054017] lkdtm: Stack offset: -336
 9541 10:54:16.224771  <6>[  198.058137] lkdtm: Performing direct entry REPORT_STACK
 9542 10:54:16.225190  <6>[  198.063669] lkdtm: Stack offset: -560
 9543 10:54:16.265906  <6>[  198.067790] lkdtm: Performing direct entry REPORT_STACK
 9544 10:54:16.266193  <6>[  198.073325] lkdtm: Stack offset: -192
 9545 10:54:16.266436  <6>[  198.077445] lkdtm: Performing direct entry REPORT_STACK
 9546 10:54:16.266649  <6>[  198.082976] lkdtm: Stack offset: -400
 9547 10:54:16.266850  <6>[  198.087096] lkdtm: Performing direct entry REPORT_STACK
 9548 10:54:16.267052  <6>[  198.092623] lkdtm: Stack offset: -768
 9549 10:54:16.267170  <6>[  198.096758] lkdtm: Performing direct entry REPORT_STACK
 9550 10:54:16.267286  <6>[  198.102309] lkdtm: Stack offset: -560
 9551 10:54:16.267401  <6>[  198.106452] lkdtm: Performing direct entry REPORT_STACK
 9552 10:54:16.268980  <6>[  198.111993] lkdtm: Stack offset: -400
 9553 10:54:16.310450  <6>[  198.116127] lkdtm: Performing direct entry REPORT_STACK
 9554 10:54:16.310931  <6>[  198.121657] lkdtm: Stack offset: -464
 9555 10:54:16.311375  <6>[  198.125788] lkdtm: Performing direct entry REPORT_STACK
 9556 10:54:16.311812  <6>[  198.131316] lkdtm: Stack offset: 128
 9557 10:54:16.312217  <6>[  198.135354] lkdtm: Performing direct entry REPORT_STACK
 9558 10:54:16.312599  <6>[  198.140882] lkdtm: Stack offset: -800
 9559 10:54:16.312980  <6>[  198.145036] lkdtm: Performing direct entry REPORT_STACK
 9560 10:54:16.313384  <6>[  198.150557] lkdtm: Stack offset: -64
 9561 10:54:16.314154  <6>[  198.154594] lkdtm: Performing direct entry REPORT_STACK
 9562 10:54:16.354891  <6>[  198.160124] lkdtm: Stack offset: -656
 9563 10:54:16.355362  <6>[  198.164254] lkdtm: Performing direct entry REPORT_STACK
 9564 10:54:16.355712  <6>[  198.169795] lkdtm: Stack offset: 80
 9565 10:54:16.356085  <6>[  198.173751] lkdtm: Performing direct entry REPORT_STACK
 9566 10:54:16.356399  <6>[  198.179295] lkdtm: Stack offset: -480
 9567 10:54:16.356699  <6>[  198.183426] lkdtm: Performing direct entry REPORT_STACK
 9568 10:54:16.356997  <6>[  198.188965] lkdtm: Stack offset: -704
 9569 10:54:16.357284  <6>[  198.193108] lkdtm: Performing direct entry REPORT_STACK
 9570 10:54:16.358048  <6>[  198.198635] lkdtm: Stack offset: 144
 9571 10:54:16.399144  <6>[  198.202676] lkdtm: Performing direct entry REPORT_STACK
 9572 10:54:16.399604  <6>[  198.208205] lkdtm: Stack offset: 64
 9573 10:54:16.400001  <6>[  198.212158] lkdtm: Performing direct entry REPORT_STACK
 9574 10:54:16.400329  <6>[  198.217710] lkdtm: Stack offset: -400
 9575 10:54:16.400637  <6>[  198.221842] lkdtm: Performing direct entry REPORT_STACK
 9576 10:54:16.400937  <6>[  198.227369] lkdtm: Stack offset: -464
 9577 10:54:16.401231  <6>[  198.231510] lkdtm: Performing direct entry REPORT_STACK
 9578 10:54:16.401523  <6>[  198.237045] lkdtm: Stack offset: -160
 9579 10:54:16.402309  <6>[  198.241180] lkdtm: Performing direct entry REPORT_STACK
 9580 10:54:16.443616  <6>[  198.246708] lkdtm: Stack offset: -16
 9581 10:54:16.444136  <6>[  198.250750] lkdtm: Performing direct entry REPORT_STACK
 9582 10:54:16.444504  <6>[  198.256279] lkdtm: Stack offset: 112
 9583 10:54:16.444831  <6>[  198.260319] lkdtm: Performing direct entry REPORT_STACK
 9584 10:54:16.445142  <6>[  198.265849] lkdtm: Stack offset: -304
 9585 10:54:16.445443  <6>[  198.269976] lkdtm: Performing direct entry REPORT_STACK
 9586 10:54:16.445737  <6>[  198.275506] lkdtm: Stack offset: 112
 9587 10:54:16.446026  <6>[  198.279547] lkdtm: Performing direct entry REPORT_STACK
 9588 10:54:16.446314  <6>[  198.285078] lkdtm: Stack offset: -144
 9589 10:54:16.488112  <6>[  198.289213] lkdtm: Performing direct entry REPORT_STACK
 9590 10:54:16.488615  <6>[  198.294759] lkdtm: Stack offset: -496
 9591 10:54:16.488976  <6>[  198.298889] lkdtm: Performing direct entry REPORT_STACK
 9592 10:54:16.489304  <6>[  198.304418] lkdtm: Stack offset: -432
 9593 10:54:16.489610  <6>[  198.308549] lkdtm: Performing direct entry REPORT_STACK
 9594 10:54:16.489911  <6>[  198.314090] lkdtm: Stack offset: -96
 9595 10:54:16.490206  <6>[  198.318138] lkdtm: Performing direct entry REPORT_STACK
 9596 10:54:16.490496  <6>[  198.323668] lkdtm: Stack offset: -848
 9597 10:54:16.490781  <6>[  198.327799] lkdtm: Performing direct entry REPORT_STACK
 9598 10:54:16.491484  <6>[  198.333329] lkdtm: Stack offset: -272
 9599 10:54:16.532586  <6>[  198.337461] lkdtm: Performing direct entry REPORT_STACK
 9600 10:54:16.533161  <6>[  198.342990] lkdtm: Stack offset: -752
 9601 10:54:16.533630  <6>[  198.347152] lkdtm: Performing direct entry REPORT_STACK
 9602 10:54:16.534041  <6>[  198.352695] lkdtm: Stack offset: -352
 9603 10:54:16.534442  <6>[  198.356835] lkdtm: Performing direct entry REPORT_STACK
 9604 10:54:16.534836  <6>[  198.362372] lkdtm: Stack offset: -480
 9605 10:54:16.535224  <6>[  198.366497] lkdtm: Performing direct entry REPORT_STACK
 9606 10:54:16.535606  <6>[  198.372045] lkdtm: Stack offset: -800
 9607 10:54:16.536402  <6>[  198.376171] lkdtm: Performing direct entry REPORT_STACK
 9608 10:54:16.576724  <6>[  198.381706] lkdtm: Stack offset: -240
 9609 10:54:16.577260  <6>[  198.385828] lkdtm: Performing direct entry REPORT_STACK
 9610 10:54:16.577728  <6>[  198.391360] lkdtm: Stack offset: -112
 9611 10:54:16.578140  <6>[  198.395481] lkdtm: Performing direct entry REPORT_STACK
 9612 10:54:16.578542  <6>[  198.401007] lkdtm: Stack offset: -256
 9613 10:54:16.579310  <6>[  198.405133] lkdtm: Performing direct entry REPORT_STACK
 9614 10:54:16.579679  <6>[  198.410663] lkdtm: Stack offset: 144
 9615 10:54:16.580134  <6>[  198.414702] lkdtm: Performing direct entry REPORT_STACK
 9616 10:54:16.580623  <6>[  198.420228] lkdtm: Stack offset: -352
 9617 10:54:16.621069  <6>[  198.424354] lkdtm: Performing direct entry REPORT_STACK
 9618 10:54:16.621554  <6>[  198.429888] lkdtm: Stack offset: -320
 9619 10:54:16.621891  <6>[  198.434015] lkdtm: Performing direct entry REPORT_STACK
 9620 10:54:16.622279  <6>[  198.439541] lkdtm: Stack offset: -720
 9621 10:54:16.622575  <6>[  198.443667] lkdtm: Performing direct entry REPORT_STACK
 9622 10:54:16.622849  <6>[  198.449194] lkdtm: Stack offset: -192
 9623 10:54:16.623116  <6>[  198.453319] lkdtm: Performing direct entry REPORT_STACK
 9624 10:54:16.623385  <6>[  198.458850] lkdtm: Stack offset: -304
 9625 10:54:16.624226  <6>[  198.462984] lkdtm: Performing direct entry REPORT_STACK
 9626 10:54:16.665528  <6>[  198.468524] lkdtm: Stack offset: -320
 9627 10:54:16.665988  <6>[  198.472665] lkdtm: Performing direct entry REPORT_STACK
 9628 10:54:16.666341  <6>[  198.478194] lkdtm: Stack offset: -64
 9629 10:54:16.666660  <6>[  198.482235] lkdtm: Performing direct entry REPORT_STACK
 9630 10:54:16.666964  <6>[  198.487767] lkdtm: Stack offset: -672
 9631 10:54:16.667257  <6>[  198.491893] lkdtm: Performing direct entry REPORT_STACK
 9632 10:54:16.667552  <6>[  198.497422] lkdtm: Stack offset: 0
 9633 10:54:16.667883  <6>[  198.501288] lkdtm: Performing direct entry REPORT_STACK
 9634 10:54:16.668180  <6>[  198.506817] lkdtm: Stack offset: -80
 9635 10:54:16.709983  <6>[  198.510859] lkdtm: Performing direct entry REPORT_STACK
 9636 10:54:16.710454  <6>[  198.516389] lkdtm: Stack offset: -624
 9637 10:54:16.710901  <6>[  198.520517] lkdtm: Performing direct entry REPORT_STACK
 9638 10:54:16.711236  <6>[  198.526047] lkdtm: Stack offset: -528
 9639 10:54:16.711551  <6>[  198.530183] lkdtm: Performing direct entry REPORT_STACK
 9640 10:54:16.711913  <6>[  198.535713] lkdtm: Stack offset: -512
 9641 10:54:16.712220  <6>[  198.539842] lkdtm: Performing direct entry REPORT_STACK
 9642 10:54:16.712513  <6>[  198.545372] lkdtm: Stack offset: -240
 9643 10:54:16.712805  <6>[  198.549503] lkdtm: Performing direct entry REPORT_STACK
 9644 10:54:16.713534  <6>[  198.555033] lkdtm: Stack offset: -800
 9645 10:54:16.754206  <6>[  198.559163] lkdtm: Performing direct entry REPORT_STACK
 9646 10:54:16.754677  <6>[  198.564691] lkdtm: Stack offset: -528
 9647 10:54:16.755029  <6>[  198.568817] lkdtm: Performing direct entry REPORT_STACK
 9648 10:54:16.755349  <6>[  198.574347] lkdtm: Stack offset: -16
 9649 10:54:16.755656  <6>[  198.578391] lkdtm: Performing direct entry REPORT_STACK
 9650 10:54:16.755985  <6>[  198.583931] lkdtm: Stack offset: 32
 9651 10:54:16.756280  <6>[  198.587890] lkdtm: Performing direct entry REPORT_STACK
 9652 10:54:16.756576  <6>[  198.593431] lkdtm: Stack offset: -608
 9653 10:54:16.757358  <6>[  198.597563] lkdtm: Performing direct entry REPORT_STACK
 9654 10:54:16.798784  <6>[  198.603090] lkdtm: Stack offset: 16
 9655 10:54:16.799236  <6>[  198.607044] lkdtm: Performing direct entry REPORT_STACK
 9656 10:54:16.799971  <6>[  198.612593] lkdtm: Stack offset: -528
 9657 10:54:16.800322  <6>[  198.616721] lkdtm: Performing direct entry REPORT_STACK
 9658 10:54:16.800637  <6>[  198.622275] lkdtm: Stack offset: -752
 9659 10:54:16.800938  <6>[  198.626407] lkdtm: Performing direct entry REPORT_STACK
 9660 10:54:16.801234  <6>[  198.631956] lkdtm: Stack offset: -320
 9661 10:54:16.801522  <6>[  198.636085] lkdtm: Performing direct entry REPORT_STACK
 9662 10:54:16.802195  <6>[  198.641633] lkdtm: Stack offset: -768
 9663 10:54:16.843305  <6>[  198.645766] lkdtm: Performing direct entry REPORT_STACK
 9664 10:54:16.843804  <6>[  198.651313] lkdtm: Stack offset: -576
 9665 10:54:16.844623  <6>[  198.655455] lkdtm: Performing direct entry REPORT_STACK
 9666 10:54:16.845001  <6>[  198.661002] lkdtm: Stack offset: 0
 9667 10:54:16.845402  <6>[  198.664843] lkdtm: Performing direct entry REPORT_STACK
 9668 10:54:16.845791  <6>[  198.670390] lkdtm: Stack offset: 32
 9669 10:54:16.846171  <6>[  198.674343] lkdtm: Performing direct entry REPORT_STACK
 9670 10:54:16.846548  <6>[  198.679889] lkdtm: Stack offset: 16
 9671 10:54:16.847017  <6>[  198.683842] lkdtm: Performing direct entry REPORT_STACK
 9672 10:54:16.847361  <6>[  198.689389] lkdtm: Stack offset: -288
 9673 10:54:16.887615  <6>[  198.693522] lkdtm: Performing direct entry REPORT_STACK
 9674 10:54:16.888216  <6>[  198.699078] lkdtm: Stack offset: 64
 9675 10:54:16.888690  <6>[  198.703040] lkdtm: Performing direct entry REPORT_STACK
 9676 10:54:16.889117  <6>[  198.708571] lkdtm: Stack offset: -656
 9677 10:54:16.889520  <6>[  198.712706] lkdtm: Performing direct entry REPORT_STACK
 9678 10:54:16.889916  <6>[  198.718250] lkdtm: Stack offset: -864
 9679 10:54:16.890299  <6>[  198.722388] lkdtm: Performing direct entry REPORT_STACK
 9680 10:54:16.890706  <6>[  198.727918] lkdtm: Stack offset: -352
 9681 10:54:16.891461  <6>[  198.732051] lkdtm: Performing direct entry REPORT_STACK
 9682 10:54:16.932085  <6>[  198.737581] lkdtm: Stack offset: -16
 9683 10:54:16.932612  <6>[  198.741625] lkdtm: Performing direct entry REPORT_STACK
 9684 10:54:16.933076  <6>[  198.747158] lkdtm: Stack offset: -560
 9685 10:54:16.933493  <6>[  198.751289] lkdtm: Performing direct entry REPORT_STACK
 9686 10:54:16.933895  <6>[  198.756815] lkdtm: Stack offset: -32
 9687 10:54:16.934286  <6>[  198.760860] lkdtm: Performing direct entry REPORT_STACK
 9688 10:54:16.934668  <6>[  198.766395] lkdtm: Stack offset: -544
 9689 10:54:16.935048  <6>[  198.770520] lkdtm: Performing direct entry REPORT_STACK
 9690 10:54:16.935829  <6>[  198.776050] lkdtm: Stack offset: -832
 9691 10:54:16.976059  <6>[  198.780187] lkdtm: Performing direct entry REPORT_STACK
 9692 10:54:16.976354  <6>[  198.785714] lkdtm: Stack offset: -576
 9693 10:54:16.976599  <6>[  198.789838] lkdtm: Performing direct entry REPORT_STACK
 9694 10:54:16.976817  <6>[  198.795372] lkdtm: Stack offset: -432
 9695 10:54:16.977022  <6>[  198.799492] lkdtm: Performing direct entry REPORT_STACK
 9696 10:54:16.977201  <6>[  198.805024] lkdtm: Stack offset: -704
 9697 10:54:16.977320  <6>[  198.809153] lkdtm: Performing direct entry REPORT_STACK
 9698 10:54:16.977437  <6>[  198.814679] lkdtm: Stack offset: -720
 9699 10:54:16.979158  <6>[  198.818804] lkdtm: Performing direct entry REPORT_STACK
 9700 10:54:17.020756  <6>[  198.824337] lkdtm: Stack offset: -272
 9701 10:54:17.021230  <6>[  198.828477] lkdtm: Performing direct entry REPORT_STACK
 9702 10:54:17.021675  <6>[  198.834012] lkdtm: Stack offset: 64
 9703 10:54:17.022086  <6>[  198.837977] lkdtm: Performing direct entry REPORT_STACK
 9704 10:54:17.022483  <6>[  198.843506] lkdtm: Stack offset: 32
 9705 10:54:17.022868  <6>[  198.847457] lkdtm: Performing direct entry REPORT_STACK
 9706 10:54:17.023347  <6>[  198.852985] lkdtm: Stack offset: -208
 9707 10:54:17.023820  <6>[  198.857121] lkdtm: Performing direct entry REPORT_STACK
 9708 10:54:17.024196  <6>[  198.862643] lkdtm: Stack offset: -624
 9709 10:54:17.065161  <6>[  198.866787] lkdtm: Performing direct entry REPORT_STACK
 9710 10:54:17.065615  <6>[  198.872318] lkdtm: Stack offset: -176
 9711 10:54:17.065960  <6>[  198.876450] lkdtm: Performing direct entry REPORT_STACK
 9712 10:54:17.066282  <6>[  198.881980] lkdtm: Stack offset: 112
 9713 10:54:17.066665  <6>[  198.886019] lkdtm: Performing direct entry REPORT_STACK
 9714 10:54:17.066969  <6>[  198.891547] lkdtm: Stack offset: -208
 9715 10:54:17.067262  <6>[  198.895672] lkdtm: Performing direct entry REPORT_STACK
 9716 10:54:17.067552  <6>[  198.901211] lkdtm: Stack offset: -560
 9717 10:54:17.067878  <6>[  198.905339] lkdtm: Performing direct entry REPORT_STACK
 9718 10:54:17.068574  <6>[  198.910869] lkdtm: Stack offset: -480
 9719 10:54:17.109476  <6>[  198.914996] lkdtm: Performing direct entry REPORT_STACK
 9720 10:54:17.109940  <6>[  198.920525] lkdtm: Stack offset: -288
 9721 10:54:17.110289  <6>[  198.924654] lkdtm: Performing direct entry REPORT_STACK
 9722 10:54:17.110611  <6>[  198.930183] lkdtm: Stack offset: -272
 9723 10:54:17.110919  <6>[  198.934312] lkdtm: Performing direct entry REPORT_STACK
 9724 10:54:17.111219  <6>[  198.939854] lkdtm: Stack offset: 16
 9725 10:54:17.111512  <6>[  198.943829] lkdtm: Performing direct entry REPORT_STACK
 9726 10:54:17.111842  <6>[  198.949360] lkdtm: Stack offset: -352
 9727 10:54:17.112637  <6>[  198.953505] lkdtm: Performing direct entry REPORT_STACK
 9728 10:54:17.153957  <6>[  198.959035] lkdtm: Stack offset: 0
 9729 10:54:17.154820  <6>[  198.962935] lkdtm: Performing direct entry REPORT_STACK
 9730 10:54:17.155211  <6>[  198.968465] lkdtm: Stack offset: -320
 9731 10:54:17.155548  <6>[  198.972613] lkdtm: Performing direct entry REPORT_STACK
 9732 10:54:17.155912  <6>[  198.978162] lkdtm: Stack offset: -832
 9733 10:54:17.156225  <6>[  198.982289] lkdtm: Performing direct entry REPORT_STACK
 9734 10:54:17.156528  <6>[  198.987836] lkdtm: Stack offset: -272
 9735 10:54:17.156826  <6>[  198.991964] lkdtm: Performing direct entry REPORT_STACK
 9736 10:54:17.157295  <6>[  198.997519] lkdtm: Stack offset: -416
 9737 10:54:17.198446  <6>[  199.001648] lkdtm: Performing direct entry REPORT_STACK
 9738 10:54:17.198910  <6>[  199.007194] lkdtm: Stack offset: -688
 9739 10:54:17.199258  <6>[  199.011320] lkdtm: Performing direct entry REPORT_STACK
 9740 10:54:17.199581  <6>[  199.016871] lkdtm: Stack offset: -656
 9741 10:54:17.199929  <6>[  199.021031] lkdtm: Performing direct entry REPORT_STACK
 9742 10:54:17.200233  <6>[  199.026571] lkdtm: Stack offset: -32
 9743 10:54:17.200525  <6>[  199.030609] lkdtm: Performing direct entry REPORT_STACK
 9744 10:54:17.200817  <6>[  199.036159] lkdtm: Stack offset: 0
 9745 10:54:17.201622  <6>[  199.040025] lkdtm: Performing direct entry REPORT_STACK
 9746 10:54:17.242865  <6>[  199.045574] lkdtm: Stack offset: -80
 9747 10:54:17.243456  <6>[  199.049618] lkdtm: Performing direct entry REPORT_STACK
 9748 10:54:17.244083  <6>[  199.055171] lkdtm: Stack offset: -592
 9749 10:54:17.244996  <6>[  199.059319] lkdtm: Performing direct entry REPORT_STACK
 9750 10:54:17.245494  <6>[  199.064849] lkdtm: Stack offset: -384
 9751 10:54:17.245936  <6>[  199.069012] lkdtm: Performing direct entry REPORT_STACK
 9752 10:54:17.246435  <6>[  199.074534] lkdtm: Stack offset: -704
 9753 10:54:17.246859  <6>[  199.078656] lkdtm: Performing direct entry REPORT_STACK
 9754 10:54:17.247248  <6>[  199.084193] lkdtm: Stack offset: -352
 9755 10:54:17.287312  <6>[  199.088332] lkdtm: Performing direct entry REPORT_STACK
 9756 10:54:17.287951  <6>[  199.093868] lkdtm: Stack offset: -368
 9757 10:54:17.288732  <6>[  199.097992] lkdtm: Performing direct entry REPORT_STACK
 9758 10:54:17.289124  <6>[  199.103524] lkdtm: Stack offset: 32
 9759 10:54:17.289470  <6>[  199.107474] lkdtm: Performing direct entry REPORT_STACK
 9760 10:54:17.289788  <6>[  199.113009] lkdtm: Stack offset: -32
 9761 10:54:17.290145  <6>[  199.117051] lkdtm: Performing direct entry REPORT_STACK
 9762 10:54:17.290451  <6>[  199.122575] lkdtm: Stack offset: -192
 9763 10:54:17.290824  <6>[  199.126700] lkdtm: Performing direct entry REPORT_STACK
 9764 10:54:17.291219  <6>[  199.132232] lkdtm: Stack offset: -96
 9765 10:54:17.331614  <6>[  199.136289] lkdtm: Performing direct entry REPORT_STACK
 9766 10:54:17.332134  <6>[  199.141828] lkdtm: Stack offset: -144
 9767 10:54:17.332892  <6>[  199.145951] lkdtm: Performing direct entry REPORT_STACK
 9768 10:54:17.333264  <6>[  199.151477] lkdtm: Stack offset: -400
 9769 10:54:17.333440  <6>[  199.155603] lkdtm: Performing direct entry REPORT_STACK
 9770 10:54:17.333602  <6>[  199.161128] lkdtm: Stack offset: -848
 9771 10:54:17.333759  <6>[  199.165254] lkdtm: Performing direct entry REPORT_STACK
 9772 10:54:17.333911  <6>[  199.170780] lkdtm: Stack offset: -528
 9773 10:54:17.334709  <6>[  199.174905] lkdtm: Performing direct entry REPORT_STACK
 9774 10:54:17.376071  <6>[  199.180430] lkdtm: Stack offset: -864
 9775 10:54:17.376580  <6>[  199.184552] lkdtm: Performing direct entry REPORT_STACK
 9776 10:54:17.377318  <6>[  199.190091] lkdtm: Stack offset: -448
 9777 10:54:17.377676  <6>[  199.194227] lkdtm: Performing direct entry REPORT_STACK
 9778 10:54:17.377997  <6>[  199.199770] lkdtm: Stack offset: -464
 9779 10:54:17.378387  <6>[  199.203915] lkdtm: Performing direct entry REPORT_STACK
 9780 10:54:17.378733  <6>[  199.209445] lkdtm: Stack offset: -544
 9781 10:54:17.379037  <6>[  199.213574] lkdtm: Performing direct entry REPORT_STACK
 9782 10:54:17.379493  <6>[  199.219103] lkdtm: Stack offset: -160
 9783 10:54:17.420348  <6>[  199.223231] lkdtm: Performing direct entry REPORT_STACK
 9784 10:54:17.420825  <6>[  199.228761] lkdtm: Stack offset: -208
 9785 10:54:17.421543  <6>[  199.232888] lkdtm: Performing direct entry REPORT_STACK
 9786 10:54:17.421897  <6>[  199.238417] lkdtm: Stack offset: -288
 9787 10:54:17.422216  <6>[  199.242543] lkdtm: Performing direct entry REPORT_STACK
 9788 10:54:17.422519  <6>[  199.248073] lkdtm: Stack offset: -352
 9789 10:54:17.422811  <6>[  199.252203] lkdtm: Performing direct entry REPORT_STACK
 9790 10:54:17.423101  <6>[  199.257732] lkdtm: Stack offset: -432
 9791 10:54:17.423920  <6>[  199.261870] lkdtm: Performing direct entry REPORT_STACK
 9792 10:54:17.464816  <6>[  199.267399] lkdtm: Stack offset: 64
 9793 10:54:17.465313  <6>[  199.271358] lkdtm: Performing direct entry REPORT_STACK
 9794 10:54:17.465760  <6>[  199.276887] lkdtm: Stack offset: -560
 9795 10:54:17.466171  <6>[  199.281045] lkdtm: Performing direct entry REPORT_STACK
 9796 10:54:17.466567  <6>[  199.286566] lkdtm: Stack offset: -96
 9797 10:54:17.466952  <6>[  199.290604] lkdtm: Performing direct entry REPORT_STACK
 9798 10:54:17.467331  <6>[  199.296135] lkdtm: Stack offset: 112
 9799 10:54:17.467742  <6>[  199.300176] lkdtm: Performing direct entry REPORT_STACK
 9800 10:54:17.468167  <6>[  199.305706] lkdtm: Stack offset: -832
 9801 10:54:17.509273  <6>[  199.309837] lkdtm: Performing direct entry REPORT_STACK
 9802 10:54:17.509765  <6>[  199.315378] lkdtm: Stack offset: -688
 9803 10:54:17.510596  <6>[  199.319514] lkdtm: Performing direct entry REPORT_STACK
 9804 10:54:17.510979  <6>[  199.325054] lkdtm: Stack offset: 80
 9805 10:54:17.511382  <6>[  199.329037] lkdtm: Performing direct entry REPORT_STACK
 9806 10:54:17.511798  <6>[  199.334568] lkdtm: Stack offset: -480
 9807 10:54:17.512190  <6>[  199.338706] lkdtm: Performing direct entry REPORT_STACK
 9808 10:54:17.512606  <6>[  199.344237] lkdtm: Stack offset: 0
 9809 10:54:17.512984  <6>[  199.348103] lkdtm: Performing direct entry REPORT_STACK
 9810 10:54:17.513456  <6>[  199.353633] lkdtm: Stack offset: -320
 9811 10:54:17.553622  <6>[  199.357760] lkdtm: Performing direct entry REPORT_STACK
 9812 10:54:17.554094  <6>[  199.363289] lkdtm: Stack offset: -464
 9813 10:54:17.554531  <6>[  199.367414] lkdtm: Performing direct entry REPORT_STACK
 9814 10:54:17.554941  <6>[  199.372943] lkdtm: Stack offset: -784
 9815 10:54:17.555336  <6>[  199.377129] lkdtm: Performing direct entry REPORT_STACK
 9816 10:54:17.555720  <6>[  199.382650] lkdtm: Stack offset: -32
 9817 10:54:17.556146  <6>[  199.386708] lkdtm: Performing direct entry REPORT_STACK
 9818 10:54:17.556531  <6>[  199.392238] lkdtm: Stack offset: -432
 9819 10:54:17.557278  <6>[  199.396365] lkdtm: Performing direct entry REPORT_STACK
 9820 10:54:17.597954  <6>[  199.401895] lkdtm: Stack offset: -560
 9821 10:54:17.598519  <6>[  199.406022] lkdtm: Performing direct entry REPORT_STACK
 9822 10:54:17.599015  <6>[  199.411550] lkdtm: Stack offset: -96
 9823 10:54:17.599452  <6>[  199.415589] lkdtm: Performing direct entry REPORT_STACK
 9824 10:54:17.599854  <6>[  199.421120] lkdtm: Stack offset: -400
 9825 10:54:17.600733  <6>[  199.425245] lkdtm: Performing direct entry REPORT_STACK
 9826 10:54:17.601233  <6>[  199.430774] lkdtm: Stack offset: -160
 9827 10:54:17.601697  <6>[  199.434902] lkdtm: Performing direct entry REPORT_STACK
 9828 10:54:17.602147  <6>[  199.440433] lkdtm: Stack offset: -864
 9829 10:54:17.642409  <6>[  199.444560] lkdtm: Performing direct entry REPORT_STACK
 9830 10:54:17.643023  <6>[  199.450098] lkdtm: Stack offset: -80
 9831 10:54:17.643419  <6>[  199.454148] lkdtm: Performing direct entry REPORT_STACK
 9832 10:54:17.643926  <6>[  199.459678] lkdtm: Stack offset: -48
 9833 10:54:17.644327  <6>[  199.463719] lkdtm: Performing direct entry REPORT_STACK
 9834 10:54:17.645088  <6>[  199.469261] lkdtm: Stack offset: -304
 9835 10:54:17.645562  <6>[  199.473392] lkdtm: Performing direct entry REPORT_STACK
 9836 10:54:17.645913  <6>[  199.478916] lkdtm: Stack offset: -176
 9837 10:54:17.646308  <6>[  199.483041] lkdtm: Performing direct entry REPORT_STACK
 9838 10:54:17.646759  <6>[  199.488572] lkdtm: Stack offset: 112
 9839 10:54:17.686675  <6>[  199.492611] lkdtm: Performing direct entry REPORT_STACK
 9840 10:54:17.687256  <6>[  199.498136] lkdtm: Stack offset: -256
 9841 10:54:17.688215  <6>[  199.502256] lkdtm: Performing direct entry REPORT_STACK
 9842 10:54:17.688675  <6>[  199.507786] lkdtm: Stack offset: -80
 9843 10:54:17.689100  <6>[  199.511835] lkdtm: Performing direct entry REPORT_STACK
 9844 10:54:17.689420  <6>[  199.517361] lkdtm: Stack offset: -288
 9845 10:54:17.689825  <6>[  199.521482] lkdtm: Performing direct entry REPORT_STACK
 9846 10:54:17.690235  <6>[  199.527014] lkdtm: Stack offset: -112
 9847 10:54:17.690795  <6>[  199.531138] lkdtm: Performing direct entry REPORT_STACK
 9848 10:54:17.731114  <6>[  199.536670] lkdtm: Stack offset: -48
 9849 10:54:17.731555  <6>[  199.540707] lkdtm: Performing direct entry REPORT_STACK
 9850 10:54:17.731980  <6>[  199.546233] lkdtm: Stack offset: -400
 9851 10:54:17.732347  <6>[  199.550357] lkdtm: Performing direct entry REPORT_STACK
 9852 10:54:17.732742  <6>[  199.555887] lkdtm: Stack offset: -576
 9853 10:54:17.733133  <6>[  199.560015] lkdtm: Performing direct entry REPORT_STACK
 9854 10:54:17.733514  <6>[  199.565553] lkdtm: Stack offset: -272
 9855 10:54:17.733889  <6>[  199.569693] lkdtm: Performing direct entry REPORT_STACK
 9856 10:54:17.734707  <6>[  199.575223] lkdtm: Stack offset: -768
 9857 10:54:17.775453  <6>[  199.579359] lkdtm: Performing direct entry REPORT_STACK
 9858 10:54:17.776334  <6>[  199.584900] lkdtm: Stack offset: 112
 9859 10:54:17.776727  <6>[  199.588947] lkdtm: Performing direct entry REPORT_STACK
 9860 10:54:17.777144  <6>[  199.594502] lkdtm: Stack offset: -400
 9861 10:54:17.777545  <6>[  199.598632] lkdtm: Performing direct entry REPORT_STACK
 9862 10:54:17.777934  <6>[  199.604165] lkdtm: Stack offset: -368
 9863 10:54:17.778321  <6>[  199.608290] lkdtm: Performing direct entry REPORT_STACK
 9864 10:54:17.778707  <6>[  199.613840] lkdtm: Stack offset: -864
 9865 10:54:17.779196  <6>[  199.617972] lkdtm: Performing direct entry REPORT_STACK
 9866 10:54:17.820026  <6>[  199.623521] lkdtm: Stack offset: -656
 9867 10:54:17.820483  <6>[  199.627650] lkdtm: Performing direct entry REPORT_STACK
 9868 10:54:17.820917  <6>[  199.633216] lkdtm: Stack offset: -736
 9869 10:54:17.821318  <6>[  199.637347] lkdtm: Performing direct entry REPORT_STACK
 9870 10:54:17.821709  <6>[  199.642894] lkdtm: Stack offset: -640
 9871 10:54:17.822090  <6>[  199.647022] lkdtm: Performing direct entry REPORT_STACK
 9872 10:54:17.822462  <6>[  199.652571] lkdtm: Stack offset: -832
 9873 10:54:17.822829  <6>[  199.656700] lkdtm: Performing direct entry REPORT_STACK
 9874 10:54:17.823609  <6>[  199.662248] lkdtm: Stack offset: 144
 9875 10:54:17.864527  <6>[  199.666291] lkdtm: Performing direct entry REPORT_STACK
 9876 10:54:17.865040  <6>[  199.671838] lkdtm: Stack offset: -480
 9877 10:54:17.865467  <6>[  199.675966] lkdtm: Performing direct entry REPORT_STACK
 9878 10:54:17.866241  <6>[  199.681513] lkdtm: Stack offset: -384
 9879 10:54:17.866603  <6>[  199.685647] lkdtm: Performing direct entry REPORT_STACK
 9880 10:54:17.866995  <6>[  199.691195] lkdtm: Stack offset: 0
 9881 10:54:17.867373  <6>[  199.695072] lkdtm: Performing direct entry REPORT_STACK
 9882 10:54:17.867748  <6>[  199.700621] lkdtm: Stack offset: -752
 9883 10:54:17.868154  <6>[  199.704755] lkdtm: Performing direct entry REPORT_STACK
 9884 10:54:17.868611  <6>[  199.710318] lkdtm: Stack offset: -816
 9885 10:54:17.908902  <6>[  199.714459] lkdtm: Performing direct entry REPORT_STACK
 9886 10:54:17.909371  <6>[  199.719990] lkdtm: Stack offset: 96
 9887 10:54:17.909808  <6>[  199.723943] lkdtm: Performing direct entry REPORT_STACK
 9888 10:54:17.910212  <6>[  199.729509] lkdtm: Stack offset: -64
 9889 10:54:17.910602  <6>[  199.733553] lkdtm: Performing direct entry REPORT_STACK
 9890 10:54:17.910988  <6>[  199.739102] lkdtm: Stack offset: 64
 9891 10:54:17.911359  <6>[  199.743056] lkdtm: Performing direct entry REPORT_STACK
 9892 10:54:17.911750  <6>[  199.748592] lkdtm: Stack offset: -640
 9893 10:54:17.912640  <6>[  199.752720] lkdtm: Performing direct entry REPORT_STACK
 9894 10:54:17.953391  <6>[  199.758263] lkdtm: Stack offset: -304
 9895 10:54:17.954003  <6>[  199.762395] lkdtm: Performing direct entry REPORT_STACK
 9896 10:54:17.954555  <6>[  199.767924] lkdtm: Stack offset: -64
 9897 10:54:17.955068  <6>[  199.771965] lkdtm: Performing direct entry REPORT_STACK
 9898 10:54:17.955579  <6>[  199.777493] lkdtm: Stack offset: -176
 9899 10:54:17.956162  <6>[  199.781621] lkdtm: Performing direct entry REPORT_STACK
 9900 10:54:17.957059  <6>[  199.787150] lkdtm: Stack offset: 80
 9901 10:54:17.957530  <6>[  199.791109] lkdtm: Performing direct entry REPORT_STACK
 9902 10:54:17.958037  <6>[  199.796639] lkdtm: Stack offset: -288
 9903 10:54:17.997692  <6>[  199.800834] lkdtm: Performing direct entry REPORT_STACK
 9904 10:54:17.998305  <6>[  199.806376] lkdtm: Stack offset: -64
 9905 10:54:17.998813  <6>[  199.810440] lkdtm: Performing direct entry REPORT_STACK
 9906 10:54:17.999365  <6>[  199.815978] lkdtm: Stack offset: -64
 9907 10:54:18.000209  <6>[  199.820035] lkdtm: Performing direct entry REPORT_STACK
 9908 10:54:18.000710  <6>[  199.825579] lkdtm: Stack offset: 48
 9909 10:54:18.001238  <6>[  199.829536] lkdtm: Performing direct entry REPORT_STACK
 9910 10:54:18.001669  <6>[  199.835070] lkdtm: Stack offset: -832
 9911 10:54:18.002273  <6>[  199.839197] lkdtm: Performing direct entry REPORT_STACK
 9912 10:54:18.042170  <6>[  199.844722] lkdtm: Stack offset: -528
 9913 10:54:18.042692  <6>[  199.848848] lkdtm: Performing direct entry REPORT_STACK
 9914 10:54:18.043137  <6>[  199.854379] lkdtm: Stack offset: -720
 9915 10:54:18.043545  <6>[  199.858501] lkdtm: Performing direct entry REPORT_STACK
 9916 10:54:18.043988  <6>[  199.864035] lkdtm: Stack offset: -32
 9917 10:54:18.044411  <6>[  199.868072] lkdtm: Performing direct entry REPORT_STACK
 9918 10:54:18.044864  <6>[  199.873602] lkdtm: Stack offset: -640
 9919 10:54:18.045318  <6>[  199.877735] lkdtm: Performing direct entry REPORT_STACK
 9920 10:54:18.045811  <6>[  199.883262] lkdtm: Stack offset: -560
 9921 10:54:18.086679  <6>[  199.887387] lkdtm: Performing direct entry REPORT_STACK
 9922 10:54:18.087162  <6>[  199.892914] lkdtm: Stack offset: -112
 9923 10:54:18.087602  <6>[  199.897066] lkdtm: Performing direct entry REPORT_STACK
 9924 10:54:18.088049  <6>[  199.902604] lkdtm: Stack offset: -144
 9925 10:54:18.088447  <6>[  199.906737] lkdtm: Performing direct entry REPORT_STACK
 9926 10:54:18.088836  <6>[  199.912268] lkdtm: Stack offset: 80
 9927 10:54:18.089218  <6>[  199.916227] lkdtm: Performing direct entry REPORT_STACK
 9928 10:54:18.089596  <6>[  199.921760] lkdtm: Stack offset: 64
 9929 10:54:18.089969  <6>[  199.925770] lkdtm: Performing direct entry REPORT_STACK
 9930 10:54:18.090704  <6>[  199.931305] lkdtm: Stack offset: -96
 9931 10:54:18.131022  <6>[  199.935345] lkdtm: Performing direct entry REPORT_STACK
 9932 10:54:18.131501  <6>[  199.940886] lkdtm: Stack offset: -64
 9933 10:54:18.131975  <6>[  199.944932] lkdtm: Performing direct entry REPORT_STACK
 9934 10:54:18.132385  <6>[  199.950470] lkdtm: Stack offset: 48
 9935 10:54:18.132775  <6>[  199.954426] lkdtm: Performing direct entry REPORT_STACK
 9936 10:54:18.133159  <6>[  199.959955] lkdtm: Stack offset: -448
 9937 10:54:18.133661  <6>[  199.964081] lkdtm: Performing direct entry REPORT_STACK
 9938 10:54:18.134166  <6>[  199.969612] lkdtm: Stack offset: -720
 9939 10:54:18.135139  <6>[  199.973738] lkdtm: Performing direct entry REPORT_STACK
 9940 10:54:18.175497  <6>[  199.979267] lkdtm: Stack offset: -352
 9941 10:54:18.176039  <6>[  199.983393] lkdtm: Performing direct entry REPORT_STACK
 9942 10:54:18.176373  <6>[  199.988921] lkdtm: Stack offset: -768
 9943 10:54:18.176760  <6>[  199.993073] lkdtm: Performing direct entry REPORT_STACK
 9944 10:54:18.177103  <6>[  199.998604] lkdtm: Stack offset: -192
 9945 10:54:18.177394  <6>[  200.002730] lkdtm: Performing direct entry REPORT_STACK
 9946 10:54:18.177679  <6>[  200.008259] lkdtm: Stack offset: -336
 9947 10:54:18.177959  <6>[  200.012385] lkdtm: Performing direct entry REPORT_STACK
 9948 10:54:18.178705  <6>[  200.017914] lkdtm: Stack offset: -464
 9949 10:54:18.219565  <6>[  200.022041] lkdtm: Performing direct entry REPORT_STACK
 9950 10:54:18.220092  <6>[  200.027569] lkdtm: Stack offset: -48
 9951 10:54:18.220808  <6>[  200.031611] lkdtm: Performing direct entry REPORT_STACK
 9952 10:54:18.221151  <6>[  200.037140] lkdtm: Stack offset: -400
 9953 10:54:18.221456  <6>[  200.041265] lkdtm: Performing direct entry REPORT_STACK
 9954 10:54:18.221774  <6>[  200.046797] lkdtm: Stack offset: -624
 9955 10:54:18.222108  <6>[  200.050933] lkdtm: Performing direct entry REPORT_STACK
 9956 10:54:18.222431  <6>[  200.056470] lkdtm: Stack offset: -368
 9957 10:54:18.223126  <6>[  200.060606] lkdtm: Performing direct entry REPORT_STACK
 9958 10:54:18.223464  <6>[  200.066157] lkdtm: Stack offset: -192
 9959 10:54:18.264347  <6>[  200.070284] lkdtm: Performing direct entry REPORT_STACK
 9960 10:54:18.264871  <6>[  200.075834] lkdtm: Stack offset: -368
 9961 10:54:18.265231  <6>[  200.079964] lkdtm: Performing direct entry REPORT_STACK
 9962 10:54:18.265551  <6>[  200.085514] lkdtm: Stack offset: -352
 9963 10:54:18.265854  <6>[  200.089642] lkdtm: Performing direct entry REPORT_STACK
 9964 10:54:18.266153  <6>[  200.095175] lkdtm: Stack offset: -736
 9965 10:54:18.266439  <6>[  200.099308] lkdtm: Performing direct entry REPORT_STACK
 9966 10:54:18.266721  <6>[  200.104855] lkdtm: Stack offset: 80
 9967 10:54:18.267568  <6>[  200.108811] lkdtm: Performing direct entry REPORT_STACK
 9968 10:54:18.308780  <6>[  200.114341] lkdtm: Stack offset: -128
 9969 10:54:18.309318  <6>[  200.118494] lkdtm: Performing direct entry REPORT_STACK
 9970 10:54:18.309703  <6>[  200.124024] lkdtm: Stack offset: -80
 9971 10:54:18.310451  <6>[  200.128084] lkdtm: Performing direct entry REPORT_STACK
 9972 10:54:18.310812  <6>[  200.133632] lkdtm: Stack offset: -864
 9973 10:54:18.311188  <6>[  200.137766] lkdtm: Performing direct entry REPORT_STACK
 9974 10:54:18.311499  <6>[  200.143314] lkdtm: Stack offset: -448
 9975 10:54:18.311839  <6>[  200.147442] lkdtm: Performing direct entry REPORT_STACK
 9976 10:54:18.312286  <6>[  200.152999] lkdtm: Stack offset: -528
 9977 10:54:18.353068  <6>[  200.157141] lkdtm: Performing direct entry REPORT_STACK
 9978 10:54:18.354159  <6>[  200.162683] lkdtm: Stack offset: -352
 9979 10:54:18.354608  <6>[  200.166819] lkdtm: Performing direct entry REPORT_STACK
 9980 10:54:18.355068  <6>[  200.172344] lkdtm: Stack offset: -352
 9981 10:54:18.355469  <6>[  200.176473] lkdtm: Performing direct entry REPORT_STACK
 9982 10:54:18.355898  <6>[  200.182016] lkdtm: Stack offset: -416
 9983 10:54:18.356266  <6>[  200.186144] lkdtm: Performing direct entry REPORT_STACK
 9984 10:54:18.356599  <6>[  200.191675] lkdtm: Stack offset: -576
 9985 10:54:18.357028  <6>[  200.195825] lkdtm: Performing direct entry REPORT_STACK
 9986 10:54:18.397551  <6>[  200.201359] lkdtm: Stack offset: -352
 9987 10:54:18.398015  <6>[  200.205502] lkdtm: Performing direct entry REPORT_STACK
 9988 10:54:18.398338  <6>[  200.211039] lkdtm: Stack offset: -192
 9989 10:54:18.398629  <6>[  200.215186] lkdtm: Performing direct entry REPORT_STACK
 9990 10:54:18.398906  <6>[  200.220720] lkdtm: Stack offset: -608
 9991 10:54:18.399170  <6>[  200.224873] lkdtm: Performing direct entry REPORT_STACK
 9992 10:54:18.399427  <6>[  200.230404] lkdtm: Stack offset: -320
 9993 10:54:18.399681  <6>[  200.234540] lkdtm: Performing direct entry REPORT_STACK
 9994 10:54:18.400818  <6>[  200.240067] lkdtm: Stack offset: 144
 9995 10:54:18.442105  <6>[  200.244116] lkdtm: Performing direct entry REPORT_STACK
 9996 10:54:18.442629  <6>[  200.249646] lkdtm: Stack offset: -528
 9997 10:54:18.443100  <6>[  200.253775] lkdtm: Performing direct entry REPORT_STACK
 9998 10:54:18.443527  <6>[  200.259305] lkdtm: Stack offset: -544
 9999 10:54:18.443978  <6>[  200.263435] lkdtm: Performing direct entry REPORT_STACK
10000 10:54:18.444385  <6>[  200.268973] lkdtm: Stack offset: 96
10001 10:54:18.444783  <6>[  200.272904] lkdtm: Performing direct entry REPORT_STACK
10002 10:54:18.445241  <6>[  200.278437] lkdtm: Stack offset: -544
10003 10:54:18.446014  <6>[  200.282583] lkdtm: Performing direct entry REPORT_STACK
10004 10:54:18.446367  <6>[  200.288121] lkdtm: Stack offset: -368
10005 10:54:18.486339  <6>[  200.292248] lkdtm: Performing direct entry REPORT_STACK
10006 10:54:18.486844  <6>[  200.297780] lkdtm: Stack offset: -544
10007 10:54:18.487293  <6>[  200.301916] lkdtm: Performing direct entry REPORT_STACK
10008 10:54:18.487708  <6>[  200.307445] lkdtm: Stack offset: -832
10009 10:54:18.488137  <6>[  200.311584] lkdtm: Performing direct entry REPORT_STACK
10010 10:54:18.488530  <6>[  200.317114] lkdtm: Stack offset: -96
10011 10:54:18.488915  <6>[  200.321154] lkdtm: Performing direct entry REPORT_STACK
10012 10:54:18.489292  <6>[  200.326692] lkdtm: Stack offset: -816
10013 10:54:18.490035  <6>[  200.330819] lkdtm: Performing direct entry REPORT_STACK
10014 10:54:18.530818  <6>[  200.336350] lkdtm: Stack offset: -688
10015 10:54:18.531294  <6>[  200.340479] lkdtm: Performing direct entry REPORT_STACK
10016 10:54:18.531740  <6>[  200.346009] lkdtm: Stack offset: -64
10017 10:54:18.532188  <6>[  200.350049] lkdtm: Performing direct entry REPORT_STACK
10018 10:54:18.532586  <6>[  200.355578] lkdtm: Stack offset: -496
10019 10:54:18.532972  <6>[  200.359710] lkdtm: Performing direct entry REPORT_STACK
10020 10:54:18.533348  <6>[  200.365250] lkdtm: Stack offset: -640
10021 10:54:18.533748  <6>[  200.369381] lkdtm: Performing direct entry REPORT_STACK
10022 10:54:18.534513  <6>[  200.374911] lkdtm: Stack offset: -112
10023 10:54:18.575102  <6>[  200.379037] lkdtm: Performing direct entry REPORT_STACK
10024 10:54:18.575572  <6>[  200.384567] lkdtm: Stack offset: -608
10025 10:54:18.575983  <6>[  200.388695] lkdtm: Performing direct entry REPORT_STACK
10026 10:54:18.576314  <6>[  200.394230] lkdtm: Stack offset: -448
10027 10:54:18.576623  <6>[  200.398371] lkdtm: Performing direct entry REPORT_STACK
10028 10:54:18.577333  <6>[  200.403924] lkdtm: Stack offset: -720
10029 10:54:18.577710  <6>[  200.408054] lkdtm: Performing direct entry REPORT_STACK
10030 10:54:18.578147  <6>[  200.413604] lkdtm: Stack offset: -352
10031 10:54:18.578646  <6>[  200.417738] lkdtm: Performing direct entry REPORT_STACK
10032 10:54:18.619574  <6>[  200.423286] lkdtm: Stack offset: -800
10033 10:54:18.620073  <6>[  200.427423] lkdtm: Performing direct entry REPORT_STACK
10034 10:54:18.620515  <6>[  200.432989] lkdtm: Stack offset: -592
10035 10:54:18.620970  <6>[  200.437132] lkdtm: Performing direct entry REPORT_STACK
10036 10:54:18.621372  <6>[  200.442664] lkdtm: Stack offset: -48
10037 10:54:18.621758  <6>[  200.446711] lkdtm: Performing direct entry REPORT_STACK
10038 10:54:18.622143  <6>[  200.452242] lkdtm: Stack offset: -48
10039 10:54:18.622537  <6>[  200.456283] lkdtm: Performing direct entry REPORT_STACK
10040 10:54:18.623276  <6>[  200.461814] lkdtm: Stack offset: -656
10041 10:54:18.664195  <6>[  200.465939] lkdtm: Performing direct entry REPORT_STACK
10042 10:54:18.664805  <6>[  200.471470] lkdtm: Stack offset: 64
10043 10:54:18.665273  <6>[  200.475421] lkdtm: Performing direct entry REPORT_STACK
10044 10:54:18.665697  <6>[  200.480977] lkdtm: Stack offset: -592
10045 10:54:18.666097  <6>[  200.485118] lkdtm: Performing direct entry REPORT_STACK
10046 10:54:18.666486  <6>[  200.490640] lkdtm: Stack offset: -160
10047 10:54:18.666868  <6>[  200.494764] lkdtm: Performing direct entry REPORT_STACK
10048 10:54:18.667253  <6>[  200.500305] lkdtm: Stack offset: -608
10049 10:54:18.667665  <6>[  200.504450] lkdtm: Performing direct entry REPORT_STACK
10050 10:54:18.668478  <6>[  200.509987] lkdtm: Stack offset: 0
10051 10:54:18.708481  <6>[  200.513863] lkdtm: Performing direct entry REPORT_STACK
10052 10:54:18.709032  <6>[  200.519389] lkdtm: Stack offset: -32
10053 10:54:18.709533  <6>[  200.523431] lkdtm: Performing direct entry REPORT_STACK
10054 10:54:18.710406  <6>[  200.528968] lkdtm: Stack offset: -144
10055 10:54:18.710793  <6>[  200.533110] lkdtm: Performing direct entry REPORT_STACK
10056 10:54:18.711116  <6>[  200.538639] lkdtm: Stack offset: -352
10057 10:54:18.711442  <6>[  200.542764] lkdtm: Performing direct entry REPORT_STACK
10058 10:54:18.711963  <6>[  200.548299] lkdtm: Stack offset: -672
10059 10:54:18.712469  <6>[  200.552434] lkdtm: Performing direct entry REPORT_STACK
10060 10:54:18.752529  <6>[  200.557963] lkdtm: Stack offset: -416
10061 10:54:18.752821  <6>[  200.562088] lkdtm: Performing direct entry REPORT_STACK
10062 10:54:18.753068  <6>[  200.567616] lkdtm: Stack offset: -848
10063 10:54:18.753280  <6>[  200.571741] lkdtm: Performing direct entry REPORT_STACK
10064 10:54:18.753481  <6>[  200.577270] lkdtm: Stack offset: -752
10065 10:54:18.753677  <6>[  200.581393] lkdtm: Performing direct entry REPORT_STACK
10066 10:54:18.753871  <6>[  200.586918] lkdtm: Stack offset: -736
10067 10:54:18.754020  <6>[  200.591048] lkdtm: Performing direct entry REPORT_STACK
10068 10:54:18.755690  <6>[  200.596577] lkdtm: Stack offset: -672
10069 10:54:18.796739  <6>[  200.600710] lkdtm: Performing direct entry REPORT_STACK
10070 10:54:18.797219  <6>[  200.606268] lkdtm: Stack offset: -448
10071 10:54:18.797660  <6>[  200.610400] lkdtm: Performing direct entry REPORT_STACK
10072 10:54:18.798070  <6>[  200.615929] lkdtm: Stack offset: 96
10073 10:54:18.798832  <6>[  200.619882] lkdtm: Performing direct entry REPORT_STACK
10074 10:54:18.799199  <6>[  200.625412] lkdtm: Stack offset: 144
10075 10:54:18.799589  <6>[  200.629456] lkdtm: Performing direct entry REPORT_STACK
10076 10:54:18.800037  <6>[  200.634985] lkdtm: Stack offset: -304
10077 10:54:18.800518  <6>[  200.639113] lkdtm: Performing direct entry REPORT_STACK
10078 10:54:18.841587  <6>[  200.644640] lkdtm: Stack offset: -848
10079 10:54:18.842099  <6>[  200.648767] lkdtm: Performing direct entry REPORT_STACK
10080 10:54:18.842558  <6>[  200.654309] lkdtm: Stack offset: -352
10081 10:54:18.842975  <6>[  200.658444] lkdtm: Performing direct entry REPORT_STACK
10082 10:54:18.843373  <6>[  200.663973] lkdtm: Stack offset: -192
10083 10:54:18.843757  <6>[  200.668108] lkdtm: Performing direct entry REPORT_STACK
10084 10:54:18.844176  <6>[  200.673638] lkdtm: Stack offset: -112
10085 10:54:18.844582  <6>[  200.677763] lkdtm: Performing direct entry REPORT_STACK
10086 10:54:18.845040  <6>[  200.683310] lkdtm: Stack offset: -784
10087 10:54:18.885949  <6>[  200.687440] lkdtm: Performing direct entry REPORT_STACK
10088 10:54:18.886421  <6>[  200.692976] lkdtm: Stack offset: 48
10089 10:54:18.886862  <6>[  200.696904] lkdtm: Performing direct entry REPORT_STACK
10090 10:54:18.887272  <6>[  200.702441] lkdtm: Stack offset: -592
10091 10:54:18.887663  <6>[  200.706568] lkdtm: Performing direct entry REPORT_STACK
10092 10:54:18.888085  <6>[  200.712101] lkdtm: Stack offset: -416
10093 10:54:18.888467  <6>[  200.716227] lkdtm: Performing direct entry REPORT_STACK
10094 10:54:18.888841  <6>[  200.721755] lkdtm: Stack offset: -96
10095 10:54:18.889218  <6>[  200.725808] lkdtm: Performing direct entry REPORT_STACK
10096 10:54:18.889953  <6>[  200.731336] lkdtm: Stack offset: -656
10097 10:54:18.930289  <6>[  200.735467] lkdtm: Performing direct entry REPORT_STACK
10098 10:54:18.930769  <6>[  200.740996] lkdtm: Stack offset: -112
10099 10:54:18.931216  <6>[  200.745125] lkdtm: Performing direct entry REPORT_STACK
10100 10:54:18.931627  <6>[  200.750646] lkdtm: Stack offset: 112
10101 10:54:18.932095  <6>[  200.754690] lkdtm: Performing direct entry REPORT_STACK
10102 10:54:18.932488  <6>[  200.760219] lkdtm: Stack offset: 48
10103 10:54:18.932866  <6>[  200.764178] lkdtm: Performing direct entry REPORT_STACK
10104 10:54:18.933291  <6>[  200.769719] lkdtm: Stack offset: -656
10105 10:54:18.934002  <6>[  200.773857] lkdtm: Performing direct entry REPORT_STACK
10106 10:54:18.974765  <6>[  200.779385] lkdtm: Stack offset: -192
10107 10:54:18.975228  <6>[  200.783511] lkdtm: Performing direct entry REPORT_STACK
10108 10:54:18.975582  <6>[  200.789068] lkdtm: Stack offset: -192
10109 10:54:18.975954  <6>[  200.793197] lkdtm: Performing direct entry REPORT_STACK
10110 10:54:18.976269  <6>[  200.798744] lkdtm: Stack offset: -32
10111 10:54:18.976568  <6>[  200.802783] lkdtm: Performing direct entry REPORT_STACK
10112 10:54:18.976861  <6>[  200.808331] lkdtm: Stack offset: -96
10113 10:54:18.977148  <6>[  200.812371] lkdtm: Performing direct entry REPORT_STACK
10114 10:54:18.977970  <6>[  200.817922] lkdtm: Stack offset: -272
10115 10:54:19.019157  <6>[  200.822051] lkdtm: Performing direct entry REPORT_STACK
10116 10:54:19.019921  <6>[  200.827597] lkdtm: Stack offset: -288
10117 10:54:19.020408  <6>[  200.831723] lkdtm: Performing direct entry REPORT_STACK
10118 10:54:19.020882  <6>[  200.837270] lkdtm: Stack offset: -848
10119 10:54:19.021377  <6>[  200.841403] lkdtm: Performing direct entry REPORT_STACK
10120 10:54:19.021932  <6>[  200.846951] lkdtm: Stack offset: -864
10121 10:54:19.022359  <6>[  200.851101] lkdtm: Performing direct entry REPORT_STACK
10122 10:54:19.022810  <6>[  200.856638] lkdtm: Stack offset: -448
10123 10:54:19.023672  <6>[  200.860769] lkdtm: Performing direct entry REPORT_STACK
10124 10:54:19.063625  <6>[  200.866295] lkdtm: Stack offset: 0
10125 10:54:19.064312  <6>[  200.870166] lkdtm: Performing direct entry REPORT_STACK
10126 10:54:19.064856  <6>[  200.875696] lkdtm: Stack offset: 64
10127 10:54:19.065325  <6>[  200.879646] lkdtm: Performing direct entry REPORT_STACK
10128 10:54:19.066157  <6>[  200.885228] lkdtm: Stack offset: -752
10129 10:54:19.066690  <6>[  200.889371] lkdtm: Performing direct entry REPORT_STACK
10130 10:54:19.067114  <6>[  200.894912] lkdtm: Stack offset: -448
10131 10:54:19.067451  <6>[  200.899080] lkdtm: Performing direct entry REPORT_STACK
10132 10:54:19.067929  <6>[  200.904612] lkdtm: Stack offset: -304
10133 10:54:19.108212  <6>[  200.908753] lkdtm: Performing direct entry REPORT_STACK
10134 10:54:19.108737  <6>[  200.914294] lkdtm: Stack offset: 80
10135 10:54:19.109114  <6>[  200.918291] lkdtm: Performing direct entry REPORT_STACK
10136 10:54:19.109453  <6>[  200.923842] lkdtm: Stack offset: -96
10137 10:54:19.109773  <6>[  200.927883] lkdtm: Performing direct entry REPORT_STACK
10138 10:54:19.110075  <6>[  200.933409] lkdtm: Stack offset: -624
10139 10:54:19.110374  <6>[  200.937530] lkdtm: Performing direct entry REPORT_STACK
10140 10:54:19.110670  <6>[  200.943058] lkdtm: Stack offset: -176
10141 10:54:19.110960  <6>[  200.947184] lkdtm: Performing direct entry REPORT_STACK
10142 10:54:19.111732  <6>[  200.952708] lkdtm: Stack offset: -304
10143 10:54:19.152515  <6>[  200.956839] lkdtm: Performing direct entry REPORT_STACK
10144 10:54:19.152999  <6>[  200.962368] lkdtm: Stack offset: -544
10145 10:54:19.153358  <6>[  200.966496] lkdtm: Performing direct entry REPORT_STACK
10146 10:54:19.153685  <6>[  200.972025] lkdtm: Stack offset: -640
10147 10:54:19.153991  <6>[  200.976164] lkdtm: Performing direct entry REPORT_STACK
10148 10:54:19.154294  <6>[  200.981694] lkdtm: Stack offset: -448
10149 10:54:19.154586  <6>[  200.985819] lkdtm: Performing direct entry REPORT_STACK
10150 10:54:19.154875  <6>[  200.991348] lkdtm: Stack offset: -800
10151 10:54:19.155665  <6>[  200.995474] lkdtm: Performing direct entry REPORT_STACK
10152 10:54:19.196880  <6>[  201.001003] lkdtm: Stack offset: -256
10153 10:54:19.197341  <6>[  201.005146] lkdtm: Performing direct entry REPORT_STACK
10154 10:54:19.197698  <6>[  201.010673] lkdtm: Stack offset: -848
10155 10:54:19.198021  <6>[  201.014803] lkdtm: Performing direct entry REPORT_STACK
10156 10:54:19.198332  <6>[  201.020334] lkdtm: Stack offset: -752
10157 10:54:19.198634  <6>[  201.024463] lkdtm: Performing direct entry REPORT_STACK
10158 10:54:19.198932  <6>[  201.029995] lkdtm: Stack offset: -592
10159 10:54:19.199222  <6>[  201.034131] lkdtm: Performing direct entry REPORT_STACK
10160 10:54:19.200039  <6>[  201.039659] lkdtm: Stack offset: 80
10161 10:54:19.241095  <6>[  201.043612] lkdtm: Performing direct entry REPORT_STACK
10162 10:54:19.241560  <6>[  201.049141] lkdtm: Stack offset: -752
10163 10:54:19.241913  <6>[  201.053275] lkdtm: Performing direct entry REPORT_STACK
10164 10:54:19.242233  <6>[  201.058803] lkdtm: Stack offset: 128
10165 10:54:19.242540  <6>[  201.062842] lkdtm: Performing direct entry REPORT_STACK
10166 10:54:19.242840  <6>[  201.068370] lkdtm: Stack offset: -224
10167 10:54:19.243134  <6>[  201.072497] lkdtm: Performing direct entry REPORT_STACK
10168 10:54:19.243427  <6>[  201.078034] lkdtm: Stack offset: -848
10169 10:54:19.244248  <6>[  201.082164] lkdtm: Performing direct entry REPORT_STACK
10170 10:54:19.285506  <6>[  201.087692] lkdtm: Stack offset: -240
10171 10:54:19.285970  <6>[  201.091819] lkdtm: Performing direct entry REPORT_STACK
10172 10:54:19.286325  <6>[  201.097357] lkdtm: Stack offset: -528
10173 10:54:19.286644  <6>[  201.101487] lkdtm: Performing direct entry REPORT_STACK
10174 10:54:19.286949  <6>[  201.107016] lkdtm: Stack offset: -336
10175 10:54:19.287244  <6>[  201.111143] lkdtm: Performing direct entry REPORT_STACK
10176 10:54:19.287535  <6>[  201.116671] lkdtm: Stack offset: -592
10177 10:54:19.287861  <6>[  201.120799] lkdtm: Performing direct entry REPORT_STACK
10178 10:54:19.288157  <6>[  201.126338] lkdtm: Stack offset: -240
10179 10:54:19.330116  <6>[  201.130471] lkdtm: Performing direct entry REPORT_STACK
10180 10:54:19.330585  <6>[  201.136000] lkdtm: Stack offset: -480
10181 10:54:19.330936  <6>[  201.140126] lkdtm: Performing direct entry REPORT_STACK
10182 10:54:19.331257  <6>[  201.145676] lkdtm: Stack offset: -80
10183 10:54:19.331562  <6>[  201.149718] lkdtm: Performing direct entry REPORT_STACK
10184 10:54:19.331897  <6>[  201.155266] lkdtm: Stack offset: -272
10185 10:54:19.332201  <6>[  201.159410] lkdtm: Performing direct entry REPORT_STACK
10186 10:54:19.332492  <6>[  201.164968] lkdtm: Stack offset: -320
10187 10:54:19.332779  <6>[  201.169110] lkdtm: Performing direct entry REPORT_STACK
10188 10:54:19.333481  <6>[  201.174643] lkdtm: Stack offset: -16
10189 10:54:19.374366  <6>[  201.178686] lkdtm: Performing direct entry REPORT_STACK
10190 10:54:19.374869  <6>[  201.184217] lkdtm: Stack offset: -576
10191 10:54:19.375223  <6>[  201.188357] lkdtm: Performing direct entry REPORT_STACK
10192 10:54:19.375981  <6>[  201.193888] lkdtm: Stack offset: -352
10193 10:54:19.376346  <6>[  201.198012] lkdtm: Performing direct entry REPORT_STACK
10194 10:54:19.376723  <6>[  201.203561] lkdtm: Stack offset: 96
10195 10:54:19.377032  <6>[  201.207516] lkdtm: Performing direct entry REPORT_STACK
10196 10:54:19.377378  <6>[  201.213046] lkdtm: Stack offset: -352
10197 10:54:19.377804  <6>[  201.217195] lkdtm: Performing direct entry REPORT_STACK
10198 10:54:19.418958  <6>[  201.222733] lkdtm: Stack offset: 48
10199 10:54:19.419487  <6>[  201.226701] lkdtm: Performing direct entry REPORT_STACK
10200 10:54:19.420196  <6>[  201.232232] lkdtm: Stack offset: -208
10201 10:54:19.420836  <6>[  201.236356] lkdtm: Performing direct entry REPORT_STACK
10202 10:54:19.421315  <6>[  201.241890] lkdtm: Stack offset: -736
10203 10:54:19.421933  <6>[  201.246016] lkdtm: Performing direct entry REPORT_STACK
10204 10:54:19.422527  <6>[  201.251549] lkdtm: Stack offset: 96
10205 10:54:19.423065  <6>[  201.255495] lkdtm: Performing direct entry REPORT_STACK
10206 10:54:19.424004  <6>[  201.261028] lkdtm: Stack offset: -768
10207 10:54:19.463299  <6>[  201.265171] lkdtm: Performing direct entry REPORT_STACK
10208 10:54:19.464009  <6>[  201.270702] lkdtm: Stack offset: -592
10209 10:54:19.464411  <6>[  201.274825] lkdtm: Performing direct entry REPORT_STACK
10210 10:54:19.464794  <6>[  201.280378] lkdtm: Stack offset: -256
10211 10:54:19.465129  <6>[  201.284503] lkdtm: Performing direct entry REPORT_STACK
10212 10:54:19.465440  <6>[  201.290032] lkdtm: Stack offset: 80
10213 10:54:19.465814  <6>[  201.293983] lkdtm: Performing direct entry REPORT_STACK
10214 10:54:19.466119  <6>[  201.299509] lkdtm: Stack offset: -720
10215 10:54:19.466508  <6>[  201.303634] lkdtm: Performing direct entry REPORT_STACK
10216 10:54:19.467188  <6>[  201.309160] lkdtm: Stack offset: -720
10217 10:54:19.507614  <6>[  201.313281] lkdtm: Performing direct entry REPORT_STACK
10218 10:54:19.508129  <6>[  201.318807] lkdtm: Stack offset: -48
10219 10:54:19.508490  <6>[  201.322855] lkdtm: Performing direct entry REPORT_STACK
10220 10:54:19.508813  <6>[  201.328385] lkdtm: Stack offset: -784
10221 10:54:19.509123  <6>[  201.332520] lkdtm: Performing direct entry REPORT_STACK
10222 10:54:19.509420  <6>[  201.338067] lkdtm: Stack offset: -832
10223 10:54:19.509716  <6>[  201.342201] lkdtm: Performing direct entry REPORT_STACK
10224 10:54:19.510006  <6>[  201.347733] lkdtm: Stack offset: -432
10225 10:54:19.510802  <6>[  201.351861] lkdtm: Performing direct entry REPORT_STACK
10226 10:54:19.552049  <6>[  201.357390] lkdtm: Stack offset: -80
10227 10:54:19.552531  <6>[  201.361427] lkdtm: Performing direct entry REPORT_STACK
10228 10:54:19.552890  <6>[  201.366957] lkdtm: Stack offset: -304
10229 10:54:19.553220  <6>[  201.371089] lkdtm: Performing direct entry REPORT_STACK
10230 10:54:19.553526  <6>[  201.376617] lkdtm: Stack offset: 48
10231 10:54:19.553825  <6>[  201.380573] lkdtm: Performing direct entry REPORT_STACK
10232 10:54:19.554122  <6>[  201.386101] lkdtm: Stack offset: -336
10233 10:54:19.554410  <6>[  201.390229] lkdtm: Performing direct entry REPORT_STACK
10234 10:54:19.555200  <6>[  201.395758] lkdtm: Stack offset: -704
10235 10:54:19.596267  <6>[  201.399911] lkdtm: Performing direct entry REPORT_STACK
10236 10:54:19.596734  <6>[  201.405441] lkdtm: Stack offset: -624
10237 10:54:19.597084  <6>[  201.409569] lkdtm: Performing direct entry REPORT_STACK
10238 10:54:19.597406  <6>[  201.415097] lkdtm: Stack offset: -32
10239 10:54:19.597710  <6>[  201.419140] lkdtm: Performing direct entry REPORT_STACK
10240 10:54:19.598012  <6>[  201.424669] lkdtm: Stack offset: -96
10241 10:54:19.598303  <6>[  201.428708] lkdtm: Performing direct entry REPORT_STACK
10242 10:54:19.598594  <6>[  201.434238] lkdtm: Stack offset: -144
10243 10:54:19.599435  <6>[  201.438365] lkdtm: Performing direct entry REPORT_STACK
10244 10:54:19.640987  <6>[  201.443893] lkdtm: Stack offset: -208
10245 10:54:19.641713  <6>[  201.448024] lkdtm: Performing direct entry REPORT_STACK
10246 10:54:19.642348  <6>[  201.453572] lkdtm: Stack offset: -96
10247 10:54:19.642802  <6>[  201.457631] lkdtm: Performing direct entry REPORT_STACK
10248 10:54:19.643399  <6>[  201.463158] lkdtm: Stack offset: -384
10249 10:54:19.643889  <6>[  201.467294] lkdtm: Performing direct entry REPORT_STACK
10250 10:54:19.644405  <6>[  201.472836] lkdtm: Stack offset: -432
10251 10:54:19.644921  <6>[  201.477020] lkdtm: Performing direct entry REPORT_STACK
10252 10:54:19.645525  <6>[  201.482548] lkdtm: Stack offset: -368
10253 10:54:19.685310  <6>[  201.486675] lkdtm: Performing direct entry REPORT_STACK
10254 10:54:19.685812  <6>[  201.492206] lkdtm: Stack offset: -704
10255 10:54:19.686155  <6>[  201.496327] lkdtm: Performing direct entry REPORT_STACK
10256 10:54:19.686472  <6>[  201.501852] lkdtm: Stack offset: 64
10257 10:54:19.686771  <6>[  201.505801] lkdtm: Performing direct entry REPORT_STACK
10258 10:54:19.687065  <6>[  201.511326] lkdtm: Stack offset: -256
10259 10:54:19.687351  <6>[  201.515449] lkdtm: Performing direct entry REPORT_STACK
10260 10:54:19.687632  <6>[  201.520987] lkdtm: Stack offset: -256
10261 10:54:19.687986  <6>[  201.525123] lkdtm: Performing direct entry REPORT_STACK
10262 10:54:19.688658  <6>[  201.530650] lkdtm: Stack offset: -480
10263 10:54:19.729415  <6>[  201.534785] lkdtm: Performing direct entry REPORT_STACK
10264 10:54:19.729964  <6>[  201.540317] lkdtm: Stack offset: -272
10265 10:54:19.730847  <6>[  201.544442] lkdtm: Performing direct entry REPORT_STACK
10266 10:54:19.731268  <6>[  201.549973] lkdtm: Stack offset: -736
10267 10:54:19.731645  <6>[  201.554101] lkdtm: Performing direct entry REPORT_STACK
10268 10:54:19.732109  <6>[  201.559634] lkdtm: Stack offset: -512
10269 10:54:19.732476  <6>[  201.563765] lkdtm: Performing direct entry REPORT_STACK
10270 10:54:19.732799  <6>[  201.569296] lkdtm: Stack offset: -192
10271 10:54:19.733273  <6>[  201.573440] lkdtm: Performing direct entry REPORT_STACK
10272 10:54:19.773781  <6>[  201.578964] lkdtm: Stack offset: -80
10273 10:54:19.774706  <6>[  201.583007] lkdtm: Performing direct entry REPORT_STACK
10274 10:54:19.775232  <6>[  201.588533] lkdtm: Stack offset: -800
10275 10:54:19.775616  <6>[  201.592656] lkdtm: Performing direct entry REPORT_STACK
10276 10:54:19.776000  <6>[  201.598182] lkdtm: Stack offset: -240
10277 10:54:19.776324  <6>[  201.602305] lkdtm: Performing direct entry REPORT_STACK
10278 10:54:19.776629  <6>[  201.607831] lkdtm: Stack offset: -64
10279 10:54:19.776941  <6>[  201.611868] lkdtm: Performing direct entry REPORT_STACK
10280 10:54:19.777447  <6>[  201.617399] lkdtm: Stack offset: 16
10281 10:54:19.818175  <6>[  201.621353] lkdtm: Performing direct entry REPORT_STACK
10282 10:54:19.818677  <6>[  201.626879] lkdtm: Stack offset: -832
10283 10:54:19.819126  <6>[  201.631007] lkdtm: Performing direct entry REPORT_STACK
10284 10:54:19.819539  <6>[  201.636536] lkdtm: Stack offset: -768
10285 10:54:19.819980  <6>[  201.640666] lkdtm: Performing direct entry REPORT_STACK
10286 10:54:19.820370  <6>[  201.646214] lkdtm: Stack offset: 80
10287 10:54:19.820751  <6>[  201.650175] lkdtm: Performing direct entry REPORT_STACK
10288 10:54:19.821148  <6>[  201.655703] lkdtm: Stack offset: -864
10289 10:54:19.821891  <6>[  201.659830] lkdtm: Performing direct entry REPORT_STACK
10290 10:54:19.862597  <6>[  201.665360] lkdtm: Stack offset: -672
10291 10:54:19.863072  <6>[  201.669485] lkdtm: Performing direct entry REPORT_STACK
10292 10:54:19.863518  <6>[  201.675015] lkdtm: Stack offset: -48
10293 10:54:19.863963  <6>[  201.679059] lkdtm: Performing direct entry REPORT_STACK
10294 10:54:19.864363  <6>[  201.684588] lkdtm: Stack offset: -704
10295 10:54:19.864753  <6>[  201.688712] lkdtm: Performing direct entry REPORT_STACK
10296 10:54:19.865138  <6>[  201.694241] lkdtm: Stack offset: -848
10297 10:54:19.865550  <6>[  201.698370] lkdtm: Performing direct entry REPORT_STACK
10298 10:54:19.865914  <6>[  201.703899] lkdtm: Stack offset: -224
10299 10:54:19.907074  <6>[  201.708036] lkdtm: Performing direct entry REPORT_STACK
10300 10:54:19.907537  <6>[  201.713565] lkdtm: Stack offset: -752
10301 10:54:19.907936  <6>[  201.717695] lkdtm: Performing direct entry REPORT_STACK
10302 10:54:19.908269  <6>[  201.723223] lkdtm: Stack offset: 128
10303 10:54:19.908576  <6>[  201.727262] lkdtm: Performing direct entry REPORT_STACK
10304 10:54:19.908870  <6>[  201.732790] lkdtm: Stack offset: -864
10305 10:54:19.909194  <6>[  201.736915] lkdtm: Performing direct entry REPORT_STACK
10306 10:54:19.909587  <6>[  201.742444] lkdtm: Stack offset: -464
10307 10:54:19.909987  <6>[  201.746572] lkdtm: Performing direct entry REPORT_STACK
10308 10:54:19.910725  <6>[  201.752101] lkdtm: Stack offset: -848
10309 10:54:19.951395  <6>[  201.756231] lkdtm: Performing direct entry REPORT_STACK
10310 10:54:19.951899  <6>[  201.761770] lkdtm: Stack offset: -736
10311 10:54:19.952247  <6>[  201.765909] lkdtm: Performing direct entry REPORT_STACK
10312 10:54:19.952567  <6>[  201.771440] lkdtm: Stack offset: -672
10313 10:54:19.952867  <6>[  201.775569] lkdtm: Performing direct entry REPORT_STACK
10314 10:54:19.953159  <6>[  201.781100] lkdtm: Stack offset: 112
10315 10:54:19.953449  <6>[  201.785165] lkdtm: Performing direct entry REPORT_STACK
10316 10:54:19.953734  <6>[  201.790689] lkdtm: Stack offset: 80
10317 10:54:19.954520  <6>[  201.794662] lkdtm: Performing direct entry REPORT_STACK
10318 10:54:19.995878  <6>[  201.800191] lkdtm: Stack offset: -576
10319 10:54:19.996336  <6>[  201.804338] lkdtm: Performing direct entry REPORT_STACK
10320 10:54:19.996682  <6>[  201.809887] lkdtm: Stack offset: 0
10321 10:54:19.996994  <6>[  201.813755] lkdtm: Performing direct entry REPORT_STACK
10322 10:54:19.997298  <6>[  201.819303] lkdtm: Stack offset: -64
10323 10:54:19.997594  <6>[  201.823346] lkdtm: Performing direct entry REPORT_STACK
10324 10:54:19.997885  <6>[  201.828901] lkdtm: Stack offset: 112
10325 10:54:19.998173  <6>[  201.832938] lkdtm: Performing direct entry REPORT_STACK
10326 10:54:19.999025  <6>[  201.838492] lkdtm: Stack offset: -672
10327 10:54:20.040386  <6>[  201.842621] lkdtm: Performing direct entry REPORT_STACK
10328 10:54:20.040987  <6>[  201.848171] lkdtm: Stack offset: 32
10329 10:54:20.041553  <6>[  201.852124] lkdtm: Performing direct entry REPORT_STACK
10330 10:54:20.042090  <6>[  201.857673] lkdtm: Stack offset: -576
10331 10:54:20.042982  <6>[  201.861801] lkdtm: Performing direct entry REPORT_STACK
10332 10:54:20.043367  <6>[  201.867348] lkdtm: Stack offset: -224
10333 10:54:20.043932  <6>[  201.871478] lkdtm: Performing direct entry REPORT_STACK
10334 10:54:20.044452  <6>[  201.877035] lkdtm: Stack offset: 32
10335 10:54:20.044969  <6>[  201.881001] lkdtm: Performing direct entry REPORT_STACK
10336 10:54:20.045436  <6>[  201.886533] lkdtm: Stack offset: -368
10337 10:54:20.084803  <6>[  201.890681] lkdtm: Performing direct entry REPORT_STACK
10338 10:54:20.085370  <6>[  201.896223] lkdtm: Stack offset: -464
10339 10:54:20.085942  <6>[  201.900355] lkdtm: Performing direct entry REPORT_STACK
10340 10:54:20.086400  <6>[  201.905934] lkdtm: Stack offset: -784
10341 10:54:20.086830  <6>[  201.910081] lkdtm: Performing direct entry REPORT_STACK
10342 10:54:20.087245  <6>[  201.915624] lkdtm: Stack offset: -848
10343 10:54:20.087593  <6>[  201.919751] lkdtm: Performing direct entry REPORT_STACK
10344 10:54:20.088110  <6>[  201.925284] lkdtm: Stack offset: 96
10345 10:54:20.088889  <6>[  201.929237] lkdtm: Performing direct entry REPORT_STACK
10346 10:54:20.102927  <6>[  201.934769] lkdtm: Stack offset: -144
10347 10:54:20.422791  # Bits of stack entropy: 7
10348 10:54:20.470624  ok 86 selftests: lkdtm: stack-entropy.sh
10349 10:54:23.069086  lkdtm_PANIC_sh skip
10350 10:54:23.069619  lkdtm_PANIC_STOP_IRQOFF_sh skip
10351 10:54:23.070058  lkdtm_BUG_sh pass
10352 10:54:23.070466  lkdtm_WARNING_sh pass
10353 10:54:23.070855  lkdtm_WARNING_MESSAGE_sh pass
10354 10:54:23.071233  lkdtm_EXCEPTION_sh pass
10355 10:54:23.071602  lkdtm_LOOP_sh skip
10356 10:54:23.072016  lkdtm_EXHAUST_STACK_sh skip
10357 10:54:23.072481  lkdtm_CORRUPT_STACK_sh skip
10358 10:54:23.072866  lkdtm_CORRUPT_STACK_STRONG_sh skip
10359 10:54:23.073656  lkdtm_ARRAY_BOUNDS_sh pass
10360 10:54:23.074008  lkdtm_CORRUPT_LIST_ADD_sh pass
10361 10:54:23.074381  lkdtm_CORRUPT_LIST_DEL_sh pass
10362 10:54:23.074744  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10363 10:54:23.075107  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10364 10:54:23.075468  lkdtm_REPORT_STACK_CANARY_sh pass
10365 10:54:23.075861  lkdtm_UNSET_SMEP_sh skip
10366 10:54:23.112227  lkdtm_DOUBLE_FAULT_sh skip
10367 10:54:23.112820  lkdtm_CORRUPT_PAC_sh fail
10368 10:54:23.113263  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10369 10:54:23.113667  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10370 10:54:23.114132  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10371 10:54:23.114532  lkdtm_WRITE_AFTER_FREE_sh skip
10372 10:54:23.115301  lkdtm_READ_AFTER_FREE_sh pass
10373 10:54:23.115738  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10374 10:54:23.116167  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10375 10:54:23.116545  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10376 10:54:23.116916  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10377 10:54:23.117277  lkdtm_SLAB_FREE_DOUBLE_sh pass
10378 10:54:23.117643  lkdtm_SLAB_FREE_CROSS_sh pass
10379 10:54:23.118104  lkdtm_SLAB_FREE_PAGE_sh pass
10380 10:54:23.118442  lkdtm_SOFTLOCKUP_sh skip
10381 10:54:23.155481  lkdtm_HARDLOCKUP_sh skip
10382 10:54:23.156022  lkdtm_SMP_CALL_LOCKUP_sh skip
10383 10:54:23.156557  lkdtm_SPINLOCKUP_sh skip
10384 10:54:23.157088  lkdtm_HUNG_TASK_sh skip
10385 10:54:23.157615  lkdtm_EXEC_DATA_sh pass
10386 10:54:23.158096  lkdtm_EXEC_STACK_sh pass
10387 10:54:23.158553  lkdtm_EXEC_KMALLOC_sh pass
10388 10:54:23.158990  lkdtm_EXEC_VMALLOC_sh pass
10389 10:54:23.159424  lkdtm_EXEC_RODATA_sh pass
10390 10:54:23.159884  lkdtm_EXEC_USERSPACE_sh pass
10391 10:54:23.160324  lkdtm_EXEC_NULL_sh pass
10392 10:54:23.160761  lkdtm_ACCESS_USERSPACE_sh fail
10393 10:54:23.161182  lkdtm_ACCESS_NULL_sh pass
10394 10:54:23.161608  lkdtm_WRITE_RO_sh pass
10395 10:54:23.162031  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10396 10:54:23.162455  lkdtm_WRITE_KERN_sh pass
10397 10:54:23.163344  lkdtm_WRITE_OPD_sh skip
10398 10:54:23.163843  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10399 10:54:23.198684  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10400 10:54:23.199171  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10401 10:54:23.199500  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10402 10:54:23.199847  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10403 10:54:23.200155  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10404 10:54:23.200443  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10405 10:54:23.200723  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10406 10:54:23.201001  lkdtm_REFCOUNT_INC_ZERO_sh pass
10407 10:54:23.201277  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10408 10:54:23.201576  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10409 10:54:23.201943  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10410 10:54:23.202644  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10411 10:54:23.241759  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10412 10:54:23.242275  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10413 10:54:23.242631  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10414 10:54:23.242942  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10415 10:54:23.243239  lkdtm_REFCOUNT_TIMING_sh skip
10416 10:54:23.243527  lkdtm_ATOMIC_TIMING_sh skip
10417 10:54:23.243858  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10418 10:54:23.244207  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10419 10:54:23.244499  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10420 10:54:23.244806  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10421 10:54:23.245123  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10422 10:54:23.245816  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10423 10:54:23.246142  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10424 10:54:23.289919  lkdtm_USERCOPY_KERNEL_sh pass
10425 10:54:23.290465  lkdtm_STACKLEAK_ERASING_sh skip
10426 10:54:23.290805  lkdtm_CFI_FORWARD_PROTO_sh fail
10427 10:54:23.291111  lkdtm_CFI_BACKWARD_sh fail
10428 10:54:23.291402  lkdtm_FORTIFY_STRSCPY_sh pass
10429 10:54:23.291705  lkdtm_FORTIFY_STR_OBJECT_sh pass
10430 10:54:23.292053  lkdtm_FORTIFY_STR_MEMBER_sh pass
10431 10:54:23.292337  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10432 10:54:23.292612  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10433 10:54:23.293029  lkdtm_PPC_SLB_MULTIHIT_sh skip
10434 10:54:23.293335  lkdtm_stack-entropy_sh pass
10435 10:54:23.293986  + ../../utils/send-to-lava.sh ./output/result.txt
10436 10:54:23.316868  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10438 10:54:23.318246  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10439 10:54:23.454724  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10440 10:54:23.455736  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10442 10:54:23.594641  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10443 10:54:23.595370  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10445 10:54:23.734624  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10446 10:54:23.735425  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10448 10:54:23.872613  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10450 10:54:23.875589  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10451 10:54:24.017635  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10452 10:54:24.018427  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10454 10:54:24.161409  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10455 10:54:24.162197  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10457 10:54:24.305400  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10458 10:54:24.306198  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10460 10:54:24.449288  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10461 10:54:24.450120  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10463 10:54:24.597780  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10464 10:54:24.598272  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10466 10:54:24.734758  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10467 10:54:24.735237  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10469 10:54:24.875627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10470 10:54:24.876271  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10472 10:54:25.016936  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10473 10:54:25.017745  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10475 10:54:25.159905  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10476 10:54:25.160691  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10478 10:54:25.303749  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10479 10:54:25.304611  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10481 10:54:25.447630  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10482 10:54:25.448430  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10484 10:54:25.591356  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10485 10:54:25.592150  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10487 10:54:25.731557  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10488 10:54:25.732336  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10490 10:54:25.875272  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10491 10:54:25.876009  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10493 10:54:26.018999  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10494 10:54:26.019502  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10496 10:54:26.162236  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10497 10:54:26.163017  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10499 10:54:26.300935  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10500 10:54:26.301858  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10502 10:54:26.428872  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10503 10:54:26.429701  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10505 10:54:26.567871  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10506 10:54:26.568638  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10508 10:54:26.711490  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10509 10:54:26.712401  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10511 10:54:26.847443  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10512 10:54:26.848012  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10514 10:54:26.981645  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10515 10:54:26.982415  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10517 10:54:27.123512  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10518 10:54:27.124471  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10520 10:54:27.261186  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10521 10:54:27.261670  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10523 10:54:27.395002  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10524 10:54:27.395520  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10526 10:54:27.535983  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10527 10:54:27.536481  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10529 10:54:27.671012  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10530 10:54:27.671712  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10532 10:54:27.813976  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10533 10:54:27.814746  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10535 10:54:27.956632  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10536 10:54:27.957122  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10538 10:54:28.081601  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10539 10:54:28.082113  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10541 10:54:28.218554  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10542 10:54:28.219072  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10544 10:54:28.357402  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10545 10:54:28.357919  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10547 10:54:28.493395  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10548 10:54:28.493918  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10550 10:54:28.621196  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10551 10:54:28.621717  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10553 10:54:28.774211  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10554 10:54:28.774725  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10556 10:54:28.910201  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10557 10:54:28.910693  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10559 10:54:29.044061  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10560 10:54:29.044565  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10562 10:54:29.178186  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10563 10:54:29.178961  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10565 10:54:29.321084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10566 10:54:29.321822  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10568 10:54:29.465042  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10569 10:54:29.465754  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10571 10:54:29.615857  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10572 10:54:29.616559  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10574 10:54:29.754869  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10575 10:54:29.755693  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10577 10:54:29.891805  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10578 10:54:29.892511  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10580 10:54:30.019346  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10581 10:54:30.019833  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10583 10:54:30.160298  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10584 10:54:30.160779  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10586 10:54:30.286578  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10587 10:54:30.287290  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10589 10:54:30.422514  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10590 10:54:30.423325  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10592 10:54:30.582252  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10593 10:54:30.583170  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10595 10:54:30.725129  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10596 10:54:30.726027  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10598 10:54:30.866100  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10599 10:54:30.866998  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10601 10:54:30.994006  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10602 10:54:30.994784  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10604 10:54:31.137990  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10605 10:54:31.138793  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10607 10:54:31.278940  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10608 10:54:31.279812  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10610 10:54:31.413846  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10611 10:54:31.414632  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10613 10:54:31.551703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10614 10:54:31.552496  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10616 10:54:31.685381  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10617 10:54:31.685905  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10619 10:54:31.815309  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10621 10:54:31.818221  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10622 10:54:31.946028  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10623 10:54:31.946532  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10625 10:54:32.078995  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10626 10:54:32.079506  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10628 10:54:32.212039  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10629 10:54:32.212532  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10631 10:54:32.339902  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10632 10:54:32.340419  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10634 10:54:32.479149  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10635 10:54:32.479883  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10637 10:54:32.621086  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10638 10:54:32.621844  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10640 10:54:32.762022  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10641 10:54:32.762922  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10643 10:54:32.904952  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10644 10:54:32.905766  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10646 10:54:33.043749  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10647 10:54:33.044597  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10649 10:54:33.193817  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10650 10:54:33.194626  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10652 10:54:33.335618  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10653 10:54:33.336477  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10655 10:54:33.475583  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10656 10:54:33.476457  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10658 10:54:33.624442  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10659 10:54:33.625227  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10661 10:54:33.768276  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10662 10:54:33.769058  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10664 10:54:33.912262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10665 10:54:33.913111  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10667 10:54:34.056127  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10668 10:54:34.056855  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10670 10:54:34.199877  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10671 10:54:34.200622  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10673 10:54:34.343664  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10674 10:54:34.344459  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10676 10:54:34.487650  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10677 10:54:34.488443  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10679 10:54:34.644617  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10680 10:54:34.645390  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10682 10:54:34.788200  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10683 10:54:34.788679  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10685 10:54:34.930511  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10686 10:54:34.931236  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10688 10:54:35.074299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10689 10:54:35.075007  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10691 10:54:35.218150  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10692 10:54:35.218944  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10694 10:54:35.361006  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10695 10:54:35.361589  + set +x
10696 10:54:35.362297  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10698 10:54:35.364192  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 690457_1.6.2.4.5>
10699 10:54:35.364604  <LAVA_TEST_RUNNER EXIT>
10700 10:54:35.365225  Received signal: <ENDRUN> 1_kselftest-lkdtm 690457_1.6.2.4.5
10701 10:54:35.365589  Ending use of test pattern.
10702 10:54:35.365936  Ending test lava.1_kselftest-lkdtm (690457_1.6.2.4.5), duration 164.02
10704 10:54:35.367083  ok: lava_test_shell seems to have completed
10705 10:54:35.369487  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10706 10:54:35.370171  end: 3.1 lava-test-shell (duration 00:02:46) [common]
10707 10:54:35.370654  end: 3 lava-test-retry (duration 00:02:46) [common]
10708 10:54:35.371142  start: 4 finalize (timeout 00:02:04) [common]
10709 10:54:35.371627  start: 4.1 power-off (timeout 00:00:30) [common]
10710 10:54:35.372356  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10711 10:54:36.424289  >> OK - accepted request

10712 10:54:36.426318  Returned 0 in 1 seconds
10713 10:54:36.527545  end: 4.1 power-off (duration 00:00:01) [common]
10715 10:54:36.529129  start: 4.2 read-feedback (timeout 00:02:03) [common]
10716 10:54:36.530170  Listened to connection for namespace 'common' for up to 1s
10717 10:54:36.531009  Listened to connection for namespace 'common' for up to 1s
10718 10:54:36.827980  Listened to connection for namespace 'common' for up to 1s
10719 10:54:37.530779  Finalising connection for namespace 'common'
10720 10:54:37.531443  Disconnecting from shell: Finalise
10721 10:54:37.532007  / # 
10722 10:54:37.632971  end: 4.2 read-feedback (duration 00:00:01) [common]
10723 10:54:37.633697  end: 4 finalize (duration 00:00:02) [common]
10724 10:54:37.634349  Cleaning after the job
10725 10:54:37.634915  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/ramdisk
10726 10:54:37.649212  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/kernel
10727 10:54:37.698823  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/dtb
10728 10:54:37.699401  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/nfsrootfs
10729 10:54:37.786281  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/690457/tftp-deploy-9747mu8k/modules
10730 10:54:37.801852  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/690457
10731 10:54:38.554636  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/690457
10732 10:54:38.554900  Job finished correctly