Boot log: juno-uboot

    1 10:17:05.822577  lava-dispatcher, installed at version: 2022.10
    2 10:17:05.822905  start: 0 validate
    3 10:17:05.823135  Start time: 2022-11-27 10:17:05.823120+00:00 (UTC)
    4 10:17:05.823407  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221107.1/arm64/initrd.cpio.gz exists
    5 10:17:06.156824  Validating that http://storage.kernelci.org/cip/linux-5.10.y-cip/v5.10.155-cip21/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 10:17:06.487326  Validating that http://storage.kernelci.org/cip/linux-5.10.y-cip/v5.10.155-cip21/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb exists
    7 10:17:06.821453  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221107.1/arm64/full.rootfs.tar.xz exists
    8 10:17:07.152104  Validating that http://storage.kernelci.org/cip/linux-5.10.y-cip/v5.10.155-cip21/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 10:17:07.496882  validate duration: 1.67
   11 10:17:07.498312  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 10:17:07.498940  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 10:17:07.499536  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 10:17:07.500224  Not decompressing ramdisk as can be used compressed.
   15 10:17:07.500847  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221107.1/arm64/initrd.cpio.gz
   16 10:17:07.501270  saving as /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/ramdisk/initrd.cpio.gz
   17 10:17:07.501737  total size: 4662427 (4MB)
   18 10:17:07.995778  progress   0% (0MB)
   19 10:17:08.478713  progress   5% (0MB)
   20 10:17:08.640796  progress  10% (0MB)
   21 10:17:08.651146  progress  15% (0MB)
   22 10:17:08.802693  progress  20% (0MB)
   23 10:17:08.811497  progress  25% (1MB)
   24 10:17:08.820564  progress  30% (1MB)
   25 10:17:08.834447  progress  35% (1MB)
   26 10:17:08.961660  progress  40% (1MB)
   27 10:17:08.977543  progress  45% (2MB)
   28 10:17:08.995523  progress  50% (2MB)
   29 10:17:09.002938  progress  55% (2MB)
   30 10:17:09.013443  progress  60% (2MB)
   31 10:17:09.026429  progress  65% (2MB)
   32 10:17:09.044518  progress  70% (3MB)
   33 10:17:09.057621  progress  75% (3MB)
   34 10:17:09.124706  progress  80% (3MB)
   35 10:17:09.136667  progress  85% (3MB)
   36 10:17:09.147803  progress  90% (4MB)
   37 10:17:09.157532  progress  95% (4MB)
   38 10:17:09.166279  progress 100% (4MB)
   39 10:17:09.167499  4MB downloaded in 1.67s (2.67MB/s)
   40 10:17:09.168397  end: 1.1.1 http-download (duration 00:00:02) [common]
   42 10:17:09.169931  end: 1.1 download-retry (duration 00:00:02) [common]
   43 10:17:09.170512  start: 1.2 download-retry (timeout 00:09:58) [common]
   44 10:17:09.171076  start: 1.2.1 http-download (timeout 00:09:58) [common]
   45 10:17:09.171848  downloading http://storage.kernelci.org/cip/linux-5.10.y-cip/v5.10.155-cip21/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 10:17:09.172276  saving as /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/kernel/Image
   47 10:17:09.172766  total size: 44044800 (42MB)
   48 10:17:09.173208  No compression specified
   49 10:17:09.671196  progress   0% (0MB)
   50 10:17:10.655242  progress   5% (2MB)
   51 10:17:10.835597  progress  10% (4MB)
   52 10:17:11.130396  progress  15% (6MB)
   53 10:17:11.262456  progress  20% (8MB)
   54 10:17:11.633993  progress  25% (10MB)
   55 10:17:11.799670  progress  30% (12MB)
   56 10:17:12.109874  progress  35% (14MB)
   57 10:17:12.161065  progress  40% (16MB)
   58 10:17:12.611248  progress  45% (18MB)
   59 10:17:12.767388  progress  50% (21MB)
   60 10:17:12.998115  progress  55% (23MB)
   61 10:17:13.282019  progress  60% (25MB)
   62 10:17:13.511955  progress  65% (27MB)
   63 10:17:13.801628  progress  70% (29MB)
   64 10:17:14.068310  progress  75% (31MB)
   65 10:17:14.298855  progress  80% (33MB)
   66 10:17:14.519315  progress  85% (35MB)
   67 10:17:14.776847  progress  90% (37MB)
   68 10:17:14.991006  progress  95% (39MB)
   69 10:17:15.233517  progress 100% (42MB)
   70 10:17:15.234661  42MB downloaded in 6.06s (6.93MB/s)
   71 10:17:15.235532  end: 1.2.1 http-download (duration 00:00:06) [common]
   73 10:17:15.237033  end: 1.2 download-retry (duration 00:00:06) [common]
   74 10:17:15.237614  start: 1.3 download-retry (timeout 00:09:52) [common]
   75 10:17:15.238176  start: 1.3.1 http-download (timeout 00:09:52) [common]
   76 10:17:15.238926  downloading http://storage.kernelci.org/cip/linux-5.10.y-cip/v5.10.155-cip21/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   77 10:17:15.239356  saving as /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/dtb/juno.dtb
   78 10:17:15.239809  total size: 23985 (0MB)
   79 10:17:15.240247  No compression specified
   80 10:17:15.740744  progress 100% (0MB)
   81 10:17:15.745229  0MB downloaded in 0.51s (0.05MB/s)
   82 10:17:15.746198  end: 1.3.1 http-download (duration 00:00:01) [common]
   84 10:17:15.747689  end: 1.3 download-retry (duration 00:00:01) [common]
   85 10:17:15.748264  start: 1.4 download-retry (timeout 00:09:52) [common]
   86 10:17:15.748870  start: 1.4.1 http-download (timeout 00:09:52) [common]
   87 10:17:15.749623  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221107.1/arm64/full.rootfs.tar.xz
   88 10:17:15.750051  saving as /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/nfsrootfs/full.rootfs.tar
   89 10:17:15.750510  total size: 200764756 (191MB)
   90 10:17:15.750959  Using unxz to decompress xz
   91 10:17:16.241182  progress   0% (0MB)
   92 10:17:18.223924  progress   5% (9MB)
   93 10:17:19.326624  progress  10% (19MB)
   94 10:17:20.795680  progress  15% (28MB)
   95 10:17:22.408967  progress  20% (38MB)
   96 10:17:24.007885  progress  25% (47MB)
   97 10:17:25.703364  progress  30% (57MB)
   98 10:17:27.670631  progress  35% (67MB)
   99 10:17:29.522517  progress  40% (76MB)
  100 10:17:31.320463  progress  45% (86MB)
  101 10:17:33.127298  progress  50% (95MB)
  102 10:17:34.915940  progress  55% (105MB)
  103 10:17:36.655723  progress  60% (114MB)
  104 10:17:38.268225  progress  65% (124MB)
  105 10:17:39.756526  progress  70% (134MB)
  106 10:17:41.484069  progress  75% (143MB)
  107 10:17:43.037903  progress  80% (153MB)
  108 10:17:44.466326  progress  85% (162MB)
  109 10:17:46.076866  progress  90% (172MB)
  110 10:17:47.858834  progress  95% (181MB)
  111 10:17:49.516080  progress 100% (191MB)
  112 10:17:49.521137  191MB downloaded in 33.77s (5.67MB/s)
  113 10:17:49.521602  end: 1.4.1 http-download (duration 00:00:34) [common]
  115 10:17:49.522061  end: 1.4 download-retry (duration 00:00:34) [common]
  116 10:17:49.522225  start: 1.5 download-retry (timeout 00:09:18) [common]
  117 10:17:49.522383  start: 1.5.1 http-download (timeout 00:09:18) [common]
  118 10:17:49.522614  downloading http://storage.kernelci.org/cip/linux-5.10.y-cip/v5.10.155-cip21/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 10:17:49.522733  saving as /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/modules/modules.tar
  120 10:17:49.522838  total size: 8571968 (8MB)
  121 10:17:49.522942  Using unxz to decompress xz
  122 10:17:50.012882  progress   0% (0MB)
  123 10:17:50.650357  progress   5% (0MB)
  124 10:17:50.697387  progress  10% (0MB)
  125 10:17:50.852605  progress  15% (1MB)
  126 10:17:50.899069  progress  20% (1MB)
  127 10:17:51.006035  progress  25% (2MB)
  128 10:17:51.053621  progress  30% (2MB)
  129 10:17:51.101699  progress  35% (2MB)
  130 10:17:51.146003  progress  40% (3MB)
  131 10:17:51.342565  progress  45% (3MB)
  132 10:17:51.387935  progress  50% (4MB)
  133 10:17:51.431452  progress  55% (4MB)
  134 10:17:51.476035  progress  60% (4MB)
  135 10:17:51.525697  progress  65% (5MB)
  136 10:17:51.570671  progress  70% (5MB)
  137 10:17:51.618208  progress  75% (6MB)
  138 10:17:51.814902  progress  80% (6MB)
  139 10:17:51.990974  progress  85% (6MB)
  140 10:17:52.162973  progress  90% (7MB)
  141 10:17:52.305082  progress  95% (7MB)
  142 10:17:52.453656  progress 100% (8MB)
  143 10:17:52.457899  8MB downloaded in 2.94s (2.79MB/s)
  144 10:17:52.458343  end: 1.5.1 http-download (duration 00:00:03) [common]
  146 10:17:52.458834  end: 1.5 download-retry (duration 00:00:03) [common]
  147 10:17:52.459022  start: 1.6 prepare-tftp-overlay (timeout 00:09:15) [common]
  148 10:17:52.459201  start: 1.6.1 extract-nfsrootfs (timeout 00:09:15) [common]
  149 10:17:56.331542  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9
  150 10:17:56.331915  end: 1.6.1 extract-nfsrootfs (duration 00:00:04) [common]
  151 10:17:56.332151  start: 1.6.2 lava-overlay (timeout 00:09:11) [common]
  152 10:17:56.332498  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh
  153 10:17:56.332781  makedir: /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin
  154 10:17:56.332992  makedir: /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/tests
  155 10:17:56.333219  makedir: /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/results
  156 10:17:56.333434  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-add-keys
  157 10:17:56.333889  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-add-sources
  158 10:17:56.334327  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-background-process-start
  159 10:17:56.334625  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-background-process-stop
  160 10:17:56.334888  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-common-functions
  161 10:17:56.335139  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-echo-ipv4
  162 10:17:56.335394  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-install-packages
  163 10:17:56.335636  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-installed-packages
  164 10:17:56.335875  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-os-build
  165 10:17:56.336113  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-probe-channel
  166 10:17:56.336354  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-probe-ip
  167 10:17:56.336592  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-target-ip
  168 10:17:56.336849  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-target-mac
  169 10:17:56.337080  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-target-storage
  170 10:17:56.337313  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-test-case
  171 10:17:56.337543  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-test-event
  172 10:17:56.337768  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-test-feedback
  173 10:17:56.337992  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-test-raise
  174 10:17:56.338212  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-test-reference
  175 10:17:56.338434  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-test-runner
  176 10:17:56.338665  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-test-set
  177 10:17:56.338887  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-test-shell
  178 10:17:56.339113  Updating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-add-keys (debian)
  179 10:17:56.339398  Updating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-add-sources (debian)
  180 10:17:56.339658  Updating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-install-packages (debian)
  181 10:17:56.339913  Updating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-installed-packages (debian)
  182 10:17:56.340165  Updating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/bin/lava-os-build (debian)
  183 10:17:56.340387  Creating /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/environment
  184 10:17:56.340619  LAVA metadata
  185 10:17:56.340788  - LAVA_JOB_ID=205989
  186 10:17:56.340901  - LAVA_DISPATCHER_IP=192.168.56.230
  187 10:17:56.341093  start: 1.6.2.1 ssh-authorize (timeout 00:09:11) [common]
  188 10:17:56.341495  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 10:17:56.341657  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:11) [common]
  190 10:17:56.341771  skipped lava-vland-overlay
  191 10:17:56.341898  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 10:17:56.342035  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:11) [common]
  193 10:17:56.342140  skipped lava-multinode-overlay
  194 10:17:56.342265  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 10:17:56.342398  start: 1.6.2.4 test-definition (timeout 00:09:11) [common]
  196 10:17:56.342524  Loading test definitions
  197 10:17:56.342675  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:11) [common]
  198 10:17:56.342798  Using /lava-205989 at stage 0
  199 10:17:56.343265  uuid=205989_1.6.2.4.1 testdef=None
  200 10:17:56.343424  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 10:17:56.343568  start: 1.6.2.4.2 test-overlay (timeout 00:09:11) [common]
  202 10:17:56.344317  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 10:17:56.344879  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:11) [common]
  205 10:17:56.346051  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 10:17:56.346483  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:11) [common]
  208 10:17:56.347531  runner path: /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/0/tests/0_timesync-off test_uuid 205989_1.6.2.4.1
  209 10:17:56.347828  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 10:17:56.348245  start: 1.6.2.4.5 git-repo-action (timeout 00:09:11) [common]
  212 10:17:56.348377  Using /lava-205989 at stage 0
  213 10:17:56.348560  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 10:17:56.348736  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/0/tests/1_kselftest-lkdtm'
  215 10:18:01.471978  Running '/usr/bin/git checkout kernelci.org
  216 10:18:01.727974  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 10:18:01.729104  uuid=205989_1.6.2.4.5 testdef=None
  218 10:18:01.729397  end: 1.6.2.4.5 git-repo-action (duration 00:00:05) [common]
  220 10:18:01.729907  start: 1.6.2.4.6 test-overlay (timeout 00:09:06) [common]
  221 10:18:01.731242  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 10:18:01.731734  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:06) [common]
  224 10:18:01.733675  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 10:18:01.734206  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:06) [common]
  227 10:18:01.736039  runner path: /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/0/tests/1_kselftest-lkdtm test_uuid 205989_1.6.2.4.5
  228 10:18:01.736235  BOARD='juno-uboot'
  229 10:18:01.736389  BRANCH='cip'
  230 10:18:01.736534  SKIPFILE='skipfile-lkft.yaml'
  231 10:18:01.736707  TESTPROG_URL='http://storage.kernelci.org/cip/linux-5.10.y-cip/v5.10.155-cip21/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  232 10:18:01.736849  TST_CASENAME=''
  233 10:18:01.736985  TST_CMDFILES='lkdtm'
  234 10:18:01.737314  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  236 10:18:01.737730  Creating lava-test-runner.conf files
  237 10:18:01.737872  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/205989/lava-overlay-d7t__geh/lava-205989/0 for stage 0
  238 10:18:01.738090  - 0_timesync-off
  239 10:18:01.738225  - 1_kselftest-lkdtm
  240 10:18:01.738446  end: 1.6.2.4 test-definition (duration 00:00:05) [common]
  241 10:18:01.738636  start: 1.6.2.5 compress-overlay (timeout 00:09:06) [common]
  242 10:18:14.217506  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  243 10:18:14.217827  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:53) [common]
  244 10:18:14.217994  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  245 10:18:14.218170  end: 1.6.2 lava-overlay (duration 00:00:18) [common]
  246 10:18:14.218334  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:53) [common]
  247 10:18:14.375093  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  248 10:18:14.375695  start: 1.6.4 extract-modules (timeout 00:08:53) [common]
  249 10:18:14.375959  extracting modules file /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/modules/modules.tar to /var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9
  250 10:18:14.578750  extracting modules file /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/modules/modules.tar to /var/lib/lava/dispatcher/tmp/205989/extract-overlay-ramdisk-qtkdl0n7/ramdisk
  251 10:18:14.784898  end: 1.6.4 extract-modules (duration 00:00:00) [common]
  252 10:18:14.785174  start: 1.6.5 apply-overlay-tftp (timeout 00:08:53) [common]
  253 10:18:14.785355  [common] Applying overlay to NFS
  254 10:18:14.785497  [common] Applying overlay /var/lib/lava/dispatcher/tmp/205989/compress-overlay-vjy84gmj/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9
  255 10:18:15.659611  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  256 10:18:15.659908  start: 1.6.6 prepare-kernel (timeout 00:08:52) [common]
  257 10:18:15.660142  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:52) [common]
  258 10:18:15.660320  Converting downloaded kernel to a uImage
  259 10:18:15.660508  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/kernel/Image /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/kernel/uImage
  260 10:18:16.207240  output: Image Name:   
  261 10:18:16.207912  output: Created:      Sun Nov 27 10:18:15 2022
  262 10:18:16.208157  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  263 10:18:16.208344  output: Data Size:    44044800 Bytes = 43012.50 KiB = 42.00 MiB
  264 10:18:16.208485  output: Load Address: 80200000
  265 10:18:16.208612  output: Entry Point:  80200000
  266 10:18:16.208756  output: 
  267 10:18:16.209016  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  268 10:18:16.209184  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  269 10:18:16.209368  start: 1.6.7 configure-preseed-file (timeout 00:08:51) [common]
  270 10:18:16.209529  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  271 10:18:16.209703  start: 1.6.8 compress-ramdisk (timeout 00:08:51) [common]
  272 10:18:16.209872  Building ramdisk /var/lib/lava/dispatcher/tmp/205989/extract-overlay-ramdisk-qtkdl0n7/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/205989/extract-overlay-ramdisk-qtkdl0n7/ramdisk
  273 10:18:16.752918  >> 123588 blocks

  274 10:18:19.947257  Adding RAMdisk u-boot header.
  275 10:18:19.947788  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/205989/extract-overlay-ramdisk-qtkdl0n7/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/205989/extract-overlay-ramdisk-qtkdl0n7/ramdisk.cpio.gz.uboot
  276 10:18:20.102943  output: Image Name:   
  277 10:18:20.103622  output: Created:      Sun Nov 27 10:18:19 2022
  278 10:18:20.103871  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  279 10:18:20.104050  output: Data Size:    17856213 Bytes = 17437.71 KiB = 17.03 MiB
  280 10:18:20.104208  output: Load Address: 00000000
  281 10:18:20.104358  output: Entry Point:  00000000
  282 10:18:20.104499  output: 
  283 10:18:20.104782  rename /var/lib/lava/dispatcher/tmp/205989/extract-overlay-ramdisk-qtkdl0n7/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/ramdisk/ramdisk.cpio.gz.uboot
  284 10:18:20.105115  end: 1.6.8 compress-ramdisk (duration 00:00:04) [common]
  285 10:18:20.105340  end: 1.6 prepare-tftp-overlay (duration 00:00:28) [common]
  286 10:18:20.105541  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:47) [common]
  287 10:18:20.105695  No LXC device requested
  288 10:18:20.105858  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  289 10:18:20.106050  start: 1.8 deploy-device-env (timeout 00:08:47) [common]
  290 10:18:20.106216  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  291 10:18:20.106361  Checking files for TFTP limit of 4294967296 bytes.
  292 10:18:20.107261  end: 1 tftp-deploy (duration 00:01:13) [common]
  293 10:18:20.107474  start: 2 uboot-action (timeout 00:05:00) [common]
  294 10:18:20.107659  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  295 10:18:20.107834  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  296 10:18:20.108000  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  297 10:18:20.108192  Using kernel file from prepare-kernel: 205989/tftp-deploy-mo76kcbj/kernel/uImage
  298 10:18:20.108431  substitutions:
  299 10:18:20.108563  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  300 10:18:20.108715  - {DTB_ADDR}: 0x8fc00000
  301 10:18:20.108847  - {DTB}: 205989/tftp-deploy-mo76kcbj/dtb/juno.dtb
  302 10:18:20.108976  - {INITRD}: 205989/tftp-deploy-mo76kcbj/ramdisk/ramdisk.cpio.gz.uboot
  303 10:18:20.109084  - {KERNEL_ADDR}: 0x80200000
  304 10:18:20.109190  - {KERNEL}: 205989/tftp-deploy-mo76kcbj/kernel/uImage
  305 10:18:20.109294  - {LAVA_MAC}: None
  306 10:18:20.109400  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9
  307 10:18:20.109506  - {NFS_SERVER_IP}: 192.168.56.230
  308 10:18:20.109610  - {PRESEED_CONFIG}: None
  309 10:18:20.109712  - {PRESEED_LOCAL}: None
  310 10:18:20.109818  - {RAMDISK_ADDR}: 0x8fe00000
  311 10:18:20.109921  - {RAMDISK}: 205989/tftp-deploy-mo76kcbj/ramdisk/ramdisk.cpio.gz.uboot
  312 10:18:20.110025  - {ROOT_PART}: None
  313 10:18:20.110127  - {ROOT}: None
  314 10:18:20.110230  - {SERVER_IP}: 192.168.56.230
  315 10:18:20.110331  - {TEE_ADDR}: 0x83000000
  316 10:18:20.110432  - {TEE}: None
  317 10:18:20.110534  Parsed boot commands:
  318 10:18:20.110635  - setenv autoload no
  319 10:18:20.110737  - setenv initrd_high 0xffffffffffffffff
  320 10:18:20.110838  - setenv fdt_high 0xffffffffffffffff
  321 10:18:20.110938  - dhcp
  322 10:18:20.111038  - setenv serverip 192.168.56.230
  323 10:18:20.111138  - tftp 0x80200000 205989/tftp-deploy-mo76kcbj/kernel/uImage
  324 10:18:20.111240  - tftp 0x8fe00000 205989/tftp-deploy-mo76kcbj/ramdisk/ramdisk.cpio.gz.uboot
  325 10:18:20.111342  - setenv initrd_size ${filesize}
  326 10:18:20.111442  - tftp 0x8fc00000 205989/tftp-deploy-mo76kcbj/dtb/juno.dtb
  327 10:18:20.111543  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9,tcp,hard,vers=3 earlycon=pl011,0x7ff80000  ip=dhcp'
  328 10:18:20.111652  - bootm 0x80200000 0x8fe00000 0x8fc00000
  329 10:18:20.111791  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  331 10:18:20.112194  start: 2.3 connect-device (timeout 00:05:00) [common]
  332 10:18:20.112339  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  333 10:18:20.462957  Setting prompt string to ['lava-test: # ']
  334 10:18:20.463551  end: 2.3 connect-device (duration 00:00:00) [common]
  335 10:18:20.463865  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  336 10:18:20.464204  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  337 10:18:20.464459  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  338 10:18:20.464862  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  339 10:18:20.844012  >> OK - accepted request

  340 10:18:20.846974  Returned 0 in 0 seconds
  341 10:18:20.948311  end: 2.4.1.1 pdu-reboot (duration 00:00:00) [common]
  343 10:18:20.949969  end: 2.4.1 reset-device (duration 00:00:00) [common]
  344 10:18:20.950616  start: 2.4.2 bootloader-interrupt (timeout 00:04:59) [common]
  345 10:18:20.951162  Setting prompt string to ['Hit any key to stop autoboot']
  346 10:18:20.951649  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  347 10:18:20.952951  Trying 127.0.0.1...
  348 10:18:20.953423  Connected to 127.0.0.1.
  349 10:18:20.953897  Escape character is '^]'.
  350 10:18:27.748058  ��
  351 10:18:27.748570  
  352 10:18:27.749052  ARM V2M-Juno Boot loader v1.0.0
  353 10:18:27.749465  HBI0262 build 2068
  354 10:18:27.749825  
  355 10:18:27.751292  MBbios update in progress DO NOT SWITCH OFF...
  356 10:18:38.482024  Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39%
  357 10:18:38.482624  MBbios update complete.
  358 10:18:39.181571  
  359 10:18:39.182152  ARM V2M_Juno Firmware v1.5.1
  360 10:18:39.182526  Build Date: Apr  3 2019
  361 10:18:39.182868  
  362 10:18:39.184842  Time :  00:00:00 
  363 10:18:39.185323  Date :  01:01:2000 
  364 10:18:39.408611  
  365 10:18:39.409170  Press Enter to stop auto boot...
  366 10:18:39.409548  
  367 10:18:44.526176  
  368 10:18:44.526733  Powering up system...
  369 10:18:44.733994  
  370 10:18:44.734549  Switching on ATXPSU...
  371 10:18:46.397186  PMIC RAM configuration (pms_v103.bin)...
  372 10:18:50.438002  MBtemp   : 34 degC
  373 10:18:50.438562  
  374 10:18:50.438934  Configuring motherboard (rev B, var A)...
  375 10:18:50.441240  IOFPGA image \MB\HBI0262B\io_b118.bit
  376 10:18:53.879480  IOFPGA  config: PASSED
  377 10:18:55.926559  OSC CLK config: PASSED
  378 10:18:55.967653  
  379 10:18:55.968237  Configuring SCC registers...
  380 10:18:55.968601  Writing SCC 0x00000054 with 0x0007FFFE
  381 10:18:55.968988  Writing SCC 0x0000005C with 0x00FE001E
  382 10:18:55.969667  Writing SCC 0x00000100 with 0x003F1000
  383 10:18:55.970030  Writing SCC 0x00000104 with 0x0001F300
  384 10:18:55.970351  Writing SCC 0x00000108 with 0x00371000
  385 10:18:55.970663  Writing SCC 0x0000010C with 0x0001B300
  386 10:18:55.970969  Writing SCC 0x00000118 with 0x003F1000
  387 10:18:55.971289  Writing SCC 0x0000011C with 0x0001F100
  388 10:18:55.971596  Writing SCC 0x000000F8 with 0x0BEC0000
  389 10:18:55.971898  Writing SCC 0x000000FC with 0xABE40000
  390 10:18:55.972268  Writing SCC 0x0000000C with 0x000000C2
  391 10:18:55.999367  Writing SCC 0x00000010 with 0x000000C2
  392 10:18:55.999878  
  393 10:18:56.000242  Peripheral ID0:0x000000AD
  394 10:18:56.000579  Peripheral ID1:0x000000B0
  395 10:18:56.000955  Peripheral ID2:0x0000000B
  396 10:18:56.001274  Peripheral ID3:0x00000000
  397 10:18:56.001876  Peripheral ID4:0x0000000D
  398 10:18:56.002226  Peripheral ID5:0x000000F0
  399 10:18:56.002867  Peripheral ID6:0x00000005
  400 10:18:56.003224  Peripheral ID7:0x000000B1
  401 10:18:56.003537  
  402 10:18:56.114444  Programming NOR Flash
  403 10:18:57.042078  PCIE clock configured...
  404 10:18:57.233954  
  405 10:18:57.261761  Testing motherboard interfaces (FPGA build 118)...
  406 10:18:57.265071  SRAM 32MB test: PASSED
  407 10:18:57.536836  LAN9118   test: PASSED
  408 10:18:57.792715  ERROR: SMC USB SRAM mode lock
  409 10:18:57.793275  SMC USB   test: FAILED
  410 10:18:57.808696  KMI1/2    test: PASSED
  411 10:18:57.840704  MMC       test: PASSED
  412 10:18:57.856674  PB/LEDs   test: PASSED
  413 10:18:57.872616  FPGA UART test: PASSED
  414 10:18:58.112544  PCIe init test: PASSED
  415 10:18:58.128530  MAC addrs test: PASSED
  416 10:18:58.129070  
  417 10:18:58.176518  SMC MAC address 0002-F700-584D
  418 10:18:58.192506  Setting HDMI0 mode for SVGA.
  419 10:18:58.320428  Setting HDMI1 mode for SVGA.
  420 10:18:58.416347  
  421 10:18:58.528363  SoC SMB clock enabled.
  422 10:18:58.656293  
  423 10:18:58.656858  Testing SMB clock...
  424 10:18:58.784194  SMB clock running
  425 10:18:58.816209  Releasing system resets...
  426 10:18:58.928166  
  427 10:18:58.944158  UART0 set to SoC UART0
  428 10:18:58.944671  UART1 set to SoC UART1
  429 10:18:58.945061  
  430 10:18:59.085954  NOTICE:  Booting Trusted Firmware
  431 10:18:59.086475  NOTICE:  BL1: v2.1(release):v2.2-rc0
  432 10:18:59.086853  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  433 10:18:59.087206  NOTICE:  BL1: Booting BL2
  434 10:18:59.087544  NOTICE:  BL2: v2.1(release):v2.2-rc0
  435 10:18:59.089296  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  436 10:19:00.599248  NOTICE:  BL1: Booting BL31
  437 10:19:00.602476  NOTICE:  BL31: v2.1(release):v2.2-rc0
  438 10:19:00.602966  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  439 10:19:01.010070  
  440 10:19:01.010634  
  441 10:19:01.013274  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  442 10:19:01.013802  
  443 10:19:01.349115  DRAM:  8 GiB
  444 10:19:01.419799  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  445 10:19:01.420310  Core:  21 devices, 8 uclasses, devicetree: board
  446 10:19:01.423078  Flash: 64 MiB
  447 10:19:01.463800  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  448 10:19:01.464316  
  449 10:19:01.464721  In:    serial@7ff80000
  450 10:19:01.465071  Out:   serial@7ff80000
  451 10:19:01.465407  Err:   serial@7ff80000
  452 10:19:01.465728  Net:   eth0: ethernet@200000000
  454 10:19:01.518368  Hit any key to stop autoboot:  1 
  455 10:19:01.519077  end: 2.4.2 bootloader-interrupt (duration 00:00:41) [common]
  456 10:19:01.519739  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  457 10:19:01.520183  Setting prompt string to ['VExpress64#']
  458 10:19:01.520599  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  459 10:19:01.547007   0 
  460 10:19:01.547982  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  461 10:19:01.548447  Sending with 100 millisecond of delay
  463 10:19:04.316875  VExpress64# setenv autoload no
  464 10:19:04.418119  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  465 10:19:04.423100  setenv autoload no
  466 10:19:04.423854  Sending with 100 millisecond of delay
  468 10:19:10.060060  VExpress64# setenv initrd_high 0xffffffffffffffff
  469 10:19:10.161321  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  470 10:19:10.162273  setenv initrd_high 0xffffffffffffffff
  471 10:19:10.163035  Sending with 100 millisecond of delay
  473 10:19:15.346756  VExpress64# setenv fdt_high 0xffffffffffffffff
  474 10:19:15.448002  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  475 10:19:15.449018  setenv fdt_high 0xffffffffffffffff
  476 10:19:15.449766  Sending with 100 millisecond of delay
  478 10:19:16.104891  VExpress64# dhcp
  479 10:19:16.206121  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  480 10:19:16.207062  dhcp
  481 10:19:16.207497  smc911x: detected LAN9118 controller
  482 10:19:17.733480  smc911x: phy initialized
  483 10:19:17.734059  smc911x: MAC 00:02:f7:00:58:4d
  484 10:19:17.736758  BOOTP broadcast 1
  485 10:19:17.976545  BOOTP broadcast 2
  486 10:19:18.488276  BOOTP broadcast 3
  487 10:19:19.479926  BOOTP broadcast 4
  488 10:19:21.478905  BOOTP broadcast 5
  489 10:19:21.494907  *** Unhandled DHCP Option in OFFER/ACK: 42
  490 10:19:21.536604  *** Unhandled DHCP Option in OFFER/ACK: 42
  491 10:19:21.537147  DHCP client bound to address 192.168.56.208 (3797 ms)
  492 10:19:21.539865  smc911x: MAC 00:02:f7:00:58:4d
  493 10:19:21.540616  Sending with 100 millisecond of delay
  495 10:19:26.120928  VExpress64# setenv serverip 192.168.56.230
  496 10:19:26.222179  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  497 10:19:26.223071  setenv serverip 192.168.56.230
  498 10:19:26.223773  Sending with 100 millisecond of delay
  500 10:19:34.878113  VExpress64# tftp 0x80200000 205989/tftp-deploy-mo76kcbj/kernel/uImage
  501 10:19:34.979382  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  502 10:19:34.980359  tftp 0x80200000 205989/tftp-deploy-mo76kcbj/kernel/uImage
  503 10:19:34.980834  smc911x: detected LAN9118 controller
  504 10:19:36.456386  smc911x: phy initialized
  505 10:19:36.457009  smc911x: MAC 00:02:f7:00:58:4d
  506 10:19:36.457612  Using ethernet@200000000 device
  507 10:19:36.458217  TFTP from server 192.168.56.230; our IP address is 192.168.56.208
  508 10:19:36.459684  Filename '205989/tftp-deploy-mo76kcbj/kernel/uImage'.
  509 10:19:36.460356  Load address: 0x80200000
  510 10:19:41.800673  Loading: *#################################################################
  511 10:19:42.168460  	 #################################################################
  512 10:19:42.536291  	 #################################################################
  513 10:19:42.888201  	 #################################################################
  514 10:19:43.239866  	 #################################################################
  515 10:19:43.591656  	 #################################################################
  516 10:19:43.959484  	 #################################################################
  517 10:19:44.311404  	 #################################################################
  518 10:19:44.679217  	 #################################################################
  519 10:19:45.047046  	 #################################################################
  520 10:19:45.398867  	 #################################################################
  521 10:19:45.750696  	 #################################################################
  522 10:19:46.118600  	 #################################################################
  523 10:19:46.470430  	 #################################################################
  524 10:19:46.822252  	 #################################################################
  525 10:19:47.190001  	 #################################################################
  526 10:19:47.557832  	 #################################################################
  527 10:19:47.909629  	 #################################################################
  528 10:19:48.277492  	 #################################################################
  529 10:19:48.629248  	 #################################################################
  530 10:19:48.997052  	 #################################################################
  531 10:19:49.348188  	 #################################################################
  532 10:19:49.732769  	 #################################################################
  533 10:19:50.100564  	 #################################################################
  534 10:19:50.484444  	 #################################################################
  535 10:19:50.852141  	 #################################################################
  536 10:19:51.236051  	 #################################################################
  537 10:19:51.619900  	 #################################################################
  538 10:19:52.003609  	 #################################################################
  539 10:19:52.387442  	 #################################################################
  540 10:19:52.771221  	 #################################################################
  541 10:19:53.138999  	 #################################################################
  542 10:19:53.522853  	 #################################################################
  543 10:19:53.906674  	 #################################################################
  544 10:19:54.274437  	 #################################################################
  545 10:19:54.658322  	 #################################################################
  546 10:19:55.042129  	 #################################################################
  547 10:19:55.426064  	 #################################################################
  548 10:19:55.793801  	 #################################################################
  549 10:19:56.177625  	 #################################################################
  550 10:19:56.529605  	 #################################################################
  551 10:19:56.897277  	 #################################################################
  552 10:19:57.281031  	 #################################################################
  553 10:19:57.664999  	 #################################################################
  554 10:19:58.032705  	 #################################################################
  555 10:19:58.400542  	 #################################################################
  556 10:19:58.468471  	 ###########
  557 10:19:58.469051  	 1.9 MiB/s
  558 10:19:58.469431  done
  559 10:19:58.471728  Bytes transferred = 44044864 (2a01240 hex)
  560 10:19:58.472210  smc911x: MAC 00:02:f7:00:58:4d
  561 10:19:58.472967  Sending with 100 millisecond of delay
  563 10:20:09.544044  VExpress64# tftp 0x8fe00000 205989/tftp-deploy-mo76kcbj/ramdisk/ramdisk.cpio.gz.uboot
  564 10:20:09.645326  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:10)
  565 10:20:09.646203  tftp 0x8fe00000 205989/tftp-deploy-mo76kcbj/ramdisk/ramdisk.cpio.gz.uboot
  566 10:20:09.646604  smc911x: detected LAN9118 controller
  567 10:20:11.203515  smc911x: phy initialized
  568 10:20:11.204085  smc911x: MAC 00:02:f7:00:58:4d
  569 10:20:11.204470  Using ethernet@200000000 device
  570 10:20:11.204877  TFTP from server 192.168.56.230; our IP address is 192.168.56.208
  571 10:20:11.205225  Filename '205989/tftp-deploy-mo76kcbj/ramdisk/ramdisk.cpio.gz.uboot'.
  572 10:20:11.205557  Load address: 0x8fe00000
  573 10:20:16.547871  Loading: *#################################################################
  574 10:20:16.931679  	 #################################################################
  575 10:20:17.315581  	 #################################################################
  576 10:20:17.667398  	 #################################################################
  577 10:20:18.019339  	 #################################################################
  578 10:20:18.371190  	 #################################################################
  579 10:20:18.707003  	 #################################################################
  580 10:20:19.074893  	 #################################################################
  581 10:20:19.442453  	 #################################################################
  582 10:20:19.826296  	 #################################################################
  583 10:20:20.194131  	 #################################################################
  584 10:20:20.577932  	 #################################################################
  585 10:20:20.961859  	 #################################################################
  586 10:20:21.329633  	 #################################################################
  587 10:20:21.681497  	 #################################################################
  588 10:20:22.049347  	 #################################################################
  589 10:20:22.417070  	 #################################################################
  590 10:20:22.800998  	 #################################################################
  591 10:20:23.063720  	 ###############################################
  592 10:20:23.064291  	 1.4 MiB/s
  593 10:20:23.064817  done
  594 10:20:23.066959  Bytes transferred = 17856277 (1107715 hex)
  595 10:20:23.067447  smc911x: MAC 00:02:f7:00:58:4d
  596 10:20:23.068272  Sending with 100 millisecond of delay
  598 10:20:27.648543  VExpress64# setenv initrd_size ${filesize}
  599 10:20:27.749859  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:52)
  600 10:20:27.750782  setenv initrd_size ${filesize}
  601 10:20:27.751499  Sending with 100 millisecond of delay
  603 10:20:36.255878  VExpress64# tftp 0x8fc00000 205989/tftp-deploy-mo76kcbj/dtb/juno.dtb
  604 10:20:36.357133  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
  605 10:20:36.357975  tftp 0x8fc00000 205989/tftp-deploy-mo76kcbj/dtb/juno.dtb
  606 10:20:36.358392  smc911x: detected LAN9118 controller
  607 10:20:37.878790  smc911x: phy initialized
  608 10:20:37.879362  smc911x: MAC 00:02:f7:00:58:4d
  609 10:20:37.879728  Using ethernet@200000000 device
  610 10:20:37.880386  TFTP from server 192.168.56.230; our IP address is 192.168.56.208
  611 10:20:37.882263  Filename '205989/tftp-deploy-mo76kcbj/dtb/juno.dtb'.
  612 10:20:37.882791  Load address: 0x8fc00000
  613 10:20:42.893053  Loading: *##
  614 10:20:42.893370  	 3.9 KiB/s
  615 10:20:42.893558  done
  616 10:20:42.893729  Bytes transferred = 23985 (5db1 hex)
  617 10:20:42.896169  smc911x: MAC 00:02:f7:00:58:4d
  618 10:20:42.896600  Sending with 100 millisecond of delay
  620 10:21:12.536108  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9,tcp,hard,vers=3 earlycon=pl011,0x7ff80000  ip=dhcp'
  621 10:21:12.637402  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:07)
  622 10:21:12.638284  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9,tcp,hard,vers=3 earlycon=pl011,0x7ff80000  ip=dhcp'
  623 10:21:12.639003  Sending with 100 millisecond of delay
  625 10:21:18.426524  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  626 10:21:18.527759  Setting prompt string to ['Starting kernel']
  627 10:21:18.528325  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:02:02)
  628 10:21:18.529392  bootm 0x80200000 0x8fe00000 0x8fc00000
  629 10:21:18.529835  ## Booting kernel from Legacy Image at 80200000 ...
  630 10:21:18.530300     Image Name:   
  631 10:21:18.530742     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  632 10:21:18.531179     Data Size:    44044800 Bytes = 42 MiB
  633 10:21:18.531612     Load Address: 80200000
  634 10:21:18.532042     Entry Point:  80200000
  635 10:21:18.863200     Verifying Checksum ... OK
  636 10:21:18.863749  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  637 10:21:18.864132     Image Name:   
  638 10:21:18.864482     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  639 10:21:18.864878     Data Size:    17856213 Bytes = 17 MiB
  640 10:21:18.865215     Load Address: 00000000
  641 10:21:18.865539     Entry Point:  00000000
  642 10:21:19.021175     Verifying Checksum ... OK
  643 10:21:19.021717  ## Flattened Device Tree blob at 8fc00000
  644 10:21:19.024349     Booting using the fdt blob at 0x8fc00000
  645 10:21:19.024880     Loading Kernel Image
  646 10:21:19.081327     Using Device Tree in place at 000000008fc00000, end 000000008fc08db0
  647 10:21:19.081839  
  648 10:21:19.082215  Starting kernel ...
  649 10:21:19.082563  
  650 10:21:19.083330  end: 2.4.3 bootloader-commands (duration 00:02:18) [common]
  651 10:21:19.083847  start: 2.4.4 auto-login-action (timeout 00:02:01) [common]
  652 10:21:19.084252  Setting prompt string to ['Linux version [0-9]']
  653 10:21:19.084642  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  654 10:21:19.085105  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  655 10:21:19.176576  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  656 10:21:19.177615  start: 2.4.4.1 login-action (timeout 00:02:01) [common]
  657 10:21:19.178091  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  658 10:21:19.178545  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$']
  659 10:21:19.178962  Using line separator: #'\n'#
  660 10:21:19.179314  No login prompt set.
  661 10:21:19.179657  Parsing kernel messages
  662 10:21:19.180052  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$', '/ #', 'Login timed out', 'Login incorrect']
  663 10:21:19.180639  [login-action] Waiting for messages, (timeout 00:02:01)
  664 10:21:19.184597  [    0.000000] Linux version 5.10.155-cip21 (KernelCI@build-j588790-arm64-gcc-10-defconfig-kselftest-pckvs) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Sat Nov 26 10:41:48 UTC 2022
  665 10:21:19.185097  [    0.000000] Machine model: ARM Juno development board (r0)
  666 10:21:19.185486  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  667 10:21:19.195205  [    0.000000] printk: bootconsole [pl11] enabled
  668 10:21:19.195697  [    0.000000] efi: UEFI not found.
  669 10:21:19.445098  [    0.000000] NUMA: No NUMA configuration found
  670 10:21:19.445666  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  671 10:21:19.446051  [    0.000000] NUMA: NODE_DATA [mem 0x9fefdb7c0-0x9fefddfff]
  672 10:21:19.446417  [    0.000000] Zone ranges:
  673 10:21:19.446878  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  674 10:21:19.447759  [    0.000000]   DMA32    empty
  675 10:21:19.448167  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  676 10:21:19.448707  [    0.000000] Movable zone start for each node
  677 10:21:19.449153  [    0.000000] Early memory node ranges
  678 10:21:19.471926  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  679 10:21:19.472428  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  680 10:21:19.475219  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  681 10:21:19.586305  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  682 10:21:19.586843  [    0.000000] psci: probing for conduit method from DT.
  683 10:21:19.587330  [    0.000000] psci: PSCIv1.1 detected in firmware.
  684 10:21:19.587780  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  685 10:21:19.588756  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  686 10:21:19.589167  [    0.000000] psci: SMC Calling Convention v1.1
  687 10:21:19.589658  [    0.000000] percpu: Embedded 34 pages/cpu s100944 r8192 d30128 u139264
  688 10:21:19.590121  [    0.000000] Detected VIPT I-cache on CPU0
  689 10:21:19.632571  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  690 10:21:19.633116  [    0.000000] CPU features: detected: ARM erratum 845719
  691 10:21:19.633496  [    0.000000] CPU features: detected: ARM erratum 843419
  692 10:21:19.633849  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  693 10:21:19.634781  [    0.000000] Policy zone: Normal
  694 10:21:19.636094  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9,tcp,hard,vers=3 earlycon=pl011,0x7ff80000  ip=dhcp
  695 10:21:19.670792  [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  696 10:21:19.671283  [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  697 10:21:19.671662  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  698 10:21:19.694994  [    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  699 10:21:19.841716  [    0.000000] Memory: 8041020K/8372224K available (19072K kernel code, 4548K rwdata, 9504K rodata, 9792K init, 11277K bss, 298436K reserved, 32768K cma-reserved)
  700 10:21:19.842262  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  701 10:21:19.845160  [    0.000000] ftrace: allocating 59150 entries in 232 pages
  702 10:21:20.114977  [    0.000000] ftrace: allocated 232 pages with 4 groups
  703 10:21:20.115538  [    0.000000] Running RCU self tests
  704 10:21:20.115919  [    0.000000] rcu: Preemptible hierarchical RCU implementation.
  705 10:21:20.116269  [    0.000000] rcu: 	RCU event tracing is enabled.
  706 10:21:20.117334  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  707 10:21:20.117723  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  708 10:21:20.118067  [    0.000000] 	Trampoline variant of Tasks RCU enabled.
  709 10:21:20.118535  [    0.000000] 	Rude variant of Tasks RCU enabled.
  710 10:21:20.141619  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  711 10:21:20.142110  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  712 10:21:20.144981  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  713 10:21:20.204573  [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  714 10:21:20.205123  [    0.000000] GIC: Using split EOI/Deactivate mode
  715 10:21:20.205506  [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  716 10:21:20.205859  [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  717 10:21:20.207041  [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  718 10:21:20.208357  [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  719 10:21:20.251532  [    0.000000] sp804: timer clock not found: -517
  720 10:21:20.252079  [    0.000000] sp804: arm,sp804 clock not found: -2
  721 10:21:20.252458  [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus/iofpga-bus@300000000/timer@110000': -22
  722 10:21:20.253772  [    0.000000] sp804: timer clock not found: -517
  723 10:21:20.254177  [    0.000000] sp804: arm,sp804 clock not found: -2
  724 10:21:20.254525  [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus/iofpga-bus@300000000/timer@120000': -22
  725 10:21:20.255035  [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  726 10:21:20.297146  [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  727 10:21:20.297685  [    0.000007] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  728 10:21:20.299120  [    0.009660] Console: colour dummy device 80x25
  729 10:21:20.299536  [    0.014278] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  730 10:21:20.299993  [    0.022190] ... MAX_LOCKDEP_SUBCLASSES:  8
  731 10:21:20.300458  [    0.026399] ... MAX_LOCK_DEPTH:          48
  732 10:21:20.341676  [    0.030695] ... MAX_LOCKDEP_KEYS:        8192
  733 10:21:20.342211  [    0.035168] ... CLASSHASH_SIZE:          4096
  734 10:21:20.342586  [    0.039639] ... MAX_LOCKDEP_ENTRIES:     32768
  735 10:21:20.342939  [    0.044199] ... MAX_LOCKDEP_CHAINS:      65536
  736 10:21:20.344271  [    0.048757] ... CHAINHASH_SIZE:          32768
  737 10:21:20.344679  [    0.053317]  memory used by lock dependency info: 6365 kB
  738 10:21:20.345068  [    0.058846]  memory used for stack traces: 4224 kB
  739 10:21:20.345468  [    0.063757]  per task-struct memory footprint: 1920 bytes
  740 10:21:20.385495  [    0.069512] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  741 10:21:20.385994  [    0.080188] pid_max: default: 32768 minimum: 301
  742 10:21:20.386369  [    0.085382] LSM: Security Framework initializing
  743 10:21:20.386716  [    0.090213] LSM support for eBPF active
  744 10:21:20.388109  [    0.094369] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  745 10:21:20.389680  [    0.102149] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  746 10:21:20.404708  [    0.124693] rcu: Hierarchical SRCU implementation.
  747 10:21:20.426562  [    0.140618] EFI services will not be available.
  748 10:21:20.429791  [    0.147696] smp: Bringing up secondary CPUs ...
  749 10:21:20.486804  [    0.156927] CPU features: detected: ARM erratum 832075
  750 10:21:20.487372  [    0.156936] CPU features: detected: ARM erratum 834220
  751 10:21:20.487860  [    0.156943] CPU features: detected: EL2 vector hardening
  752 10:21:20.489508  [    0.156958] CPU features: detected: Spectre-v2
  753 10:21:20.489938  [    0.156971] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  754 10:21:20.490432  [    0.156979] CPU features: detected: Spectre-BHB
  755 10:21:20.490879  [    0.156989] Detected PIPT I-cache on CPU1
  756 10:21:20.491413  [    0.157068] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  757 10:21:20.531336  [    0.161938] Detected PIPT I-cache on CPU2
  758 10:21:20.531861  [    0.161987] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  759 10:21:20.532343  [    0.166789] Detected VIPT I-cache on CPU3
  760 10:21:20.534055  [    0.166884] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  761 10:21:20.534496  [    0.171840] Detected VIPT I-cache on CPU4
  762 10:21:20.534971  [    0.171919] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  763 10:21:20.535408  [    0.176761] Detected VIPT I-cache on CPU5
  764 10:21:20.535835  [    0.176838] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  765 10:21:20.536363  [    0.177849] smp: Brought up 1 node, 6 CPUs
  766 10:21:20.563372  [    0.268645] SMP: Total of 6 processors activated.
  767 10:21:20.563865  [    0.273549] CPU features: detected: 32-bit EL0 Support
  768 10:21:20.564341  [    0.279057] CPU features: detected: CRC32 instructions
  769 10:21:20.566726  [    0.284399] CPU features: detected: 32-bit EL1 Support
  770 10:21:20.658294  [    0.375415] CPU: All CPU(s) started at EL2
  771 10:21:20.661526  [    0.379876] alternatives: patching kernel code
  772 10:21:20.677449  [    0.396002] devtmpfs: initialized
  773 10:21:20.709503  [    0.436754] KASLR disabled due to lack of seed
  774 10:21:20.767775  [    0.444180] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  775 10:21:20.768319  [    0.454175] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  776 10:21:20.770096  [    0.463562] pinctrl core: initialized pinctrl subsystem
  777 10:21:20.770509  [    0.474696] DMI not present or invalid.
  778 10:21:20.770860  [    0.480589] NET: Registered protocol family 16
  779 10:21:20.771320  [    0.492004] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  780 10:21:20.816825  [    0.499710] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  781 10:21:20.817416  [    0.509277] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  782 10:21:20.819225  [    0.517743] audit: initializing netlink subsys (disabled)
  783 10:21:20.819649  [    0.524041] audit: type=2000 audit(0.440:1): state=initialized audit_enabled=0 res=1
  784 10:21:20.820026  [    0.528255] thermal_sys: Registered thermal governor 'step_wise'
  785 10:21:20.820478  [    0.531966] thermal_sys: Registered thermal governor 'power_allocator'
  786 10:21:20.820951  [    0.539718] cpuidle: using governor menu
  787 10:21:20.849314  [    0.550998] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  788 10:21:20.849806  [    0.558558] ASID allocator initialised with 65536 entries
  789 10:21:20.852575  [    0.569388] Serial: AMBA PL011 UART driver
  790 10:21:20.955995  [    0.681486] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 38, base_baud = 0) is a PL011 rev3
  791 10:21:20.985196  [    0.690634] printk: console [ttyAMA0] enabled
  792 10:21:20.985726  [    0.690634] printk: console [ttyAMA0] enabled
  793 10:21:20.986098  [    0.699496] printk: bootconsole [pl11] disabled
  794 10:21:20.988517  [    0.699496] printk: bootconsole [pl11] disabled
  795 10:21:21.092103  [    0.778854] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  796 10:21:21.092639  [    0.785670] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  797 10:21:21.093076  [    0.792444] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  798 10:21:21.094987  [    0.799215] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  799 10:21:21.095572  [    0.814339] cryptd: max_cpu_qlen set to 1000
  800 10:21:21.111270  [    0.832962] ACPI: Interpreter disabled.
  801 10:21:21.162860  [    0.845616] iommu: Default domain type: Translated 
  802 10:21:21.163406  [    0.851661] vgaarb: loaded
  803 10:21:21.163784  [    0.856152] SCSI subsystem initialized
  804 10:21:21.164134  [    0.861896] usbcore: registered new interface driver usbfs
  805 10:21:21.164470  [    0.867695] usbcore: registered new interface driver hub
  806 10:21:21.164847  [    0.873284] usbcore: registered new device driver usb
  807 10:21:21.166912  [    0.884147] pps_core: LinuxPPS API ver. 1 registered
  808 10:21:21.167335  [    0.889196] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  809 10:21:21.206067  [    0.898457] PTP clock support registered
  810 10:21:21.206565  [    0.902936] EDAC MC: Ver: 3.0.0
  811 10:21:21.206939  [    0.912404] FPGA manager framework
  812 10:21:21.207286  [    0.916349] Advanced Linux Sound Architecture Driver Initialized.
  813 10:21:21.209431  [    0.926177] clocksource: Switched to clocksource arch_sys_counter
  814 10:21:22.689430  [    2.400754] VFS: Disk quotas dquot_6.6.0
  815 10:21:22.690006  [    2.404979] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  816 10:21:22.692680  [    2.413285] pnp: PnP ACPI: disabled
  817 10:21:22.784386  [    2.461548] NET: Registered protocol family 2
  818 10:21:22.784977  [    2.466914] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  819 10:21:22.785354  [    2.480264] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, linear)
  820 10:21:22.787460  [    2.490322] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  821 10:21:22.788011  [    2.502453] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc)
  822 10:21:22.842350  [    2.525240] TCP: Hash tables configured (established 65536 bind 65536)
  823 10:21:22.842968  [    2.533256] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  824 10:21:22.845180  [    2.543115] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  825 10:21:22.845612  [    2.552214] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  826 10:21:22.846070  [    2.561995] NET: Registered protocol family 1
  827 10:21:22.846420  [    2.569053] RPC: Registered named UNIX socket transport module.
  828 10:21:22.846831  [    2.575112] RPC: Registered udp transport module.
  829 10:21:22.880237  [    2.579919] RPC: Registered tcp transport module.
  830 10:21:22.880762  [    2.584704] RPC: Registered tcp NFSv4.1 backchannel transport module.
  831 10:21:22.881147  [    2.591241] NET: Registered protocol family 44
  832 10:21:22.881497  [    2.595784] PCI: CLS 0 bytes, default 64
  833 10:21:22.883930  [    2.600758] Unpacking initramfs...
  834 10:21:24.748534  [    4.425829] Freeing initrd memory: 17432K
  835 10:21:24.749146  [    4.433967] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  836 10:21:24.749529  [    4.444821] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  837 10:21:24.751911  [    4.453265] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  838 10:21:24.752344  [    4.453265] Only trusted guests should be used on this system.
  839 10:21:24.752733  [    4.467425] kvm [1]: IPA Size Limit: 40 bits
  840 10:21:24.771403  [    4.487367] kvm [1]: vgic interrupt IRQ9
  841 10:21:24.774651  [    4.492239] kvm [1]: Hyp mode initialized successfully
  842 10:21:24.809379  [    4.523977] Initialise system trusted keyrings
  843 10:21:24.812580  [    4.529336] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  844 10:21:24.916375  [    4.595443] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  845 10:21:24.916962  [    4.604841] NFS: Registering the id_resolver key type
  846 10:21:24.917344  [    4.610096] Key type id_resolver registered
  847 10:21:24.917696  [    4.614395] Key type id_legacy registered
  848 10:21:24.920214  [    4.619086] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  849 10:21:24.920673  [    4.625899] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  850 10:21:24.921036  [    4.634054] 9p: Installing v9fs 9p2000 file system support
  851 10:21:24.996357  [    4.690466] Key type asymmetric registered
  852 10:21:24.996910  [    4.694697] Asymmetric key parser 'x509' registered
  853 10:21:24.997292  [    4.699791] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
  854 10:21:24.997640  [    4.707292] io scheduler mq-deadline registered
  855 10:21:25.000380  [    4.711895] io scheduler kyber registered
  856 10:21:25.000833  [    4.716791] test_firmware: interface ready
  857 10:21:25.040542  [    4.754518] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  858 10:21:25.056488  [    4.773379] EINJ: ACPI disabled.
  859 10:21:25.095289  [    4.802870] dma-pl330 7ff00000.dma: Loaded driver for PL330 DMAC-341330
  860 10:21:25.098535  [    4.809576] dma-pl330 7ff00000.dma: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
  861 10:21:25.143528  [    4.857546] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  862 10:21:25.190717  [    4.875563] SuperH (H)SCI(F) driver initialized
  863 10:21:25.191254  [    4.881889] msm_serial: driver initialized
  864 10:21:25.191631  [    4.890870] arm-smmu 7fb10000.iommu: probing hardware configuration...
  865 10:21:25.191982  [    4.897492] arm-smmu 7fb10000.iommu: SMMUv1 with:
  866 10:21:25.194586  [    4.902276] arm-smmu 7fb10000.iommu: 	stage 2 translation
  867 10:21:25.195017  [    4.907754] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  868 10:21:25.195375  [    4.913602] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  869 10:21:25.195714  [    4.921092] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  870 10:21:25.236068  [    4.928236] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  871 10:21:25.236611  [    4.934854] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  872 10:21:25.237043  [    4.941463] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  873 10:21:25.239723  [    4.949663] arm-smmu 7fb20000.iommu: probing hardware configuration...
  874 10:21:25.240158  [    4.956282] arm-smmu 7fb20000.iommu: SMMUv1 with:
  875 10:21:25.240512  [    4.961064] arm-smmu 7fb20000.iommu: 	stage 2 translation
  876 10:21:25.240899  [    4.966544] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  877 10:21:25.280751  [    4.972392] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  878 10:21:25.283597  [    4.979880] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  879 10:21:25.284025  [    4.987020] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  880 10:21:25.284471  [    4.993636] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  881 10:21:25.284878  [    5.000245] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  882 10:21:25.285293  [    5.007846] arm-smmu 7fb30000.iommu: probing hardware configuration...
  883 10:21:25.334179  [    5.014464] arm-smmu 7fb30000.iommu: SMMUv1 with:
  884 10:21:25.334733  [    5.019246] arm-smmu 7fb30000.iommu: 	stage 2 translation
  885 10:21:25.335109  [    5.024723] arm-smmu 7fb30000.iommu: 	coherent table walk
  886 10:21:25.337832  [    5.030226] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  887 10:21:25.338241  [    5.037367] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  888 10:21:25.338593  [    5.043986] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  889 10:21:25.338927  [    5.050619] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  890 10:21:25.420099  [    5.124719] loop: module loaded
  891 10:21:25.420679  [    5.130760] lkdtm: No crash points registered, enable through debugfs
  892 10:21:25.423466  [    5.141128] megasas: 07.714.04.00-rc1
  893 10:21:25.485235  [    5.171225] thunder_xcv, ver 1.0
  894 10:21:25.485814  [    5.174728] thunder_bgx, ver 1.0
  895 10:21:25.486192  [    5.178215] nicpf, ver 1.0
  896 10:21:25.486533  [    5.185330] hclge is initializing
  897 10:21:25.489383  [    5.188838] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  898 10:21:25.489802  [    5.196167] hns3: Copyright (c) 2017 Huawei Corporation.
  899 10:21:25.490152  [    5.201750] e1000: Intel(R) PRO/1000 Network Driver
  900 10:21:25.490487  [    5.206706] e1000: Copyright (c) 1999-2006 Intel Corporation.
  901 10:21:25.490816  [    5.212720] e1000e: Intel(R) PRO/1000 Network Driver
  902 10:21:25.530030  [    5.217761] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  903 10:21:25.530520  [    5.223968] igb: Intel(R) Gigabit Ethernet Network Driver
  904 10:21:25.530896  [    5.229444] igb: Copyright (c) 2007-2014 Intel Corporation.
  905 10:21:25.533854  [    5.235234] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  906 10:21:25.534304  [    5.241580] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  907 10:21:25.534690  [    5.248784] sky2: driver version 1.30
  908 10:21:25.638941  [    5.319225] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
  909 10:21:25.639497  [    5.330691] VFIO - User Level meta-driver version: 0.3
  910 10:21:25.642569  [    5.342832] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  911 10:21:25.643011  [    5.349612] ehci-pci: EHCI PCI platform driver
  912 10:21:25.643369  [    5.354405] ehci-platform: EHCI generic platform driver
  913 10:21:25.643705  [    5.360435] ehci-platform 7ffc0000.usb: Adding to iommu group 0
  914 10:21:25.644035  [    5.367392] ehci-platform 7ffc0000.usb: EHCI Host Controller
  915 10:21:25.661030  [    5.373363] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
  916 10:21:25.664263  [    5.381901] ehci-platform 7ffc0000.usb: irq 41, io mem 0x7ffc0000
  917 10:21:25.716900  [    5.402245] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
  918 10:21:25.717443  [    5.412920] hub 1-0:1.0: USB hub found
  919 10:21:25.717825  [    5.416994] hub 1-0:1.0: 1 port detected
  920 10:21:25.720932  [    5.423214] ehci-orion: EHCI orion driver
  921 10:21:25.721363  [    5.427733] ehci-exynos: EHCI Exynos driver
  922 10:21:25.721713  [    5.432353] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  923 10:21:25.722051  [    5.438690] ohci-pci: OHCI PCI platform driver
  924 10:21:25.722379  [    5.443433] ohci-platform: OHCI generic platform driver
  925 10:21:25.750000  [    5.449289] ohci-platform 7ffb0000.usb: Adding to iommu group 0
  926 10:21:25.750496  [    5.455667] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
  927 10:21:25.750865  [    5.462512] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
  928 10:21:25.754019  [    5.470943] ohci-platform 7ffb0000.usb: irq 40, io mem 0x7ffb0000
  929 10:21:25.854891  [    5.557428] hub 2-0:1.0: USB hub found
  930 10:21:25.855439  [    5.561412] hub 2-0:1.0: 1 port detected
  931 10:21:25.855930  [    5.567209] ohci-exynos: OHCI Exynos driver
  932 10:21:25.859183  [    5.573071] usbcore: registered new interface driver usb-storage
  933 10:21:25.889897  [    5.593474] rtc-pl031 1c170000.rtc: registered as rtc0
  934 10:21:25.890393  [    5.598880] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:02:47 UTC (946684967)
  935 10:21:25.893772  [    5.609929] i2c /dev entries driver
  936 10:21:25.913878  [    5.630280] sp805-wdt 1c0f0000.wdt: registration successful
  937 10:21:25.941122  [    5.654268] mmci-pl18x 1c050000.mmci: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 16,0 (pio)
  938 10:21:26.003070  [    5.674333] usb 1-1: new high-speed USB device number 2 using ehci-platform
  939 10:21:26.003628  [    5.689191] sdhci: Secure Digital Host Controller Interface driver
  940 10:21:26.004113  [    5.695812] sdhci: Copyright(c) Pierre Ossman
  941 10:21:26.007423  [    5.702401] Synopsys Designware Multimedia Card Interface Driver
  942 10:21:26.007877  [    5.711987] sdhci-pltfm: SDHCI platform and OF driver helper
  943 10:21:26.008356  [    5.723568] leds-syscon 1c010000.apbregs:led0: registered LED (null)
  944 10:21:26.008842  [    5.731004] leds-syscon 1c010000.apbregs:led1: registered LED (null)
  945 10:21:26.060774  [    5.738285] leds-syscon 1c010000.apbregs:led2: registered LED (null)
  946 10:21:26.061328  [    5.745480] leds-syscon 1c010000.apbregs:led3: registered LED (null)
  947 10:21:26.061815  [    5.752705] leds-syscon 1c010000.apbregs:led4: registered LED (null)
  948 10:21:26.065252  [    5.759916] leds-syscon 1c010000.apbregs:led5: registered LED (null)
  949 10:21:26.065688  [    5.767163] leds-syscon 1c010000.apbregs:led6: registered LED (null)
  950 10:21:26.066151  [    5.774412] leds-syscon 1c010000.apbregs:led7: registered LED (null)
  951 10:21:26.066592  [    5.783642] ledtrig-cpu: registered to indicate activity on CPUs
  952 10:21:26.090856  [    5.796891] usbcore: registered new interface driver usbhid
  953 10:21:26.091353  [    5.802542] usbhid: USB HID core driver
  954 10:21:26.094887  [    5.810195] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
  955 10:21:26.142801  [    5.833592] ipip: IPv4 and MPLS over IPv4 tunneling driver
  956 10:21:26.143306  [    5.841626] gre: GRE over IPv4 demultiplexor driver
  957 10:21:26.143792  [    5.844358] hub 1-1:1.0: USB hub found
  958 10:21:26.144236  [    5.846661] ip_gre: GRE over IPv4 tunneling driver
  959 10:21:26.147745  [    5.851176] hub 1-1:1.0: 4 ports detected
  960 10:21:26.148186  [    5.861063] IPv4 over IPsec tunneling driver
  961 10:21:26.148672  [    5.870813] NET: Registered protocol family 10
  962 10:21:26.202781  [    5.881268] Segment Routing with IPv6
  963 10:21:26.203307  [    5.889267] ip6_gre: GRE over IPv6 tunneling driver
  964 10:21:26.203795  [    5.896207] NET: Registered protocol family 17
  965 10:21:26.207358  [    5.902436] 8021q: 802.1Q VLAN Support v1.8
  966 10:21:26.207796  [    5.907445] 9pnet: Installing 9P2000 support
  967 10:21:26.208257  [    5.912166] Key type dns_resolver registered
  968 10:21:26.208723  [    5.917958] registered taskstats version 1
  969 10:21:26.209163  [    5.922409] Loading compiled-in X.509 certificates
  970 10:21:26.305717  [    5.982711] scpi_protocol scpi: incorrect or no SCP firmware found
  971 10:21:26.306256  [    5.989272] scpi_protocol: probe of scpi failed with error -110
  972 10:21:26.306744  [    5.999712] arm-smmu 2b600000.iommu: deferred probe timeout, ignoring dependency
  973 10:21:26.310342  [    6.007262] arm-smmu: probe of 2b600000.iommu failed with error -110
  974 10:21:26.310781  [    6.020976] input: gpio-keys as /devices/platform/gpio-keys/input/input1
  975 10:21:26.900582  [    6.614282] atkbd serio0: keyboard reset failed on 1c060000.kmi
  976 10:21:27.134611  [    6.843075] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver [SMSC LAN911x Internal PHY] (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
  977 10:21:27.165356  [    6.870238] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800014240000, IRQ: 15
  978 10:21:27.165871  [    6.879974] IP-Config: Failed to open gretap0
  979 10:21:27.169496  [    6.884428] IP-Config: Failed to open erspan0
  980 10:21:28.145781  [    6.906301] Sending DHCP requests .
  981 10:21:28.152206  [    7.862363] atkbd serio1: keyboard reset failed on 1c070000.kmi
  982 10:21:29.204431  [    8.919634] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  983 10:21:31.075530  [    9.650239] .
  984 10:21:31.116559  [   10.806301] amba 20010000.etf: deferred probe timeout, ignoring dependency
  985 10:21:31.117115  [   10.815018] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
  986 10:21:31.117496  [   10.822174] amba 20040000.funnel: deferred probe timeout, ignoring dependency
  987 10:21:31.117847  [   10.829460] amba 20070000.etr: deferred probe timeout, ignoring dependency
  988 10:21:31.121484  [   10.836486] amba 20100000.stm: deferred probe timeout, ignoring dependency
  989 10:21:31.121903  [   10.843511] amba 20120000.replicator: deferred probe timeout, ignoring dependency
  990 10:21:31.160588  [   10.851144] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
  991 10:21:31.161163  [   10.858691] amba 22040000.etm: deferred probe timeout, ignoring dependency
  992 10:21:31.161543  [   10.865714] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
  993 10:21:31.165248  [   10.873020] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
  994 10:21:31.165664  [   10.880567] amba 22140000.etm: deferred probe timeout, ignoring dependency
  995 10:21:31.166015  [   10.887593] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
  996 10:21:31.204763  [   10.895137] amba 23040000.etm: deferred probe timeout, ignoring dependency
  997 10:21:31.205265  [   10.902220] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
  998 10:21:31.205638  [   10.909504] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
  999 10:21:31.205985  [   10.917050] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1000 10:21:31.209773  [   10.924072] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1001 10:21:31.210197  [   10.931638] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1002 10:21:31.225318  [   10.938662] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1003 10:21:31.229321  [   10.946236] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1004 10:21:34.746753  [   14.446286] ., OK
 1005 10:21:34.787680  [   14.480573] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.208
 1006 10:21:34.788254  [   14.488824] IP-Config: Complete:
 1007 10:21:34.788618  [   14.492165]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.208, mask=255.255.255.0, gw=192.168.56.254
 1008 10:21:34.792555  [   14.502809]      host=192.168.56.208, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1009 10:21:34.793001  [   14.510843]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1010 10:21:34.793349  [   14.510873]      nameserver0=192.168.56.254
 1011 10:21:34.806339  [   14.522672]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1012 10:21:34.806821  [   14.530642] ALSA device list:
 1013 10:21:34.807282  [   14.533749]   No soundcards found.
 1014 10:21:34.811293  [   14.538089] uart-pl011 7ff80000.serial: no DMA platform data
 1015 10:21:34.874156  [   14.565708] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus/bus@8000000:motherboard-bus:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1016 10:21:34.874698  [   14.586475] Freeing unused kernel memory: 9792K
 1017 10:21:34.875091  [   14.591394] Run /init as init process
 1018 10:21:34.921614  Loading, please wait...
 1019 10:21:34.979925  [   14.693290] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1020 10:21:35.059519  Starting version 247.3-7+deb11u1
 1021 10:21:37.778301  [   17.502272] tda998x 0-0070: found TDA19988
 1022 10:21:37.922146  [   17.637075] tda998x 0-0071: found TDA19988
 1023 10:21:37.954157  Begin: Loading essential drivers ... done.
 1024 10:21:37.985034  Begin: Running /scripts/init-premount ... done.
 1025 10:21:37.989167  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1026 10:21:37.989649  Begin: Running /scripts/nfs-premount ... done.
 1027 10:21:38.161395  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1028 10:21:38.178886  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 1029 10:21:38.183026  SIOCSIFFLAGS: Cannot assign requested address
 1030 10:21:38.205416  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 1031 10:21:38.205925  SIOCSIFFLAGS: Cannot assign requested address
 1032 10:21:38.259873  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1033 10:21:38.264084   address: 192.168.56.208   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1034 10:21:38.264559   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1035 10:21:38.265066   domain : mayfield.sirena.org.uk                                          
 1036 10:21:38.265520   rootserver: 192.168.56.254 rootpath: 
 1037 10:21:38.265954   filename  : 
 1038 10:21:38.390781  done.
 1039 10:21:38.417566  Begin: Running /scripts/nfs-bottom ... done.
 1040 10:21:38.501011  Begin: Running /scripts/init-bottom ... done.
 1041 10:21:41.495067  [   21.202866] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus/bus@8000000:motherboard-bus:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1042 10:21:41.564863  [   21.277535] systemd[1]: System time before build time, advancing clock.
 1043 10:21:41.617838  [   21.331091] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1044 10:21:42.025008  [   21.711876] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 1045 10:21:42.025593  [   21.738786] systemd[1]: Detected architecture arm64.
 1046 10:21:42.056183  
 1047 10:21:42.056710  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1048 10:21:42.057084  
 1049 10:21:42.086821  [   21.799301] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1050 10:21:43.847186  [   23.553233] systemd[1]: Queued start job for default target Graphical Interface.
 1051 10:21:43.851623  [   23.565449] random: systemd: uninitialized urandom read (16 bytes read)
 1052 10:21:43.931942  [   23.590666] systemd[1]: Created slice system-getty.slice.
 1053 10:21:43.936352  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1054 10:21:43.936844  [   23.610753] random: systemd: uninitialized urandom read (16 bytes read)
 1055 10:21:43.937231  [   23.624097] systemd[1]: Created slice system-modprobe.slice.
 1056 10:21:43.937586  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1057 10:21:43.937927  [   23.646622] random: systemd: uninitialized urandom read (16 bytes read)
 1058 10:21:43.938257  [   23.662104] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1059 10:21:43.956924  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1060 10:21:43.974121  [   23.688454] systemd[1]: Created slice User and Session Slice.
 1061 10:21:43.978530  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1062 10:21:44.006041  [   23.712357] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1063 10:21:44.006543  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1064 10:21:44.060864  [   23.740183] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1065 10:21:44.065675  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1066 10:21:44.066126  [   23.763004] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1067 10:21:44.066491  [   23.775178] systemd[1]: Reached target Local Encrypted Volumes.
 1068 10:21:44.066825  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1069 10:21:44.082127  [   23.794729] systemd[1]: Reached target Paths.
 1070 10:21:44.086889  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1071 10:21:44.122086  [   23.814802] systemd[1]: Reached target Remote File Systems.
 1072 10:21:44.122574  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1073 10:21:44.127247  [   23.834776] systemd[1]: Reached target Slices.
 1074 10:21:44.127662  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1075 10:21:44.128011  [   23.854799] systemd[1]: Reached target Swap.
 1076 10:21:44.141205  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1077 10:21:44.166056  [   23.876304] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1078 10:21:44.170899  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1079 10:21:44.193074  [   23.903085] systemd[1]: Listening on Journal Audit Socket.
 1080 10:21:44.197976  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1081 10:21:44.222037  [   23.932367] systemd[1]: Listening on Journal Socket (/dev/log).
 1082 10:21:44.227017  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1083 10:21:44.244024  [   23.959491] systemd[1]: Listening on Journal Socket.
 1084 10:21:44.248950  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1085 10:21:44.274004  [   23.984052] systemd[1]: Listening on Network Service Netlink Socket.
 1086 10:21:44.278955  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1087 10:21:44.304997  [   24.015422] systemd[1]: Listening on udev Control Socket.
 1088 10:21:44.310062  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1089 10:21:44.327026  [   24.038406] systemd[1]: Listening on udev Kernel Socket.
 1090 10:21:44.332094  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1091 10:21:44.378184  [   24.091036] systemd[1]: Mounting Huge Pages File System...
 1092 10:21:44.378705           Mounting [0;1;39mHuge Pages File System[0m...
 1093 10:21:44.423880  [   24.134934] systemd[1]: Mounting POSIX Message Queue File System...
 1094 10:21:44.429013           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1095 10:21:44.474405  [   24.180137] systemd[1]: Mounting Kernel Debug File System...
 1096 10:21:44.474944           Mounting [0;1;39mKernel Debug File System[0m...
 1097 10:21:44.506831  [   24.219613] systemd[1]: Mounting Kernel Trace File System...
 1098 10:21:44.512493           Mounting [0;1;39mKernel Trace File System[0m...
 1099 10:21:44.565846  [   24.275870] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1100 10:21:44.571415           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1101 10:21:44.613866  [   24.324056] systemd[1]: Starting Load Kernel Module configfs...
 1102 10:21:44.619526           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1103 10:21:44.651772  [   24.365141] systemd[1]: Starting Load Kernel Module drm...
 1104 10:21:44.657059           Starting [0;1;39mLoad Kernel Module drm[0m...
 1105 10:21:44.691874  [   24.408644] systemd[1]: Starting Load Kernel Module fuse...
 1106 10:21:44.697158           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1107 10:21:44.724621  [   24.435807] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1108 10:21:44.763854  [   24.479506] systemd[1]: Starting Journal Service...
 1109 10:21:44.769152           Starting [0;1;39mJournal Service[0m...
 1110 10:21:44.815036  [   24.540409] fuse: init (API version 7.32)
 1111 10:21:44.862857  [   24.564336] systemd[1]: Starting Load Kernel Modules...
 1112 10:21:44.863393           Starting [0;1;39mLoad Kernel Modules[0m...
 1113 10:21:44.868691  [   24.583125] random: systemd: uninitialized urandom read (16 bytes read)
 1114 10:21:44.912720  [   24.609777] systemd[1]: Starting Remount Root and Kernel File Systems...
 1115 10:21:44.913287           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1116 10:21:44.918575  [   24.631214] random: systemd: uninitialized urandom read (16 bytes read)
 1117 10:21:44.952496  [   24.658035] systemd[1]: Starting Coldplug All udev Devices...
 1118 10:21:44.953086           Starting [0;1;39mColdplug All udev Devices[0m...
 1119 10:21:44.995678  [   24.706319] systemd[1]: Mounted Huge Pages File System.
 1120 10:21:44.996239  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1121 10:21:45.017728  [   24.728948] systemd[1]: Mounted POSIX Message Queue File System.
 1122 10:21:45.023125  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1123 10:21:45.044778  [   24.754401] systemd[1]: Mounted Kernel Debug File System.
 1124 10:21:45.045345  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1125 10:21:45.065755  [   24.777677] systemd[1]: Mounted Kernel Trace File System.
 1126 10:21:45.071785  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1127 10:21:45.105570  [   24.810937] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1128 10:21:45.111559  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1129 10:21:45.155656  [   24.850979] systemd[1]: modprobe@configfs.service: Succeeded.
 1130 10:21:45.156192  [   24.866533] systemd[1]: Finished Load Kernel Module configfs.
 1131 10:21:45.161651  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1132 10:21:45.198632  [   24.895209] systemd[1]: modprobe@drm.service: Succeeded.
 1133 10:21:45.199173  [   24.900444] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1134 10:21:45.199655  [   24.910671] systemd[1]: Finished Load Kernel Module drm.
 1135 10:21:45.205106  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1136 10:21:45.243524  [   24.940496] systemd[1]: modprobe@fuse.service: Succeeded.
 1137 10:21:45.244061  [   24.954353] systemd[1]: Finished Load Kernel Module fuse.
 1138 10:21:45.244545  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1139 10:21:45.268560  [   24.984302] systemd[1]: Finished Load Kernel Modules.
 1140 10:21:45.274111  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1141 10:21:45.301653  [   25.012532] systemd[1]: Finished Remount Root and Kernel File Systems.
 1142 10:21:45.307274  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1143 10:21:45.367686  [   25.071288] systemd[1]: Mounting FUSE Control File System...
 1144 10:21:45.368247           Mounting [0;1;39mFUSE Control File System[0m...
 1145 10:21:45.415545  [   25.126063] systemd[1]: Mounting Kernel Configuration File System...
 1146 10:21:45.421529           Mounting [0;1;39mKernel Configuration File System[0m...
 1147 10:21:45.457538  [   25.161121] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1148 10:21:45.463488  [   25.171368] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1149 10:21:45.495551  [   25.212078] systemd[1]: Starting Load/Save Random Seed...
 1150 10:21:45.501285           Starting [0;1;39mLoad/Save Random Seed[0m...
 1151 10:21:45.549442  [   25.261619] systemd[1]: Starting Apply Kernel Variables...
 1152 10:21:45.555368           Starting [0;1;39mApply Kernel Variables[0m...
 1153 10:21:45.603355  [   25.316447] systemd[1]: Starting Create System Users...
 1154 10:21:45.609546           Starting [0;1;39mCreate System Users[0m...
 1155 10:21:45.622503  [   25.351312] systemd[1]: Started Journal Service.
 1156 10:21:45.638584  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1157 10:21:45.670538  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1158 10:21:45.702568  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1159 10:21:45.762577           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1160 10:21:45.807952  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1161 10:21:45.949383  [   25.662265] systemd-journald[231]: Received client request to flush runtime journal.
 1162 10:21:45.974849  [   25.685572] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1163 10:21:46.045182  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1164 10:21:46.050971  [   25.761790] random: systemd: uninitialized urandom read (16 bytes read)
 1165 10:21:46.091462           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1166 10:21:47.134777  [   26.850461] random: crng init done
 1167 10:21:47.143126  [   26.854202] random: 48 urandom warning(s) missed due to ratelimiting
 1168 10:21:47.313603  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1169 10:21:47.841676  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1170 10:21:47.872316  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1171 10:21:47.879505  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1172 10:21:47.939351           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1173 10:21:48.302148  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1174 10:21:48.336928  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1175 10:21:48.383226           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1176 10:21:48.681148  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1177 10:21:48.742033           Starting [0;1;39mNetwork Service[0m...
 1178 10:21:49.270000  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1179 10:21:49.375605           Starting [0;1;39mNetwork Time Synchronization[0m...
 1180 10:21:49.434956           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1181 10:21:49.913064  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1182 10:21:50.070426  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1183 10:21:50.166279           Starting [0;1;39mNetwork Name Resolution[0m...
 1184 10:21:50.450717  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1185 10:21:50.480035  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1186 10:21:50.486103  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1187 10:21:50.499111  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1188 10:21:50.523905  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1189 10:21:50.569142  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1190 10:21:50.597846  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1191 10:21:50.634399  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1192 10:21:50.703634  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1193 10:21:50.704200  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1194 10:21:50.743623  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1195 10:21:50.757070  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1196 10:21:50.783077  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1197 10:21:50.831076  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1198 10:21:50.954749           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1199 10:21:51.863436           Starting [0;1;39mUser Login Management[0m...
 1200 10:21:52.135344  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyAMA0[0m.
 1201 10:21:54.166323  [[0m[0;31m*     [0m] (1 of 3) A start job is running for…a Check Snapshots (10s / no limit)
 1202 10:21:54.369640  M[K[[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1203 10:21:54.544167  [K[[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1204 10:21:54.630749  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1205 10:21:54.660118  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1206 10:21:54.666261  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1207 10:21:54.711220           Starting [0;1;39mPermit User Sessions[0m...
 1208 10:21:54.836711  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1209 10:21:54.865088  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1210 10:21:54.921617  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m.
 1211 10:21:54.960910  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1212 10:21:54.961418  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1213 10:21:54.967615  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1214 10:21:55.006632           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1215 10:21:55.160558  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1216 10:21:55.258975  
 1217 10:21:55.276756  Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0
 1218 10:21:55.277346  
 1219 10:21:55.283837  debian-bullseye-arm64 login: root (automatic login)
 1220 10:21:55.284298  
 1221 10:21:56.206383  Linux debian-bullseye-arm64 5.10.155-cip21 #1 SMP PREEMPT Sat Nov 26 10:41:48 UTC 2022 aarch64
 1222 10:21:56.206971  
 1223 10:21:56.207516  The programs included with the Debian GNU/Linux system are free software;
 1224 10:21:56.214088  the exact distribution terms for each program are described in the
 1225 10:21:56.214560  individual files in /usr/share/doc/*/copyright.
 1226 10:21:56.215020  
 1227 10:21:56.215457  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1228 10:21:56.215883  permitted by applicable law.
 1229 10:21:58.262764  Matched prompt #7: / #
 1231 10:21:58.264704  Setting prompt string to ['/ #']
 1232 10:21:58.265493  end: 2.4.4.1 login-action (duration 00:00:39) [common]
 1234 10:21:58.267260  end: 2.4.4 auto-login-action (duration 00:00:39) [common]
 1235 10:21:58.268055  start: 2.4.5 expect-shell-connection (timeout 00:01:22) [common]
 1236 10:21:58.268757  Setting prompt string to ['/ #']
 1237 10:21:58.269430  Forcing a shell prompt, looking for ['/ #']
 1239 10:21:58.320796  / # 
 1240 10:21:58.321431  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1241 10:21:58.321996  Waiting using forced prompt support (timeout 00:02:30)
 1242 10:21:58.336521  
 1243 10:21:58.337441  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1244 10:21:58.337961  start: 2.4.6 export-device-env (timeout 00:01:22) [common]
 1245 10:21:58.338390  Sending with 100 millisecond of delay
 1247 10:22:10.767176  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9'
 1248 10:22:10.868582  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/205989/extract-nfsrootfs-rldlm5p9'
 1249 10:22:10.869450  Sending with 100 millisecond of delay
 1251 10:22:16.506118  / # export NFS_SERVER_IP='192.168.56.230'
 1252 10:22:16.607501  export NFS_SERVER_IP='192.168.56.230'
 1253 10:22:16.608386  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1254 10:22:16.608934  end: 2.4 uboot-commands (duration 00:03:56) [common]
 1255 10:22:16.609431  end: 2 uboot-action (duration 00:03:57) [common]
 1256 10:22:16.609918  start: 3 lava-test-retry (timeout 00:04:51) [common]
 1257 10:22:16.610400  start: 3.1 lava-test-shell (timeout 00:04:51) [common]
 1258 10:22:16.610790  Using namespace: common
 1260 10:22:16.712291  / # #
 1261 10:22:16.712917  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1262 10:22:16.727656  #
 1263 10:22:16.728467  Using /lava-205989
 1265 10:22:16.830038  / # export SHELL=/bin/bash
 1266 10:22:16.839568  export SHELL=/bin/bash
 1268 10:22:16.957105  / # . /lava-205989/environment
 1269 10:22:16.967471  . /lava-205989/environment
 1271 10:22:17.085031  / # /lava-205989/bin/lava-test-runner /lava-205989/0
 1272 10:22:17.085623  Test shell timeout: 10s (minimum of the action and connection timeout)
 1273 10:22:17.095447  /lava-205989/bin/lava-test-runner /lava-205989/0
 1274 10:22:18.251765  + export TESTRUN_ID=0_timesync-off
 1275 10:22:18.255106  + TESTRUN_ID=0_timesync-off
 1276 10:22:18.255598  + cd /lava-205989/0/tests/0_timesync-off
 1277 10:22:18.255967  ++ cat uuid
 1278 10:22:18.314673  + UUID=205989_1.6.2.4.1
 1279 10:22:18.315205  + set +x
 1280 10:22:18.317984  <LAVA_SIGNAL_STARTRUN 0_timesync-off 205989_1.6.2.4.1>
 1281 10:22:18.318503  + systemctl stop systemd-timesyncd
 1282 10:22:18.319139  Received signal: <STARTRUN> 0_timesync-off 205989_1.6.2.4.1
 1283 10:22:18.319597  Starting test lava.0_timesync-off (205989_1.6.2.4.1)
 1284 10:22:18.320048  Skipping test definition patterns.
 1285 10:22:18.512623  + set +x
 1286 10:22:18.513210  <LAVA_SIGNAL_ENDRUN 0_timesync-off 205989_1.6.2.4.1>
 1287 10:22:18.513851  Received signal: <ENDRUN> 0_timesync-off 205989_1.6.2.4.1
 1288 10:22:18.514279  Ending use of test pattern.
 1289 10:22:18.514633  Ending test lava.0_timesync-off (205989_1.6.2.4.1), duration 0.20
 1291 10:22:18.836512  + export TESTRUN_ID=1_kselftest-lkdtm
 1292 10:22:18.837125  + TESTRUN_ID=1_kselftest-lkdtm
 1293 10:22:18.837501  + cd /lava-205989/0/tests/1_kselftest-lkdtm
 1294 10:22:18.839766  ++ cat uuid
 1295 10:22:18.917531  + UUID=205989_1.6.2.4.5
 1296 10:22:18.918198  + set +x
 1297 10:22:18.918581  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 205989_1.6.2.4.5>
 1298 10:22:18.919280  Received signal: <STARTRUN> 1_kselftest-lkdtm 205989_1.6.2.4.5
 1299 10:22:18.919691  Starting test lava.1_kselftest-lkdtm (205989_1.6.2.4.5)
 1300 10:22:18.920139  Skipping test definition patterns.
 1301 10:22:18.920786  + cd ./automated/linux/kselftest/
 1302 10:22:18.921370  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip/linux-5.10.y-cip/v5.10.155-cip21/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1303 10:22:19.053649  INFO: Generating a skipfile based on /lava-205989/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/skipfile-lkft.yaml
 1304 10:22:19.560480  INFO: Using the following generated skipfile contents (until EOF):
 1305 10:22:19.561062  breakpoints:breakpoint_test
 1306 10:22:19.583268  breakpoints:step_after_suspend_test
 1307 10:22:19.583770  ftrace:ftracetest
 1308 10:22:19.584134  net:rtnetlink.sh
 1309 10:22:19.584617  net:tls
 1310 10:22:19.584988  netfilter:bridge_brouter.sh
 1311 10:22:19.585316  netfilter:nft_flowtable.sh
 1312 10:22:19.586472  netfilter:nft_trans_stress.sh
 1313 10:22:19.586948  pidfd:pidfd_wait
 1314 10:22:19.587308  INFO: EOF
 1315 10:22:19.762205  INFO: Installing sed perl wget xz-utils iproute2
 1316 10:22:21.888085  Hit:1 http://deb.debian.org/debian bullseye InRelease
 1317 10:22:47.956387  Reading package lists...
 1318 10:22:54.944950  Reading package lists...
 1319 10:22:55.600594  Building dependency tree...
 1320 10:22:55.601180  Reading state information...
 1321 10:22:55.746347  iproute2 is already the newest version (5.10.0-4).
 1322 10:22:55.746864  perl is already the newest version (5.32.1-4+deb11u2).
 1323 10:22:55.747234  sed is already the newest version (4.7-1).
 1324 10:22:55.747570  wget is already the newest version (1.21-1+deb11u1).
 1325 10:22:55.749727  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 1326 10:22:56.741079  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 1327 10:22:57.025736  --2022-11-27 10:22:56--  http://storage.kernelci.org/cip/linux-5.10.y-cip/v5.10.155-cip21/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1328 10:22:57.060777  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1329 10:22:57.220756  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1330 10:22:57.409482  HTTP request sent, awaiting response... 200 OK
 1331 10:22:57.410005  Length: 1733292 (1.7M) [application/octet-stream]
 1332 10:22:57.410369  Saving to: 'kselftest.tar.xz'
 1333 10:22:57.410704  
 1334 10:23:05.056043  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  50.15K   153KB/s               kselftest.tar.xz      5%[>                   ]  93.99K   141KB/s               kselftest.tar.xz     12%[=>                  ] 209.01K   210KB/s               kselftest.tar.xz     17%[==>                 ] 293.85K   222KB/s               kselftest.tar.xz     21%[===>                ] 360.32K   222KB/s               kselftest.tar.xz     25%[====>               ] 431.02K   219KB/s               kselftest.tar.xz     28%[====>               ] 487.58K   212KB/s               kselftest.tar.xz     32%[=====>              ] 545.56K   208KB/s               kselftest.tar.xz     35%[======>             ] 599.29K   211KB/s               kselftest.tar.xz     37%[======>             ] 631.82K   204KB/s    eta 5s     kselftest.tar.xz     40%[=======>            ] 686.96K   207KB/s    eta 5s     kselftest.tar.xz     42%[=======>            ] 720.90K   207KB/s    eta 5s     kselftest.tar.xz     46%[========>           ] 780.29K   210KB/s    eta 5s     kselftest.tar.xz     48%[========>           ] 814.23K   208KB/s    eta 5s     kselftest.tar.xz     51%[=========>          ] 872.21K   201KB/s    eta 4s     kselftest.tar.xz     53%[=========>          ] 910.39K   192KB/s    eta 4s     kselftest.tar.xz     57%[==========>         ] 972.60K   201KB/s    eta 4s     kselftest.tar.xz     59%[==========>         ]   1014K   195KB/s    eta 4s     kselftest.tar.xz     61%[===========>        ]   1.02M   192KB/s    eta 4s     kselftest.tar.xz     65%[============>       ]   1.09M   196KB/s    eta 3s     kselftest.tar.xz     68%[============>       ]   1.13M   202KB/s    eta 3s     kselftest.tar.xz     70%[=============>      ]   1.17M   203KB/s    eta 3s     kselftest.tar.xz     74%[=============>      ]   1.24M   211KB/s    eta 3s     kselftest.tar.xz     77%[==============>     ]   1.29M   215KB/s    eta 3s     kselftest.tar.xz     80%[===============>    ]   1.33M   218KB/s    eta 2s     kselftest.tar.xz     84%[===============>    ]   1.39M   224KB/s    eta 2s     kselftest.tar.xz     87%[================>   ]   1.45M   228KB/s    eta 2s     kselftest.tar.xz     90%[=================>  ]   1.50M   233KB/s    eta 2s     kselftest.tar.xz     94%[=================>  ]   1.57M   240KB/s    eta 2s     kselftest.tar.xz     98%[==================> ]   1.62M   244KB/s    eta 0s     kselftest.tar.xz    100%[===================>]   1.65M   250KB/s    in 7.6s    
 1335 10:23:05.056983  
 1336 10:23:05.269078  2022-11-27 10:23:05 (221 KB/s) - 'kselftest.tar.xz' saved [1733292/1733292]
 1337 10:23:05.269648  
 1338 10:23:13.269985  skiplist:
 1339 10:23:13.270606  ========================================
 1340 10:23:13.273023  breakpoints:breakpoint_test
 1341 10:23:14.008759  breakpoints:step_after_suspend_test
 1342 10:23:14.088723  ftrace:ftracetest
 1343 10:23:14.136798  net:rtnetlink.sh
 1344 10:23:14.200705  net:tls
 1345 10:23:14.264699  netfilter:bridge_brouter.sh
 1346 10:23:14.328609  netfilter:nft_flowtable.sh
 1347 10:23:14.392692  netfilter:nft_trans_stress.sh
 1348 10:23:14.456546  pidfd:pidfd_wait
 1349 10:23:14.536584  ========================================
 1350 10:23:14.724465  lkdtm:PANIC.sh
 1351 10:23:14.725104  lkdtm:BUG.sh
 1352 10:23:14.725474  lkdtm:WARNING.sh
 1353 10:23:14.725817  lkdtm:WARNING_MESSAGE.sh
 1354 10:23:14.726139  lkdtm:EXCEPTION.sh
 1355 10:23:14.726455  lkdtm:LOOP.sh
 1356 10:23:14.726766  lkdtm:EXHAUST_STACK.sh
 1357 10:23:14.727078  lkdtm:CORRUPT_STACK.sh
 1358 10:23:14.727380  lkdtm:CORRUPT_STACK_STRONG.sh
 1359 10:23:14.727781  lkdtm:CORRUPT_LIST_ADD.sh
 1360 10:23:14.728241  lkdtm:CORRUPT_LIST_DEL.sh
 1361 10:23:14.728557  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1362 10:23:14.728908  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1363 10:23:14.729535  lkdtm:UNSET_SMEP.sh
 1364 10:23:14.729868  lkdtm:DOUBLE_FAULT.sh
 1365 10:23:14.730179  lkdtm:CORRUPT_PAC.sh
 1366 10:23:14.730706  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1367 10:23:14.731053  lkdtm:OVERWRITE_ALLOCATION.sh
 1368 10:23:14.731358  lkdtm:WRITE_AFTER_FREE.sh
 1369 10:23:14.767573  lkdtm:READ_AFTER_FREE.sh
 1370 10:23:14.768127  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1371 10:23:14.768495  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1372 10:23:14.768890  lkdtm:SLAB_FREE_DOUBLE.sh
 1373 10:23:14.769222  lkdtm:SLAB_FREE_CROSS.sh
 1374 10:23:14.769987  lkdtm:SLAB_FREE_PAGE.sh
 1375 10:23:14.770340  lkdtm:SOFTLOCKUP.sh
 1376 10:23:14.770661  lkdtm:HARDLOCKUP.sh
 1377 10:23:14.770976  lkdtm:SPINLOCKUP.sh
 1378 10:23:14.771305  lkdtm:HUNG_TASK.sh
 1379 10:23:14.771713  lkdtm:EXEC_DATA.sh
 1380 10:23:14.772032  lkdtm:EXEC_STACK.sh
 1381 10:23:14.772333  lkdtm:EXEC_KMALLOC.sh
 1382 10:23:14.772631  lkdtm:EXEC_VMALLOC.sh
 1383 10:23:14.772998  lkdtm:EXEC_RODATA.sh
 1384 10:23:14.773301  lkdtm:EXEC_USERSPACE.sh
 1385 10:23:14.773702  lkdtm:EXEC_NULL.sh
 1386 10:23:14.774016  lkdtm:ACCESS_USERSPACE.sh
 1387 10:23:14.774314  lkdtm:ACCESS_NULL.sh
 1388 10:23:14.774693  lkdtm:WRITE_RO.sh
 1389 10:23:14.775005  lkdtm:WRITE_RO_AFTER_INIT.sh
 1390 10:23:14.810720  lkdtm:WRITE_KERN.sh
 1391 10:23:14.811277  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1392 10:23:14.811874  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1393 10:23:14.812386  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1394 10:23:14.812890  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1395 10:23:14.813342  lkdtm:REFCOUNT_DEC_ZERO.sh
 1396 10:23:14.814081  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1397 10:23:14.814481  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1398 10:23:14.814905  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1399 10:23:14.815313  lkdtm:REFCOUNT_INC_ZERO.sh
 1400 10:23:14.815722  lkdtm:REFCOUNT_ADD_ZERO.sh
 1401 10:23:14.816119  lkdtm:REFCOUNT_INC_SATURATED.sh
 1402 10:23:14.816520  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1403 10:23:14.817059  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1404 10:23:14.817441  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1405 10:23:14.853937  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1406 10:23:14.854482  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1407 10:23:14.854952  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1408 10:23:14.855704  lkdtm:REFCOUNT_TIMING.sh
 1409 10:23:14.856089  lkdtm:ATOMIC_TIMING.sh
 1410 10:23:14.856519  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1411 10:23:14.856963  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1412 10:23:14.857384  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1413 10:23:14.857810  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1414 10:23:14.858214  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1415 10:23:14.858622  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1416 10:23:14.859028  lkdtm:USERCOPY_STACK_BEYOND.sh
 1417 10:23:14.859424  lkdtm:USERCOPY_KERNEL.sh
 1418 10:23:14.859925  lkdtm:STACKLEAK_ERASING.sh
 1419 10:23:14.897111  lkdtm:CFI_FORWARD_PROTO.sh
 1420 10:23:14.897698  ============== Tests to run ===============
 1421 10:23:14.898077  lkdtm:PANIC.sh
 1422 10:23:14.898419  lkdtm:BUG.sh
 1423 10:23:14.898744  lkdtm:WARNING.sh
 1424 10:23:14.899059  lkdtm:WARNING_MESSAGE.sh
 1425 10:23:14.899372  lkdtm:EXCEPTION.sh
 1426 10:23:14.899679  lkdtm:LOOP.sh
 1427 10:23:14.899984  lkdtm:EXHAUST_STACK.sh
 1428 10:23:14.900741  lkdtm:CORRUPT_STACK.sh
 1429 10:23:14.901412  lkdtm:CORRUPT_STACK_STRONG.sh
 1430 10:23:14.901986  lkdtm:CORRUPT_LIST_ADD.sh
 1431 10:23:14.902542  lkdtm:CORRUPT_LIST_DEL.sh
 1432 10:23:14.903086  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1433 10:23:14.903632  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1434 10:23:14.904166  lkdtm:UNSET_SMEP.sh
 1435 10:23:14.904707  lkdtm:DOUBLE_FAULT.sh
 1436 10:23:14.905156  lkdtm:CORRUPT_PAC.sh
 1437 10:23:14.905487  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1438 10:23:14.905804  lkdtm:OVERWRITE_ALLOCATION.sh
 1439 10:23:14.940303  lkdtm:WRITE_AFTER_FREE.sh
 1440 10:23:14.940888  lkdtm:READ_AFTER_FREE.sh
 1441 10:23:14.941259  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1442 10:23:14.941595  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1443 10:23:14.941918  lkdtm:SLAB_FREE_DOUBLE.sh
 1444 10:23:14.942231  lkdtm:SLAB_FREE_CROSS.sh
 1445 10:23:14.942541  lkdtm:SLAB_FREE_PAGE.sh
 1446 10:23:14.942846  lkdtm:SOFTLOCKUP.sh
 1447 10:23:14.943151  lkdtm:HARDLOCKUP.sh
 1448 10:23:14.943540  lkdtm:SPINLOCKUP.sh
 1449 10:23:14.943891  lkdtm:HUNG_TASK.sh
 1450 10:23:14.944196  lkdtm:EXEC_DATA.sh
 1451 10:23:14.944495  lkdtm:EXEC_STACK.sh
 1452 10:23:14.945163  lkdtm:EXEC_KMALLOC.sh
 1453 10:23:14.945501  lkdtm:EXEC_VMALLOC.sh
 1454 10:23:14.945807  lkdtm:EXEC_RODATA.sh
 1455 10:23:14.946257  lkdtm:EXEC_USERSPACE.sh
 1456 10:23:14.946572  lkdtm:EXEC_NULL.sh
 1457 10:23:14.946872  lkdtm:ACCESS_USERSPACE.sh
 1458 10:23:14.947173  lkdtm:ACCESS_NULL.sh
 1459 10:23:14.983489  lkdtm:WRITE_RO.sh
 1460 10:23:14.984012  lkdtm:WRITE_RO_AFTER_INIT.sh
 1461 10:23:14.984383  lkdtm:WRITE_KERN.sh
 1462 10:23:14.984786  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1463 10:23:14.985134  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1464 10:23:14.985457  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1465 10:23:14.985770  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1466 10:23:14.986082  lkdtm:REFCOUNT_DEC_ZERO.sh
 1467 10:23:14.986389  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1468 10:23:14.986808  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1469 10:23:14.987580  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1470 10:23:14.987949  lkdtm:REFCOUNT_INC_ZERO.sh
 1471 10:23:14.988368  lkdtm:REFCOUNT_ADD_ZERO.sh
 1472 10:23:14.988820  lkdtm:REFCOUNT_INC_SATURATED.sh
 1473 10:23:14.989235  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1474 10:23:15.026555  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1475 10:23:15.027158  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1476 10:23:15.027639  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1477 10:23:15.028076  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1478 10:23:15.028502  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1479 10:23:15.029292  lkdtm:REFCOUNT_TIMING.sh
 1480 10:23:15.029697  lkdtm:ATOMIC_TIMING.sh
 1481 10:23:15.030218  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1482 10:23:15.030554  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1483 10:23:15.030873  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1484 10:23:15.031185  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1485 10:23:15.031491  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1486 10:23:15.031791  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1487 10:23:15.032168  lkdtm:USERCOPY_STACK_BEYOND.sh
 1488 10:23:15.032485  lkdtm:USERCOPY_KERNEL.sh
 1489 10:23:15.047176  lkdtm:STACKLEAK_ERASING.sh
 1490 10:23:15.047732  lkdtm:CFI_FORWARD_PROTO.sh
 1491 10:23:15.050417  ===========End Tests to run ===============
 1492 10:23:18.456456  [  118.170880] kselftest: Running tests in lkdtm
 1493 10:23:18.504487  TAP version 13
 1494 10:23:18.568488  1..70
 1495 10:23:18.616418  # selftests: lkdtm: PANIC.sh
 1496 10:23:18.984309  # Skipping PANIC: crashes entire system
 1497 10:23:19.016240  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1498 10:23:19.064234  # selftests: lkdtm: BUG.sh
 1499 10:23:19.584809  [  119.275478] lkdtm: Performing direct entry BUG
 1500 10:23:19.585370  [  119.280242] ------------[ cut here ]------------
 1501 10:23:19.586055  [  119.284908] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1502 10:23:19.586424  [  119.290459] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP
 1503 10:23:19.586761  [  119.295967] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1504 10:23:19.587088  [  119.305466] CPU: 3 PID: 778 Comm: cat Not tainted 5.10.155-cip21 #1
 1505 10:23:19.588352  [  119.311749] Hardware name: ARM Juno development board (r0) (DT)
 1506 10:23:19.628291  [  119.317689] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1507 10:23:19.628856  [  119.323720] pc : lkdtm_BUG+0x8/0x10
 1508 10:23:19.629230  [  119.327222] lr : lkdtm_do_action+0x24/0x40
 1509 10:23:19.629887  [  119.331329] sp : ffff800014a23d10
 1510 10:23:19.630247  [  119.334653] x29: ffff800014a23d10 x28: ffff0008066b3100 
 1511 10:23:19.630582  [  119.339994] x27: 0000000000000000 x26: 0000000000000000 
 1512 10:23:19.630897  [  119.345334] x25: ffff800011521958 x24: ffff800014a23e20 
 1513 10:23:19.631210  [  119.350674] x23: 0000000000000004 x22: ffff0008028ed000 
 1514 10:23:19.631961  [  119.356014] x21: ffff800011a3f578 x20: ffff800011521968 
 1515 10:23:19.671757  [  119.361354] x19: 0000000000000001 x18: ffff800012af9130 
 1516 10:23:19.672272  [  119.366694] x17: 0000000000000000 x16: 0000000000000000 
 1517 10:23:19.672641  [  119.372034] x15: 0000000000000028 x14: 0000000000044620 
 1518 10:23:19.673380  [  119.377374] x13: ffff800012a12b10 x12: 00000000b5f6c036 
 1519 10:23:19.673749  [  119.382714] x11: ffff0008066b3980 x10: ffff800012628650 
 1520 10:23:19.674078  [  119.388054] x9 : ffff800010a0bd44 x8 : ffff8000125d0650 
 1521 10:23:19.674399  [  119.393393] x7 : ffff800012628650 x6 : ffff8000125a1000 
 1522 10:23:19.675333  [  119.398733] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 1523 10:23:19.715114  [  119.404073] x3 : 0000000000000000 x2 : 0000000000000000 
 1524 10:23:19.715623  [  119.409413] x1 : ffff0008066b3100 x0 : ffff800010a0c3f0 
 1525 10:23:19.715985  [  119.414753] Call trace:
 1526 10:23:19.716701  [  119.417210]  lkdtm_BUG+0x8/0x10
 1527 10:23:19.717082  [  119.420362]  direct_entry+0xd0/0x140
 1528 10:23:19.717417  [  119.423952]  full_proxy_write+0x68/0xbc
 1529 10:23:19.717739  [  119.427803]  vfs_write+0xec/0x20c
 1530 10:23:19.718054  [  119.431130]  ksys_write+0x70/0x100
 1531 10:23:19.718368  [  119.434545]  __arm64_sys_write+0x24/0x30
 1532 10:23:19.718783  [  119.438485]  el0_svc_common.constprop.0+0x84/0x1e0
 1533 10:23:19.719175  [  119.443292]  do_el0_svc+0x2c/0x94
 1534 10:23:19.719497  [  119.446622]  el0_svc+0x20/0x30
 1535 10:23:19.758503  [  119.449688]  el0_sync_handler+0xb0/0xb4
 1536 10:23:19.759035  [  119.453538]  el0_sync+0x180/0x1c0
 1537 10:23:19.759411  [  119.456871] Code: d503201f d503201f aa1e03e9 d503201f (d4210000) 
 1538 10:23:19.760087  [  119.462988] ---[ end trace e335d9c19d1062e4 ]---
 1539 10:23:19.760446  [  119.467622] note: cat[778] exited with preempt_count 1
 1540 10:23:19.760829  [  119.472777] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1541 10:23:19.761166  [  119.481676] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 778, name: cat
 1542 10:23:19.762056  [  119.489353] INFO: lockdep is turned off.
 1543 10:23:19.801766  [  119.493287] irq event stamp: 1966
 1544 10:23:19.802282  [  119.496622] hardirqs last  enabled at (1965): [<ffff80001012efd0>] console_unlock+0x530/0x694
 1545 10:23:19.802973  [  119.505176] hardirqs last disabled at (1966): [<ffff8000112821e4>] el1_dbg+0x24/0x50
 1546 10:23:19.803344  [  119.512944] softirqs last  enabled at (1826): [<ffff800010010a58>] __do_softirq+0x5b8/0x638
 1547 10:23:19.803684  [  119.521325] softirqs last disabled at (1817): [<ffff8000100a8aa4>] __irq_exit_rcu+0x174/0x1a0
 1548 10:23:19.845192  [  119.529879] CPU: 3 PID: 778 Comm: cat Tainted: G      D           5.10.155-cip21 #1
 1549 10:23:19.845708  [  119.537556] Hardware name: ARM Juno development board (r0) (DT)
 1550 10:23:19.846077  [  119.543491] Call trace:
 1551 10:23:19.846412  [  119.545950]  dump_backtrace+0x0/0x1e4
 1552 10:23:19.846736  [  119.549627]  show_stack+0x20/0x2c
 1553 10:23:19.847408  [  119.552957]  dump_stack+0xf8/0x168
 1554 10:23:19.847769  [  119.556373]  ___might_sleep+0x158/0x200
 1555 10:23:19.848094  [  119.560224]  __might_sleep+0x58/0x90
 1556 10:23:19.848409  [  119.563815]  exit_signals+0x34/0x24c
 1557 10:23:19.848837  [  119.567406]  do_exit+0xd8/0xb34
 1558 10:23:19.849168  [  119.570559]  die+0x22c/0x26c
 1559 10:23:19.849546  [  119.573453]  bug_handler+0x54/0x74
 1560 10:23:19.888594  [  119.576869]  call_break_hook+0x70/0x84
 1561 10:23:19.889146  [  119.580633]  brk_handler+0x24/0x6c
 1562 10:23:19.889516  [  119.584052]  do_debug_exception+0xd4/0x150
 1563 10:23:19.889855  [  119.588165]  el1_dbg+0x34/0x50
 1564 10:23:19.890507  [  119.591233]  el1_sync_handler+0x9c/0xd0
 1565 10:23:19.890864  [  119.595084]  el1_sync+0x88/0x140
 1566 10:23:19.891189  [  119.598326]  lkdtm_BUG+0x8/0x10
 1567 10:23:19.891507  [  119.601480]  direct_entry+0xd0/0x140
 1568 10:23:19.891816  [  119.605070]  full_proxy_write+0x68/0xbc
 1569 10:23:19.892195  [  119.608922]  vfs_write+0xec/0x20c
 1570 10:23:19.892520  [  119.612251]  ksys_write+0x70/0x100
 1571 10:23:19.892877  [  119.615667]  __arm64_sys_write+0x24/0x30
 1572 10:23:19.933570  [  119.619608]  el0_svc_common.constprop.0+0x84/0x1e0
 1573 10:23:19.934114  [  119.624418]  do_el0_svc+0x2c/0x94
 1574 10:23:19.934490  [  119.627748]  el0_svc+0x20/0x30
 1575 10:23:19.934833  [  119.630816]  el0_sync_handler+0xb0/0xb4
 1576 10:23:19.935163  [  119.634667]  el0_sync+0x180/0x1c0
 1577 10:23:19.935489  [  119.639573] ------------[ cut here ]------------
 1578 10:23:19.936136  [  119.644223] WARNING: CPU: 3 PID: 0 at kernel/rcu/tree.c:624 rcu_eqs_enter.constprop.0+0xe4/0x140
 1579 10:23:19.936489  # Seg[  119.653032] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1580 10:23:19.976897  [  119.662876] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D W         5.10.155-cip21 #1
 1581 10:23:19.977436  mentation fault[  119.670901] Hardware name: ARM Juno development board (r0) (DT)
 1582 10:23:19.977813  [  119.678129] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO BTYPE=--)
 1583 10:23:19.978158  
 1584 10:23:19.978816  [  119.684157] pc : rcu_eqs_enter.constprop.0+0xe4/0x140
 1585 10:23:19.979173  [  119.689380] lr : rcu_idle_enter+0x24/0xe0
 1586 10:23:19.979499  [  119.693401] sp : ffff80001365be90
 1587 10:23:19.979817  [  119.696726] x29: ffff80001365be90 x28: 0000000000000000 
 1588 10:23:19.980153  [  119.702066] x27: 0000000000000000 x26: 0000000000000000 
 1589 10:23:20.020397  [  119.707406] x25: 0000000000000000 x24: 0000001bdb12a3f8 
 1590 10:23:20.020945  [  119.712746] x23: 0000000000000000 x22: ffff000806b05880 
 1591 10:23:20.021322  [  119.718086] x21: ffff00097ef84140 x20: ffff800011e03380 
 1592 10:23:20.021663  [  119.723426] x19: ffff00097ef86380 x18: 0000000000000000 
 1593 10:23:20.021986  [  119.728766] x17: 0000000000000000 x16: 0000000000000000 
 1594 10:23:20.022302  [  119.734106] x15: 000000000000001e x14: 0000000000000000 
 1595 10:23:20.022987  [  119.739445] x13: 000000000000053b x12: 071c71c71c71c71c 
 1596 10:23:20.023498  [  119.744786] x11: 000000000000053b x10: ffff00097ef844ac 
 1597 10:23:20.024064  [  119.750126] x9 : ffff800010e4aed0 x8 : 00000000000002b9 
 1598 10:23:20.063798  [  119.755465] x7 : ffff00097ef844cc x6 : 00000001a514fed8 
 1599 10:23:20.064323  [  119.760805] x5 : 00ffffffffffffff x4 : 0000000000000015 
 1600 10:23:20.064833  [  119.766144] x3 : 0000000004246c20 x2 : 0000000000000004 
 1601 10:23:20.065283  [  119.771484] x1 : 4000000000000002 x0 : 4000000000000000 
 1602 10:23:20.066052  [  119.776824] Call trace:
 1603 10:23:20.066439  [  119.779284]  rcu_eqs_enter.constprop.0+0xe4/0x140
 1604 10:23:20.066864  [  119.784004]  rcu_idle_enter+0x24/0xe0
 1605 10:23:20.067325  [  119.787680]  cpuidle_enter_state+0x22c/0x31c
 1606 10:23:20.067850  [  119.791964]  cpuidle_enter+0x40/0x60
 1607 10:23:20.068244  [  119.795554]  do_idle+0x240/0x2d0
 1608 10:23:20.107041  [  119.798796]  cpu_startup_entry+0x2c/0x8c
 1609 10:23:20.107575  [  119.802734]  secondary_start_kernel+0x14c/0x190
 1610 10:23:20.108053  [  119.807277] irq event stamp: 294924
 1611 10:23:20.108848  [  119.810782] hardirqs last  enabled at (294923): [<ffff80001017ffd8>] tick_nohz_idle_exit+0x78/0x1c4
 1612 10:23:20.109248  [  119.819855] hardirqs last disabled at (294924): [<ffff80001128a358>] __schedule+0x678/0x990
 1613 10:23:20.109686  [  119.828233] softirqs last  enabled at (294920): [<ffff8000100a890c>] _local_bh_enable+0x2c/0x50
 1614 10:23:20.127632  [  119.836958] softirqs last disabled at (294919): [<ffff8000100a8e7c>] irq_enter_rcu+0x7c/0xa0
 1615 10:23:20.130828  [  119.845417] ---[ end trace e335d9c19d1062e5 ]---
 1616 10:23:20.203938  # [  119.275478] lkdtm: Performing direct entry BUG
 1617 10:23:20.204590  # [  119.280242] ------------[ cut here ]------------
 1618 10:23:20.205048  # [  119.284908] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1619 10:23:20.205395  # [  119.290459] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP
 1620 10:23:20.205729  # [  119.295967] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1621 10:23:20.206489  # [  119.305466] CPU: 3 PID: 778 Comm: cat Not tainted 5.10.155-cip21 #1
 1622 10:23:20.206877  # [  119.311749] Hardware name: ARM Juno development board (r0) (DT)
 1623 10:23:20.247036  # [  119.317689] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1624 10:23:20.247956  # [  119.323720] pc : lkdtm_BUG+0x8/0x10
 1625 10:23:20.248495  # [  119.327222] lr : lkdtm_do_action+0x24/0x40
 1626 10:23:20.249195  # [  119.331329] sp : ffff800014a23d10
 1627 10:23:20.249665  # [  119.334653] x29: ffff800014a23d10 x28: ffff0008066b3100 
 1628 10:23:20.250729  # [  119.339994] x27: 0000000000000000 x26: 0000000000000000 
 1629 10:23:20.251419  # [  119.345334] x25: ffff800011521958 x24: ffff800014a23e20 
 1630 10:23:20.251975  # [  119.350674] x23: 0000000000000004 x22: ffff0008028ed000 
 1631 10:23:20.252522  # [  119.356014] x21: ffff800011a3f578 x20: ffff800011521968 
 1632 10:23:20.290065  # [  119.361354] x19: 0000000000000001 x18: ffff800012af9130 
 1633 10:23:20.291051  # [  119.366694] x17: 0000000000000000 x16: 0000000000000000 
 1634 10:23:20.291480  # [  119.372034] x15: 0000000000000028 x14: 0000000000044620 
 1635 10:23:20.291931  # [  119.377374] x13: ffff800012a12b10 x12: 00000000b5f6c036 
 1636 10:23:20.292364  # [  119.382714] x11: ffff0008066b3980 x10: ffff800012628650 
 1637 10:23:20.292862  # [  119.388054] x9 : ffff800010a0bd44 x8 : ffff8000125d0650 
 1638 10:23:20.293293  # [  119.393393] x7 : ffff800012628650 x6 : ffff8000125a1000 
 1639 10:23:20.293880  # [  119.398733] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 1640 10:23:20.333278  # [  119.404073] x3 : 0000000000000000 x2 : 0000000000000000 
 1641 10:23:20.333831  # [  119.409413] x1 : ffff0008066b3100 x0 : ffff800010a0c3f0 
 1642 10:23:20.334205  # [  119.414753] Call trace:
 1643 10:23:20.334549  # [  119.417210]  lkdtm_BUG+0x8/0x10
 1644 10:23:20.334880  # [  119.420362]  direct_entry+0xd0/0x140
 1645 10:23:20.335543  # [  119.423952]  full_proxy_write+0x68/0xbc
 1646 10:23:20.335891  # [  119.427803]  vfs_write+0xec/0x20c
 1647 10:23:20.336210  # [  119.431130]  ksys_write+0x70/0x100
 1648 10:23:20.336536  # [  119.434545]  __arm64_sys_write+0x24/0x30
 1649 10:23:20.337034  # [  119.438485]  el0_svc_common.constprop.0+0x84/0x1e0
 1650 10:23:20.337370  # [  119.443292]  do_el0_svc+0x2c/0x94
 1651 10:23:20.376466  # [  119.446622]  el0_svc+0x20/0x30
 1652 10:23:20.377274  # [  119.449688]  el0_sync_handler+0xb0/0xb4
 1653 10:23:20.377776  # [  119.453538]  el0_sync+0x180/0x1c0
 1654 10:23:20.378620  # [  119.456871] Code: d503201f d503201f aa1e03e9 d503201f (d4210000) 
 1655 10:23:20.379020  # [  119.462988] ---[ end trace e335d9c19d1062e4 ]---
 1656 10:23:20.379552  # [  119.467622] note: cat[778] exited with preempt_count 1
 1657 10:23:20.380006  # [  119.472777] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1658 10:23:20.419633  # [  119.481676] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 778, name: cat
 1659 10:23:20.420227  # [  119.489353] INFO: lockdep is turned off.
 1660 10:23:20.420748  # [  119.493287] irq event stamp: 1966
 1661 10:23:20.421679  # [  119.496622] hardirqs last  enabled at (1965): [<ffff80001012efd0>] console_unlock+0x530/0x694
 1662 10:23:20.422097  # [  119.505176] hardirqs last disabled at (1966): [<ffff8000112821e4>] el1_dbg+0x24/0x50
 1663 10:23:20.422543  # [  119.512944] softirqs last  enabled at (1826): [<ffff800010010a58>] __do_softirq+0x5b8/0x638
 1664 10:23:20.423337  # [  119.521325] softirqs last disabled at (1817): [<ffff8000100a8aa4>] __irq_exit_rcu+0x174/0x1a0
 1665 10:23:20.462825  # [  119.529879] CPU: 3 PID: 778 Comm: cat Tainted: G      D           5.10.155-cip21 #1
 1666 10:23:20.463362  # [  119.537556] Hardware name: ARM Juno development board (r0) (DT)
 1667 10:23:20.464008  # [  119.543491] Call trace:
 1668 10:23:20.464862  # [  119.545950]  dump_backtrace+0x0/0x1e4
 1669 10:23:20.465268  # [  119.549627]  show_stack+0x20/0x2c
 1670 10:23:20.465701  # [  119.552957]  dump_stack+0xf8/0x168
 1671 10:23:20.466121  # [  119.556373]  ___might_sleep+0x158/0x200
 1672 10:23:20.466539  # [  119.560224]  __might_sleep+0x58/0x90
 1673 10:23:20.466950  # [  119.563815]  exit_signals+0x34/0x24c
 1674 10:23:20.467525  # [  119.567406]  do_exit+0xd8/0xb34
 1675 10:23:20.506038  # [  119.570559]  die+0x22c/0x26c
 1676 10:23:20.506605  # [  119.573453]  bug_handler+0x54/0x74
 1677 10:23:20.507086  # [  119.576869]  call_break_hook+0x70/0x84
 1678 10:23:20.507586  # [  119.580633]  brk_handler+0x24/0x6c
 1679 10:23:20.508018  # [  119.584052]  do_debug_exception+0xd4/0x150
 1680 10:23:20.508497  # [  119.588165]  el1_dbg+0x34/0x50
 1681 10:23:20.508998  # [  119.591233]  el1_sync_handler+0x9c/0xd0
 1682 10:23:20.509467  # [  119.595084]  el1_sync+0x88/0x140
 1683 10:23:20.510263  # [  119.598326]  lkdtm_BUG+0x8/0x10
 1684 10:23:20.510647  # [  119.601480]  direct_entry+0xd0/0x140
 1685 10:23:20.511126  # [  119.605070]  full_proxy_write+0x68/0xbc
 1686 10:23:20.511552  # [  119.608922]  vfs_write+0xec/0x20c
 1687 10:23:20.549174  # [  119.612251]  ksys_write+0x70/0x100
 1688 10:23:20.549864  # [  119.615667]  __arm64_sys_write+0x24/0x30
 1689 10:23:20.550413  # [  119.619608]  el0_svc_common.constprop.0+0x84/0x1e0
 1690 10:23:20.550930  # [  119.624418]  do_el0_svc+0x2c/0x94
 1691 10:23:20.551890  # [  119.627748]  el0_svc+0x20/0x30
 1692 10:23:20.552435  # [  119.630816]  el0_sync_handler+0xb0/0xb4
 1693 10:23:20.552950  # [  119.634667]  el0_sync+0x180/0x1c0
 1694 10:23:20.553399  # [  119.639573] ------------[ cut here ]------------
 1695 10:23:20.553827  # [  119.644223] WARNING: CPU: 3 PID: 0 at kernel/rcu/tree.c:624 rcu_eqs_enter.constprop.0+0xe4/0x140
 1696 10:23:20.592402  # [  119.653032] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1697 10:23:20.592983  # [  119.662876] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D W         5.10.155-cip21 #1
 1698 10:23:20.593364  # BUG: saw 'kernel BUG at': ok
 1699 10:23:20.594065  ok 2 selftests: lkdtm: B[  120.299977] lkdtm: Performing direct entry WARNING
 1700 10:23:20.594431  UG.sh
 1701 10:23:20.594766  # selftests: lkdtm: WARNI[  120.307097] ------------[ cut here ]------------
 1702 10:23:20.595087  NG.sh
 1703 10:23:20.595820  [  120.314402] WARNING: CPU: 1 PID: 816 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x28/0x34
 1704 10:23:20.635681  [  120.323441] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1705 10:23:20.636204  [  120.332916] CPU: 1 PID: 816 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 1706 10:23:20.636584  [  120.340588] Hardware name: ARM Juno development board (r0) (DT)
 1707 10:23:20.636989  [  120.346522] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1708 10:23:20.637678  [  120.352542] pc : lkdtm_WARNING+0x28/0x34
 1709 10:23:20.638034  [  120.356473] lr : lkdtm_do_action+0x24/0x40
 1710 10:23:20.638357  [  120.360576] sp : ffff800014ab3d10
 1711 10:23:20.639173  [  120.363896] x29: ffff800014ab3d10 x28: ffff000804af0000 
 1712 10:23:20.678999  [  120.369229] x27: 0000000000000000 x26: 0000000000000000 
 1713 10:23:20.679506  [  120.374561] x25: ffff800011521958 x24: ffff800014ab3e20 
 1714 10:23:20.679875  [  120.379892] x23: 0000000000000008 x22: ffff000804048000 
 1715 10:23:20.680211  [  120.385223] x21: ffff800011a3f580 x20: ffff800011521978 
 1716 10:23:20.680536  [  120.390554] x19: 0000000000000002 x18: 0000000000000000 
 1717 10:23:20.681260  [  120.395885] x17: 0000000000000000 x16: 0000000000000000 
 1718 10:23:20.681618  [  120.401215] x15: 0000000000000030 x14: ffffffffffffffff 
 1719 10:23:20.682421  [  120.406546] x13: ffff800094ab3a07 x12: ffff800014ab3a0f 
 1720 10:23:20.722374  [  120.411877] x11: 0000000000000038 x10: ffff800012628650 
 1721 10:23:20.722906  [  120.417207] x9 : ffff800010a0bd44 x8 : ffff8000125d0650 
 1722 10:23:20.723277  [  120.422538] x7 : ffff800012628650 x6 : ffff8000125a1000 
 1723 10:23:20.723998  [  120.427868] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 1724 10:23:20.724374  [  120.433199] x3 : 0000000000000000 x2 : 0000000000000000 
 1725 10:23:20.724745  [  120.438530] x1 : ffff8000134e0000 x0 : 0000000000000001 
 1726 10:23:20.725080  [  120.443861] Call trace:
 1727 10:23:20.725395  [  120.446313]  lkdtm_WARNING+0x28/0x34
 1728 10:23:20.725901  [  120.449896]  direct_entry+0xd0/0x140
 1729 10:23:20.726247  [  120.453480]  full_proxy_write+0x68/0xbc
 1730 10:23:20.765684  [  120.457326]  vfs_write+0xec/0x20c
 1731 10:23:20.766196  [  120.460647]  ksys_write+0x70/0x100
 1732 10:23:20.766562  [  120.464056]  __arm64_sys_write+0x24/0x30
 1733 10:23:20.766906  [  120.467989]  el0_svc_common.constprop.0+0x84/0x1e0
 1734 10:23:20.767233  [  120.472791]  do_el0_svc+0x2c/0x94
 1735 10:23:20.767549  [  120.476115]  el0_svc+0x20/0x30
 1736 10:23:20.767859  [  120.479175]  el0_sync_handler+0xb0/0xb4
 1737 10:23:20.768529  [  120.483019]  el0_sync+0x180/0x1c0
 1738 10:23:20.768984  [  120.486339] irq event stamp: 0
 1739 10:23:20.769347  [  120.489401] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1740 10:23:20.802448  [  120.495685] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 1741 10:23:20.803036  [  120.503882] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 1742 10:23:20.805764  [  120.512076] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1743 10:23:20.806251  [  120.518355] ---[ end trace e335d9c19d1062e6 ]---
 1744 10:23:20.877513  # [  120.299977] lkdtm: Performing direct entry WARNING
 1745 10:23:20.878117  # [  120.307097] ------------[ cut here ]------------
 1746 10:23:20.878502  # [  120.314402] WARNING: CPU: 1 PID: 816 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x28/0x34
 1747 10:23:20.879221  # [  120.323441] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1748 10:23:20.879586  # [  120.332916] CPU: 1 PID: 816 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 1749 10:23:20.879922  # [  120.340588] Hardware name: ARM Juno development board (r0) (DT)
 1750 10:23:20.920610  # [  120.346522] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1751 10:23:20.921213  # [  120.352542] pc : lkdtm_WARNING+0x28/0x34
 1752 10:23:20.921592  # [  120.356473] lr : lkdtm_do_action+0x24/0x40
 1753 10:23:20.921935  # [  120.360576] sp : ffff800014ab3d10
 1754 10:23:20.922265  # [  120.363896] x29: ffff800014ab3d10 x28: ffff000804af0000 
 1755 10:23:20.922983  # [  120.369229] x27: 0000000000000000 x26: 0000000000000000 
 1756 10:23:20.923349  # [  120.374561] x25: ffff800011521958 x24: ffff800014ab3e20 
 1757 10:23:20.923669  # [  120.379892] x23: 0000000000000008 x22: ffff000804048000 
 1758 10:23:20.924463  # [  120.385223] x21: ffff800011a3f580 x20: ffff800011521978 
 1759 10:23:20.963748  # [  120.390554] x19: 0000000000000002 x18: 0000000000000000 
 1760 10:23:20.964276  # [  120.395885] x17: 0000000000000000 x16: 0000000000000000 
 1761 10:23:20.965112  # [  120.401215] x15: 0000000000000030 x14: ffffffffffffffff 
 1762 10:23:20.965534  # [  120.406546] x13: ffff800094ab3a07 x12: ffff800014ab3a0f 
 1763 10:23:20.965971  # [  120.411877] x11: 0000000000000038 x10: ffff800012628650 
 1764 10:23:20.966394  # [  120.417207] x9 : ffff800010a0bd44 x8 : ffff8000125d0650 
 1765 10:23:20.966810  # [  120.422538] x7 : ffff800012628650 x6 : ffff8000125a1000 
 1766 10:23:20.967327  # [  120.427868] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 1767 10:23:21.006997  # [  120.433199] x3 : 0000000000000000 x2 : 0000000000000000 
 1768 10:23:21.007549  # [  120.438530] x1 : ffff8000134e0000 x0 : 0000000000000001 
 1769 10:23:21.007920  # [  120.443861] Call trace:
 1770 10:23:21.008260  # [  120.446313]  lkdtm_WARNING+0x28/0x34
 1771 10:23:21.008591  # [  120.449896]  direct_entry+0xd0/0x140
 1772 10:23:21.009074  # [  120.453480]  full_proxy_write+0x68/0xbc
 1773 10:23:21.009404  # [  120.457326]  vfs_write+0xec/0x20c
 1774 10:23:21.010174  # [  120.460647]  ksys_write+0x70/0x100
 1775 10:23:21.010613  # [  120.464056]  __arm64_sys_write+0x24/0x30
 1776 10:23:21.011022  # [  120.467989]  el0_svc_common.constprop.0+0x84/0x1e0
 1777 10:23:21.011356  # [  120.472791]  do_el0_svc+0x2c/0x94
 1778 10:23:21.050251  # [  120.476115]  el0_svc+0x20/0x30
 1779 10:23:21.050794  # [  120.479175]  el0_sync_handler+0xb0/0xb4
 1780 10:23:21.051168  # [  120.483019]  el0_sync+0x180/0x1c0
 1781 10:23:21.051506  # [  120.486339] irq event stamp: 0
 1782 10:23:21.051835  # [  120.489401] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1783 10:23:21.052527  # [  120.495685] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 1784 10:23:21.052933  # [  120.503882] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 1785 10:23:21.076335  # [  120.512076] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1786 10:23:21.076898  # [  120.518355] ---[ end trace e335d9c19d1062e6 ]---
 1787 10:23:21.077274  # WARNING: saw 'WARNING:': ok
 1788 10:23:21.077645  ok 3 selftests: lkdtm: WARNING.sh
 1789 10:23:21.079567  # selftests: lkdtm: WARNING_MESSAGE.sh
 1790 10:23:21.205679  [  120.897093] lkdtm: Performing direct entry WARNING_MESSAGE
 1791 10:23:21.206292  [  120.902681] ------------[ cut here ]------------
 1792 10:23:21.206697  [  120.907445] Warning message trigger count: 2
 1793 10:23:21.207457  [  120.911881] WARNING: CPU: 4 PID: 851 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x30/0x40
 1794 10:23:21.207857  [  120.921044] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1795 10:23:21.209163  [  120.930554] CPU: 4 PID: 851 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 1796 10:23:21.249146  [  120.938236] Hardware name: ARM Juno development board (r0) (DT)
 1797 10:23:21.249727  [  120.944176] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1798 10:23:21.250211  [  120.950209] pc : lkdtm_WARNING_MESSAGE+0x30/0x40
 1799 10:23:21.250654  [  120.954850] lr : lkdtm_WARNING_MESSAGE+0x30/0x40
 1800 10:23:21.251081  [  120.959486] sp : ffff800014b4bd00
 1801 10:23:21.251502  [  120.962810] x29: ffff800014b4bd00 x28: ffff000804af3100 
 1802 10:23:21.252328  [  120.968151] x27: 0000000000000000 x26: 0000000000000000 
 1803 10:23:21.252818  [  120.973491] x25: ffff800011521958 x24: ffff800014b4be20 
 1804 10:23:21.253364  [  120.978831] x23: 0000000000000010 x22: ffff000807b6e000 
 1805 10:23:21.292465  [  120.984172] x21: ffff800011a3f588 x20: ffff800011521988 
 1806 10:23:21.293028  [  120.989512] x19: 0000000000000003 x18: 0000000000000000 
 1807 10:23:21.293507  [  120.994852] x17: 0000000000000000 x16: 0000000000000000 
 1808 10:23:21.293949  [  121.000192] x15: 0000000000000030 x14: ffffffffffffffff 
 1809 10:23:21.294751  [  121.005532] x13: ffff800094b4b9a7 x12: ffff800014b4b9af 
 1810 10:23:21.295136  [  121.010873] x11: 0000000000000038 x10: ffff800012628650 
 1811 10:23:21.295568  [  121.016213] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 1812 10:23:21.296121  [  121.021553] x7 : ffff800012628650 x6 : ffff8000125a1000 
 1813 10:23:21.335858  [  121.026893] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 1814 10:23:21.336376  [  121.032233] x3 : 0000000000000000 x2 : 0000000000000000 
 1815 10:23:21.336918  [  121.037573] x1 : 0000000000000000 x0 : ffff000804af3100 
 1816 10:23:21.337743  [  121.042912] Call trace:
 1817 10:23:21.338139  [  121.045370]  lkdtm_WARNING_MESSAGE+0x30/0x40
 1818 10:23:21.338580  [  121.049655]  lkdtm_do_action+0x24/0x40
 1819 10:23:21.338999  [  121.053416]  direct_entry+0xd0/0x140
 1820 10:23:21.339432  [  121.057006]  full_proxy_write+0x68/0xbc
 1821 10:23:21.339844  [  121.060857]  vfs_write+0xec/0x20c
 1822 10:23:21.340343  [  121.064184]  ksys_write+0x70/0x100
 1823 10:23:21.379235  [  121.067598]  __arm64_sys_write+0x24/0x30
 1824 10:23:21.379758  [  121.071538]  el0_svc_common.constprop.0+0x84/0x1e0
 1825 10:23:21.380227  [  121.076345]  do_el0_svc+0x2c/0x94
 1826 10:23:21.380682  [  121.079674]  el0_svc+0x20/0x30
 1827 10:23:21.381120  [  121.082741]  el0_sync_handler+0xb0/0xb4
 1828 10:23:21.381922  [  121.086591]  el0_sync+0x180/0x1c0
 1829 10:23:21.382309  [  121.089916] irq event stamp: 0
 1830 10:23:21.382751  [  121.092985] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1831 10:23:21.383171  [  121.099276] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 1832 10:23:21.405101  [  121.107479] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 1833 10:23:21.405618  [  121.115679] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1834 10:23:21.408324  [  121.121963] ---[ end trace e335d9c19d1062e7 ]---
 1835 10:23:21.480262  # [  120.897093] lkdtm: Performing direct entry WARNING_MESSAGE
 1836 10:23:21.480881  # [  120.902681] ------------[ cut here ]------------
 1837 10:23:21.481266  # [  120.907445] Warning message trigger count: 2
 1838 10:23:21.481992  # [  120.911881] WARNING: CPU: 4 PID: 851 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x30/0x40
 1839 10:23:21.482432  # [  120.921044] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1840 10:23:21.483851  # [  120.930554] CPU: 4 PID: 851 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 1841 10:23:21.523317  # [  120.938236] Hardware name: ARM Juno development board (r0) (DT)
 1842 10:23:21.524422  # [  120.944176] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1843 10:23:21.525038  # [  120.950209] pc : lkdtm_WARNING_MESSAGE+0x30/0x40
 1844 10:23:21.525470  # [  120.954850] lr : lkdtm_WARNING_MESSAGE+0x30/0x40
 1845 10:23:21.525953  # [  120.959486] sp : ffff800014b4bd00
 1846 10:23:21.526402  # [  120.962810] x29: ffff800014b4bd00 x28: ffff000804af3100 
 1847 10:23:21.526841  # [  120.968151] x27: 0000000000000000 x26: 0000000000000000 
 1848 10:23:21.527342  # [  120.973491] x25: ffff800011521958 x24: ffff800014b4be20 
 1849 10:23:21.566644  # [  120.978831] x23: 0000000000000010 x22: ffff000807b6e000 
 1850 10:23:21.567212  # [  120.984172] x21: ffff800011a3f588 x20: ffff800011521988 
 1851 10:23:21.567585  # [  120.989512] x19: 0000000000000003 x18: 0000000000000000 
 1852 10:23:21.568312  # [  120.994852] x17: 0000000000000000 x16: 0000000000000000 
 1853 10:23:21.568700  # [  121.000192] x15: 0000000000000030 x14: ffffffffffffffff 
 1854 10:23:21.569041  # [  121.005532] x13: ffff800094b4b9a7 x12: ffff800014b4b9af 
 1855 10:23:21.569364  # [  121.010873] x11: 0000000000000038 x10: ffff800012628650 
 1856 10:23:21.570084  # [  121.016213] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 1857 10:23:21.609811  # [  121.021553] x7 : ffff800012628650 x6 : ffff8000125a1000 
 1858 10:23:21.610360  # [  121.026893] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 1859 10:23:21.610735  # [  121.032233] x3 : 0000000000000000 x2 : 0000000000000000 
 1860 10:23:21.611077  # [  121.037573] x1 : 0000000000000000 x0 : ffff000804af3100 
 1861 10:23:21.611409  # [  121.042912] Call trace:
 1862 10:23:21.611730  # [  121.045370]  lkdtm_WARNING_MESSAGE+0x30/0x40
 1863 10:23:21.612431  # [  121.049655]  lkdtm_do_action+0x24/0x40
 1864 10:23:21.612820  # [  121.053416]  direct_entry+0xd0/0x140
 1865 10:23:21.613269  # [  121.057006]  full_proxy_write+0x68/0xbc
 1866 10:23:21.613670  # [  121.060857]  vfs_write+0xec/0x20c
 1867 10:23:21.652900  # [  121.064184]  ksys_write+0x70/0x100
 1868 10:23:21.653880  # [  121.067598]  __arm64_sys_write+0x24/0x30
 1869 10:23:21.654304  # [  121.071538]  el0_svc_common.constprop.0+0x84/0x1e0
 1870 10:23:21.654755  # [  121.076345]  do_el0_svc+0x2c/0x94
 1871 10:23:21.655191  # [  121.079674]  el0_svc+0x20/0x30
 1872 10:23:21.655613  # [  121.082741]  el0_sync_handler+0xb0/0xb4
 1873 10:23:21.656097  # [  121.086591]  el0_sync+0x180/0x1c0
 1874 10:23:21.656526  # [  121.089916] irq event stamp: 0
 1875 10:23:21.657045  # [  121.092985] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1876 10:23:21.694864  # [  121.099276] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 1877 10:23:21.695395  # [  121.107479] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 1878 10:23:21.695771  # [  121.115679] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1879 10:23:21.696498  # [  121.121963] ---[ end trace e335d9c19d1062e7 ]---
 1880 10:23:21.696911  # WARNING_MESSAGE: saw 'message trigger': ok
 1881 10:23:21.697249  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1882 10:23:21.698276  # selftests: lkdtm: EXCEPTION.sh
 1883 10:23:21.835654  [  121.526574] lkdtm: Performing direct entry EXCEPTION
 1884 10:23:21.836231  [  121.531635] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1885 10:23:21.836751  [  121.540504] Mem abort info:
 1886 10:23:21.837571  [  121.543352]   ESR = 0x96000044
 1887 10:23:21.837980  [  121.546538]   EC = 0x25: DABT (current EL), IL = 32 bits
 1888 10:23:21.838321  [  121.552110]   SET = 0, FnV = 0
 1889 10:23:21.838646  [  121.555247]   EA = 0, S1PTW = 0
 1890 10:23:21.838993  [  121.558510] Data abort info:
 1891 10:23:21.839426  [  121.561404]   ISV = 0, ISS = 0x00000044
 1892 10:23:21.839852  [  121.565287]   CM = 0, WnR = 1
 1893 10:23:21.878993  [  121.568298] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008870bf000
 1894 10:23:21.879665  [  121.574777] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1895 10:23:21.880576  [  121.581639] Internal error: Oops: 96000044 [#2] PREEMPT SMP
 1896 10:23:21.881042  [  121.587224] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1897 10:23:21.881479  [  121.596699] CPU: 1 PID: 883 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 1898 10:23:21.882817  [  121.604375] Hardware name: ARM Juno development board (r0) (DT)
 1899 10:23:21.922324  [  121.610309] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1900 10:23:21.922876  [  121.616334] pc : lkdtm_EXCEPTION+0x14/0x1c
 1901 10:23:21.923252  [  121.620438] lr : lkdtm_do_action+0x24/0x40
 1902 10:23:21.923592  [  121.624540] sp : ffff800014bdbd10
 1903 10:23:21.923920  [  121.627864] x29: ffff800014bdbd10 x28: ffff0008072a6200 
 1904 10:23:21.924241  [  121.633201] x27: 0000000000000000 x26: 0000000000000000 
 1905 10:23:21.924943  [  121.638533] x25: ffff800011521958 x24: ffff800014bdbe20 
 1906 10:23:21.925303  [  121.643863] x23: 000000000000000a x22: ffff00080283b000 
 1907 10:23:21.925757  [  121.649194] x21: ffff800011a3f598 x20: ffff800011521998 
 1908 10:23:21.965598  [  121.654525] x19: 0000000000000004 x18: 0000000000000000 
 1909 10:23:21.966127  [  121.659856] x17: 0000000000000000 x16: 0000000000000000 
 1910 10:23:21.966502  [  121.665187] x15: 0000000000000030 x14: ffffffffffffffff 
 1911 10:23:21.967234  [  121.670518] x13: ffff800094bdba07 x12: ffff800014bdba0f 
 1912 10:23:21.967598  [  121.675848] x11: 0000000000000008 x10: ffff800012628650 
 1913 10:23:21.967933  [  121.681179] x9 : ffff800010a0bd44 x8 : ffff8000125d0650 
 1914 10:23:21.968252  [  121.686510] x7 : ffff800012628650 x6 : ffff8000125a1000 
 1915 10:23:21.969014  [  121.691840] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 1916 10:23:22.008993  [  121.697171] x3 : 0000000000000000 x2 : 0000000000000000 
 1917 10:23:22.009533  [  121.702502] x1 : ffff0008072a6200 x0 : 0000000000000000 
 1918 10:23:22.009905  [  121.707833] Call trace:
 1919 10:23:22.010246  [  121.710285]  lkdtm_EXCEPTION+0x14/0x1c
 1920 10:23:22.010574  [  121.714042]  direct_entry+0xd0/0x140
 1921 10:23:22.011301  [  121.717625]  full_proxy_write+0x68/0xbc
 1922 10:23:22.011649  [  121.721470]  vfs_write+0xec/0x20c
 1923 10:23:22.011971  [  121.724791]  ksys_write+0x70/0x100
 1924 10:23:22.012297  [  121.728199]  __arm64_sys_write+0x24/0x30
 1925 10:23:22.012718  [  121.732132]  el0_svc_common.constprop.0+0x84/0x1e0
 1926 10:23:22.013128  [  121.736933]  do_el0_svc+0x2c/0x94
 1927 10:23:22.013455  [  121.740257]  el0_svc+0x20/0x30
 1928 10:23:22.040782  [  121.743317]  el0_sync_handler+0xb0/0xb4
 1929 10:23:22.041532  [  121.747161]  el0_sync+0x180/0x1c0
 1930 10:23:22.042755  [  121.750486] Code: d503201f d2800000 d503233f d50323bf (b900001f) 
 1931 10:23:22.044103  [  121.756595] ---[ end trace e335d9c19d1062e8 ]---
 1932 10:23:22.044774  # Segmentation fault
 1933 10:23:22.131951  # [  121.526574] lkdtm: Performing direct entry EXCEPTION
 1934 10:23:22.132530  # [  121.531635] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1935 10:23:22.133056  # [  121.540504] Mem abort info:
 1936 10:23:22.133497  # [  121.543352]   ESR = 0x96000044
 1937 10:23:22.133924  # [  121.546538]   EC = 0x25: DABT (current EL), IL = 32 bits
 1938 10:23:22.134750  # [  121.552110]   SET = 0, FnV = 0
 1939 10:23:22.135187  # [  121.555247]   EA = 0, S1PTW = 0
 1940 10:23:22.135586  # [  121.558510] Data abort info:
 1941 10:23:22.135995  # [  121.561404]   ISV = 0, ISS = 0x00000044
 1942 10:23:22.136331  # [  121.565287]   CM = 0, WnR = 1
 1943 10:23:22.174981  # [  121.568298] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008870bf000
 1944 10:23:22.175560  # [  121.574777] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1945 10:23:22.176362  # [  121.581639] Internal error: Oops: 96000044 [#2] PREEMPT SMP
 1946 10:23:22.176833  # [  121.587224] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 1947 10:23:22.177209  # [  121.596699] CPU: 1 PID: 883 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 1948 10:23:22.178575  # [  121.604375] Hardware name: ARM Juno development board (r0) (DT)
 1949 10:23:22.218149  # [  121.610309] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1950 10:23:22.218726  # [  121.616334] pc : lkdtm_EXCEPTION+0x14/0x1c
 1951 10:23:22.219209  # [  121.620438] lr : lkdtm_do_action+0x24/0x40
 1952 10:23:22.220152  # [  121.624540] sp : ffff800014bdbd10
 1953 10:23:22.220554  # [  121.627864] x29: ffff800014bdbd10 x28: ffff0008072a6200 
 1954 10:23:22.221030  # [  121.633201] x27: 0000000000000000 x26: 0000000000000000 
 1955 10:23:22.221462  # [  121.638533] x25: ffff800011521958 x24: ffff800014bdbe20 
 1956 10:23:22.221984  # [  121.643863] x23: 000000000000000a x22: ffff00080283b000 
 1957 10:23:22.261401  # [  121.649194] x21: ffff800011a3f598 x20: ffff800011521998 
 1958 10:23:22.261981  # [  121.654525] x19: 0000000000000004 x18: 0000000000000000 
 1959 10:23:22.262823  # [  121.659856] x17: 0000000000000000 x16: 0000000000000000 
 1960 10:23:22.263229  # [  121.665187] x15: 0000000000000030 x14: ffffffffffffffff 
 1961 10:23:22.263574  # [  121.670518] x13: ffff800094bdba07 x12: ffff800014bdba0f 
 1962 10:23:22.263899  # [  121.675848] x11: 0000000000000008 x10: ffff800012628650 
 1963 10:23:22.264216  # [  121.681179] x9 : ffff800010a0bd44 x8 : ffff8000125d0650 
 1964 10:23:22.264973  # [  121.686510] x7 : ffff800012628650 x6 : ffff8000125a1000 
 1965 10:23:22.304490  # [  121.691840] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 1966 10:23:22.305074  # [  121.697171] x3 : 0000000000000000 x2 : 0000000000000000 
 1967 10:23:22.305454  # [  121.702502] x1 : ffff0008072a6200 x0 : 0000000000000000 
 1968 10:23:22.305798  # [  121.707833] Call trace:
 1969 10:23:22.306127  # [  121.710285]  lkdtm_EXCEPTION+0x14/0x1c
 1970 10:23:22.306846  # [  121.714042]  direct_entry+0xd0/0x140
 1971 10:23:22.307194  # [  121.717625]  full_proxy_write+0x68/0xbc
 1972 10:23:22.307514  # [  121.721470]  vfs_write+0xec/0x20c
 1973 10:23:22.307885  # [  121.724791]  ksys_write+0x70/0x100
 1974 10:23:22.308213  # [  121.728199]  __arm64_sys_write+0x24/0x30
 1975 10:23:22.352559  # [  121.732132]  el0_svc_common.constprop.0+0x84/0x1e0
 1976 10:23:22.353126  # [  121.736933]  do_el0_svc+0x2c/0x94
 1977 10:23:22.353502  # [  121.740257]  el0_svc+0x20/0x30
 1978 10:23:22.353844  # [  121.743317]  el0_sync_handler+0xb0/0xb4
 1979 10:23:22.354170  # [  121.747161]  el0_sync+0x180/0x1c0
 1980 10:23:22.354893  # [  121.750486] Code: d503201f d2800000 d503233f d50323bf (b900001f) 
 1981 10:23:22.355253  # [  121.756595] ---[ end trace e335d9c19d1062e8 ]---
 1982 10:23:22.355580  # EXCEPTION: saw 'call trace:': ok
 1983 10:23:22.355962  ok 5 selftests: lkdtm: EXCEPTION.sh
 1984 10:23:22.356366  # selftests: lkdtm: LOOP.sh
 1985 10:23:22.371702  # Skipping LOOP: Hangs the system
 1986 10:23:22.387719  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 1987 10:23:22.419719  # selftests: lkdtm: EXHAUST_STACK.sh
 1988 10:23:22.595716  # Skipping EXHAUST_STACK: Corrupts memory on failure
 1989 10:23:22.611606  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 1990 10:23:22.643667  # selftests: lkdtm: CORRUPT_STACK.sh
 1991 10:23:22.835498  # Skipping CORRUPT_STACK: Crashes entire system on success
 1992 10:23:22.851511  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 1993 10:23:22.883456  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 1994 10:23:23.072440  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 1995 10:23:23.088399  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 1996 10:23:23.104385  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 1997 10:23:23.383063  [  123.086967] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1998 10:23:23.383621  [  123.092614] lkdtm: attempting good list addition
 1999 10:23:23.384106  [  123.097304] lkdtm: attempting corrupted list addition
 2000 10:23:23.386357  [  123.102420] lkdtm: list_add() corruption not detected!
 2001 10:23:23.478115  # [  123.086967] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2002 10:23:23.478673  # [  123.092614] lkdtm: attempting good list addition
 2003 10:23:23.479266  # [  123.097304] lkdtm: attempting corrupted list addition
 2004 10:23:23.479856  # [  123.102420] lkdtm: list_add() corruption not detected!
 2005 10:23:23.481410  # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL]
 2006 10:23:23.513156  not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1
 2007 10:23:23.529163  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2008 10:23:23.813878  [  123.514556] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2009 10:23:23.814441  [  123.520212] lkdtm: attempting good list removal
 2010 10:23:23.814930  [  123.524822] lkdtm: attempting corrupted list removal
 2011 10:23:23.817168  [  123.529856] lkdtm: list_del() corruption not detected!
 2012 10:23:23.893889  # [  123.514556] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2013 10:23:23.894554  # [  123.520212] lkdtm: attempting good list removal
 2014 10:23:23.894955  # [  123.524822] lkdtm: attempting corrupted list removal
 2015 10:23:23.897136  # [  123.529856] lkdtm: list_del() corruption not detected!
 2016 10:23:23.912966  # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL]
 2017 10:23:23.928883  not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1
 2018 10:23:23.960912  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2019 10:23:24.230250  [  123.919522] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2020 10:23:24.231392  [  123.925863] lkdtm: attempting bad read from page below current stack
 2021 10:23:24.231849  [  123.932426] Unable to handle kernel paging request at virtual address ffff80001500ffff
 2022 10:23:24.232308  [  123.942609] Mem abort info:
 2023 10:23:24.232776  [  123.945420]   ESR = 0x96000007
 2024 10:23:24.233210  [  123.948540]   EC = 0x25: DABT (current EL), IL = 32 bits
 2025 10:23:24.233635  [  123.953893]   SET = 0, FnV = 0
 2026 10:23:24.234165  [  123.956985]   EA = 0, S1PTW = 0
 2027 10:23:24.234727  [  123.960155] Data abort info:
 2028 10:23:24.273827  [  123.963066]   ISV = 0, ISS = 0x00000007
 2029 10:23:24.274649  [  123.966934]   CM = 0, WnR = 0
 2030 10:23:24.275603  [  123.969916] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2031 10:23:24.276009  [  123.976660] [ffff80001500ffff] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0000000887940003, pte=0000000000000000
 2032 10:23:24.276359  [  123.989283] Internal error: Oops: 96000007 [#3] PREEMPT SMP
 2033 10:23:24.276745  [  123.994868] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2034 10:23:24.317215  [  124.004347] CPU: 1 PID: 1118 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2035 10:23:24.317817  [  124.012106] Hardware name: ARM Juno development board (r0) (DT)
 2036 10:23:24.318344  [  124.018042] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2037 10:23:24.318810  [  124.024074] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2038 10:23:24.319259  [  124.029490] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2039 10:23:24.320116  [  124.034905] sp : ffff800015013ce0
 2040 10:23:24.320596  [  124.038228] x29: ffff800015013ce0 x28: ffff000804af0000 
 2041 10:23:24.321178  [  124.043562] x27: 0000000000000000 x26: 0000000000000000 
 2042 10:23:24.360527  [  124.048895] x25: ffff800011521958 x24: ffff800015013e20 
 2043 10:23:24.361093  [  124.054226] x23: 0000000000000019 x22: ffff00080715c000 
 2044 10:23:24.361571  [  124.059558] x21: ffff800011a3f618 x20: ffff800011521a08 
 2045 10:23:24.362012  [  124.064889] x19: ffff800015010000 x18: 0000000000000000 
 2046 10:23:24.362442  [  124.070220] x17: 0000000000000000 x16: 0000000000000000 
 2047 10:23:24.363277  [  124.075551] x15: 0000000000000030 x14: ffffffffffffffff 
 2048 10:23:24.363685  [  124.080882] x13: ffff8000950139c7 x12: 0000000000000040 
 2049 10:23:24.364196  [  124.086213] x11: ffff000800400000 x10: 0000000000001440 
 2050 10:23:24.403888  [  124.091544] x9 : ffff80001012dcf4 x8 : ffff000804af14a0 
 2051 10:23:24.404440  [  124.096875] x7 : 012d69fc5c253db2 x6 : ffff8000125a1000 
 2052 10:23:24.404839  [  124.102205] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 2053 10:23:24.405183  [  124.107537] x3 : 0000000000000000 x2 : 0000000000000000 
 2054 10:23:24.405931  [  124.112868] x1 : ffff000804af0000 x0 : ffff800011a400d8 
 2055 10:23:24.406293  [  124.118200] Call trace:
 2056 10:23:24.406622  [  124.120653]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2057 10:23:24.406943  [  124.125719]  lkdtm_do_action+0x24/0x40
 2058 10:23:24.407330  [  124.129475]  direct_entry+0xd0/0x140
 2059 10:23:24.407729  [  124.133059]  full_proxy_write+0x68/0xbc
 2060 10:23:24.458523  [  124.136904]  vfs_write+0xec/0x20c
 2061 10:23:24.459253  [  124.140225]  ksys_write+0x70/0x100
 2062 10:23:24.459678  [  124.143633]  __arm64_sys_write+0x24/0x30
 2063 10:23:24.460528  [  124.147567]  el0_svc_common.constprop.0+0x84/0x1e0
 2064 10:23:24.460978  [  124.152369]  do_el0_svc+0x2c/0x94
 2065 10:23:24.461358  [  124.155691]  el0_svc+0x20/0x30
 2066 10:23:24.461706  [  124.158752]  el0_sync_handler+0xb0/0xb4
 2067 10:23:24.462151  [  124.162596]  el0_sync+0x180/0x1c0
 2068 10:23:24.462574  [  124.165922] Code: 91026000 97ffe071 d0003e40 91036000 (385ff261) 
 2069 10:23:24.462971  [  124.172030] ---[ end trace e335d9c19d1062e9 ]---
 2070 10:23:24.463510  # Segmentation fault
 2071 10:23:24.552286  # [  123.919522] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2072 10:23:24.552974  # [  123.925863] lkdtm: attempting bad read from page below current stack
 2073 10:23:24.553369  # [  123.932426] Unable to handle kernel paging request at virtual address ffff80001500ffff
 2074 10:23:24.554146  # [  123.942609] Mem abort info:
 2075 10:23:24.554514  # [  123.945420]   ESR = 0x96000007
 2076 10:23:24.554848  # [  123.948540]   EC = 0x25: DABT (current EL), IL = 32 bits
 2077 10:23:24.555172  # [  123.953893]   SET = 0, FnV = 0
 2078 10:23:24.555966  # [  123.956985]   EA = 0, S1PTW = 0
 2079 10:23:24.556339  # [  123.960155] Data abort info:
 2080 10:23:24.595407  # [  123.963066]   ISV = 0, ISS = 0x00000007
 2081 10:23:24.595951  # [  123.966934]   CM = 0, WnR = 0
 2082 10:23:24.596346  # [  123.969916] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2083 10:23:24.597161  # [  123.976660] [ffff80001500ffff] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0000000887940003, pte=0000000000000000
 2084 10:23:24.597544  # [  123.989283] Internal error: Oops: 96000007 [#3] PREEMPT SMP
 2085 10:23:24.598968  # [  123.994868] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2086 10:23:24.639060  # [  124.004347] CPU: 1 PID: 1118 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2087 10:23:24.639614  # [  124.012106] Hardware name: ARM Juno development board (r0) (DT)
 2088 10:23:24.639986  # [  124.018042] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2089 10:23:24.640323  # [  124.024074] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2090 10:23:24.640694  # [  124.029490] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2091 10:23:24.641031  # [  124.034905] sp : ffff800015013ce0
 2092 10:23:24.641348  # [  124.038228] x29: ffff800015013ce0 x28: ffff000804af0000 
 2093 10:23:24.681708  # [  124.043562] x27: 0000000000000000 x26: 0000000000000000 
 2094 10:23:24.682244  # [  124.048895] x25: ffff800011521958 x24: ffff800015013e20 
 2095 10:23:24.682620  # [  124.054226] x23: 0000000000000019 x22: ffff00080715c000 
 2096 10:23:24.683429  # [  124.059558] x21: ffff800011a3f618 x20: ffff800011521a08 
 2097 10:23:24.683826  # [  124.064889] x19: ffff800015010000 x18: 0000000000000000 
 2098 10:23:24.684159  # [  124.070220] x17: 0000000000000000 x16: 0000000000000000 
 2099 10:23:24.684476  # [  124.075551] x15: 0000000000000030 x14: ffffffffffffffff 
 2100 10:23:24.684848  # [  124.080882] x13: ffff8000950139c7 x12: 0000000000000040 
 2101 10:23:24.724913  # [  124.086213] x11: ffff000800400000 x10: 0000000000001440 
 2102 10:23:24.725455  # [  124.091544] x9 : ffff80001012dcf4 x8 : ffff000804af14a0 
 2103 10:23:24.725848  # [  124.096875] x7 : 012d69fc5c253db2 x6 : ffff8000125a1000 
 2104 10:23:24.726635  # [  124.102205] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 2105 10:23:24.727011  # [  124.107537] x3 : 0000000000000000 x2 : 0000000000000000 
 2106 10:23:24.727341  # [  124.112868] x1 : ffff000804af0000 x0 : ffff800011a400d8 
 2107 10:23:24.727662  # [  124.118200] Call trace:
 2108 10:23:24.727994  # [  124.120653]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2109 10:23:24.728397  # [  124.125719]  lkdtm_do_action+0x24/0x40
 2110 10:23:24.767978  # [  124.129475]  direct_entry+0xd0/0x140
 2111 10:23:24.768527  # [  124.133059]  full_proxy_write+0x68/0xbc
 2112 10:23:24.768942  # [  124.136904]  vfs_write+0xec/0x20c
 2113 10:23:24.769816  # [  124.140225]  ksys_write+0x70/0x100
 2114 10:23:24.770274  # [  124.143633]  __arm64_sys_write+0x24/0x30
 2115 10:23:24.770618  # [  124.147567]  el0_svc_common.constprop.0+0x84/0x1e0
 2116 10:23:24.770942  # [  124.152369]  do_el0_svc+0x2c/0x94
 2117 10:23:24.771265  # [  124.155691]  el0_svc+0x20/0x30
 2118 10:23:24.771673  # [  124.158752]  el0_sync_handler+0xb0/0xb4
 2119 10:23:24.772033  # [  124.162596]  el0_sync+0x180/0x1c0
 2120 10:23:24.772455  # [  124.165922] Code: 91026000 97ffe071 d0003e40 91036000 (385ff261) 
 2121 10:23:24.799422  # [  124.172030] ---[ end trace e335d9c19d1062e9 ]---
 2122 10:23:24.799950  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2123 10:23:24.802692  ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2124 10:23:24.803171  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2125 10:23:24.875282  [  124.565962] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2126 10:23:24.876403  [  124.572413] lkdtm: attempting bad read from page above current stack
 2127 10:23:24.876914  [  124.578857] Unable to handle kernel paging request at virtual address ffff8000150bc000
 2128 10:23:24.877293  [  124.586924] Mem abort info:
 2129 10:23:24.877637  [  124.589744]   ESR = 0x96000007
 2130 10:23:24.877965  [  124.592947]   EC = 0x25: DABT (current EL), IL = 32 bits
 2131 10:23:24.878306  [  124.598387]   SET = 0, FnV = 0
 2132 10:23:24.878636  [  124.601457]   EA = 0, S1PTW = 0
 2133 10:23:24.879163  [  124.604646] Data abort info:
 2134 10:23:24.918872  [  124.607556]   ISV = 0, ISS = 0x00000007
 2135 10:23:24.919743  [  124.611425]   CM = 0, WnR = 0
 2136 10:23:24.920544  [  124.614419] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2137 10:23:24.921929  [  124.621156] [ffff8000150bc000] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0000000887940003, pte=0000000000000000
 2138 10:23:24.922526  [  124.633779] Internal error: Oops: 96000007 [#4] PREEMPT SMP
 2139 10:23:24.923000  [  124.639369] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2140 10:23:24.962139  [  124.648850] CPU: 1 PID: 1163 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2141 10:23:24.962713  [  124.656614] Hardware name: ARM Juno development board (r0) (DT)
 2142 10:23:24.963198  [  124.662554] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2143 10:23:24.963642  [  124.668585] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2144 10:23:24.964508  [  124.674087] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2145 10:23:24.964941  [  124.679582] sp : ffff8000150bbce0
 2146 10:23:24.965407  [  124.682906] x29: ffff8000150bbce0 x28: ffff000806524980 
 2147 10:23:24.965855  [  124.688239] x27: 0000000000000000 x26: 0000000000000000 
 2148 10:23:25.005499  [  124.693571] x25: ffff800011521958 x24: ffff8000150bbe20 
 2149 10:23:25.006035  [  124.698902] x23: 000000000000001a x22: ffff000807967000 
 2150 10:23:25.006404  [  124.704232] x21: ffff800011a3f638 x20: ffff800011521a18 
 2151 10:23:25.007178  [  124.709563] x19: ffff8000150bc000 x18: 0000000000000000 
 2152 10:23:25.007540  [  124.714894] x17: 0000000000000000 x16: 0000000000000000 
 2153 10:23:25.007866  [  124.720225] x15: 0000000000000030 x14: ffffffffffffffff 
 2154 10:23:25.008186  [  124.725556] x13: ffff8000950bb9c7 x12: ffff8000150bb9cf 
 2155 10:23:25.008500  [  124.730887] x11: 0000000000000008 x10: ffff800012628650 
 2156 10:23:25.048773  [  124.736218] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2157 10:23:25.049319  [  124.741549] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2158 10:23:25.050230  [  124.746880] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 2159 10:23:25.050631  [  124.752211] x3 : 0000000000000000 x2 : 0000000000000000 
 2160 10:23:25.051059  [  124.757542] x1 : ffff000806524980 x0 : ffff800011a40150 
 2161 10:23:25.051485  [  124.762873] Call trace:
 2162 10:23:25.051899  [  124.765327]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2163 10:23:25.052328  [  124.770478]  lkdtm_do_action+0x24/0x40
 2164 10:23:25.052778  [  124.774234]  direct_entry+0xd0/0x140
 2165 10:23:25.053293  [  124.777818]  full_proxy_write+0x68/0xbc
 2166 10:23:25.103207  [  124.781663]  vfs_write+0xec/0x20c
 2167 10:23:25.103820  [  124.784983]  ksys_write+0x70/0x100
 2168 10:23:25.104409  [  124.788392]  __arm64_sys_write+0x24/0x30
 2169 10:23:25.105535  [  124.792325]  el0_svc_common.constprop.0+0x84/0x1e0
 2170 10:23:25.106055  [  124.797126]  do_el0_svc+0x2c/0x94
 2171 10:23:25.106608  [  124.800448]  el0_svc+0x20/0x30
 2172 10:23:25.107122  [  124.803509]  el0_sync_handler+0xb0/0xb4
 2173 10:23:25.107625  [  124.807353]  el0_sync+0x180/0x1c0
 2174 10:23:25.108111  [  124.810679] Code: 97ffe05b 91401273 d0003e40 91054000 (39400261) 
 2175 10:23:25.108621  [  124.816787] ---[ end trace e335d9c19d1062ea ]---
 2176 10:23:25.109313  # Segmentation fault
 2177 10:23:25.199638  # [  124.565962] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2178 10:23:25.200239  # [  124.572413] lkdtm: attempting bad read from page above current stack
 2179 10:23:25.200633  # [  124.578857] Unable to handle kernel paging request at virtual address ffff8000150bc000
 2180 10:23:25.201040  # [  124.586924] Mem abort info:
 2181 10:23:25.201375  # [  124.589744]   ESR = 0x96000007
 2182 10:23:25.202131  # [  124.592947]   EC = 0x25: DABT (current EL), IL = 32 bits
 2183 10:23:25.202492  # [  124.598387]   SET = 0, FnV = 0
 2184 10:23:25.203314  # [  124.601457]   EA = 0, S1PTW = 0
 2185 10:23:25.203688  # [  124.604646] Data abort info:
 2186 10:23:25.242845  # [  124.607556]   ISV = 0, ISS = 0x00000007
 2187 10:23:25.243405  # [  124.611425]   CM = 0, WnR = 0
 2188 10:23:25.243775  # [  124.614419] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2189 10:23:25.244116  # [  124.621156] [ffff8000150bc000] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0000000887940003, pte=0000000000000000
 2190 10:23:25.244933  # [  124.633779] Internal error: Oops: 96000007 [#4] PREEMPT SMP
 2191 10:23:25.246253  # [  124.639369] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2192 10:23:25.285971  # [  124.648850] CPU: 1 PID: 1163 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2193 10:23:25.286556  # [  124.656614] Hardware name: ARM Juno development board (r0) (DT)
 2194 10:23:25.287260  # [  124.662554] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2195 10:23:25.288254  # [  124.668585] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2196 10:23:25.288762  # [  124.674087] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2197 10:23:25.289261  # [  124.679582] sp : ffff8000150bbce0
 2198 10:23:25.289749  # [  124.682906] x29: ffff8000150bbce0 x28: ffff000806524980 
 2199 10:23:25.328991  # [  124.688239] x27: 0000000000000000 x26: 0000000000000000 
 2200 10:23:25.329684  # [  124.693571] x25: ffff800011521958 x24: ffff8000150bbe20 
 2201 10:23:25.330683  # [  124.698902] x23: 000000000000001a x22: ffff000807967000 
 2202 10:23:25.331130  # [  124.704232] x21: ffff800011a3f638 x20: ffff800011521a18 
 2203 10:23:25.331672  # [  124.709563] x19: ffff8000150bc000 x18: 0000000000000000 
 2204 10:23:25.332130  # [  124.714894] x17: 0000000000000000 x16: 0000000000000000 
 2205 10:23:25.332581  # [  124.720225] x15: 0000000000000030 x14: ffffffffffffffff 
 2206 10:23:25.333261  # [  124.725556] x13: ffff8000950bb9c7 x12: ffff8000150bb9cf 
 2207 10:23:25.372297  # [  124.730887] x11: 0000000000000008 x10: ffff800012628650 
 2208 10:23:25.372947  # [  124.736218] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2209 10:23:25.373520  # [  124.741549] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2210 10:23:25.374378  # [  124.746880] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 2211 10:23:25.374847  # [  124.752211] x3 : 0000000000000000 x2 : 0000000000000000 
 2212 10:23:25.375291  # [  124.757542] x1 : ffff000806524980 x0 : ffff800011a40150 
 2213 10:23:25.375917  # [  124.762873] Call trace:
 2214 10:23:25.376551  # [  124.765327]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2215 10:23:25.377345  # [  124.770478]  lkdtm_do_action+0x24/0x40
 2216 10:23:25.415451  # [  124.774234]  direct_entry+0xd0/0x140
 2217 10:23:25.416099  # [  124.777818]  full_proxy_write+0x68/0xbc
 2218 10:23:25.416532  # [  124.781663]  vfs_write+0xec/0x20c
 2219 10:23:25.417050  # [  124.784983]  ksys_write+0x70/0x100
 2220 10:23:25.417419  # [  124.788392]  __arm64_sys_write+0x24/0x30
 2221 10:23:25.417749  # [  124.792325]  el0_svc_common.constprop.0+0x84/0x1e0
 2222 10:23:25.418539  # [  124.797126]  do_el0_svc+0x2c/0x94
 2223 10:23:25.418988  # [  124.800448]  el0_svc+0x20/0x30
 2224 10:23:25.419322  # [  124.803509]  el0_sync_handler+0xb0/0xb4
 2225 10:23:25.419640  # [  124.807353]  el0_sync+0x180/0x1c0
 2226 10:23:25.420133  # [  124.810679] Code: 97ffe05b 91401273 d0003e40 91054000 (39400261) 
 2227 10:23:25.442135  # [  124.816787] ---[ end trace e335d9c19d1062ea ]---
 2228 10:23:25.442701  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2229 10:23:25.445373  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2230 10:23:25.445893  # selftests: lkdtm: UNSET_SMEP.sh
 2231 10:23:25.536119  [  125.250336] lkdtm: Performing direct entry UNSET_SMEP
 2232 10:23:25.539330  [  125.255455] lkdtm: XFAIL: this test is x86_64-only
 2233 10:23:25.609075  # [  125.250336] lkdtm: Performing direct entry UNSET_SMEP
 2234 10:23:25.612326  # [  125.255455] lkdtm: XFAIL: this test is x86_64-only
 2235 10:23:25.628092  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2236 10:23:25.660103  ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2237 10:23:25.692237  # selftests: lkdtm: DOUBLE_FAULT.sh
 2238 10:23:25.923830  [  125.637478] lkdtm: Performing direct entry DOUBLE_FAULT
 2239 10:23:25.926983  [  125.642877] lkdtm: XFAIL: this test is ia32-only
 2240 10:23:25.992879  # [  125.637478] lkdtm: Performing direct entry DOUBLE_FAULT
 2241 10:23:25.996079  # [  125.642877] lkdtm: XFAIL: this test is ia32-only
 2242 10:23:26.011941  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2243 10:23:26.044035  ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2244 10:23:26.075983  # selftests: lkdtm: CORRUPT_PAC.sh
 2245 10:23:26.329760  [  126.038191] lkdtm: Performing direct entry CORRUPT_PAC
 2246 10:23:26.332921  [  126.043395] lkdtm: FAIL: CPU lacks pointer authentication feature
 2247 10:23:26.391691  # [  126.038191] lkdtm: Performing direct entry CORRUPT_PAC
 2248 10:23:26.395072  # [  126.043395] lkdtm: FAIL: CPU lacks pointer authentication feature
 2249 10:23:26.410837  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2250 10:23:26.442877  not ok 16 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2251 10:23:26.474724  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2252 10:23:26.713995  [  126.422656] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2253 10:23:26.716161  [  126.429171] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2254 10:23:26.782495  # [  126.422656] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2255 10:23:26.785736  # [  126.429171] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2256 10:23:26.801610  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2257 10:23:26.833540  ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2258 10:23:26.849627  # selftests: lkdtm: OVERWRITE_ALLOCATION.sh
 2259 10:23:27.025532  # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure
 2260 10:23:27.041438  ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP
 2261 10:23:27.073460  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 2262 10:23:27.249460  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 2263 10:23:27.265384  ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 2264 10:23:27.297336  # selftests: lkdtm: READ_AFTER_FREE.sh
 2265 10:23:27.556057  [  127.259656] lkdtm: Performing direct entry READ_AFTER_FREE
 2266 10:23:27.556613  [  127.265219] lkdtm: Value in memory before free: 12345678
 2267 10:23:27.557521  [  127.270607] lkdtm: Attempting bad read from freed memory
 2268 10:23:27.559398  [  127.275988] lkdtm: Memory was not poisoned
 2269 10:23:27.636116  # [  127.259656] lkdtm: Performing direct entry READ_AFTER_FREE
 2270 10:23:27.636708  # [  127.265219] lkdtm: Value in memory before free: 12345678
 2271 10:23:27.637673  # [  127.270607] lkdtm: Attempting bad read from freed memory
 2272 10:23:27.639473  # [  127.275988] lkdtm: Memory was not poisoned
 2273 10:23:27.655233  # READ_AFTER_FREE: missing 'call trace:': [FAIL]
 2274 10:23:27.687177  not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
 2275 10:23:27.703161  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 2276 10:23:27.890982  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 2277 10:23:27.910031  ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 2278 10:23:27.926078  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 2279 10:23:28.182896  [  127.886265] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 2280 10:23:28.183501  [  127.892351] lkdtm: Value in memory before free: 12345678
 2281 10:23:28.183924  [  127.897745] lkdtm: Attempting to read from freed memory
 2282 10:23:28.186138  [  127.903105] lkdtm: Buddy page was not poisoned
 2283 10:23:28.275837  # [  127.886265] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 2284 10:23:28.276419  # [  127.892351] lkdtm: Value in memory before free: 12345678
 2285 10:23:28.277428  # [  127.897745] lkdtm: Attempting to read from freed memory
 2286 10:23:28.277922  # [  127.903105] lkdtm: Buddy page was not poisoned
 2287 10:23:28.294948  # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL]
 2288 10:23:28.323929  not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1
 2289 10:23:28.339944  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 2290 10:23:28.597590  [  128.308147] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 2291 10:23:28.600807  [  128.313823] lkdtm: Attempting double slab free ...
 2292 10:23:28.666610  # [  128.308147] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 2293 10:23:28.669793  # [  128.313823] lkdtm: Attempting double slab free ...
 2294 10:23:28.685817  # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL]
 2295 10:23:28.717021  not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1
 2296 10:23:28.749757  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 2297 10:23:28.992421  [  128.706987] lkdtm: Performing direct entry SLAB_FREE_CROSS
 2298 10:23:28.995614  [  128.712563] lkdtm: Attempting cross-cache slab free ...
 2299 10:23:29.077376  # [  128.706987] lkdtm: Performing direct entry SLAB_FREE_CROSS
 2300 10:23:29.080639  # [  128.712563] lkdtm: Attempting cross-cache slab free ...
 2301 10:23:29.096564  # SLAB_FREE_CROSS: missing 'call trace:': [FAIL]
 2302 10:23:29.128489  not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1
 2303 10:23:29.160524  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 2304 10:23:29.409273  [  129.123351] lkdtm: Performing direct entry SLAB_FREE_PAGE
 2305 10:23:29.412455  [  129.128829] lkdtm: Attempting non-Slab slab free ...
 2306 10:23:29.478219  # [  129.123351] lkdtm: Performing direct entry SLAB_FREE_PAGE
 2307 10:23:29.481545  # [  129.128829] lkdtm: Attempting non-Slab slab free ...
 2308 10:23:29.497470  # SLAB_FREE_PAGE: missing 'call trace:': [FAIL]
 2309 10:23:29.529440  not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1
 2310 10:23:29.561413  # selftests: lkdtm: SOFTLOCKUP.sh
 2311 10:23:29.737349  # Skipping SOFTLOCKUP: Hangs the system
 2312 10:23:29.753304  ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 2313 10:23:29.785297  # selftests: lkdtm: HARDLOCKUP.sh
 2314 10:23:29.977206  # Skipping HARDLOCKUP: Hangs the system
 2315 10:23:29.993148  ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 2316 10:23:30.009129  # selftests: lkdtm: SPINLOCKUP.sh
 2317 10:23:30.185150  # Skipping SPINLOCKUP: Hangs the system
 2318 10:23:30.201111  ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 2319 10:23:30.233115  # selftests: lkdtm: HUNG_TASK.sh
 2320 10:23:30.424995  # Skipping HUNG_TASK: Hangs the system
 2321 10:23:30.441010  ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP
 2322 10:23:30.456987  # selftests: lkdtm: EXEC_DATA.sh
 2323 10:23:30.742336  [  130.433264] lkdtm: Performing direct entry EXEC_DATA
 2324 10:23:30.743036  [  130.438343] lkdtm: attempting ok execution at ffff800010a0cc80
 2325 10:23:30.744024  [  130.444430] lkdtm: attempting bad execution at ffff8000134e0598
 2326 10:23:30.744443  [  130.450429] Unable to handle kernel execute from non-executable memory at virtual address ffff8000134e0598
 2327 10:23:30.744946  [  130.460405] Mem abort info:
 2328 10:23:30.745378  [  130.463265]   ESR = 0x8600000f
 2329 10:23:30.745887  [  130.466350]   EC = 0x21: IABT (current EL), IL = 32 bits
 2330 10:23:30.746345  [  130.471694]   SET = 0, FnV = 0
 2331 10:23:30.785893  [  130.474775]   EA = 0, S1PTW = 0
 2332 10:23:30.786729  [  130.477933] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2333 10:23:30.787730  [  130.484673] [ffff8000134e0598] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=00000009ffffa003, pte=00780000836e0703
 2334 10:23:30.788170  [  130.497291] Internal error: Oops: 8600000f [#5] PREEMPT SMP
 2335 10:23:30.788936  [  130.502878] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2336 10:23:30.789572  [  130.512354] CPU: 2 PID: 1720 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2337 10:23:30.829136  [  130.520117] Hardware name: ARM Juno development board (r0) (DT)
 2338 10:23:30.829742  [  130.526056] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2339 10:23:30.830261  [  130.532081] pc : data_area+0x0/0x40
 2340 10:23:30.831195  [  130.535580] lr : execute_location+0x84/0xa4
 2341 10:23:30.831610  [  130.539769] sp : ffff800015a73cd0
 2342 10:23:30.832054  [  130.543089] x29: ffff800015a73cd0 x28: ffff000804af6200 
 2343 10:23:30.832530  [  130.548421] x27: 0000000000000000 x26: 0000000000000000 
 2344 10:23:30.832939  [  130.553753] x25: ffff800011521958 x24: ffff800015a73e20 
 2345 10:23:30.872485  [  130.559084] x23: 000000000000000a x22: ffff0008070a9000 
 2346 10:23:30.873030  [  130.564416] x21: 0000000000000001 x20: ffff800010a0cc80 
 2347 10:23:30.873414  [  130.569747] x19: ffff8000134e0598 x18: 0000000000000000 
 2348 10:23:30.873762  [  130.575077] x17: 0000000000000000 x16: 0000000000000000 
 2349 10:23:30.874099  [  130.580407] x15: 0000000000000030 x14: ffffffffffffffff 
 2350 10:23:30.874881  [  130.585738] x13: ffff800095a739b7 x12: ffff800015a739bf 
 2351 10:23:30.875236  [  130.591069] x11: 0000000000000008 x10: ffff800012628650 
 2352 10:23:30.875568  [  130.596400] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2353 10:23:30.876061  [  130.601731] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2354 10:23:30.915804  [  130.607062] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 2355 10:23:30.916323  [  130.612392] x3 : 0000000000000000 x2 : 0000000000000000 
 2356 10:23:30.916731  [  130.617723] x1 : ffff000804af6200 x0 : 0000000000000033 
 2357 10:23:30.917086  [  130.623054] Call trace:
 2358 10:23:30.917418  [  130.625507]  data_area+0x0/0x40
 2359 10:23:30.918196  [  130.628655]  lkdtm_EXEC_DATA+0x24/0x30
 2360 10:23:30.918547  [  130.632414]  lkdtm_do_action+0x24/0x40
 2361 10:23:30.918869  [  130.636170]  direct_entry+0xd0/0x140
 2362 10:23:30.919261  [  130.639753]  full_proxy_write+0x68/0xbc
 2363 10:23:30.919660  [  130.643599]  vfs_write+0xec/0x20c
 2364 10:23:30.919988  [  130.646920]  ksys_write+0x70/0x100
 2365 10:23:30.963743  [  130.650328]  __arm64_sys_write+0x24/0x30
 2366 10:23:30.964714  [  130.654261]  el0_svc_common.constprop.0+0x84/0x1e0
 2367 10:23:30.965440  [  130.659062]  do_el0_svc+0x2c/0x94
 2368 10:23:30.966093  [  130.662385]  el0_svc+0x20/0x30
 2369 10:23:30.966611  [  130.665446]  el0_sync_handler+0xb0/0xb4
 2370 10:23:30.967335  [  130.669289]  el0_sync+0x180/0x1c0
 2371 10:23:30.968493  [  130.672614] Code: 027d9300 ffff0008 027d9400 ffff0008 (aa1e03e9) 
 2372 10:23:30.969194  [  130.678724] ---[ end trace e335d9c19d1062eb ]---
 2373 10:23:30.969791  # Segmentation fault
 2374 10:23:31.060338  # [  130.433264] lkdtm: Performing direct entry EXEC_DATA
 2375 10:23:31.060995  # [  130.438343] lkdtm: attempting ok execution at ffff800010a0cc80
 2376 10:23:31.061417  # [  130.444430] lkdtm: attempting bad execution at ffff8000134e0598
 2377 10:23:31.061792  # [  130.450429] Unable to handle kernel execute from non-executable memory at virtual address ffff8000134e0598
 2378 10:23:31.062618  # [  130.460405] Mem abort info:
 2379 10:23:31.062997  # [  130.463265]   ESR = 0x8600000f
 2380 10:23:31.063324  # [  130.466350]   EC = 0x21: IABT (current EL), IL = 32 bits
 2381 10:23:31.063847  # [  130.471694]   SET = 0, FnV = 0
 2382 10:23:31.103488  # [  130.474775]   EA = 0, S1PTW = 0
 2383 10:23:31.104545  # [  130.477933] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2384 10:23:31.105013  # [  130.484673] [ffff8000134e0598] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=00000009ffffa003, pte=00780000836e0703
 2385 10:23:31.105476  # [  130.497291] Internal error: Oops: 8600000f [#5] PREEMPT SMP
 2386 10:23:31.105911  # [  130.502878] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2387 10:23:31.146641  # [  130.512354] CPU: 2 PID: 1720 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2388 10:23:31.147209  # [  130.520117] Hardware name: ARM Juno development board (r0) (DT)
 2389 10:23:31.147692  # [  130.526056] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2390 10:23:31.148607  # [  130.532081] pc : data_area+0x0/0x40
 2391 10:23:31.149049  # [  130.535580] lr : execute_location+0x84/0xa4
 2392 10:23:31.149484  # [  130.539769] sp : ffff800015a73cd0
 2393 10:23:31.149927  # [  130.543089] x29: ffff800015a73cd0 x28: ffff000804af6200 
 2394 10:23:31.150393  # [  130.548421] x27: 0000000000000000 x26: 0000000000000000 
 2395 10:23:31.150805  # [  130.553753] x25: ffff800011521958 x24: ffff800015a73e20 
 2396 10:23:31.189842  # [  130.559084] x23: 000000000000000a x22: ffff0008070a9000 
 2397 10:23:31.190389  # [  130.564416] x21: 0000000000000001 x20: ffff800010a0cc80 
 2398 10:23:31.190765  # [  130.569747] x19: ffff8000134e0598 x18: 0000000000000000 
 2399 10:23:31.191634  # [  130.575077] x17: 0000000000000000 x16: 0000000000000000 
 2400 10:23:31.192018  # [  130.580407] x15: 0000000000000030 x14: ffffffffffffffff 
 2401 10:23:31.192374  # [  130.585738] x13: ffff800095a739b7 x12: ffff800015a739bf 
 2402 10:23:31.192742  # [  130.591069] x11: 0000000000000008 x10: ffff800012628650 
 2403 10:23:31.193635  # [  130.596400] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2404 10:23:31.232955  # [  130.601731] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2405 10:23:31.233528  # [  130.607062] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 2406 10:23:31.234011  # [  130.612392] x3 : 0000000000000000 x2 : 0000000000000000 
 2407 10:23:31.234488  # [  130.617723] x1 : ffff000804af6200 x0 : 0000000000000033 
 2408 10:23:31.235371  # [  130.623054] Call trace:
 2409 10:23:31.235853  # [  130.625507]  data_area+0x0/0x40
 2410 10:23:31.236227  # [  130.628655]  lkdtm_EXEC_DATA+0x24/0x30
 2411 10:23:31.236603  # [  130.632414]  lkdtm_do_action+0x24/0x40
 2412 10:23:31.236985  # [  130.636170]  direct_entry+0xd0/0x140
 2413 10:23:31.237382  # [  130.639753]  full_proxy_write+0x68/0xbc
 2414 10:23:31.276066  # [  130.643599]  vfs_write+0xec/0x20c
 2415 10:23:31.276625  # [  130.646920]  ksys_write+0x70/0x100
 2416 10:23:31.277142  # [  130.650328]  __arm64_sys_write+0x24/0x30
 2417 10:23:31.277586  # [  130.654261]  el0_svc_common.constprop.0+0x84/0x1e0
 2418 10:23:31.278498  # [  130.659062]  do_el0_svc+0x2c/0x94
 2419 10:23:31.278893  # [  130.662385]  el0_svc+0x20/0x30
 2420 10:23:31.279324  # [  130.665446]  el0_sync_handler+0xb0/0xb4
 2421 10:23:31.279751  # [  130.669289]  el0_sync+0x180/0x1c0
 2422 10:23:31.280170  # [  130.672614] Code: 027d9300 ffff0008 027d9400 ffff0008 (aa1e03e9) 
 2423 10:23:31.280706  # [  130.678724] ---[ end trace e335d9c19d1062eb ]---
 2424 10:23:31.297401  # EXEC_DATA: saw 'call trace:': ok
 2425 10:23:31.297912  ok 30 selftests: lkdtm: EXEC_DATA.sh
 2426 10:23:31.300608  # selftests: lkdtm: EXEC_STACK.sh
 2427 10:23:31.348525  [  131.075192] lkdtm: Performing direct entry EXEC_STACK
 2428 10:23:31.389308  [  131.080328] lkdtm: attempting ok execution at ffff800010a0cc80
 2429 10:23:31.390027  [  131.086446] lkdtm: attempting bad execution at ffff800015b03cc8
 2430 10:23:31.390639  [  131.092450] Unable to handle kernel execute from non-executable memory at virtual address ffff800015b03cc8
 2431 10:23:31.391196  [  131.102307] Mem abort info:
 2432 10:23:31.391733  [  131.105119]   ESR = 0x8600000f
 2433 10:23:31.392935  [  131.108226]   EC = 0x21: IABT (current EL), IL = 32 bits
 2434 10:23:31.393508  [  131.113578]   SET = 0, FnV = 0
 2435 10:23:31.394007  [  131.116665]   EA = 0, S1PTW = 0
 2436 10:23:31.432674  [  131.119839] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2437 10:23:31.433765  [  131.126586] [ffff800015b03cc8] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=000000088420e003, pte=0068000882853703
 2438 10:23:31.434180  [  131.139212] Internal error: Oops: 8600000f [#6] PREEMPT SMP
 2439 10:23:31.434637  [  131.144800] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2440 10:23:31.435121  [  131.154278] CPU: 1 PID: 1762 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2441 10:23:31.476052  [  131.162041] Hardware name: ARM Juno development board (r0) (DT)
 2442 10:23:31.476612  [  131.167974] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2443 10:23:31.477034  [  131.173999] pc : 0xffff800015b03cc8
 2444 10:23:31.477377  [  131.177504] lr : execute_location+0x84/0xa4
 2445 10:23:31.477710  [  131.181694] sp : ffff800015b03c80
 2446 10:23:31.478511  [  131.185016] x29: ffff800015b03c80 x28: ffff000800806200 
 2447 10:23:31.478863  [  131.190354] x27: 0000000000000000 x26: 0000000000000000 
 2448 10:23:31.479193  [  131.195686] x25: ffff800011521958 x24: ffff800015b03e20 
 2449 10:23:31.479596  [  131.201017] x23: 000000000000000b x22: ffff00080315d000 
 2450 10:23:31.519428  [  131.206348] x21: 0000000000000001 x20: ffff800010a0cc80 
 2451 10:23:31.519963  [  131.211679] x19: ffff800015b03cc8 x18: 0000000000000001 
 2452 10:23:31.520841  [  131.217010] x17: 0000000000000000 x16: 0000000000000000 
 2453 10:23:31.521228  [  131.222341] x15: 0000000000000030 x14: ffffffffffffffff 
 2454 10:23:31.521571  [  131.227672] x13: ffff800095b03967 x12: ffff800015b03970 
 2455 10:23:31.521893  [  131.233002] x11: 0000000000000010 x10: ffff800012628650 
 2456 10:23:31.522207  [  131.238333] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2457 10:23:31.522521  [  131.243664] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2458 10:23:31.522955  [  131.248995] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 2459 10:23:31.562771  [  131.254326] x3 : 0000000000000000 x2 : 0000000000000000 
 2460 10:23:31.563297  [  131.259656] x1 : ffff000800806200 x0 : 0000000000000033 
 2461 10:23:31.563668  [  131.264987] Call trace:
 2462 10:23:31.564014  [  131.267439]  0xffff800015b03cc8
 2463 10:23:31.564836  [  131.270587]  lkdtm_EXEC_STACK+0x30/0x58
 2464 10:23:31.565202  [  131.274433]  lkdtm_do_action+0x24/0x40
 2465 10:23:31.565530  [  131.278189]  direct_entry+0xd0/0x140
 2466 10:23:31.565844  [  131.281772]  full_proxy_write+0x68/0xbc
 2467 10:23:31.566156  [  131.285617]  vfs_write+0xec/0x20c
 2468 10:23:31.566488  [  131.288938]  ksys_write+0x70/0x100
 2469 10:23:31.566861  [  131.292346]  __arm64_sys_write+0x24/0x30
 2470 10:23:31.605170  [  131.296279]  el0_svc_common.constprop.0+0x84/0x1e0
 2471 10:23:31.606404  [  131.301081]  do_el0_svc+0x2c/0x94
 2472 10:23:31.606947  [  131.304403]  el0_svc+0x20/0x30
 2473 10:23:31.607432  [  131.307463]  el0_sync_handler+0xb0/0xb4
 2474 10:23:31.607885  [  131.311307]  el0_sync+0x180/0x1c0
 2475 10:23:31.608352  [  131.314632] Code: 10a0bd44 ffff8000 15b03d20 ffff8000 (aa1e03e9) 
 2476 10:23:31.608878  [  131.320741] ---[ end trace e335d9c19d1062ec ]---
 2477 10:23:31.609452  # Segmentation fault
 2478 10:23:31.714769  # [  131.075192] lkdtm: Performing direct entry EXEC_STACK
 2479 10:23:31.715353  # [  131.080328] lkdtm: attempting ok execution at ffff800010a0cc80
 2480 10:23:31.715841  # [  131.086446] lkdtm: attempting bad execution at ffff800015b03cc8
 2481 10:23:31.716851  # [  131.092450] Unable to handle kernel execute from non-executable memory at virtual address ffff800015b03cc8
 2482 10:23:31.717259  # [  131.102307] Mem abort info:
 2483 10:23:31.717700  # [  131.105119]   ESR = 0x8600000f
 2484 10:23:31.718184  # [  131.108226]   EC = 0x21: IABT (current EL), IL = 32 bits
 2485 10:23:31.718719  # [  131.113578]   SET = 0, FnV = 0
 2486 10:23:31.757927  # [  131.116665]   EA = 0, S1PTW = 0
 2487 10:23:31.758805  # [  131.119839] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2488 10:23:31.759677  # [  131.126586] [ffff800015b03cc8] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=000000088420e003, pte=0068000882853703
 2489 10:23:31.761065  # [  131.139212] Internal error: Oops: 8600000f [#6] PREEMPT SMP
 2490 10:23:31.761755  # [  131.144800] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2491 10:23:31.801028  # [  131.154278] CPU: 1 PID: 1762 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2492 10:23:31.802133  # [  131.162041] Hardware name: ARM Juno development board (r0) (DT)
 2493 10:23:31.802624  # [  131.167974] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2494 10:23:31.802994  # [  131.173999] pc : 0xffff800015b03cc8
 2495 10:23:31.803403  # [  131.177504] lr : execute_location+0x84/0xa4
 2496 10:23:31.803732  # [  131.181694] sp : ffff800015b03c80
 2497 10:23:31.804050  # [  131.185016] x29: ffff800015b03c80 x28: ffff000800806200 
 2498 10:23:31.804449  # [  131.190354] x27: 0000000000000000 x26: 0000000000000000 
 2499 10:23:31.805026  # [  131.195686] x25: ffff800011521958 x24: ffff800015b03e20 
 2500 10:23:31.844125  # [  131.201017] x23: 000000000000000b x22: ffff00080315d000 
 2501 10:23:31.844717  # [  131.206348] x21: 0000000000000001 x20: ffff800010a0cc80 
 2502 10:23:31.845127  # [  131.211679] x19: ffff800015b03cc8 x18: 0000000000000001 
 2503 10:23:31.845975  # [  131.217010] x17: 0000000000000000 x16: 0000000000000000 
 2504 10:23:31.846349  # [  131.222341] x15: 0000000000000030 x14: ffffffffffffffff 
 2505 10:23:31.846685  # [  131.227672] x13: ffff800095b03967 x12: ffff800015b03970 
 2506 10:23:31.847005  # [  131.233002] x11: 0000000000000010 x10: ffff800012628650 
 2507 10:23:31.847845  # [  131.238333] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2508 10:23:31.887255  # [  131.243664] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2509 10:23:31.887787  # [  131.248995] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 2510 10:23:31.888155  # [  131.254326] x3 : 0000000000000000 x2 : 0000000000000000 
 2511 10:23:31.888994  # [  131.259656] x1 : ffff000800806200 x0 : 0000000000000033 
 2512 10:23:31.889366  # [  131.264987] Call trace:
 2513 10:23:31.889702  # [  131.267439]  0xffff800015b03cc8
 2514 10:23:31.890024  # [  131.270587]  lkdtm_EXEC_STACK+0x30/0x58
 2515 10:23:31.890341  # [  131.274433]  lkdtm_do_action+0x24/0x40
 2516 10:23:31.890761  # [  131.278189]  direct_entry+0xd0/0x140
 2517 10:23:31.891103  # [  131.281772]  full_proxy_write+0x68/0xbc
 2518 10:23:31.930341  # [  131.285617]  vfs_write+0xec/0x20c
 2519 10:23:31.930891  # [  131.288938]  ksys_write+0x70/0x100
 2520 10:23:31.931261  # [  131.292346]  __arm64_sys_write+0x24/0x30
 2521 10:23:31.931602  # [  131.296279]  el0_svc_common.constprop.0+0x84/0x1e0
 2522 10:23:31.932421  # [  131.301081]  do_el0_svc+0x2c/0x94
 2523 10:23:31.932832  # [  131.304403]  el0_svc+0x20/0x30
 2524 10:23:31.933179  # [  131.307463]  el0_sync_handler+0xb0/0xb4
 2525 10:23:31.933498  # [  131.311307]  el0_sync+0x180/0x1c0
 2526 10:23:31.933894  # [  131.314632] Code: 10a0bd44 ffff8000 15b03d20 ffff8000 (aa1e03e9) 
 2527 10:23:31.934315  # [  131.320741] ---[ end trace e335d9c19d1062ec ]---
 2528 10:23:31.951095  # EXEC_STACK: saw 'call trace:': ok
 2529 10:23:31.951592  ok 31 selftests: lkdtm: EXEC_STACK.sh
 2530 10:23:31.954336  # selftests: lkdtm: EXEC_KMALLOC.sh
 2531 10:23:32.053175  [  131.744005] lkdtm: Performing direct entry EXEC_KMALLOC
 2532 10:23:32.053776  [  131.749331] lkdtm: attempting ok execution at ffff800010a0cc80
 2533 10:23:32.054318  [  131.755419] lkdtm: attempting bad execution at ffff000807119000
 2534 10:23:32.054760  [  131.761418] Unable to handle kernel execute from non-executable memory at virtual address ffff000807119000
 2535 10:23:32.055765  [  131.771229] Mem abort info:
 2536 10:23:32.056247  [  131.774050]   ESR = 0x8600000f
 2537 10:23:32.056853  [  131.777282]   EC = 0x21: IABT (current EL), IL = 32 bits
 2538 10:23:32.057401  [  131.782760]   SET = 0, FnV = 0
 2539 10:23:32.096865  [  131.785827]   EA = 0, S1PTW = 0
 2540 10:23:32.097577  [  131.789110] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2541 10:23:32.098511  [  131.795863] [ffff000807119000] pgd=00000009ffff9003, p4d=00000009ffff9003, pud=00000009ffc0c003, pmd=00000009ffbd3003, pte=0068000887119707
 2542 10:23:32.098917  [  131.808487] Internal error: Oops: 8600000f [#7] PREEMPT SMP
 2543 10:23:32.099268  [  131.814073] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2544 10:23:32.100413  [  131.823549] CPU: 1 PID: 1804 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2545 10:23:32.140181  [  131.831309] Hardware name: ARM Juno development board (r0) (DT)
 2546 10:23:32.140790  [  131.837247] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2547 10:23:32.141182  [  131.843271] pc : 0xffff000807119000
 2548 10:23:32.142025  [  131.846779] lr : execute_location+0x84/0xa4
 2549 10:23:32.142393  [  131.850968] sp : ffff800015b9bcc0
 2550 10:23:32.142727  [  131.854289] x29: ffff800015b9bcc0 x28: ffff0008058d3100 
 2551 10:23:32.143055  [  131.859623] x27: 0000000000000000 x26: 0000000000000000 
 2552 10:23:32.143426  [  131.864955] x25: ffff800011521958 x24: ffff800015b9be20 
 2553 10:23:32.183509  [  131.870286] x23: 000000000000000d x22: ffff000806559000 
 2554 10:23:32.184036  [  131.875617] x21: 0000000000000001 x20: ffff800010a0cc80 
 2555 10:23:32.184405  [  131.880948] x19: ffff000807119000 x18: 0000000000000000 
 2556 10:23:32.184788  [  131.886279] x17: 0000000000000000 x16: 0000000000000000 
 2557 10:23:32.185129  [  131.891610] x15: 0000000000000030 x14: ffffffffffffffff 
 2558 10:23:32.185935  [  131.896941] x13: ffff800095b9b9a7 x12: ffff800015b9b9af 
 2559 10:23:32.186291  [  131.902272] x11: 0000000000000020 x10: ffff800012628650 
 2560 10:23:32.186622  [  131.907604] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2561 10:23:32.187132  [  131.912935] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2562 10:23:32.226853  [  131.918266] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 2563 10:23:32.227386  [  131.923597] x3 : 0000000000000000 x2 : 0000000000000000 
 2564 10:23:32.227757  [  131.928927] x1 : ffff0008058d3100 x0 : 0000000000000033 
 2565 10:23:32.228098  [  131.934258] Call trace:
 2566 10:23:32.228422  [  131.936709]  0xffff000807119000
 2567 10:23:32.228789  [  131.939860]  lkdtm_EXEC_KMALLOC+0x34/0x4c
 2568 10:23:32.229600  [  131.943877]  lkdtm_do_action+0x24/0x40
 2569 10:23:32.229963  [  131.947633]  direct_entry+0xd0/0x140
 2570 10:23:32.230388  [  131.951217]  full_proxy_write+0x68/0xbc
 2571 10:23:32.230784  [  131.955061]  vfs_write+0xec/0x20c
 2572 10:23:32.231110  [  131.958382]  ksys_write+0x70/0x100
 2573 10:23:32.274798  [  131.961791]  __arm64_sys_write+0x24/0x30
 2574 10:23:32.275392  [  131.965724]  el0_svc_common.constprop.0+0x84/0x1e0
 2575 10:23:32.275791  [  131.970525]  do_el0_svc+0x2c/0x94
 2576 10:23:32.276262  [  131.973847]  el0_svc+0x20/0x30
 2577 10:23:32.277258  [  131.976908]  el0_sync_handler+0xb0/0xb4
 2578 10:23:32.277677  [  131.980751]  el0_sync+0x180/0x1c0
 2579 10:23:32.278217  [  131.984076] Code: 00000000 00000000 00000000 00000000 (aa1e03e9) 
 2580 10:23:32.278682  [  131.990185] ---[ end trace e335d9c19d1062ed ]---
 2581 10:23:32.279220  # Segmentation fault
 2582 10:23:32.374530  # [  131.744005] lkdtm: Performing direct entry EXEC_KMALLOC
 2583 10:23:32.375099  # [  131.749331] lkdtm: attempting ok execution at ffff800010a0cc80
 2584 10:23:32.375581  # [  131.755419] lkdtm: attempting bad execution at ffff000807119000
 2585 10:23:32.376023  # [  131.761418] Unable to handle kernel execute from non-executable memory at virtual address ffff000807119000
 2586 10:23:32.377002  # [  131.771229] Mem abort info:
 2587 10:23:32.377403  # [  131.774050]   ESR = 0x8600000f
 2588 10:23:32.377858  # [  131.777282]   EC = 0x21: IABT (current EL), IL = 32 bits
 2589 10:23:32.378385  # [  131.782760]   SET = 0, FnV = 0
 2590 10:23:32.417639  # [  131.785827]   EA = 0, S1PTW = 0
 2591 10:23:32.418193  # [  131.789110] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2592 10:23:32.419074  # [  131.795863] [ffff000807119000] pgd=00000009ffff9003, p4d=00000009ffff9003, pud=00000009ffc0c003, pmd=00000009ffbd3003, pte=0068000887119707
 2593 10:23:32.419455  # [  131.808487] Internal error: Oops: 8600000f [#7] PREEMPT SMP
 2594 10:23:32.419795  # [  131.814073] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2595 10:23:32.460693  # [  131.823549] CPU: 1 PID: 1804 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2596 10:23:32.461261  # [  131.831309] Hardware name: ARM Juno development board (r0) (DT)
 2597 10:23:32.462205  # [  131.837247] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2598 10:23:32.462602  # [  131.843271] pc : 0xffff000807119000
 2599 10:23:32.462998  # [  131.846779] lr : execute_location+0x84/0xa4
 2600 10:23:32.463329  # [  131.850968] sp : ffff800015b9bcc0
 2601 10:23:32.463653  # [  131.854289] x29: ffff800015b9bcc0 x28: ffff0008058d3100 
 2602 10:23:32.463967  # [  131.859623] x27: 0000000000000000 x26: 0000000000000000 
 2603 10:23:32.464451  # [  131.864955] x25: ffff800011521958 x24: ffff800015b9be20 
 2604 10:23:32.503893  # [  131.870286] x23: 000000000000000d x22: ffff000806559000 
 2605 10:23:32.504432  # [  131.875617] x21: 0000000000000001 x20: ffff800010a0cc80 
 2606 10:23:32.505367  # [  131.880948] x19: ffff000807119000 x18: 0000000000000000 
 2607 10:23:32.505763  # [  131.886279] x17: 0000000000000000 x16: 0000000000000000 
 2608 10:23:32.506106  # [  131.891610] x15: 0000000000000030 x14: ffffffffffffffff 
 2609 10:23:32.506429  # [  131.896941] x13: ffff800095b9b9a7 x12: ffff800015b9b9af 
 2610 10:23:32.506745  # [  131.902272] x11: 0000000000000020 x10: ffff800012628650 
 2611 10:23:32.507598  # [  131.907604] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2612 10:23:32.547037  # [  131.912935] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2613 10:23:32.547595  # [  131.918266] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 2614 10:23:32.548041  # [  131.923597] x3 : 0000000000000000 x2 : 0000000000000000 
 2615 10:23:32.549020  # [  131.928927] x1 : ffff0008058d3100 x0 : 0000000000000033 
 2616 10:23:32.549431  # [  131.934258] Call trace:
 2617 10:23:32.549779  # [  131.936709]  0xffff000807119000
 2618 10:23:32.550107  # [  131.939860]  lkdtm_EXEC_KMALLOC+0x34/0x4c
 2619 10:23:32.550520  # [  131.943877]  lkdtm_do_action+0x24/0x40
 2620 10:23:32.550997  # [  131.947633]  direct_entry+0xd0/0x140
 2621 10:23:32.590195  # [  131.951217]  full_proxy_write+0x68/0xbc
 2622 10:23:32.590749  # [  131.955061]  vfs_write+0xec/0x20c
 2623 10:23:32.591192  # [  131.958382]  ksys_write+0x70/0x100
 2624 10:23:32.592081  # [  131.961791]  __arm64_sys_write+0x24/0x30
 2625 10:23:32.592464  # [  131.965724]  el0_svc_common.constprop.0+0x84/0x1e0
 2626 10:23:32.592868  # [  131.970525]  do_el0_svc+0x2c/0x94
 2627 10:23:32.593286  # [  131.973847]  el0_svc+0x20/0x30
 2628 10:23:32.593633  # [  131.976908]  el0_sync_handler+0xb0/0xb4
 2629 10:23:32.594125  # [  131.980751]  el0_sync+0x180/0x1c0
 2630 10:23:32.594559  # [  131.984076] Code: 00000000 00000000 00000000 00000000 (aa1e03e9) 
 2631 10:23:32.595076  # [  131.990185] ---[ end trace e335d9c19d1062ed ]---
 2632 10:23:32.610759  # EXEC_KMALLOC: saw 'call trace:': ok
 2633 10:23:32.611259  ok 32 selftests: lkdtm: EXEC_KMALLOC.sh
 2634 10:23:32.613987  # selftests: lkdtm: EXEC_VMALLOC.sh
 2635 10:23:32.708240  [  132.399134] lkdtm: Performing direct entry EXEC_VMALLOC
 2636 10:23:32.708898  [  132.404474] lkdtm: attempting ok execution at ffff800010a0cc80
 2637 10:23:32.709402  [  132.410618] lkdtm: attempting bad execution at ffff800013a9d000
 2638 10:23:32.710369  [  132.416613] Unable to handle kernel execute from non-executable memory at virtual address ffff800013a9d000
 2639 10:23:32.710776  [  132.426428] Mem abort info:
 2640 10:23:32.711218  [  132.429319]   ESR = 0x8600000f
 2641 10:23:32.711746  [  132.432445]   EC = 0x21: IABT (current EL), IL = 32 bits
 2642 10:23:32.712293  [  132.437802]   SET = 0, FnV = 0
 2643 10:23:32.751722  [  132.440885]   EA = 0, S1PTW = 0
 2644 10:23:32.752511  [  132.444059] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2645 10:23:32.753819  [  132.450804] [ffff800013a9d000] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=00000008809ed003, pte=006800088658b703
 2646 10:23:32.754392  [  132.463438] Internal error: Oops: 8600000f [#8] PREEMPT SMP
 2647 10:23:32.754969  [  132.469023] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2648 10:23:32.755636  [  132.478498] CPU: 2 PID: 1846 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2649 10:23:32.795151  [  132.486256] Hardware name: ARM Juno development board (r0) (DT)
 2650 10:23:32.795706  [  132.492190] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2651 10:23:32.796193  [  132.498220] pc : 0xffff800013a9d000
 2652 10:23:32.796640  [  132.501728] lr : execute_location+0x84/0xa4
 2653 10:23:32.797113  [  132.505921] sp : ffff800015c6bcc0
 2654 10:23:32.797532  [  132.509240] x29: ffff800015c6bcc0 x28: ffff000800c01880 
 2655 10:23:32.798567  [  132.514574] x27: 0000000000000000 x26: 0000000000000000 
 2656 10:23:32.798970  [  132.519906] x25: ffff800011521958 x24: ffff800015c6be20 
 2657 10:23:32.838476  [  132.525237] x23: 000000000000000d x22: ffff00080658b000 
 2658 10:23:32.839014  [  132.530569] x21: 0000000000000001 x20: ffff800010a0cc80 
 2659 10:23:32.839487  [  132.535900] x19: ffff800013a9d000 x18: 0000000000000000 
 2660 10:23:32.839935  [  132.541231] x17: 0000000000000000 x16: 0000000000000000 
 2661 10:23:32.840910  [  132.546561] x15: 0000000000000030 x14: ffffffffffffffff 
 2662 10:23:32.841307  [  132.551892] x13: ffff800095c6b9a7 x12: ffff800015c6b9af 
 2663 10:23:32.841809  [  132.557223] x11: ffff800013aa5000 x10: ffff800012628650 
 2664 10:23:32.842207  [  132.562554] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2665 10:23:32.842615  [  132.567885] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2666 10:23:32.881873  [  132.573216] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 2667 10:23:32.882373  [  132.578547] x3 : 0000000000000000 x2 : 0000000000000000 
 2668 10:23:32.882744  [  132.583878] x1 : ffff000800c01880 x0 : 0000000000000033 
 2669 10:23:32.883084  [  132.589209] Call trace:
 2670 10:23:32.883410  [  132.591661]  0xffff800013a9d000
 2671 10:23:32.883729  [  132.594811]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 2672 10:23:32.884551  [  132.598828]  lkdtm_do_action+0x24/0x40
 2673 10:23:32.884962  [  132.602584]  direct_entry+0xd0/0x140
 2674 10:23:32.885406  [  132.606167]  full_proxy_write+0x68/0xbc
 2675 10:23:32.885811  [  132.610012]  vfs_write+0xec/0x20c
 2676 10:23:32.886141  [  132.613333]  ksys_write+0x70/0x100
 2677 10:23:32.924579  [  132.616742]  __arm64_sys_write+0x24/0x30
 2678 10:23:32.925193  [  132.620675]  el0_svc_common.constprop.0+0x84/0x1e0
 2679 10:23:32.926216  [  132.625477]  do_el0_svc+0x2c/0x94
 2680 10:23:32.926630  [  132.628799]  el0_svc+0x20/0x30
 2681 10:23:32.927070  [  132.631860]  el0_sync_handler+0xb0/0xb4
 2682 10:23:32.927500  [  132.635703]  el0_sync+0x180/0x1c0
 2683 10:23:32.928000  [  132.639030] Code: bad PC value
 2684 10:23:32.928590  [  132.642094] ---[ end trace e335d9c19d1062ee ]---
 2685 10:23:32.929141  # Segmentation fault
 2686 10:23:33.022152  # [  132.399134] lkdtm: Performing direct entry EXEC_VMALLOC
 2687 10:23:33.022776  # [  132.404474] lkdtm: attempting ok execution at ffff800010a0cc80
 2688 10:23:33.023350  # [  132.410618] lkdtm: attempting bad execution at ffff800013a9d000
 2689 10:23:33.023818  # [  132.416613] Unable to handle kernel execute from non-executable memory at virtual address ffff800013a9d000
 2690 10:23:33.024744  # [  132.426428] Mem abort info:
 2691 10:23:33.025139  # [  132.429319]   ESR = 0x8600000f
 2692 10:23:33.025610  # [  132.432445]   EC = 0x21: IABT (current EL), IL = 32 bits
 2693 10:23:33.026042  # [  132.437802]   SET = 0, FnV = 0
 2694 10:23:33.065299  # [  132.440885]   EA = 0, S1PTW = 0
 2695 10:23:33.065846  # [  132.444059] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2696 10:23:33.066244  # [  132.450804] [ffff800013a9d000] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=00000008809ed003, pte=006800088658b703
 2697 10:23:33.066614  # [  132.463438] Internal error: Oops: 8600000f [#8] PREEMPT SMP
 2698 10:23:33.067585  # [  132.469023] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2699 10:23:33.108428  # [  132.478498] CPU: 2 PID: 1846 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2700 10:23:33.109134  # [  132.486256] Hardware name: ARM Juno development board (r0) (DT)
 2701 10:23:33.109692  # [  132.492190] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2702 10:23:33.110739  # [  132.498220] pc : 0xffff800013a9d000
 2703 10:23:33.111147  # [  132.501728] lr : execute_location+0x84/0xa4
 2704 10:23:33.111528  # [  132.505921] sp : ffff800015c6bcc0
 2705 10:23:33.111982  # [  132.509240] x29: ffff800015c6bcc0 x28: ffff000800c01880 
 2706 10:23:33.112318  # [  132.514574] x27: 0000000000000000 x26: 0000000000000000 
 2707 10:23:33.112880  # [  132.519906] x25: ffff800011521958 x24: ffff800015c6be20 
 2708 10:23:33.151541  # [  132.525237] x23: 000000000000000d x22: ffff00080658b000 
 2709 10:23:33.152124  # [  132.530569] x21: 0000000000000001 x20: ffff800010a0cc80 
 2710 10:23:33.152608  # [  132.535900] x19: ffff800013a9d000 x18: 0000000000000000 
 2711 10:23:33.153105  # [  132.541231] x17: 0000000000000000 x16: 0000000000000000 
 2712 10:23:33.154065  # [  132.546561] x15: 0000000000000030 x14: ffffffffffffffff 
 2713 10:23:33.154463  # [  132.551892] x13: ffff800095c6b9a7 x12: ffff800015c6b9af 
 2714 10:23:33.155008  # [  132.557223] x11: ffff800013aa5000 x10: ffff800012628650 
 2715 10:23:33.155607  # [  132.562554] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2716 10:23:33.194819  # [  132.567885] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2717 10:23:33.195348  # [  132.573216] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 2718 10:23:33.195723  # [  132.578547] x3 : 0000000000000000 x2 : 0000000000000000 
 2719 10:23:33.196061  # [  132.583878] x1 : ffff000800c01880 x0 : 0000000000000033 
 2720 10:23:33.196387  # [  132.589209] Call trace:
 2721 10:23:33.196765  # [  132.591661]  0xffff800013a9d000
 2722 10:23:33.197611  # [  132.594811]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 2723 10:23:33.197964  # [  132.598828]  lkdtm_do_action+0x24/0x40
 2724 10:23:33.198458  # [  132.602584]  direct_entry+0xd0/0x140
 2725 10:23:33.237919  # [  132.606167]  full_proxy_write+0x68/0xbc
 2726 10:23:33.238488  # [  132.610012]  vfs_write+0xec/0x20c
 2727 10:23:33.238862  # [  132.613333]  ksys_write+0x70/0x100
 2728 10:23:33.239281  # [  132.616742]  __arm64_sys_write+0x24/0x30
 2729 10:23:33.239699  # [  132.620675]  el0_svc_common.constprop.0+0x84/0x1e0
 2730 10:23:33.240601  # [  132.625477]  do_el0_svc+0x2c/0x94
 2731 10:23:33.241056  # [  132.628799]  el0_svc+0x20/0x30
 2732 10:23:33.241518  # [  132.631860]  el0_sync_handler+0xb0/0xb4
 2733 10:23:33.241858  # [  132.635703]  el0_sync+0x180/0x1c0
 2734 10:23:33.242175  # [  132.639030] Code: bad PC value
 2735 10:23:33.242487  # [  132.642094] ---[ end trace e335d9c19d1062ee ]---
 2736 10:23:33.242876  # EXEC_VMALLOC: saw 'call trace:': ok
 2737 10:23:33.261557  ok 33 selftests: lkdtm: EXEC_VMALLOC.sh
 2738 10:23:33.262063  # selftests: lkdtm: EXEC_RODATA.sh
 2739 10:23:33.360580  [  133.051614] lkdtm: Performing direct entry EXEC_RODATA
 2740 10:23:33.361296  [  133.056837] lkdtm: attempting ok execution at ffff800010a0cc80
 2741 10:23:33.362531  [  133.062748] lkdtm: attempting bad execution at ffff800011521e50
 2742 10:23:33.363146  [  133.068750] Unable to handle kernel execute from non-executable memory at virtual address ffff800011521e50
 2743 10:23:33.363594  [  133.078684] Mem abort info:
 2744 10:23:33.364152  [  133.081499]   ESR = 0x8600000e
 2745 10:23:33.364701  [  133.084706]   EC = 0x21: IABT (current EL), IL = 32 bits
 2746 10:23:33.365327  [  133.090071]   SET = 0, FnV = 0
 2747 10:23:33.404241  [  133.093161]   EA = 0, S1PTW = 0
 2748 10:23:33.405331  [  133.096345] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2749 10:23:33.406262  [  133.103086] [ffff800011521e50] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0060000081600781
 2750 10:23:33.407811  [  133.113786] Internal error: Oops: 8600000e [#9] PREEMPT SMP
 2751 10:23:33.408608  [  133.119376] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2752 10:23:33.409305  [  133.128855] CPU: 1 PID: 1888 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2753 10:23:33.447535  [  133.136618] Hardware name: ARM Juno development board (r0) (DT)
 2754 10:23:33.448139  [  133.142553] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2755 10:23:33.448688  [  133.148578] pc : lkdtm_rodata_do_nothing+0x0/0x10
 2756 10:23:33.449160  [  133.153295] lr : execute_location+0x84/0xa4
 2757 10:23:33.449612  [  133.157485] sp : ffff800015d2bcd0
 2758 10:23:33.450044  [  133.160805] x29: ffff800015d2bcd0 x28: ffff000804af1880 
 2759 10:23:33.451079  [  133.166138] x27: 0000000000000000 x26: 0000000000000000 
 2760 10:23:33.451496  [  133.171470] x25: ffff800011521958 x24: ffff800015d2be20 
 2761 10:23:33.451949  [  133.176801] x23: 000000000000000c x22: ffff000807a0e000 
 2762 10:23:33.490802  [  133.182132] x21: 0000000000000000 x20: ffff800010a0cc80 
 2763 10:23:33.491340  [  133.187464] x19: ffff800011521e50 x18: 0000000000000001 
 2764 10:23:33.491867  [  133.192794] x17: 0000000000000000 x16: 0000000000000000 
 2765 10:23:33.492321  [  133.198125] x15: 0000000000000030 x14: ffffffffffffffff 
 2766 10:23:33.492801  [  133.203456] x13: ffff800095d2b9b7 x12: ffff800015d2b9c0 
 2767 10:23:33.493771  [  133.208787] x11: 0000000000000018 x10: ffff800012628650 
 2768 10:23:33.494270  [  133.214118] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2769 10:23:33.494816  [  133.219449] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2770 10:23:33.534086  [  133.224780] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 2771 10:23:33.534705  [  133.230111] x3 : 0000000000000000 x2 : 0000000000000000 
 2772 10:23:33.535740  [  133.235442] x1 : ffff000804af1880 x0 : 0000000000000033 
 2773 10:23:33.536159  [  133.240773] Call trace:
 2774 10:23:33.536604  [  133.243227]  lkdtm_rodata_do_nothing+0x0/0x10
 2775 10:23:33.537072  [  133.247594]  lkdtm_EXEC_RODATA+0x24/0x30
 2776 10:23:33.537548  [  133.251526]  lkdtm_do_action+0x24/0x40
 2777 10:23:33.537933  [  133.255282]  direct_entry+0xd0/0x140
 2778 10:23:33.538261  [  133.258866]  full_proxy_write+0x68/0xbc
 2779 10:23:33.538655  [  133.262711]  vfs_write+0xec/0x20c
 2780 10:23:33.582306  [  133.266032]  ksys_write+0x70/0x100
 2781 10:23:33.583031  [  133.269440]  __arm64_sys_write+0x24/0x30
 2782 10:23:33.583498  [  133.273374]  el0_svc_common.constprop.0+0x84/0x1e0
 2783 10:23:33.584629  [  133.278175]  do_el0_svc+0x2c/0x94
 2784 10:23:33.585159  [  133.281498]  el0_svc+0x20/0x30
 2785 10:23:33.585632  [  133.284558]  el0_sync_handler+0xb0/0xb4
 2786 10:23:33.586132  [  133.288402]  el0_sync+0x180/0x1c0
 2787 10:23:33.586496  [  133.291727] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 2788 10:23:33.586847  [  133.297837] ---[ end trace e335d9c19d1062ef ]---
 2789 10:23:33.587267  # Segmentation fault
 2790 10:23:33.737426  # [  133.051614] lkdtm: Performing direct entry EXEC_RODATA
 2791 10:23:33.738006  # [  133.056837] lkdtm: attempting ok execution at ffff800010a0cc80
 2792 10:23:33.738374  # [  133.062748] lkdtm: attempting bad execution at ffff800011521e50
 2793 10:23:33.738710  # [  133.068750] Unable to handle kernel execute from non-executable memory at virtual address ffff800011521e50
 2794 10:23:33.739034  # [  133.078684] Mem abort info:
 2795 10:23:33.739881  # [  133.081499]   ESR = 0x8600000e
 2796 10:23:33.740229  # [  133.084706]   EC = 0x21: IABT (current EL), IL = 32 bits
 2797 10:23:33.740556  # [  133.090071]   SET = 0, FnV = 0
 2798 10:23:33.741106  # [  133.093161]   EA = 0, S1PTW = 0
 2799 10:23:33.780582  # [  133.096345] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 2800 10:23:33.781731  # [  133.103086] [ffff800011521e50] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0060000081600781
 2801 10:23:33.782164  # [  133.113786] Internal error: Oops: 8600000e [#9] PREEMPT SMP
 2802 10:23:33.782506  # [  133.119376] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2803 10:23:33.782831  # [  133.128855] CPU: 1 PID: 1888 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2804 10:23:33.823710  # [  133.136618] Hardware name: ARM Juno development board (r0) (DT)
 2805 10:23:33.824361  # [  133.142553] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2806 10:23:33.825373  # [  133.148578] pc : lkdtm_rodata_do_nothing+0x0/0x10
 2807 10:23:33.825782  # [  133.153295] lr : execute_location+0x84/0xa4
 2808 10:23:33.826141  # [  133.157485] sp : ffff800015d2bcd0
 2809 10:23:33.826461  # [  133.160805] x29: ffff800015d2bcd0 x28: ffff000804af1880 
 2810 10:23:33.826772  # [  133.166138] x27: 0000000000000000 x26: 0000000000000000 
 2811 10:23:33.827110  # [  133.171470] x25: ffff800011521958 x24: ffff800015d2be20 
 2812 10:23:33.827611  # [  133.176801] x23: 000000000000000c x22: ffff000807a0e000 
 2813 10:23:33.866961  # [  133.182132] x21: 0000000000000000 x20: ffff800010a0cc80 
 2814 10:23:33.867650  # [  133.187464] x19: ffff800011521e50 x18: 0000000000000001 
 2815 10:23:33.868198  # [  133.192794] x17: 0000000000000000 x16: 0000000000000000 
 2816 10:23:33.869137  # [  133.198125] x15: 0000000000000030 x14: ffffffffffffffff 
 2817 10:23:33.869517  # [  133.203456] x13: ffff800095d2b9b7 x12: ffff800015d2b9c0 
 2818 10:23:33.869904  # [  133.208787] x11: 0000000000000018 x10: ffff800012628650 
 2819 10:23:33.870235  # [  133.214118] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2820 10:23:33.870730  # [  133.219449] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2821 10:23:33.910054  # [  133.224780] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 2822 10:23:33.910577  # [  133.230111] x3 : 0000000000000000 x2 : 0000000000000000 
 2823 10:23:33.910943  # [  133.235442] x1 : ffff000804af1880 x0 : 0000000000000033 
 2824 10:23:33.911278  # [  133.240773] Call trace:
 2825 10:23:33.912130  # [  133.243227]  lkdtm_rodata_do_nothing+0x0/0x10
 2826 10:23:33.912477  # [  133.247594]  lkdtm_EXEC_RODATA+0x24/0x30
 2827 10:23:33.912847  # [  133.251526]  lkdtm_do_action+0x24/0x40
 2828 10:23:33.913201  # [  133.255282]  direct_entry+0xd0/0x140
 2829 10:23:33.913716  # [  133.258866]  full_proxy_write+0x68/0xbc
 2830 10:23:33.914045  # [  133.262711]  vfs_write+0xec/0x20c
 2831 10:23:33.953160  # [  133.266032]  ksys_write+0x70/0x100
 2832 10:23:33.953751  # [  133.269440]  __arm64_sys_write+0x24/0x30
 2833 10:23:33.954658  # [  133.273374]  el0_svc_common.constprop.0+0x84/0x1e0
 2834 10:23:33.955021  # [  133.278175]  do_el0_svc+0x2c/0x94
 2835 10:23:33.955349  # [  133.281498]  el0_svc+0x20/0x30
 2836 10:23:33.955659  # [  133.284558]  el0_sync_handler+0xb0/0xb4
 2837 10:23:33.956015  # [  133.288402]  el0_sync+0x180/0x1c0
 2838 10:23:33.956339  # [  133.291727] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 2839 10:23:33.956835  # [  133.297837] ---[ end trace e335d9c19d1062ef ]---
 2840 10:23:33.957258  # EXEC_RODATA: saw 'call trace:': ok
 2841 10:23:33.972214  ok 34 selftests: lkdtm: EXEC_RODATA.sh
 2842 10:23:33.972738  # selftests: lkdtm: EXEC_USERSPACE.sh
 2843 10:23:34.081451  [  133.772359] lkdtm: Performing direct entry EXEC_USERSPACE
 2844 10:23:34.082142  [  133.777866] lkdtm: attempting ok execution at ffff800010a0cc80
 2845 10:23:34.082759  [  133.783853] lkdtm: attempting bad execution at 0000ffffa371c000
 2846 10:23:34.083959  [  133.789853] Unable to handle kernel execution of user memory at virtual address 0000ffffa371c000
 2847 10:23:34.084497  [  133.798784] Mem abort info:
 2848 10:23:34.085126  [  133.801599]   ESR = 0x8600000f
 2849 10:23:34.085683  [  133.804803]   EC = 0x21: IABT (current EL), IL = 32 bits
 2850 10:23:34.086257  [  133.810179]   SET = 0, FnV = 0
 2851 10:23:34.125071  [  133.813244]   EA = 0, S1PTW = 0
 2852 10:23:34.125983  [  133.816415] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883e1d000
 2853 10:23:34.126706  [  133.822897] [0000ffffa371c000] pgd=000000088421f003, p4d=000000088421f003, pud=0000000882b32003, pmd=0000000886397003, pte=00a800089588ef43
 2854 10:23:34.127433  [  133.835519] Internal error: Oops: 8600000f [#10] PREEMPT SMP
 2855 10:23:34.128064  [  133.841195] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2856 10:23:34.129662  [  133.850675] CPU: 2 PID: 1930 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2857 10:23:34.168155  [  133.858434] Hardware name: ARM Juno development board (r0) (DT)
 2858 10:23:34.168764  [  133.864372] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2859 10:23:34.169254  [  133.870394] pc : 0xffffa371c000
 2860 10:23:34.169692  [  133.873550] lr : lkdtm_EXEC_USERSPACE+0xe0/0xf0
 2861 10:23:34.170120  [  133.878088] sp : ffff800015dfbcf0
 2862 10:23:34.171087  [  133.881412] x29: ffff800015dfbcf0 x28: ffff000800c04980 
 2863 10:23:34.171519  [  133.886749] x27: 0000000000000000 x26: 0000000000000000 
 2864 10:23:34.171882  [  133.892081] x25: ffff800011521958 x24: ffff800015dfbe20 
 2865 10:23:34.172281  [  133.897412] x23: 000000000000000f x22: ffff000802e1d000 
 2866 10:23:34.211487  [  133.902744] x21: ffff800011a3f808 x20: ffff800010a0cc80 
 2867 10:23:34.212012  [  133.908074] x19: 0000ffffa371c000 x18: 0000000000000000 
 2868 10:23:34.212384  [  133.913404] x17: 0000000000000000 x16: 0000000000000000 
 2869 10:23:34.212770  [  133.918735] x15: 0000000000000030 x14: ffffffffffffffff 
 2870 10:23:34.213641  [  133.924065] x13: ffff800095dfb9d7 x12: ffff800015dfb9df 
 2871 10:23:34.214002  [  133.929396] x11: a9be7bfdb0008820 x10: ffff800012628650 
 2872 10:23:34.214329  [  133.934728] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2873 10:23:34.215248  [  133.940058] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2874 10:23:34.254923  [  133.945389] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 2875 10:23:34.255459  [  133.950720] x3 : 0000000000000000 x2 : 0000000000000000 
 2876 10:23:34.255829  [  133.956051] x1 : ffff000800c04980 x0 : 0000000000000033 
 2877 10:23:34.256169  [  133.961382] Call trace:
 2878 10:23:34.256499  [  133.963833]  0xffffa371c000
 2879 10:23:34.256867  [  133.966632]  lkdtm_do_action+0x24/0x40
 2880 10:23:34.257186  [  133.970389]  direct_entry+0xd0/0x140
 2881 10:23:34.258062  [  133.973972]  full_proxy_write+0x68/0xbc
 2882 10:23:34.258501  [  133.977817]  vfs_write+0xec/0x20c
 2883 10:23:34.258830  [  133.981138]  ksys_write+0x70/0x100
 2884 10:23:34.259215  [  133.984546]  __arm64_sys_write+0x24/0x30
 2885 10:23:34.291913  [  133.988479]  el0_svc_common.constprop.0+0x84/0x1e0
 2886 10:23:34.293052  [  133.993281]  do_el0_svc+0x2c/0x94
 2887 10:23:34.293530  [  133.996604]  el0_svc+0x20/0x30
 2888 10:23:34.294011  [  133.999665]  el0_sync_handler+0xb0/0xb4
 2889 10:23:34.294393  [  134.003508]  el0_sync+0x180/0x1c0
 2890 10:23:34.294819  [  134.006834] Code: bad PC value
 2891 10:23:34.295417  [  134.009897] ---[ end trace e335d9c19d1062f0 ]---
 2892 10:23:34.295874  # Segmentation fault
 2893 10:23:34.392350  # [  133.772359] lkdtm: Performing direct entry EXEC_USERSPACE
 2894 10:23:34.392975  # [  133.777866] lkdtm: attempting ok execution at ffff800010a0cc80
 2895 10:23:34.393354  # [  133.783853] lkdtm: attempting bad execution at 0000ffffa371c000
 2896 10:23:34.393695  # [  133.789853] Unable to handle kernel execution of user memory at virtual address 0000ffffa371c000
 2897 10:23:34.394580  # [  133.798784] Mem abort info:
 2898 10:23:34.394939  # [  133.801599]   ESR = 0x8600000f
 2899 10:23:34.395265  # [  133.804803]   EC = 0x21: IABT (current EL), IL = 32 bits
 2900 10:23:34.396212  # [  133.810179]   SET = 0, FnV = 0
 2901 10:23:34.435438  # [  133.813244]   EA = 0, S1PTW = 0
 2902 10:23:34.436211  # [  133.816415] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883e1d000
 2903 10:23:34.436769  # [  133.822897] [0000ffffa371c000] pgd=000000088421f003, p4d=000000088421f003, pud=0000000882b32003, pmd=0000000886397003, pte=00a800089588ef43
 2904 10:23:34.437209  # [  133.835519] Internal error: Oops: 8600000f [#10] PREEMPT SMP
 2905 10:23:34.438234  # [  133.841195] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2906 10:23:34.478634  # [  133.850675] CPU: 2 PID: 1930 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2907 10:23:34.479212  # [  133.858434] Hardware name: ARM Juno development board (r0) (DT)
 2908 10:23:34.479611  # [  133.864372] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2909 10:23:34.479955  # [  133.870394] pc : 0xffffa371c000
 2910 10:23:34.480929  # [  133.873550] lr : lkdtm_EXEC_USERSPACE+0xe0/0xf0
 2911 10:23:34.481319  # [  133.878088] sp : ffff800015dfbcf0
 2912 10:23:34.481656  # [  133.881412] x29: ffff800015dfbcf0 x28: ffff000800c04980 
 2913 10:23:34.482092  # [  133.886749] x27: 0000000000000000 x26: 0000000000000000 
 2914 10:23:34.482506  # [  133.892081] x25: ffff800011521958 x24: ffff800015dfbe20 
 2915 10:23:34.521841  # [  133.897412] x23: 000000000000000f x22: ffff000802e1d000 
 2916 10:23:34.522395  # [  133.902744] x21: ffff800011a3f808 x20: ffff800010a0cc80 
 2917 10:23:34.522797  # [  133.908074] x19: 0000ffffa371c000 x18: 0000000000000000 
 2918 10:23:34.523140  # [  133.913404] x17: 0000000000000000 x16: 0000000000000000 
 2919 10:23:34.523471  # [  133.918735] x15: 0000000000000030 x14: ffffffffffffffff 
 2920 10:23:34.524397  # [  133.924065] x13: ffff800095dfb9d7 x12: ffff800015dfb9df 
 2921 10:23:34.524819  # [  133.929396] x11: a9be7bfdb0008820 x10: ffff800012628650 
 2922 10:23:34.525345  # [  133.934728] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2923 10:23:34.564902  # [  133.940058] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2924 10:23:34.565496  # [  133.945389] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 2925 10:23:34.565873  # [  133.950720] x3 : 0000000000000000 x2 : 0000000000000000 
 2926 10:23:34.566803  # [  133.956051] x1 : ffff000800c04980 x0 : 0000000000000033 
 2927 10:23:34.567182  # [  133.961382] Call trace:
 2928 10:23:34.567513  # [  133.963833]  0xffffa371c000
 2929 10:23:34.567828  # [  133.966632]  lkdtm_do_action+0x24/0x40
 2930 10:23:34.568138  # [  133.970389]  direct_entry+0xd0/0x140
 2931 10:23:34.568567  # [  133.973972]  full_proxy_write+0x68/0xbc
 2932 10:23:34.569006  # [  133.977817]  vfs_write+0xec/0x20c
 2933 10:23:34.608046  # [  133.981138]  ksys_write+0x70/0x100
 2934 10:23:34.608617  # [  133.984546]  __arm64_sys_write+0x24/0x30
 2935 10:23:34.609065  # [  133.988479]  el0_svc_common.constprop.0+0x84/0x1e0
 2936 10:23:34.609449  # [  133.993281]  do_el0_svc+0x2c/0x94
 2937 10:23:34.610363  # [  133.996604]  el0_svc+0x20/0x30
 2938 10:23:34.610765  # [  133.999665]  el0_sync_handler+0xb0/0xb4
 2939 10:23:34.611133  # [  134.003508]  el0_sync+0x180/0x1c0
 2940 10:23:34.611640  # [  134.006834] Code: bad PC value
 2941 10:23:34.612107  # [  134.009897] ---[ end trace e335d9c19d1062f0 ]---
 2942 10:23:34.612542  # EXEC_USERSPACE: saw 'call trace:': ok
 2943 10:23:34.613101  ok 35 selftests: lkdtm: EXEC_USERSPACE.sh
 2944 10:23:34.626793  # selftests: lkdtm: EXEC_NULL.sh
 2945 10:23:34.736839  [  134.427305] lkdtm: Performing direct entry EXEC_NULL
 2946 10:23:34.738159  [  134.432353] lkdtm: attempting ok execution at ffff800010a0cc80
 2947 10:23:34.738729  [  134.438260] lkdtm: attempting bad execution at 0000000000000000
 2948 10:23:34.739172  [  134.444259] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2949 10:23:34.739587  [  134.453696] Mem abort info:
 2950 10:23:34.740029  [  134.456641]   ESR = 0x86000004
 2951 10:23:34.740391  [  134.459743]   EC = 0x21: IABT (current EL), IL = 32 bits
 2952 10:23:34.740850  [  134.465094]   SET = 0, FnV = 0
 2953 10:23:34.741195  [  134.468194]   EA = 0, S1PTW = 0
 2954 10:23:34.780122  [  134.471372] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008828ed000
 2955 10:23:34.781502  [  134.477859] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2956 10:23:34.782022  [  134.484717] Internal error: Oops: 86000004 [#11] PREEMPT SMP
 2957 10:23:34.782449  [  134.490394] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 2958 10:23:34.782847  [  134.499867] CPU: 1 PID: 1972 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 2959 10:23:34.783893  [  134.507625] Hardware name: ARM Juno development board (r0) (DT)
 2960 10:23:34.823616  [  134.513559] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2961 10:23:34.824185  [  134.519580] pc : 0x0
 2962 10:23:34.824553  [  134.521779] lr : execute_location+0x84/0xa4
 2963 10:23:34.825539  [  134.525969] sp : ffff800015dfbcd0
 2964 10:23:34.825923  [  134.529293] x29: ffff800015dfbcd0 x28: ffff000800801880 
 2965 10:23:34.826256  [  134.534628] x27: 0000000000000000 x26: 0000000000000000 
 2966 10:23:34.826573  [  134.539960] x25: ffff800011521958 x24: ffff800015dfbe20 
 2967 10:23:34.826890  [  134.545296] x23: 000000000000000a x22: ffff000803168000 
 2968 10:23:34.827370  [  134.550628] x21: 0000000000000000 x20: ffff800010a0cc80 
 2969 10:23:34.866930  [  134.555959] x19: 0000000000000000 x18: 0000000000000000 
 2970 10:23:34.867447  [  134.561290] x17: 0000000000000000 x16: 0000000000000000 
 2971 10:23:34.867819  [  134.566620] x15: 0000000000000030 x14: ffffffffffffffff 
 2972 10:23:34.868159  [  134.571951] x13: ffff800095dfb9b7 x12: ffff800015dfb9bf 
 2973 10:23:34.869086  [  134.577282] x11: 0000000000000008 x10: ffff800012628650 
 2974 10:23:34.869466  [  134.582614] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 2975 10:23:34.869798  [  134.587944] x7 : ffff800012628650 x6 : ffff8000125a1000 
 2976 10:23:34.870694  [  134.593275] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 2977 10:23:34.910290  [  134.598606] x3 : 0000000000000000 x2 : 0000000000000000 
 2978 10:23:34.910827  [  134.603937] x1 : ffff000800801880 x0 : 0000000000000033 
 2979 10:23:34.911196  [  134.609268] Call trace:
 2980 10:23:34.911534  [  134.611720]  0x0
 2981 10:23:34.911864  [  134.613563]  lkdtm_EXEC_NULL+0x20/0x2c
 2982 10:23:34.912762  [  134.617321]  lkdtm_do_action+0x24/0x40
 2983 10:23:34.913124  [  134.621077]  direct_entry+0xd0/0x140
 2984 10:23:34.913445  [  134.624661]  full_proxy_write+0x68/0xbc
 2985 10:23:34.913835  [  134.628506]  vfs_write+0xec/0x20c
 2986 10:23:34.914167  [  134.631827]  ksys_write+0x70/0x100
 2987 10:23:34.914475  [  134.635235]  __arm64_sys_write+0x24/0x30
 2988 10:23:34.914852  [  134.639170]  el0_svc_common.constprop.0+0x84/0x1e0
 2989 10:23:34.948550  [  134.643971]  do_el0_svc+0x2c/0x94
 2990 10:23:34.949242  [  134.647293]  el0_svc+0x20/0x30
 2991 10:23:34.950448  [  134.650354]  el0_sync_handler+0xb0/0xb4
 2992 10:23:34.951041  [  134.654197]  el0_sync+0x180/0x1c0
 2993 10:23:34.951600  [  134.657524] Code: bad PC value
 2994 10:23:34.952326  [  134.660586] ---[ end trace e335d9c19d1062f1 ]---
 2995 10:23:34.952906  # Segmentation fault
 2996 10:23:35.075076  # [  134.427305] lkdtm: Performing direct entry EXEC_NULL
 2997 10:23:35.075640  # [  134.432353] lkdtm: attempting ok execution at ffff800010a0cc80
 2998 10:23:35.076015  # [  134.438260] lkdtm: attempting bad execution at 0000000000000000
 2999 10:23:35.076360  # [  134.444259] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 3000 10:23:35.077314  # [  134.453696] Mem abort info:
 3001 10:23:35.077686  # [  134.456641]   ESR = 0x86000004
 3002 10:23:35.078015  # [  134.459743]   EC = 0x21: IABT (current EL), IL = 32 bits
 3003 10:23:35.078537  # [  134.465094]   SET = 0, FnV = 0
 3004 10:23:35.118164  # [  134.468194]   EA = 0, S1PTW = 0
 3005 10:23:35.118744  # [  134.471372] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008828ed000
 3006 10:23:35.119182  # [  134.477859] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 3007 10:23:35.120116  # [  134.484717] Internal error: Oops: 86000004 [#11] PREEMPT SMP
 3008 10:23:35.120482  # [  134.490394] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3009 10:23:35.120867  # [  134.499867] CPU: 1 PID: 1972 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3010 10:23:35.161357  # [  134.507625] Hardware name: ARM Juno development board (r0) (DT)
 3011 10:23:35.161992  # [  134.513559] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3012 10:23:35.162376  # [  134.519580] pc : 0x0
 3013 10:23:35.162773  # [  134.521779] lr : execute_location+0x84/0xa4
 3014 10:23:35.163131  # [  134.525969] sp : ffff800015dfbcd0
 3015 10:23:35.164077  # [  134.529293] x29: ffff800015dfbcd0 x28: ffff000800801880 
 3016 10:23:35.164463  # [  134.534628] x27: 0000000000000000 x26: 0000000000000000 
 3017 10:23:35.164990  # [  134.539960] x25: ffff800011521958 x24: ffff800015dfbe20 
 3018 10:23:35.165420  # [  134.545296] x23: 000000000000000a x22: ffff000803168000 
 3019 10:23:35.204437  # [  134.550628] x21: 0000000000000000 x20: ffff800010a0cc80 
 3020 10:23:35.205058  # [  134.555959] x19: 0000000000000000 x18: 0000000000000000 
 3021 10:23:35.205443  # [  134.561290] x17: 0000000000000000 x16: 0000000000000000 
 3022 10:23:35.205783  # [  134.566620] x15: 0000000000000030 x14: ffffffffffffffff 
 3023 10:23:35.206691  # [  134.571951] x13: ffff800095dfb9b7 x12: ffff800015dfb9bf 
 3024 10:23:35.207050  # [  134.577282] x11: 0000000000000008 x10: ffff800012628650 
 3025 10:23:35.207374  # [  134.582614] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3026 10:23:35.208283  # [  134.587944] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3027 10:23:35.247713  # [  134.593275] x5 : ffff8000125a1c88 x4 : ffff00097ef0ac50 
 3028 10:23:35.248275  # [  134.598606] x3 : 0000000000000000 x2 : 0000000000000000 
 3029 10:23:35.248645  # [  134.603937] x1 : ffff000800801880 x0 : 0000000000000033 
 3030 10:23:35.249039  # [  134.609268] Call trace:
 3031 10:23:35.249967  # [  134.611720]  0x0
 3032 10:23:35.250340  # [  134.613563]  lkdtm_EXEC_NULL+0x20/0x2c
 3033 10:23:35.250673  # [  134.617321]  lkdtm_do_action+0x24/0x40
 3034 10:23:35.251106  # [  134.621077]  direct_entry+0xd0/0x140
 3035 10:23:35.251521  # [  134.624661]  full_proxy_write+0x68/0xbc
 3036 10:23:35.251844  # [  134.628506]  vfs_write+0xec/0x20c
 3037 10:23:35.252318  # [  134.631827]  ksys_write+0x70/0x100
 3038 10:23:35.300360  # [  134.635235]  __arm64_sys_write+0x24/0x30
 3039 10:23:35.300971  # [  134.639170]  el0_svc_common.constprop.0+0x84/0x1e0
 3040 10:23:35.301420  # [  134.643971]  do_el0_svc+0x2c/0x94
 3041 10:23:35.301776  # [  134.647293]  el0_svc+0x20/0x30
 3042 10:23:35.302698  # [  134.650354]  el0_sync_handler+0xb0/0xb4
 3043 10:23:35.303117  # [  134.654197]  el0_sync+0x180/0x1c0
 3044 10:23:35.303542  # [  134.657524] Code: bad PC value
 3045 10:23:35.303979  # [  134.660586] ---[ end trace e335d9c19d1062f1 ]---
 3046 10:23:35.304316  # EXEC_NULL: saw 'call trace:': ok
 3047 10:23:35.304765  ok 36 selftests: lkdtm: EXEC_NULL.sh
 3048 10:23:35.305115  # selftests: lkdtm: ACCESS_USERSPACE.sh
 3049 10:23:35.411278  [  135.108417] lkdtm: Performing direct entry ACCESS_USERSPACE
 3050 10:23:35.412407  [  135.114214] lkdtm: attempting bad read at 0000ffffb17c9000
 3051 10:23:35.412855  [  135.119934] lkdtm: FAIL: survived bad read
 3052 10:23:35.413213  [  135.124115] lkdtm: attempting bad write at 0000ffffb17c9000
 3053 10:23:35.414721  [  135.129911] lkdtm: FAIL: survived bad write
 3054 10:23:35.524381  # [  135.108417] lkdtm: Performing direct entry ACCESS_USERSPACE
 3055 10:23:35.524980  # [  135.114214] lkdtm: attempting bad read at 0000ffffb17c9000
 3056 10:23:35.525362  # [  135.119934] lkdtm: FAIL: survived bad read
 3057 10:23:35.525702  # [  135.124115] lkdtm: attempting bad write at 0000ffffb17c9000
 3058 10:23:35.526601  # [  135.129911] lkdtm: FAIL: survived bad write
 3059 10:23:35.527763  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 3060 10:23:35.559452  not ok 37 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 3061 10:23:35.575412  # selftests: lkdtm: ACCESS_NULL.sh
 3062 10:23:35.859322  [  135.550388] lkdtm: Performing direct entry ACCESS_NULL
 3063 10:23:35.859932  [  135.555574] lkdtm: attempting bad read at 0000000000000000
 3064 10:23:35.861050  [  135.561144] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 3065 10:23:35.861477  [  135.570026] Mem abort info:
 3066 10:23:35.861928  [  135.572924]   ESR = 0x96000004
 3067 10:23:35.862361  [  135.576187]   EC = 0x25: DABT (current EL), IL = 32 bits
 3068 10:23:35.862787  [  135.581552]   SET = 0, FnV = 0
 3069 10:23:35.863319  [  135.584689]   EA = 0, S1PTW = 0
 3070 10:23:35.863838  [  135.587874] Data abort info:
 3071 10:23:35.903035  [  135.590793]   ISV = 0, ISS = 0x00000004
 3072 10:23:35.903966  [  135.594660]   CM = 0, WnR = 0
 3073 10:23:35.904637  [  135.597640] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088719b000
 3074 10:23:35.905182  [  135.604121] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 3075 10:23:35.906210  [  135.610997] Internal error: Oops: 96000004 [#12] PREEMPT SMP
 3076 10:23:35.906813  [  135.616675] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3077 10:23:35.907708  [  135.626153] CPU: 1 PID: 2048 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3078 10:23:35.946290  [  135.633912] Hardware name: ARM Juno development board (r0) (DT)
 3079 10:23:35.946890  [  135.639846] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3080 10:23:35.947383  [  135.645872] pc : lkdtm_ACCESS_NULL+0x34/0x78
 3081 10:23:35.947830  [  135.650158] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 3082 10:23:35.948888  [  135.654437] sp : ffff800016013cf0
 3083 10:23:35.949291  [  135.657761] x29: ffff800016013cf0 x28: ffff0008058d0000 
 3084 10:23:35.949797  [  135.663097] x27: 0000000000000000 x26: 0000000000000000 
 3085 10:23:35.950235  [  135.668432] x25: ffff800011521958 x24: ffff800016013e20 
 3086 10:23:35.950757  [  135.673763] x23: 000000000000000c x22: ffff000807a2a000 
 3087 10:23:35.989620  [  135.679095] x21: ffff800011a3f840 x20: 0000000000000000 
 3088 10:23:35.990150  [  135.684427] x19: 0000000000000027 x18: 0000000000000000 
 3089 10:23:35.990625  [  135.689757] x17: 0000000000000000 x16: 0000000000000000 
 3090 10:23:35.991064  [  135.695088] x15: 0000000000000030 x14: ffffffffffffffff 
 3091 10:23:35.992061  [  135.700420] x13: ffff8000960139d7 x12: ffff8000160139df 
 3092 10:23:35.992447  [  135.705750] x11: 0000000000000018 x10: ffff800012628650 
 3093 10:23:35.992968  [  135.711081] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3094 10:23:35.993415  [  135.716412] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3095 10:23:36.033087  [  135.721743] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 3096 10:23:36.033656  [  135.727074] x3 : 0000000000000000 x2 : 0000000000000000 
 3097 10:23:36.034031  [  135.732405] x1 : 000000000000c0de x0 : ffff800011a40000 
 3098 10:23:36.034370  [  135.737736] Call trace:
 3099 10:23:36.035276  [  135.740190]  lkdtm_ACCESS_NULL+0x34/0x78
 3100 10:23:36.035637  [  135.744123]  lkdtm_do_action+0x24/0x40
 3101 10:23:36.035968  [  135.747880]  direct_entry+0xd0/0x140
 3102 10:23:36.036341  [  135.751463]  full_proxy_write+0x68/0xbc
 3103 10:23:36.036779  [  135.755309]  vfs_write+0xec/0x20c
 3104 10:23:36.037108  [  135.758631]  ksys_write+0x70/0x100
 3105 10:23:36.037495  [  135.762039]  __arm64_sys_write+0x24/0x30
 3106 10:23:36.075276  [  135.765973]  el0_svc_common.constprop.0+0x84/0x1e0
 3107 10:23:36.076261  [  135.770775]  do_el0_svc+0x2c/0x94
 3108 10:23:36.077303  [  135.774097]  el0_svc+0x20/0x30
 3109 10:23:36.078208  [  135.777157]  el0_sync_handler+0xb0/0xb4
 3110 10:23:36.079036  [  135.781001]  el0_sync+0x180/0x1c0
 3111 10:23:36.080338  [  135.784327] Code: 9122c000 97ffdf68 d2981bc1 b0003e40 (f9400293) 
 3112 10:23:36.081384  [  135.790436] ---[ end trace e335d9c19d1062f2 ]---
 3113 10:23:36.082297  # Segmentation fault
 3114 10:23:36.188383  # [  135.550388] lkdtm: Performing direct entry ACCESS_NULL
 3115 10:23:36.189001  # [  135.555574] lkdtm: attempting bad read at 0000000000000000
 3116 10:23:36.189956  # [  135.561144] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 3117 10:23:36.190334  # [  135.570026] Mem abort info:
 3118 10:23:36.190672  # [  135.572924]   ESR = 0x96000004
 3119 10:23:36.190996  # [  135.576187]   EC = 0x25: DABT (current EL), IL = 32 bits
 3120 10:23:36.191315  # [  135.581552]   SET = 0, FnV = 0
 3121 10:23:36.191631  # [  135.584689]   EA = 0, S1PTW = 0
 3122 10:23:36.192113  # [  135.587874] Data abort info:
 3123 10:23:36.231652  # [  135.590793]   ISV = 0, ISS = 0x00000004
 3124 10:23:36.232207  # [  135.594660]   CM = 0, WnR = 0
 3125 10:23:36.232573  # [  135.597640] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088719b000
 3126 10:23:36.233586  # [  135.604121] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 3127 10:23:36.233988  # [  135.610997] Internal error: Oops: 96000004 [#12] PREEMPT SMP
 3128 10:23:36.234329  # [  135.616675] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3129 10:23:36.235266  # [  135.626153] CPU: 1 PID: 2048 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3130 10:23:36.274664  # [  135.633912] Hardware name: ARM Juno development board (r0) (DT)
 3131 10:23:36.275917  # [  135.639846] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3132 10:23:36.276353  # [  135.645872] pc : lkdtm_ACCESS_NULL+0x34/0x78
 3133 10:23:36.276852  # [  135.650158] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 3134 10:23:36.277237  # [  135.654437] sp : ffff800016013cf0
 3135 10:23:36.277602  # [  135.657761] x29: ffff800016013cf0 x28: ffff0008058d0000 
 3136 10:23:36.277954  # [  135.663097] x27: 0000000000000000 x26: 0000000000000000 
 3137 10:23:36.278413  # [  135.668432] x25: ffff800011521958 x24: ffff800016013e20 
 3138 10:23:36.317929  # [  135.673763] x23: 000000000000000c x22: ffff000807a2a000 
 3139 10:23:36.318494  # [  135.679095] x21: ffff800011a3f840 x20: 0000000000000000 
 3140 10:23:36.319472  # [  135.684427] x19: 0000000000000027 x18: 0000000000000000 
 3141 10:23:36.319850  # [  135.689757] x17: 0000000000000000 x16: 0000000000000000 
 3142 10:23:36.320188  # [  135.695088] x15: 0000000000000030 x14: ffffffffffffffff 
 3143 10:23:36.320509  # [  135.700420] x13: ffff8000960139d7 x12: ffff8000160139df 
 3144 10:23:36.320907  # [  135.705750] x11: 0000000000000018 x10: ffff800012628650 
 3145 10:23:36.321384  # [  135.711081] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3146 10:23:36.361058  # [  135.716412] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3147 10:23:36.361641  # [  135.721743] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 3148 10:23:36.362130  # [  135.727074] x3 : 0000000000000000 x2 : 0000000000000000 
 3149 10:23:36.363164  # [  135.732405] x1 : 000000000000c0de x0 : ffff800011a40000 
 3150 10:23:36.363558  # [  135.737736] Call trace:
 3151 10:23:36.364003  # [  135.740190]  lkdtm_ACCESS_NULL+0x34/0x78
 3152 10:23:36.364519  # [  135.744123]  lkdtm_do_action+0x24/0x40
 3153 10:23:36.365004  # [  135.747880]  direct_entry+0xd0/0x140
 3154 10:23:36.365423  # [  135.751463]  full_proxy_write+0x68/0xbc
 3155 10:23:36.365937  # [  135.755309]  vfs_write+0xec/0x20c
 3156 10:23:36.404224  # [  135.758631]  ksys_write+0x70/0x100
 3157 10:23:36.404951  # [  135.762039]  __arm64_sys_write+0x24/0x30
 3158 10:23:36.405588  # [  135.765973]  el0_svc_common.constprop.0+0x84/0x1e0
 3159 10:23:36.406042  # [  135.770775]  do_el0_svc+0x2c/0x94
 3160 10:23:36.407067  # [  135.774097]  el0_svc+0x20/0x30
 3161 10:23:36.407516  # [  135.777157]  el0_sync_handler+0xb0/0xb4
 3162 10:23:36.407903  # [  135.781001]  el0_sync+0x180/0x1c0
 3163 10:23:36.408320  # [  135.784327] Code: 9122c000 97ffdf68 d2981bc1 b0003e40 (f9400293) 
 3164 10:23:36.408831  # [  135.790436] ---[ end trace e335d9c19d1062f2 ]---
 3165 10:23:36.409403  # ACCESS_NULL: saw 'call trace:': ok
 3166 10:23:36.409774  ok 38 selftests: lkdtm: ACCESS_NULL.sh
 3167 10:23:36.422998  # selftests: lkdtm: WRITE_RO.sh
 3168 10:23:36.543918  [  136.230470] lkdtm: Performing direct entry WRITE_RO
 3169 10:23:36.544754  [  136.235425] lkdtm: attempting bad rodata write at ffff800011521e48
 3170 10:23:36.545616  [  136.241699] Unable to handle kernel write to read-only memory at virtual address ffff800011521e48
 3171 10:23:36.546407  [  136.250725] Mem abort info:
 3172 10:23:36.547174  [  136.253544]   ESR = 0x9600004e
 3173 10:23:36.547796  [  136.256777]   EC = 0x25: DABT (current EL), IL = 32 bits
 3174 10:23:36.549145  [  136.262162]   SET = 0, FnV = 0
 3175 10:23:36.549800  [  136.265227]   EA = 0, S1PTW = 0
 3176 10:23:36.550357  [  136.268398] Data abort info:
 3177 10:23:36.550770  [  136.271310]   ISV = 0, ISS = 0x0000004e
 3178 10:23:36.551100  [  136.275180]   CM = 0, WnR = 1
 3179 10:23:36.587164  [  136.278219] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 3180 10:23:36.588495  [  136.284978] [ffff800011521e48] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0060000081600781
 3181 10:23:36.589005  [  136.295699] Internal error: Oops: 9600004e [#13] PREEMPT SMP
 3182 10:23:36.589467  [  136.301377] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3183 10:23:36.590991  [  136.310857] CPU: 1 PID: 2093 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3184 10:23:36.630637  [  136.318621] Hardware name: ARM Juno development board (r0) (DT)
 3185 10:23:36.631216  [  136.324554] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3186 10:23:36.631701  [  136.330581] pc : lkdtm_WRITE_RO+0x44/0x5c
 3187 10:23:36.632139  [  136.334600] lr : lkdtm_WRITE_RO+0x2c/0x5c
 3188 10:23:36.632561  [  136.338617] sp : ffff8000160d3cf0
 3189 10:23:36.633622  [  136.341939] x29: ffff8000160d3cf0 x28: ffff0008058d4980 
 3190 10:23:36.634079  [  136.347272] x27: 0000000000000000 x26: 0000000000000000 
 3191 10:23:36.634518  [  136.352611] x25: ffff800011521958 x24: ffff8000160d3e20 
 3192 10:23:36.635034  [  136.357949] x23: 0000000000000009 x22: ffff0008059ce000 
 3193 10:23:36.674004  [  136.363284] x21: ffff800011a3f850 x20: ffff800011521bd8 
 3194 10:23:36.674586  [  136.368616] x19: ffff800011521000 x18: 0000000000000000 
 3195 10:23:36.674990  [  136.373946] x17: 0000000000000000 x16: 0000000000000000 
 3196 10:23:36.675933  [  136.379277] x15: 0000000000000030 x14: ffffffffffffffff 
 3197 10:23:36.676302  [  136.384608] x13: ffff8000960d39d7 x12: ffff8000160d39df 
 3198 10:23:36.676631  [  136.389939] x11: 0000000000000000 x10: ffff800012628650 
 3199 10:23:36.677011  [  136.395270] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3200 10:23:36.677425  [  136.400601] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3201 10:23:36.717296  [  136.405932] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 3202 10:23:36.717819  [  136.411263] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3203 10:23:36.718186  [  136.416593] x1 : 000000000198b861 x0 : ffff800011a407a0 
 3204 10:23:36.718527  [  136.421924] Call trace:
 3205 10:23:36.719435  [  136.424378]  lkdtm_WRITE_RO+0x44/0x5c
 3206 10:23:36.719794  [  136.428049]  lkdtm_do_action+0x24/0x40
 3207 10:23:36.720121  [  136.431805]  direct_entry+0xd0/0x140
 3208 10:23:36.720434  [  136.435389]  full_proxy_write+0x68/0xbc
 3209 10:23:36.720930  [  136.439233]  vfs_write+0xec/0x20c
 3210 10:23:36.721266  [  136.442554]  ksys_write+0x70/0x100
 3211 10:23:36.721650  [  136.445963]  __arm64_sys_write+0x24/0x30
 3212 10:23:36.761959  [  136.449897]  el0_svc_common.constprop.0+0x84/0x1e0
 3213 10:23:36.762853  [  136.454698]  do_el0_svc+0x2c/0x94
 3214 10:23:36.763407  [  136.458020]  el0_svc+0x20/0x30
 3215 10:23:36.763972  [  136.461081]  el0_sync_handler+0xb0/0xb4
 3216 10:23:36.764421  [  136.464925]  el0_sync+0x180/0x1c0
 3217 10:23:36.765191  [  136.468250] Code: f2b579a2 d0003e40 ca020021 911e8000 (f9072661) 
 3218 10:23:36.765869  [  136.474359] ---[ end trace e335d9c19d1062f3 ]---
 3219 10:23:36.767357  # Segmentation fault
 3220 10:23:36.868845  # [  136.230470] lkdtm: Performing direct entry WRITE_RO
 3221 10:23:36.869445  # [  136.235425] lkdtm: attempting bad rodata write at ffff800011521e48
 3222 10:23:36.869826  # [  136.241699] Unable to handle kernel write to read-only memory at virtual address ffff800011521e48
 3223 10:23:36.870186  # [  136.250725] Mem abort info:
 3224 10:23:36.870516  # [  136.253544]   ESR = 0x9600004e
 3225 10:23:36.871427  # [  136.256777]   EC = 0x25: DABT (current EL), IL = 32 bits
 3226 10:23:36.871783  # [  136.262162]   SET = 0, FnV = 0
 3227 10:23:36.872185  # [  136.265227]   EA = 0, S1PTW = 0
 3228 10:23:36.872561  # [  136.268398] Data abort info:
 3229 10:23:36.872998  # [  136.271310]   ISV = 0, ISS = 0x0000004e
 3230 10:23:36.911889  # [  136.275180]   CM = 0, WnR = 1
 3231 10:23:36.912448  # [  136.278219] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 3232 10:23:36.913462  # [  136.284978] [ffff800011521e48] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0060000081600781
 3233 10:23:36.913850  # [  136.295699] Internal error: Oops: 9600004e [#13] PREEMPT SMP
 3234 10:23:36.914275  # [  136.301377] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3235 10:23:36.915436  # [  136.310857] CPU: 1 PID: 2093 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3236 10:23:36.955065  # [  136.318621] Hardware name: ARM Juno development board (r0) (DT)
 3237 10:23:36.956371  # [  136.324554] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3238 10:23:36.956827  # [  136.330581] pc : lkdtm_WRITE_RO+0x44/0x5c
 3239 10:23:36.957183  # [  136.334600] lr : lkdtm_WRITE_RO+0x2c/0x5c
 3240 10:23:36.957516  # [  136.338617] sp : ffff8000160d3cf0
 3241 10:23:36.957837  # [  136.341939] x29: ffff8000160d3cf0 x28: ffff0008058d4980 
 3242 10:23:36.958227  # [  136.347272] x27: 0000000000000000 x26: 0000000000000000 
 3243 10:23:36.958784  # [  136.352611] x25: ffff800011521958 x24: ffff8000160d3e20 
 3244 10:23:36.998293  # [  136.357949] x23: 0000000000000009 x22: ffff0008059ce000 
 3245 10:23:36.998851  # [  136.363284] x21: ffff800011a3f850 x20: ffff800011521bd8 
 3246 10:23:36.999225  # [  136.368616] x19: ffff800011521000 x18: 0000000000000000 
 3247 10:23:37.000199  # [  136.373946] x17: 0000000000000000 x16: 0000000000000000 
 3248 10:23:37.000591  # [  136.379277] x15: 0000000000000030 x14: ffffffffffffffff 
 3249 10:23:37.001010  # [  136.384608] x13: ffff8000960d39d7 x12: ffff8000160d39df 
 3250 10:23:37.001341  # [  136.389939] x11: 0000000000000000 x10: ffff800012628650 
 3251 10:23:37.001863  # [  136.395270] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3252 10:23:37.041502  # [  136.400601] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3253 10:23:37.042069  # [  136.405932] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 3254 10:23:37.042444  # [  136.411263] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3255 10:23:37.042789  # [  136.416593] x1 : 000000000198b861 x0 : ffff800011a407a0 
 3256 10:23:37.043221  # [  136.421924] Call trace:
 3257 10:23:37.043556  # [  136.424378]  lkdtm_WRITE_RO+0x44/0x5c
 3258 10:23:37.044543  # [  136.428049]  lkdtm_do_action+0x24/0x40
 3259 10:23:37.045058  # [  136.431805]  direct_entry+0xd0/0x140
 3260 10:23:37.045395  # [  136.435389]  full_proxy_write+0x68/0xbc
 3261 10:23:37.045790  # [  136.439233]  vfs_write+0xec/0x20c
 3262 10:23:37.084752  # [  136.442554]  ksys_write+0x70/0x100
 3263 10:23:37.085317  # [  136.445963]  __arm64_sys_write+0x24/0x30
 3264 10:23:37.085691  # [  136.449897]  el0_svc_common.constprop.0+0x84/0x1e0
 3265 10:23:37.086033  # [  136.454698]  do_el0_svc+0x2c/0x94
 3266 10:23:37.086361  # [  136.458020]  el0_svc+0x20/0x30
 3267 10:23:37.086686  # [  136.461081]  el0_sync_handler+0xb0/0xb4
 3268 10:23:37.087001  # [  136.464925]  el0_sync+0x180/0x1c0
 3269 10:23:37.088064  # [  136.468250] Code: f2b579a2 d0003e40 ca020021 911e8000 (f9072661) 
 3270 10:23:37.088524  # [  136.474359] ---[ end trace e335d9c19d1062f3 ]---
 3271 10:23:37.088988  # WRITE_RO: saw 'call trace:': ok
 3272 10:23:37.089530  ok 39 selftests: lkdtm: WRITE_RO.sh
 3273 10:23:37.103721  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 3274 10:23:37.216435  [  136.907164] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3275 10:23:37.217086  [  136.913085] lkdtm: attempting bad ro_after_init write at ffff800011b139c8
 3276 10:23:37.218142  [  136.919978] Unable to handle kernel write to read-only memory at virtual address ffff800011b139c8
 3277 10:23:37.218678  [  136.929008] Mem abort info:
 3278 10:23:37.219066  [  136.932046]   ESR = 0x9600004e
 3279 10:23:37.219422  [  136.935269]   EC = 0x25: DABT (current EL), IL = 32 bits
 3280 10:23:37.219781  [  136.940620]   SET = 0, FnV = 0
 3281 10:23:37.220145  [  136.943712]   EA = 0, S1PTW = 0
 3282 10:23:37.220545  [  136.946885] Data abort info:
 3283 10:23:37.259973  [  136.949783]   ISV = 0, ISS = 0x0000004e
 3284 10:23:37.260908  [  136.953653]   CM = 0, WnR = 1
 3285 10:23:37.261702  [  136.956655] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 3286 10:23:37.263359  [  136.963399] [ffff800011b139c8] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0060000081c00781
 3287 10:23:37.264023  [  136.974109] Internal error: Oops: 9600004e [#14] PREEMPT SMP
 3288 10:23:37.264570  [  136.979783] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3289 10:23:37.303155  [  136.989261] CPU: 1 PID: 2138 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3290 10:23:37.303794  [  136.997027] Hardware name: ARM Juno development board (r0) (DT)
 3291 10:23:37.304286  [  137.002967] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3292 10:23:37.305387  [  137.008998] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3293 10:23:37.305797  [  137.013977] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 3294 10:23:37.306238  [  137.018957] sp : ffff80001619bcf0
 3295 10:23:37.306758  [  137.022282] x29: ffff80001619bcf0 x28: ffff0008059b0000 
 3296 10:23:37.307190  [  137.027615] x27: 0000000000000000 x26: 0000000000000000 
 3297 10:23:37.346657  [  137.032947] x25: ffff800011521958 x24: ffff80001619be20 
 3298 10:23:37.347215  [  137.038279] x23: 0000000000000014 x22: ffff000807ac5000 
 3299 10:23:37.347694  [  137.043611] x21: ffff800011a3f860 x20: ffff800011521be8 
 3300 10:23:37.348137  [  137.048942] x19: ffff800011b13000 x18: 0000000000000000 
 3301 10:23:37.348565  [  137.054274] x17: 0000000000000000 x16: 0000000000000000 
 3302 10:23:37.349027  [  137.059605] x15: 0000000000000030 x14: ffffffffffffffff 
 3303 10:23:37.350156  [  137.064936] x13: ffff80009619b9d7 x12: ffff80001619b9df 
 3304 10:23:37.350574  [  137.070267] x11: 0000000000000018 x10: ffff800012628650 
 3305 10:23:37.351018  [  137.075599] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3306 10:23:37.389916  [  137.080929] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3307 10:23:37.390458  [  137.086260] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 3308 10:23:37.390933  [  137.091591] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3309 10:23:37.391981  [  137.096922] x1 : 00000000fe67479e x0 : ffff800011a407a0 
 3310 10:23:37.392378  [  137.102254] Call trace:
 3311 10:23:37.392854  [  137.104707]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3312 10:23:37.393381  [  137.109336]  lkdtm_do_action+0x24/0x40
 3313 10:23:37.393827  [  137.113093]  direct_entry+0xd0/0x140
 3314 10:23:37.394267  [  137.116676]  full_proxy_write+0x68/0xbc
 3315 10:23:37.394792  [  137.120521]  vfs_write+0xec/0x20c
 3316 10:23:37.438567  [  137.123842]  ksys_write+0x70/0x100
 3317 10:23:37.439299  [  137.127251]  __arm64_sys_write+0x24/0x30
 3318 10:23:37.439860  [  137.131185]  el0_svc_common.constprop.0+0x84/0x1e0
 3319 10:23:37.440536  [  137.135986]  do_el0_svc+0x2c/0x94
 3320 10:23:37.441200  [  137.139309]  el0_svc+0x20/0x30
 3321 10:23:37.441955  [  137.142369]  el0_sync_handler+0xb0/0xb4
 3322 10:23:37.443507  [  137.146213]  el0_sync+0x180/0x1c0
 3323 10:23:37.444200  [  137.149538] Code: f2b579a2 b0003e40 ca020021 911e8000 (f904e661) 
 3324 10:23:37.444902  [  137.155647] ---[ end trace e335d9c19d1062f4 ]---
 3325 10:23:37.445665  # Segmentation fault
 3326 10:23:37.546446  # [  136.907164] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3327 10:23:37.547020  # [  136.913085] lkdtm: attempting bad ro_after_init write at ffff800011b139c8
 3328 10:23:37.547398  # [  136.919978] Unable to handle kernel write to read-only memory at virtual address ffff800011b139c8
 3329 10:23:37.547747  # [  136.929008] Mem abort info:
 3330 10:23:37.548761  # [  136.932046]   ESR = 0x9600004e
 3331 10:23:37.549136  # [  136.935269]   EC = 0x25: DABT (current EL), IL = 32 bits
 3332 10:23:37.549478  # [  136.940620]   SET = 0, FnV = 0
 3333 10:23:37.549988  # [  136.943712]   EA = 0, S1PTW = 0
 3334 10:23:37.589591  # [  136.946885] Data abort info:
 3335 10:23:37.590128  # [  136.949783]   ISV = 0, ISS = 0x0000004e
 3336 10:23:37.590504  # [  136.953653]   CM = 0, WnR = 1
 3337 10:23:37.590846  # [  136.956655] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 3338 10:23:37.591176  # [  136.963399] [ffff800011b139c8] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=0060000081c00781
 3339 10:23:37.592110  # [  136.974109] Internal error: Oops: 9600004e [#14] PREEMPT SMP
 3340 10:23:37.593229  # [  136.979783] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3341 10:23:37.632624  # [  136.989261] CPU: 1 PID: 2138 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3342 10:23:37.633245  # [  136.997027] Hardware name: ARM Juno development board (r0) (DT)
 3343 10:23:37.633635  # [  137.002967] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3344 10:23:37.634591  # [  137.008998] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3345 10:23:37.634988  # [  137.013977] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 3346 10:23:37.635444  # [  137.018957] sp : ffff80001619bcf0
 3347 10:23:37.635874  # [  137.022282] x29: ffff80001619bcf0 x28: ffff0008059b0000 
 3348 10:23:37.636416  # [  137.027615] x27: 0000000000000000 x26: 0000000000000000 
 3349 10:23:37.675837  # [  137.032947] x25: ffff800011521958 x24: ffff80001619be20 
 3350 10:23:37.676404  # [  137.038279] x23: 0000000000000014 x22: ffff000807ac5000 
 3351 10:23:37.676924  # [  137.043611] x21: ffff800011a3f860 x20: ffff800011521be8 
 3352 10:23:37.678009  # [  137.048942] x19: ffff800011b13000 x18: 0000000000000000 
 3353 10:23:37.678412  # [  137.054274] x17: 0000000000000000 x16: 0000000000000000 
 3354 10:23:37.678842  # [  137.059605] x15: 0000000000000030 x14: ffffffffffffffff 
 3355 10:23:37.679266  # [  137.064936] x13: ffff80009619b9d7 x12: ffff80001619b9df 
 3356 10:23:37.679782  # [  137.070267] x11: 0000000000000018 x10: ffff800012628650 
 3357 10:23:37.719041  # [  137.075599] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3358 10:23:37.719592  # [  137.080929] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3359 10:23:37.719966  # [  137.086260] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 3360 10:23:37.721061  # [  137.091591] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3361 10:23:37.721583  # [  137.096922] x1 : 00000000fe67479e x0 : ffff800011a407a0 
 3362 10:23:37.721940  # [  137.102254] Call trace:
 3363 10:23:37.722272  # [  137.104707]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3364 10:23:37.722687  # [  137.109336]  lkdtm_do_action+0x24/0x40
 3365 10:23:37.723096  # [  137.113093]  direct_entry+0xd0/0x140
 3366 10:23:37.762197  # [  137.116676]  full_proxy_write+0x68/0xbc
 3367 10:23:37.762773  # [  137.120521]  vfs_write+0xec/0x20c
 3368 10:23:37.763148  # [  137.123842]  ksys_write+0x70/0x100
 3369 10:23:37.764137  # [  137.127251]  __arm64_sys_write+0x24/0x30
 3370 10:23:37.764505  # [  137.131185]  el0_svc_common.constprop.0+0x84/0x1e0
 3371 10:23:37.764897  # [  137.135986]  do_el0_svc+0x2c/0x94
 3372 10:23:37.765226  # [  137.139309]  el0_svc+0x20/0x30
 3373 10:23:37.765684  # [  137.142369]  el0_sync_handler+0xb0/0xb4
 3374 10:23:37.766016  # [  137.146213]  el0_sync+0x180/0x1c0
 3375 10:23:37.766425  # [  137.149538] Code: f2b579a2 b0003e40 ca020021 911e8000 (f904e661) 
 3376 10:23:37.788198  # [  137.155647] ---[ end trace e335d9c19d1062f4 ]---
 3377 10:23:37.788740  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 3378 10:23:37.789116  ok 40 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 3379 10:23:37.791521  # selftests: lkdtm: WRITE_KERN.sh
 3380 10:23:37.890308  [  137.581256] lkdtm: Performing direct entry WRITE_KERN
 3381 10:23:37.890929  [  137.586404] lkdtm: attempting bad 8823304 byte write at ffff800011276e88
 3382 10:23:37.892008  [  137.593196] Unable to handle kernel write to read-only memory at virtual address ffff800011276e88
 3383 10:23:37.892437  [  137.602233] Mem abort info:
 3384 10:23:37.892847  [  137.605135]   ESR = 0x9600004f
 3385 10:23:37.893200  [  137.608335]   EC = 0x25: DABT (current EL), IL = 32 bits
 3386 10:23:37.893540  [  137.613687]   SET = 0, FnV = 0
 3387 10:23:37.894031  [  137.616772]   EA = 0, S1PTW = 0
 3388 10:23:37.894614  [  137.619939] Data abort info:
 3389 10:23:37.934012  [  137.622853]   ISV = 0, ISS = 0x0000004f
 3390 10:23:37.934660  [  137.626723]   CM = 0, WnR = 1
 3391 10:23:37.935089  [  137.629703] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 3392 10:23:37.936341  [  137.636445] [ffff800011276e88] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=00000009ffffd003, pte=0050000081476783
 3393 10:23:37.936831  [  137.649071] Internal error: Oops: 9600004f [#15] PREEMPT SMP
 3394 10:23:37.937249  [  137.654751] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3395 10:23:37.977244  [  137.664225] CPU: 2 PID: 2183 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3396 10:23:37.977816  [  137.671983] Hardware name: ARM Juno development board (r0) (DT)
 3397 10:23:37.978189  [  137.677918] pstate: 20000005 (nzCv daif -PAN -UAO -TCO BTYPE=--)
 3398 10:23:37.979184  [  137.683944] pc : __memcpy+0x110/0x180
 3399 10:23:37.979565  [  137.687622] lr : lkdtm_WRITE_KERN+0x54/0x88
 3400 10:23:37.979897  [  137.691814] sp : ffff800016263ce0
 3401 10:23:37.980217  [  137.695140] x29: ffff800016263ce0 x28: ffff000800c06200 
 3402 10:23:37.980682  [  137.700479] x27: 0000000000000000 x26: 0000000000000000 
 3403 10:23:37.981249  [  137.705816] x25: ffff800011521958 x24: ffff800016263e20 
 3404 10:23:38.020530  [  137.711151] x23: 000000000000000b x22: ffff0008070a9000 
 3405 10:23:38.021135  [  137.716483] x21: 000000000086a208 x20: ffff800010a0cc80 
 3406 10:23:38.021613  [  137.721814] x19: ffff800011276e88 x18: 0000000000000000 
 3407 10:23:38.022055  [  137.727145] x17: 0000000000000000 x16: 0000000000000000 
 3408 10:23:38.023150  [  137.732476] x15: 0000000000000030 x14: f9000fe097e4f7ba 
 3409 10:23:38.023575  [  137.737807] x13: f941e800910003fd x12: 52819801d2800802 
 3410 10:23:38.024121  [  137.743138] x11: a9be7bfdb0008820 x10: d503233fd503201f 
 3411 10:23:38.024689  [  137.748469] x9 : aa1e03e9d65f03c0 x8 : d50323bfd503233f 
 3412 10:23:38.063905  [  137.753800] x7 : d503201faa1e03e9 x6 : ffff800011276e88 
 3413 10:23:38.064430  [  137.759131] x5 : ffff8000125a1c88 x4 : 0000000000000000 
 3414 10:23:38.064947  [  137.764462] x3 : 0000000000000000 x2 : 000000000086a188 
 3415 10:23:38.065393  [  137.769793] x1 : ffff800010a0ccc0 x0 : ffff800011276e88 
 3416 10:23:38.065818  [  137.775124] Call trace:
 3417 10:23:38.066884  [  137.777578]  __memcpy+0x110/0x180
 3418 10:23:38.067387  [  137.780901]  lkdtm_do_action+0x24/0x40
 3419 10:23:38.067834  [  137.784657]  direct_entry+0xd0/0x140
 3420 10:23:38.068278  [  137.788241]  full_proxy_write+0x68/0xbc
 3421 10:23:38.068833  [  137.792086]  vfs_write+0xec/0x20c
 3422 10:23:38.112056  [  137.795406]  ksys_write+0x70/0x100
 3423 10:23:38.112960  [  137.798815]  __arm64_sys_write+0x24/0x30
 3424 10:23:38.113657  [  137.802748]  el0_svc_common.constprop.0+0x84/0x1e0
 3425 10:23:38.114268  [  137.807549]  do_el0_svc+0x2c/0x94
 3426 10:23:38.114889  [  137.810871]  el0_svc+0x20/0x30
 3427 10:23:38.115578  [  137.813932]  el0_sync_handler+0xb0/0xb4
 3428 10:23:38.116211  [  137.817775]  el0_sync+0x180/0x1c0
 3429 10:23:38.117684  [  137.821100] Code: a8c12027 a8c12829 a8c1302b a8c1382d (a88120c7) 
 3430 10:23:38.118478  [  137.827209] ---[ end trace e335d9c19d1062f5 ]---
 3431 10:23:38.119093  # Segmentation fault
 3432 10:23:38.219190  # [  137.581256] lkdtm: Performing direct entry WRITE_KERN
 3433 10:23:38.219763  # [  137.586404] lkdtm: attempting bad 8823304 byte write at ffff800011276e88
 3434 10:23:38.220913  # [  137.593196] Unable to handle kernel write to read-only memory at virtual address ffff800011276e88
 3435 10:23:38.221320  # [  137.602233] Mem abort info:
 3436 10:23:38.221759  # [  137.605135]   ESR = 0x9600004f
 3437 10:23:38.222184  # [  137.608335]   EC = 0x25: DABT (current EL), IL = 32 bits
 3438 10:23:38.222609  # [  137.613687]   SET = 0, FnV = 0
 3439 10:23:38.223021  # [  137.616772]   EA = 0, S1PTW = 0
 3440 10:23:38.223529  # [  137.619939] Data abort info:
 3441 10:23:38.262279  # [  137.622853]   ISV = 0, ISS = 0x0000004f
 3442 10:23:38.262837  # [  137.626723]   CM = 0, WnR = 1
 3443 10:23:38.263318  # [  137.629703] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 3444 10:23:38.264387  # [  137.636445] [ffff800011276e88] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=00000009ffffd003, pte=0050000081476783
 3445 10:23:38.264825  # [  137.649071] Internal error: Oops: 9600004f [#15] PREEMPT SMP
 3446 10:23:38.265960  # [  137.654751] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3447 10:23:38.305443  # [  137.664225] CPU: 2 PID: 2183 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3448 10:23:38.306005  # [  137.671983] Hardware name: ARM Juno development board (r0) (DT)
 3449 10:23:38.306497  # [  137.677918] pstate: 20000005 (nzCv daif -PAN -UAO -TCO BTYPE=--)
 3450 10:23:38.306938  # [  137.683944] pc : __memcpy+0x110/0x180
 3451 10:23:38.308048  # [  137.687622] lr : lkdtm_WRITE_KERN+0x54/0x88
 3452 10:23:38.308449  # [  137.691814] sp : ffff800016263ce0
 3453 10:23:38.309021  # [  137.695140] x29: ffff800016263ce0 x28: ffff000800c06200 
 3454 10:23:38.309563  # [  137.700479] x27: 0000000000000000 x26: 0000000000000000 
 3455 10:23:38.348628  # [  137.705816] x25: ffff800011521958 x24: ffff800016263e20 
 3456 10:23:38.349199  # [  137.711151] x23: 000000000000000b x22: ffff0008070a9000 
 3457 10:23:38.349677  # [  137.716483] x21: 000000000086a208 x20: ffff800010a0cc80 
 3458 10:23:38.350114  # [  137.721814] x19: ffff800011276e88 x18: 0000000000000000 
 3459 10:23:38.351219  # [  137.727145] x17: 0000000000000000 x16: 0000000000000000 
 3460 10:23:38.351626  # [  137.732476] x15: 0000000000000030 x14: f9000fe097e4f7ba 
 3461 10:23:38.352146  # [  137.737807] x13: f941e800910003fd x12: 52819801d2800802 
 3462 10:23:38.352704  # [  137.743138] x11: a9be7bfdb0008820 x10: d503233fd503201f 
 3463 10:23:38.391879  # [  137.748469] x9 : aa1e03e9d65f03c0 x8 : d50323bfd503233f 
 3464 10:23:38.392421  # [  137.753800] x7 : d503201faa1e03e9 x6 : ffff800011276e88 
 3465 10:23:38.392866  # [  137.759131] x5 : ffff8000125a1c88 x4 : 0000000000000000 
 3466 10:23:38.393229  # [  137.764462] x3 : 0000000000000000 x2 : 000000000086a188 
 3467 10:23:38.394199  # [  137.769793] x1 : ffff800010a0ccc0 x0 : ffff800011276e88 
 3468 10:23:38.394558  # [  137.775124] Call trace:
 3469 10:23:38.394882  # [  137.777578]  __memcpy+0x110/0x180
 3470 10:23:38.395324  # [  137.780901]  lkdtm_do_action+0x24/0x40
 3471 10:23:38.395652  # [  137.784657]  direct_entry+0xd0/0x140
 3472 10:23:38.396037  # [  137.788241]  full_proxy_write+0x68/0xbc
 3473 10:23:38.434988  # [  137.792086]  vfs_write+0xec/0x20c
 3474 10:23:38.435546  # [  137.795406]  ksys_write+0x70/0x100
 3475 10:23:38.435918  # [  137.798815]  __arm64_sys_write+0x24/0x30
 3476 10:23:38.436258  # [  137.802748]  el0_svc_common.constprop.0+0x84/0x1e0
 3477 10:23:38.437223  # [  137.807549]  do_el0_svc+0x2c/0x94
 3478 10:23:38.437590  # [  137.810871]  el0_svc+0x20/0x30
 3479 10:23:38.437915  # [  137.813932]  el0_sync_handler+0xb0/0xb4
 3480 10:23:38.438322  # [  137.817775]  el0_sync+0x180/0x1c0
 3481 10:23:38.438669  # [  137.821100] Code: a8c12027 a8c12829 a8c1302b a8c1382d (a88120c7) 
 3482 10:23:38.439062  # [  137.827209] ---[ end trace e335d9c19d1062f5 ]---
 3483 10:23:38.455843  # WRITE_KERN: saw 'call trace:': ok
 3484 10:23:38.456341  ok 41 selftests: lkdtm: WRITE_KERN.sh
 3485 10:23:38.459083  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 3486 10:23:38.555183  [  138.246198] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3487 10:23:38.555756  [  138.252275] lkdtm: attempting good refcount_inc() without overflow
 3488 10:23:38.556235  [  138.258528] lkdtm: attempting bad refcount_inc() overflow
 3489 10:23:38.556701  [  138.263997] ------------[ cut here ]------------
 3490 10:23:38.557801  [  138.268742] refcount_t: saturated; leaking memory.
 3491 10:23:38.558197  [  138.273726] WARNING: CPU: 1 PID: 2228 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3492 10:23:38.598441  [  138.282184] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3493 10:23:38.598971  [  138.291657] CPU: 1 PID: 2228 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3494 10:23:38.599447  [  138.299416] Hardware name: ARM Juno development board (r0) (DT)
 3495 10:23:38.599903  [  138.305350] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3496 10:23:38.601022  [  138.311370] pc : refcount_warn_saturate+0x74/0x144
 3497 10:23:38.601435  [  138.316170] lr : refcount_warn_saturate+0x74/0x144
 3498 10:23:38.601943  [  138.320969] sp : ffff80001631bcd0
 3499 10:23:38.602477  [  138.324289] x29: ffff80001631bcd0 x28: ffff0008058d4980 
 3500 10:23:38.641803  [  138.329622] x27: 0000000000000000 x26: 0000000000000000 
 3501 10:23:38.642338  [  138.334954] x25: ffff800011521958 x24: ffff80001631be20 
 3502 10:23:38.642816  [  138.340285] x23: 0000000000000016 x22: ffff000804716000 
 3503 10:23:38.643256  [  138.345616] x21: ffff800011a3f888 x20: ffff800011521c08 
 3504 10:23:38.644340  [  138.350947] x19: 000000000000002b x18: 0000000000000000 
 3505 10:23:38.644773  [  138.356277] x17: 0000000000000000 x16: 0000000000000000 
 3506 10:23:38.645273  [  138.361608] x15: 0000000000000220 x14: 000000000000021e 
 3507 10:23:38.645702  [  138.366938] x13: 0000000000000003 x12: 0000000000000003 
 3508 10:23:38.685145  [  138.372269] x11: 0000000000000000 x10: 0000000000001440 
 3509 10:23:38.685691  [  138.377599] x9 : ffff80001012dcf4 x8 : ffff0008058d5e20 
 3510 10:23:38.686164  [  138.382930] x7 : ffff80001259b000 x6 : ffff8000125a1000 
 3511 10:23:38.686602  [  138.388261] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 3512 10:23:38.687036  [  138.393592] x3 : 0000000000000000 x2 : 0000000000000000 
 3513 10:23:38.688100  [  138.398922] x1 : 0000000000000000 x0 : ffff0008058d4980 
 3514 10:23:38.688539  [  138.404253] Call trace:
 3515 10:23:38.689014  [  138.406704]  refcount_warn_saturate+0x74/0x144
 3516 10:23:38.689532  [  138.411160]  __refcount_add.constprop.0+0x6c/0x80
 3517 10:23:38.728453  [  138.415878]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 3518 10:23:38.729012  [  138.420677]  lkdtm_do_action+0x24/0x40
 3519 10:23:38.729491  [  138.424433]  direct_entry+0xd0/0x140
 3520 10:23:38.729927  [  138.428016]  full_proxy_write+0x68/0xbc
 3521 10:23:38.730353  [  138.431861]  vfs_write+0xec/0x20c
 3522 10:23:38.730776  [  138.435182]  ksys_write+0x70/0x100
 3523 10:23:38.731911  [  138.438590]  __arm64_sys_write+0x24/0x30
 3524 10:23:38.732320  [  138.442523]  el0_svc_common.constprop.0+0x84/0x1e0
 3525 10:23:38.732795  [  138.447324]  do_el0_svc+0x2c/0x94
 3526 10:23:38.733225  [  138.450646]  el0_svc+0x20/0x30
 3527 10:23:38.733644  [  138.453707]  el0_sync_handler+0xb0/0xb4
 3528 10:23:38.734059  [  138.457550]  el0_sync+0x180/0x1c0
 3529 10:23:38.781634  [  138.460869] irq event stamp: 0
 3530 10:23:38.782201  [  138.463931] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3531 10:23:38.782817  [  138.470215] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3532 10:23:38.784440  [  138.478411] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3533 10:23:38.785107  [  138.486605] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3534 10:23:38.785723  [  138.492883] ---[ end trace e335d9c19d1062f6 ]---
 3535 10:23:38.786237  [  138.497689] lkdtm: Overflow detected: saturated
 3536 10:23:38.893611  # [  138.246198] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3537 10:23:38.894193  # [  138.252275] lkdtm: attempting good refcount_inc() without overflow
 3538 10:23:38.895229  # [  138.258528] lkdtm: attempting bad refcount_inc() overflow
 3539 10:23:38.895623  # [  138.263997] ------------[ cut here ]------------
 3540 10:23:38.895956  # [  138.268742] refcount_t: saturated; leaking memory.
 3541 10:23:38.896272  # [  138.273726] WARNING: CPU: 1 PID: 2228 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3542 10:23:38.936730  # [  138.282184] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3543 10:23:38.937275  # [  138.291657] CPU: 1 PID: 2228 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3544 10:23:38.938279  # [  138.299416] Hardware name: ARM Juno development board (r0) (DT)
 3545 10:23:38.938650  # [  138.305350] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3546 10:23:38.938981  # [  138.311370] pc : refcount_warn_saturate+0x74/0x144
 3547 10:23:38.939303  # [  138.316170] lr : refcount_warn_saturate+0x74/0x144
 3548 10:23:38.939610  # [  138.320969] sp : ffff80001631bcd0
 3549 10:23:38.940555  # [  138.324289] x29: ffff80001631bcd0 x28: ffff0008058d4980 
 3550 10:23:38.979939  # [  138.329622] x27: 0000000000000000 x26: 0000000000000000 
 3551 10:23:38.980572  # [  138.334954] x25: ffff800011521958 x24: ffff80001631be20 
 3552 10:23:38.981218  # [  138.340285] x23: 0000000000000016 x22: ffff000804716000 
 3553 10:23:38.982401  # [  138.345616] x21: ffff800011a3f888 x20: ffff800011521c08 
 3554 10:23:38.982796  # [  138.350947] x19: 000000000000002b x18: 0000000000000000 
 3555 10:23:38.983285  # [  138.356277] x17: 0000000000000000 x16: 0000000000000000 
 3556 10:23:38.983677  # [  138.361608] x15: 0000000000000220 x14: 000000000000021e 
 3557 10:23:38.984112  # [  138.366938] x13: 0000000000000003 x12: 0000000000000003 
 3558 10:23:39.023033  # [  138.372269] x11: 0000000000000000 x10: 0000000000001440 
 3559 10:23:39.024228  # [  138.377599] x9 : ffff80001012dcf4 x8 : ffff0008058d5e20 
 3560 10:23:39.024923  # [  138.382930] x7 : ffff80001259b000 x6 : ffff8000125a1000 
 3561 10:23:39.026731  # [  138.388261] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 3562 10:23:39.027542  # [  138.393592] x3 : 0000000000000000 x2 : 0000000000000000 
 3563 10:23:39.028142  # [  138.398922] x1 : 0000000000000000 x0 : ffff0008058d4980 
 3564 10:23:39.029456  # [  138.404253] Call trace:
 3565 10:23:39.030512  # [  138.406704]  refcount_warn_saturate+0x74/0x144
 3566 10:23:39.066339  # [  138.411160]  __refcount_add.constprop.0+0x6c/0x80
 3567 10:23:39.066932  # [  138.415878]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 3568 10:23:39.067465  # [  138.420677]  lkdtm_do_action+0x24/0x40
 3569 10:23:39.067858  # [  138.424433]  direct_entry+0xd0/0x140
 3570 10:23:39.068199  # [  138.428016]  full_proxy_write+0x68/0xbc
 3571 10:23:39.068528  # [  138.431861]  vfs_write+0xec/0x20c
 3572 10:23:39.069648  # [  138.435182]  ksys_write+0x70/0x100
 3573 10:23:39.070032  # [  138.438590]  __arm64_sys_write+0x24/0x30
 3574 10:23:39.070359  # [  138.442523]  el0_svc_common.constprop.0+0x84/0x1e0
 3575 10:23:39.070671  # [  138.447324]  do_el0_svc+0x2c/0x94
 3576 10:23:39.071076  # [  138.450646]  el0_svc+0x20/0x30
 3577 10:23:39.109453  # [  138.453707]  el0_sync_handler+0xb0/0xb4
 3578 10:23:39.110085  # [  138.457550]  el0_sync+0x180/0x1c0
 3579 10:23:39.110461  # [  138.460869] irq event stamp: 0
 3580 10:23:39.110850  # [  138.463931] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3581 10:23:39.111203  # [  138.470215] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3582 10:23:39.112173  # [  138.478411] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3583 10:23:39.112529  # [  138.486605] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3584 10:23:39.113085  # [  138.492883] ---[ end trace e335d9c19d1062f6 ]---
 3585 10:23:39.141454  # [  138.497689] lkdtm: Overflow detected: saturated
 3586 10:23:39.141999  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 3587 10:23:39.142371  ok 42 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 3588 10:23:39.142713  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 3589 10:23:39.283135  [  138.973734] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3590 10:23:39.283714  [  138.979844] lkdtm: attempting good refcount_add() without overflow
 3591 10:23:39.284083  [  138.986401] lkdtm: attempting bad refcount_add() overflow
 3592 10:23:39.284426  [  138.992027] ------------[ cut here ]------------
 3593 10:23:39.285475  [  138.996714] refcount_t: saturated; leaking memory.
 3594 10:23:39.285842  [  139.001641] WARNING: CPU: 5 PID: 2260 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3595 10:23:39.326470  [  139.010101] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3596 10:23:39.327021  [  139.019602] CPU: 5 PID: 2260 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3597 10:23:39.327404  [  139.027365] Hardware name: ARM Juno development board (r0) (DT)
 3598 10:23:39.328396  [  139.033304] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3599 10:23:39.328804  [  139.039330] pc : refcount_warn_saturate+0x74/0x144
 3600 10:23:39.329144  [  139.044135] lr : refcount_warn_saturate+0x74/0x144
 3601 10:23:39.329467  [  139.048939] sp : ffff80001639bcd0
 3602 10:23:39.329964  [  139.052263] x29: ffff80001639bcd0 x28: ffff000803e51880 
 3603 10:23:39.369888  [  139.057603] x27: 0000000000000000 x26: 0000000000000000 
 3604 10:23:39.370414  [  139.062944] x25: ffff800011521958 x24: ffff80001639be20 
 3605 10:23:39.370784  [  139.068283] x23: 0000000000000016 x22: ffff000806630000 
 3606 10:23:39.371122  [  139.073624] x21: ffff800011a3f8a0 x20: ffff800011521c18 
 3607 10:23:39.371448  [  139.078964] x19: 000000000000002c x18: 0000000000000000 
 3608 10:23:39.372416  [  139.084303] x17: 0000000000000000 x16: 0000000000000000 
 3609 10:23:39.372822  [  139.089643] x15: 0000000000000030 x14: ffffffffffffffff 
 3610 10:23:39.373263  [  139.094983] x13: ffff80009639b977 x12: ffff80001639b97f 
 3611 10:23:39.413323  [  139.100322] x11: 0000000000000028 x10: ffff800012628650 
 3612 10:23:39.413853  [  139.105662] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3613 10:23:39.414220  [  139.111002] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3614 10:23:39.414561  [  139.116342] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 3615 10:23:39.414887  [  139.121682] x3 : 0000000000000000 x2 : 0000000000000000 
 3616 10:23:39.415204  [  139.127021] x1 : 0000000000000000 x0 : ffff000803e51880 
 3617 10:23:39.416164  [  139.132361] Call trace:
 3618 10:23:39.416570  [  139.134819]  refcount_warn_saturate+0x74/0x144
 3619 10:23:39.417080  [  139.139281]  __refcount_add.constprop.0+0x6c/0x80
 3620 10:23:39.456697  [  139.144005]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 3621 10:23:39.457221  [  139.148811]  lkdtm_do_action+0x24/0x40
 3622 10:23:39.457587  [  139.152574]  direct_entry+0xd0/0x140
 3623 10:23:39.458587  [  139.156162]  full_proxy_write+0x68/0xbc
 3624 10:23:39.458963  [  139.160014]  vfs_write+0xec/0x20c
 3625 10:23:39.459295  [  139.163341]  ksys_write+0x70/0x100
 3626 10:23:39.459613  [  139.166755]  __arm64_sys_write+0x24/0x30
 3627 10:23:39.459925  [  139.170696]  el0_svc_common.constprop.0+0x84/0x1e0
 3628 10:23:39.460309  [  139.175504]  do_el0_svc+0x2c/0x94
 3629 10:23:39.460641  [  139.178833]  el0_svc+0x20/0x30
 3630 10:23:39.460996  [  139.181900]  el0_sync_handler+0xb0/0xb4
 3631 10:23:39.461380  [  139.185750]  el0_sync+0x180/0x1c0
 3632 10:23:39.510234  [  139.189074] irq event stamp: 0
 3633 10:23:39.511465  [  139.192144] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3634 10:23:39.512425  [  139.198434] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3635 10:23:39.514334  [  139.206637] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3636 10:23:39.514852  [  139.214838] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3637 10:23:39.515295  [  139.221122] ---[ end trace e335d9c19d1062f7 ]---
 3638 10:23:39.515667  [  139.226029] lkdtm: Overflow detected: saturated
 3639 10:23:39.621161  # [  138.973734] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3640 10:23:39.621756  # [  138.979844] lkdtm: attempting good refcount_add() without overflow
 3641 10:23:39.622242  # [  138.986401] lkdtm: attempting bad refcount_add() overflow
 3642 10:23:39.622685  # [  138.992027] ------------[ cut here ]------------
 3643 10:23:39.623113  # [  138.996714] refcount_t: saturated; leaking memory.
 3644 10:23:39.624208  # [  139.001641] WARNING: CPU: 5 PID: 2260 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3645 10:23:39.664295  # [  139.010101] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3646 10:23:39.664899  # [  139.019602] CPU: 5 PID: 2260 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3647 10:23:39.666058  # [  139.027365] Hardware name: ARM Juno development board (r0) (DT)
 3648 10:23:39.666551  # [  139.033304] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3649 10:23:39.666995  # [  139.039330] pc : refcount_warn_saturate+0x74/0x144
 3650 10:23:39.667427  # [  139.044135] lr : refcount_warn_saturate+0x74/0x144
 3651 10:23:39.667891  # [  139.048939] sp : ffff80001639bcd0
 3652 10:23:39.668414  # [  139.052263] x29: ffff80001639bcd0 x28: ffff000803e51880 
 3653 10:23:39.707503  # [  139.057603] x27: 0000000000000000 x26: 0000000000000000 
 3654 10:23:39.708080  # [  139.062944] x25: ffff800011521958 x24: ffff80001639be20 
 3655 10:23:39.708753  # [  139.068283] x23: 0000000000000016 x22: ffff000806630000 
 3656 10:23:39.710097  # [  139.073624] x21: ffff800011a3f8a0 x20: ffff800011521c18 
 3657 10:23:39.710629  # [  139.078964] x19: 000000000000002c x18: 0000000000000000 
 3658 10:23:39.711133  # [  139.084303] x17: 0000000000000000 x16: 0000000000000000 
 3659 10:23:39.711521  # [  139.089643] x15: 0000000000000030 x14: ffffffffffffffff 
 3660 10:23:39.711930  # [  139.094983] x13: ffff80009639b977 x12: ffff80001639b97f 
 3661 10:23:39.750557  # [  139.100322] x11: 0000000000000028 x10: ffff800012628650 
 3662 10:23:39.751101  # [  139.105662] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3663 10:23:39.751638  # [  139.111002] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3664 10:23:39.752007  # [  139.116342] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 3665 10:23:39.753181  # [  139.121682] x3 : 0000000000000000 x2 : 0000000000000000 
 3666 10:23:39.753733  # [  139.127021] x1 : 0000000000000000 x0 : ffff000803e51880 
 3667 10:23:39.754203  # [  139.132361] Call trace:
 3668 10:23:39.754816  # [  139.134819]  refcount_warn_saturate+0x74/0x144
 3669 10:23:39.793774  # [  139.139281]  __refcount_add.constprop.0+0x6c/0x80
 3670 10:23:39.794323  # [  139.144005]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 3671 10:23:39.794699  # [  139.148811]  lkdtm_do_action+0x24/0x40
 3672 10:23:39.795037  # [  139.152574]  direct_entry+0xd0/0x140
 3673 10:23:39.796049  # [  139.156162]  full_proxy_write+0x68/0xbc
 3674 10:23:39.796413  # [  139.160014]  vfs_write+0xec/0x20c
 3675 10:23:39.796782  # [  139.163341]  ksys_write+0x70/0x100
 3676 10:23:39.797215  # [  139.166755]  __arm64_sys_write+0x24/0x30
 3677 10:23:39.797545  # [  139.170696]  el0_svc_common.constprop.0+0x84/0x1e0
 3678 10:23:39.797858  # [  139.175504]  do_el0_svc+0x2c/0x94
 3679 10:23:39.798240  # [  139.178833]  el0_svc+0x20/0x30
 3680 10:23:39.836948  # [  139.181900]  el0_sync_handler+0xb0/0xb4
 3681 10:23:39.837567  # [  139.185750]  el0_sync+0x180/0x1c0
 3682 10:23:39.837969  # [  139.189074] irq event stamp: 0
 3683 10:23:39.838411  # [  139.192144] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3684 10:23:39.839425  # [  139.198434] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3685 10:23:39.839789  # [  139.206637] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3686 10:23:39.840121  # [  139.214838] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3687 10:23:39.840631  # [  139.221122] ---[ end trace e335d9c19d1062f7 ]---
 3688 10:23:39.868121  # [  139.226029] lkdtm: Overflow detected: saturated
 3689 10:23:39.868641  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 3690 10:23:39.869084  ok 43 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 3691 10:23:39.871520  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 3692 10:23:39.977745  [  139.668599] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3693 10:23:39.978319  [  139.675501] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3694 10:23:39.978697  [  139.681787] ------------[ cut here ]------------
 3695 10:23:39.979037  [  139.686635] refcount_t: saturated; leaking memory.
 3696 10:23:39.980058  [  139.691621] WARNING: CPU: 1 PID: 2292 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3697 10:23:39.981249  [  139.700076] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3698 10:23:40.021054  [  139.709549] CPU: 1 PID: 2292 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3699 10:23:40.021611  [  139.717307] Hardware name: ARM Juno development board (r0) (DT)
 3700 10:23:40.021989  [  139.723240] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3701 10:23:40.022331  [  139.729259] pc : refcount_warn_saturate+0xc8/0x144
 3702 10:23:40.023386  [  139.734059] lr : refcount_warn_saturate+0xc8/0x144
 3703 10:23:40.023776  [  139.738857] sp : ffff80001645bcb0
 3704 10:23:40.024108  [  139.742177] x29: ffff80001645bcb0 x28: ffff000800803100 
 3705 10:23:40.024620  [  139.747510] x27: 0000000000000000 x26: 0000000000000000 
 3706 10:23:40.064346  [  139.752841] x25: ffff800011521958 x24: ffff80001645be20 
 3707 10:23:40.064917  [  139.758172] x23: 000000000000001f x22: ffff000805ad3000 
 3708 10:23:40.065289  [  139.763503] x21: 0000000000000001 x20: 000000007fffffff 
 3709 10:23:40.065627  [  139.768834] x19: ffff80001645bd04 x18: 0000000000000000 
 3710 10:23:40.066645  [  139.774165] x17: 0000000000000000 x16: 0000000000000000 
 3711 10:23:40.067017  [  139.779495] x15: 0000000000000030 x14: ffffffffffffffff 
 3712 10:23:40.067342  [  139.784826] x13: ffff80009645b957 x12: ffff80001645b95f 
 3713 10:23:40.067847  [  139.790157] x11: 0000000000000000 x10: ffff800012628650 
 3714 10:23:40.107821  [  139.795488] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3715 10:23:40.108430  [  139.800819] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3716 10:23:40.108846  [  139.806150] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 3717 10:23:40.109881  [  139.811481] x3 : 0000000000000000 x2 : 0000000000000000 
 3718 10:23:40.110259  [  139.816811] x1 : 0000000000000000 x0 : ffff000800803100 
 3719 10:23:40.110624  [  139.822142] Call trace:
 3720 10:23:40.110953  [  139.824594]  refcount_warn_saturate+0xc8/0x144
 3721 10:23:40.111399  [  139.829052]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 3722 10:23:40.111805  [  139.834550]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 3723 10:23:40.151053  [  139.840135]  lkdtm_do_action+0x24/0x40
 3724 10:23:40.151574  [  139.843891]  direct_entry+0xd0/0x140
 3725 10:23:40.151942  [  139.847474]  full_proxy_write+0x68/0xbc
 3726 10:23:40.152280  [  139.851319]  vfs_write+0xec/0x20c
 3727 10:23:40.152606  [  139.854639]  ksys_write+0x70/0x100
 3728 10:23:40.152983  [  139.858047]  __arm64_sys_write+0x24/0x30
 3729 10:23:40.154025  [  139.861980]  el0_svc_common.constprop.0+0x84/0x1e0
 3730 10:23:40.154511  [  139.866781]  do_el0_svc+0x2c/0x94
 3731 10:23:40.154847  [  139.870103]  el0_svc+0x20/0x30
 3732 10:23:40.155164  [  139.873164]  el0_sync_handler+0xb0/0xb4
 3733 10:23:40.155475  [  139.877008]  el0_sync+0x180/0x1c0
 3734 10:23:40.155856  [  139.880327] irq event stamp: 0
 3735 10:23:40.199089  [  139.883390] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3736 10:23:40.199619  [  139.889674] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3737 10:23:40.200304  [  139.897870] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3738 10:23:40.201102  [  139.906064] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3739 10:23:40.201812  [  139.912342] ---[ end trace e335d9c19d1062f8 ]---
 3740 10:23:40.203433  [  139.917091] lkdtm: Overflow detected: saturated
 3741 10:23:40.354555  # [  139.668599] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3742 10:23:40.355131  # [  139.675501] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3743 10:23:40.355509  # [  139.681787] ------------[ cut here ]------------
 3744 10:23:40.356536  # [  139.686635] refcount_t: saturated; leaking memory.
 3745 10:23:40.356986  # [  139.691621] WARNING: CPU: 1 PID: 2292 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3746 10:23:40.358073  # [  139.700076] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3747 10:23:40.397598  # [  139.709549] CPU: 1 PID: 2292 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3748 10:23:40.398155  # [  139.717307] Hardware name: ARM Juno development board (r0) (DT)
 3749 10:23:40.398530  # [  139.723240] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3750 10:23:40.399579  # [  139.729259] pc : refcount_warn_saturate+0xc8/0x144
 3751 10:23:40.399959  # [  139.734059] lr : refcount_warn_saturate+0xc8/0x144
 3752 10:23:40.400297  # [  139.738857] sp : ffff80001645bcb0
 3753 10:23:40.400625  # [  139.742177] x29: ffff80001645bcb0 x28: ffff000800803100 
 3754 10:23:40.401132  # [  139.747510] x27: 0000000000000000 x26: 0000000000000000 
 3755 10:23:40.440744  # [  139.752841] x25: ffff800011521958 x24: ffff80001645be20 
 3756 10:23:40.441363  # [  139.758172] x23: 000000000000001f x22: ffff000805ad3000 
 3757 10:23:40.441748  # [  139.763503] x21: 0000000000000001 x20: 000000007fffffff 
 3758 10:23:40.442786  # [  139.768834] x19: ffff80001645bd04 x18: 0000000000000000 
 3759 10:23:40.443176  # [  139.774165] x17: 0000000000000000 x16: 0000000000000000 
 3760 10:23:40.443560  # [  139.779495] x15: 0000000000000030 x14: ffffffffffffffff 
 3761 10:23:40.443911  # [  139.784826] x13: ffff80009645b957 x12: ffff80001645b95f 
 3762 10:23:40.483973  # [  139.790157] x11: 0000000000000000 x10: ffff800012628650 
 3763 10:23:40.484528  # [  139.795488] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 3764 10:23:40.485174  # [  139.800819] x7 : ffff800012628650 x6 : ffff8000125a1000 
 3765 10:23:40.486308  # [  139.806150] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 3766 10:23:40.486766  # [  139.811481] x3 : 0000000000000000 x2 : 0000000000000000 
 3767 10:23:40.487114  # [  139.816811] x1 : 0000000000000000 x0 : ffff000800803100 
 3768 10:23:40.487514  # [  139.822142] Call trace:
 3769 10:23:40.487849  # [  139.824594]  refcount_warn_saturate+0xc8/0x144
 3770 10:23:40.488247  # [  139.829052]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 3771 10:23:40.527097  # [  139.834550]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 3772 10:23:40.527643  # [  139.840135]  lkdtm_do_action+0x24/0x40
 3773 10:23:40.528021  # [  139.843891]  direct_entry+0xd0/0x140
 3774 10:23:40.528363  # [  139.847474]  full_proxy_write+0x68/0xbc
 3775 10:23:40.528733  # [  139.851319]  vfs_write+0xec/0x20c
 3776 10:23:40.529062  # [  139.854639]  ksys_write+0x70/0x100
 3777 10:23:40.530058  # [  139.858047]  __arm64_sys_write+0x24/0x30
 3778 10:23:40.530467  # [  139.861980]  el0_svc_common.constprop.0+0x84/0x1e0
 3779 10:23:40.530819  # [  139.866781]  do_el0_svc+0x2c/0x94
 3780 10:23:40.531142  # [  139.870103]  el0_svc+0x20/0x30
 3781 10:23:40.531531  # [  139.873164]  el0_sync_handler+0xb0/0xb4
 3782 10:23:40.570252  # [  139.877008]  el0_sync+0x180/0x1c0
 3783 10:23:40.570832  # [  139.880327] irq event stamp: 0
 3784 10:23:40.571212  # [  139.883390] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3785 10:23:40.572248  # [  139.889674] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3786 10:23:40.572619  # [  139.897870] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3787 10:23:40.573012  # [  139.906064] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3788 10:23:40.574210  # [  139.912342] ---[ end trace e335d9c19d1062f8 ]---
 3789 10:23:40.596748  # [  139.917091] lkdtm: Overflow detected: saturated
 3790 10:23:40.597286  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 3791 10:23:40.597658  ok 44 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 3792 10:23:40.600062  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 3793 10:23:40.709212  [  140.400230] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3794 10:23:40.709814  [  140.407105] lkdtm: attempting bad refcount_add_not_zero() overflow
 3795 10:23:40.711005  [  140.413364] ------------[ cut here ]------------
 3796 10:23:40.711408  [  140.418048] refcount_t: saturated; leaking memory.
 3797 10:23:40.711856  [  140.423043] WARNING: CPU: 5 PID: 2324 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3798 10:23:40.713059  [  140.431504] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3799 10:23:40.752614  [  140.441005] CPU: 5 PID: 2324 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3800 10:23:40.753211  [  140.448767] Hardware name: ARM Juno development board (r0) (DT)
 3801 10:23:40.753589  [  140.454706] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3802 10:23:40.754615  [  140.460731] pc : refcount_warn_saturate+0xc8/0x144
 3803 10:23:40.754981  [  140.465537] lr : refcount_warn_saturate+0xc8/0x144
 3804 10:23:40.755317  [  140.470340] sp : ffff8000164e3cb0
 3805 10:23:40.755635  [  140.473664] x29: ffff8000164e3cb0 x28: ffff0008059b3100 
 3806 10:23:40.756688  [  140.479005] x27: 0000000000000000 x26: 0000000000000000 
 3807 10:23:40.795971  [  140.484345] x25: ffff800011521958 x24: ffff8000164e3e20 
 3808 10:23:40.796503  [  140.489685] x23: 000000000000001f x22: ffff000803e6c000 
 3809 10:23:40.797010  [  140.495025] x21: 0000000000000006 x20: 000000007fffffff 
 3810 10:23:40.798137  [  140.500365] x19: ffff8000164e3d04 x18: 0000000000000000 
 3811 10:23:40.798532  [  140.505705] x17: 0000000000000000 x16: 0000000000000000 
 3812 10:23:40.798963  [  140.511045] x15: 0000000000000030 x14: ffffffffffffffff 
 3813 10:23:40.799385  [  140.516385] x13: ffff8000964e3957 x12: ffff8000164e395f 
 3814 10:23:40.799898  [  140.521724] x11: 0000000000000030 x10: 0000000000001440 
 3815 10:23:40.839387  [  140.527064] x9 : ffff80001012dcf4 x8 : ffff0008059b45a0 
 3816 10:23:40.839939  [  140.532404] x7 : 0000000000000000 x6 : ffff8000125a1000 
 3817 10:23:40.840420  [  140.537744] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 3818 10:23:40.840908  [  140.543083] x3 : 0000000000000000 x2 : 0000000000000000 
 3819 10:23:40.842033  [  140.548423] x1 : 0000000000000000 x0 : ffff0008059b3100 
 3820 10:23:40.842428  [  140.553762] Call trace:
 3821 10:23:40.842900  [  140.556220]  refcount_warn_saturate+0xc8/0x144
 3822 10:23:40.843333  [  140.560684]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 3823 10:23:40.843849  [  140.566188]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 3824 10:23:40.882771  [  140.571779]  lkdtm_do_action+0x24/0x40
 3825 10:23:40.883321  [  140.575541]  direct_entry+0xd0/0x140
 3826 10:23:40.883795  [  140.579130]  full_proxy_write+0x68/0xbc
 3827 10:23:40.884230  [  140.582981]  vfs_write+0xec/0x20c
 3828 10:23:40.884679  [  140.586307]  ksys_write+0x70/0x100
 3829 10:23:40.885803  [  140.589722]  __arm64_sys_write+0x24/0x30
 3830 10:23:40.886191  [  140.593662]  el0_svc_common.constprop.0+0x84/0x1e0
 3831 10:23:40.886625  [  140.598469]  do_el0_svc+0x2c/0x94
 3832 10:23:40.887040  [  140.601797]  el0_svc+0x20/0x30
 3833 10:23:40.887448  [  140.604864]  el0_sync_handler+0xb0/0xb4
 3834 10:23:40.887855  [  140.608714]  el0_sync+0x180/0x1c0
 3835 10:23:40.888357  [  140.612038] irq event stamp: 0
 3836 10:23:40.930556  [  140.615107] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3837 10:23:40.931097  [  140.621398] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3838 10:23:40.931582  [  140.629601] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3839 10:23:40.933150  [  140.637801] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3840 10:23:40.933945  [  140.644085] ---[ end trace e335d9c19d1062f9 ]---
 3841 10:23:40.934820  [  140.648913] lkdtm: Overflow detected: saturated
 3842 10:23:41.053765  # [  140.400230] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3843 10:23:41.054335  # [  140.407105] lkdtm: attempting bad refcount_add_not_zero() overflow
 3844 10:23:41.054710  # [  140.413364] ------------[ cut here ]------------
 3845 10:23:41.055055  # [  140.418048] refcount_t: saturated; leaking memory.
 3846 10:23:41.056079  # [  140.423043] WARNING: CPU: 5 PID: 2324 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3847 10:23:41.056444  # [  140.431504] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3848 10:23:41.096943  # [  140.441005] CPU: 5 PID: 2324 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3849 10:23:41.097510  # [  140.448767] Hardware name: ARM Juno development board (r0) (DT)
 3850 10:23:41.097890  # [  140.454706] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3851 10:23:41.098933  # [  140.460731] pc : refcount_warn_saturate+0xc8/0x144
 3852 10:23:41.099305  # [  140.465537] lr : refcount_warn_saturate+0xc8/0x144
 3853 10:23:41.099643  # [  140.470340] sp : ffff8000164e3cb0
 3854 10:23:41.099970  # [  140.473664] x29: ffff8000164e3cb0 x28: ffff0008059b3100 
 3855 10:23:41.100347  # [  140.479005] x27: 0000000000000000 x26: 0000000000000000 
 3856 10:23:41.140119  # [  140.484345] x25: ffff800011521958 x24: ffff8000164e3e20 
 3857 10:23:41.140727  # [  140.489685] x23: 000000000000001f x22: ffff000803e6c000 
 3858 10:23:41.141110  # [  140.495025] x21: 0000000000000006 x20: 000000007fffffff 
 3859 10:23:41.141456  # [  140.500365] x19: ffff8000164e3d04 x18: 0000000000000000 
 3860 10:23:41.142486  # [  140.505705] x17: 0000000000000000 x16: 0000000000000000 
 3861 10:23:41.142853  # [  140.511045] x15: 0000000000000030 x14: ffffffffffffffff 
 3862 10:23:41.143181  # [  140.516385] x13: ffff8000964e3957 x12: ffff8000164e395f 
 3863 10:23:41.143696  # [  140.521724] x11: 0000000000000030 x10: 0000000000001440 
 3864 10:23:41.183168  # [  140.527064] x9 : ffff80001012dcf4 x8 : ffff0008059b45a0 
 3865 10:23:41.183765  # [  140.532404] x7 : 0000000000000000 x6 : ffff8000125a1000 
 3866 10:23:41.184141  # [  140.537744] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 3867 10:23:41.185214  # [  140.543083] x3 : 0000000000000000 x2 : 0000000000000000 
 3868 10:23:41.185590  # [  140.548423] x1 : 0000000000000000 x0 : ffff0008059b3100 
 3869 10:23:41.185928  # [  140.553762] Call trace:
 3870 10:23:41.186252  # [  140.556220]  refcount_warn_saturate+0xc8/0x144
 3871 10:23:41.186677  # [  140.560684]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 3872 10:23:41.187088  # [  140.566188]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 3873 10:23:41.226463  # [  140.571779]  lkdtm_do_action+0x24/0x40
 3874 10:23:41.227064  # [  140.575541]  direct_entry+0xd0/0x140
 3875 10:23:41.227549  # [  140.579130]  full_proxy_write+0x68/0xbc
 3876 10:23:41.227986  # [  140.582981]  vfs_write+0xec/0x20c
 3877 10:23:41.229163  # [  140.586307]  ksys_write+0x70/0x100
 3878 10:23:41.229577  # [  140.589722]  __arm64_sys_write+0x24/0x30
 3879 10:23:41.230038  # [  140.593662]  el0_svc_common.constprop.0+0x84/0x1e0
 3880 10:23:41.230465  # [  140.598469]  do_el0_svc+0x2c/0x94
 3881 10:23:41.230882  # [  140.601797]  el0_svc+0x20/0x30
 3882 10:23:41.231293  # [  140.604864]  el0_sync_handler+0xb0/0xb4
 3883 10:23:41.231797  # [  140.608714]  el0_sync+0x180/0x1c0
 3884 10:23:41.269587  # [  140.612038] irq event stamp: 0
 3885 10:23:41.270148  # [  140.615107] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3886 10:23:41.271343  # [  140.621398] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3887 10:23:41.271761  # [  140.629601] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3888 10:23:41.272207  # [  140.637801] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3889 10:23:41.272626  # [  140.644085] ---[ end trace e335d9c19d1062f9 ]---
 3890 10:23:41.273195  # [  140.648913] lkdtm: Overflow detected: saturated
 3891 10:23:41.295386  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 3892 10:23:41.298624  ok 45 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 3893 10:23:41.299120  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 3894 10:23:41.407791  [  141.098636] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3895 10:23:41.408365  [  141.104382] lkdtm: attempting good refcount_dec()
 3896 10:23:41.408891  [  141.109164] lkdtm: attempting bad refcount_dec() to zero
 3897 10:23:41.410069  [  141.114547] ------------[ cut here ]------------
 3898 10:23:41.410472  [  141.119299] refcount_t: decrement hit 0; leaking memory.
 3899 10:23:41.410909  [  141.124909] WARNING: CPU: 2 PID: 2356 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3900 10:23:41.451115  [  141.133455] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3901 10:23:41.451681  [  141.142927] CPU: 2 PID: 2356 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3902 10:23:41.452165  [  141.150685] Hardware name: ARM Juno development board (r0) (DT)
 3903 10:23:41.453310  [  141.156619] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3904 10:23:41.453712  [  141.162638] pc : refcount_warn_saturate+0x13c/0x144
 3905 10:23:41.454145  [  141.167526] lr : refcount_warn_saturate+0x13c/0x144
 3906 10:23:41.454567  [  141.172411] sp : ffff80001659bcc0
 3907 10:23:41.454996  [  141.175730] x29: ffff80001659bcc0 x28: ffff000806520000 
 3908 10:23:41.494417  [  141.181063] x27: 0000000000000000 x26: 0000000000000000 
 3909 10:23:41.494949  [  141.186395] x25: ffff800011521958 x24: ffff80001659be20 
 3910 10:23:41.495318  [  141.191726] x23: 0000000000000012 x22: ffff000807248000 
 3911 10:23:41.495657  [  141.197057] x21: ffff800011a3f8f8 x20: ffff800011521c48 
 3912 10:23:41.496742  [  141.202388] x19: ffff80001659bd04 x18: 0000000000000000 
 3913 10:23:41.497119  [  141.207719] x17: 0000000000000000 x16: 0000000000000000 
 3914 10:23:41.497450  [  141.213050] x15: 0000000000000000 x14: ffff0008002e0000 
 3915 10:23:41.497782  [  141.218381] x13: ffff80096d161000 x12: 0000000030d4d91d 
 3916 10:23:41.498319  [  141.223711] x11: 0000000000000000 x10: 0000000000001440 
 3917 10:23:41.537827  [  141.229043] x9 : ffff80001012dcf4 x8 : ffff0008065214a0 
 3918 10:23:41.538376  [  141.234373] x7 : ffff80096d161000 x6 : ffff8000125a1000 
 3919 10:23:41.538852  [  141.239704] x5 : ffff8000125a1c88 x4 : ffff00097ef4ec50 
 3920 10:23:41.539998  [  141.245035] x3 : 0000000000000000 x2 : 0000000000000000 
 3921 10:23:41.540391  [  141.250366] x1 : 0000000000000000 x0 : ffff000806520000 
 3922 10:23:41.540871  [  141.255697] Call trace:
 3923 10:23:41.541327  [  141.258149]  refcount_warn_saturate+0x13c/0x144
 3924 10:23:41.541749  [  141.262692]  __refcount_dec.constprop.0+0x4c/0x5c
 3925 10:23:41.542264  [  141.267407]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 3926 10:23:41.581150  [  141.271861]  lkdtm_do_action+0x24/0x40
 3927 10:23:41.581697  [  141.275617]  direct_entry+0xd0/0x140
 3928 10:23:41.582166  [  141.279200]  full_proxy_write+0x68/0xbc
 3929 10:23:41.582592  [  141.283045]  vfs_write+0xec/0x20c
 3930 10:23:41.583737  [  141.286366]  ksys_write+0x70/0x100
 3931 10:23:41.584135  [  141.289774]  __arm64_sys_write+0x24/0x30
 3932 10:23:41.584566  [  141.293707]  el0_svc_common.constprop.0+0x84/0x1e0
 3933 10:23:41.585031  [  141.298508]  do_el0_svc+0x2c/0x94
 3934 10:23:41.585448  [  141.301831]  el0_svc+0x20/0x30
 3935 10:23:41.585858  [  141.304891]  el0_sync_handler+0xb0/0xb4
 3936 10:23:41.586370  [  141.308735]  el0_sync+0x180/0x1c0
 3937 10:23:41.586748  [  141.312055] irq event stamp: 0
 3938 10:23:41.629210  [  141.315118] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3939 10:23:41.629761  [  141.321401] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3940 10:23:41.630139  [  141.329597] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3941 10:23:41.631202  [  141.337791] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3942 10:23:41.631579  [  141.344069] ---[ end trace e335d9c19d1062fa ]---
 3943 10:23:41.632744  [  141.348773] lkdtm: Zero detected: saturated
 3944 10:23:41.744502  # [  141.098636] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3945 10:23:41.745121  # [  141.104382] lkdtm: attempting good refcount_dec()
 3946 10:23:41.745494  # [  141.109164] lkdtm: attempting bad refcount_dec() to zero
 3947 10:23:41.745839  # [  141.114547] ------------[ cut here ]------------
 3948 10:23:41.746167  # [  141.119299] refcount_t: decrement hit 0; leaking memory.
 3949 10:23:41.747231  # [  141.124909] WARNING: CPU: 2 PID: 2356 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3950 10:23:41.787581  # [  141.133455] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 3951 10:23:41.788155  # [  141.142927] CPU: 2 PID: 2356 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 3952 10:23:41.788535  # [  141.150685] Hardware name: ARM Juno development board (r0) (DT)
 3953 10:23:41.788933  # [  141.156619] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3954 10:23:41.790033  # [  141.162638] pc : refcount_warn_saturate+0x13c/0x144
 3955 10:23:41.790415  # [  141.167526] lr : refcount_warn_saturate+0x13c/0x144
 3956 10:23:41.790782  # [  141.172411] sp : ffff80001659bcc0
 3957 10:23:41.791384  # [  141.175730] x29: ffff80001659bcc0 x28: ffff000806520000 
 3958 10:23:41.830725  # [  141.181063] x27: 0000000000000000 x26: 0000000000000000 
 3959 10:23:41.831266  # [  141.186395] x25: ffff800011521958 x24: ffff80001659be20 
 3960 10:23:41.831632  # [  141.191726] x23: 0000000000000012 x22: ffff000807248000 
 3961 10:23:41.832750  # [  141.197057] x21: ffff800011a3f8f8 x20: ffff800011521c48 
 3962 10:23:41.833236  # [  141.202388] x19: ffff80001659bd04 x18: 0000000000000000 
 3963 10:23:41.833595  # [  141.207719] x17: 0000000000000000 x16: 0000000000000000 
 3964 10:23:41.834005  # [  141.213050] x15: 0000000000000000 x14: ffff0008002e0000 
 3965 10:23:41.834585  # [  141.218381] x13: ffff80096d161000 x12: 0000000030d4d91d 
 3966 10:23:41.873874  # [  141.223711] x11: 0000000000000000 x10: 0000000000001440 
 3967 10:23:41.874439  # [  141.229043] x9 : ffff80001012dcf4 x8 : ffff0008065214a0 
 3968 10:23:41.874917  # [  141.234373] x7 : ffff80096d161000 x6 : ffff8000125a1000 
 3969 10:23:41.876082  # [  141.239704] x5 : ffff8000125a1c88 x4 : ffff00097ef4ec50 
 3970 10:23:41.876489  # [  141.245035] x3 : 0000000000000000 x2 : 0000000000000000 
 3971 10:23:41.876960  # [  141.250366] x1 : 0000000000000000 x0 : ffff000806520000 
 3972 10:23:41.877397  # [  141.255697] Call trace:
 3973 10:23:41.877817  # [  141.258149]  refcount_warn_saturate+0x13c/0x144
 3974 10:23:41.917059  # [  141.262692]  __refcount_dec.constprop.0+0x4c/0x5c
 3975 10:23:41.917610  # [  141.267407]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 3976 10:23:41.918085  # [  141.271861]  lkdtm_do_action+0x24/0x40
 3977 10:23:41.919258  # [  141.275617]  direct_entry+0xd0/0x140
 3978 10:23:41.919648  # [  141.279200]  full_proxy_write+0x68/0xbc
 3979 10:23:41.920073  # [  141.283045]  vfs_write+0xec/0x20c
 3980 10:23:41.920490  # [  141.286366]  ksys_write+0x70/0x100
 3981 10:23:41.920975  # [  141.289774]  __arm64_sys_write+0x24/0x30
 3982 10:23:41.921396  # [  141.293707]  el0_svc_common.constprop.0+0x84/0x1e0
 3983 10:23:41.921812  # [  141.298508]  do_el0_svc+0x2c/0x94
 3984 10:23:41.922321  # [  141.301831]  el0_svc+0x20/0x30
 3985 10:23:41.960257  # [  141.304891]  el0_sync_handler+0xb0/0xb4
 3986 10:23:41.960885  # [  141.308735]  el0_sync+0x180/0x1c0
 3987 10:23:41.961378  # [  141.312055] irq event stamp: 0
 3988 10:23:41.961825  # [  141.315118] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3989 10:23:41.963012  # [  141.321401] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3990 10:23:41.963422  # [  141.329597] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 3991 10:23:41.963880  # [  141.337791] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3992 10:23:41.964290  # [  141.344069] ---[ end trace e335d9c19d1062fa ]---
 3993 10:23:41.986149  # [  141.348773] lkdtm: Zero detected: saturated
 3994 10:23:41.986673  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 3995 10:23:41.987040  ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 3996 10:23:41.989373  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 3997 10:23:42.116271  [  141.807247] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 3998 10:23:42.116897  [  141.813455] lkdtm: attempting bad refcount_dec() below zero
 3999 10:23:42.117297  [  141.819104] ------------[ cut here ]------------
 4000 10:23:42.118425  [  141.823787] refcount_t: decrement hit 0; leaking memory.
 4001 10:23:42.118815  [  141.829234] WARNING: CPU: 4 PID: 2391 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4002 10:23:42.119945  [  141.837782] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4003 10:23:42.159604  [  141.847283] CPU: 4 PID: 2391 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4004 10:23:42.160127  [  141.855045] Hardware name: ARM Juno development board (r0) (DT)
 4005 10:23:42.160503  [  141.860984] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4006 10:23:42.160882  [  141.867011] pc : refcount_warn_saturate+0x13c/0x144
 4007 10:23:42.161928  [  141.871904] lr : refcount_warn_saturate+0x13c/0x144
 4008 10:23:42.162287  [  141.876794] sp : ffff800016623cc0
 4009 10:23:42.162612  [  141.880118] x29: ffff800016623cc0 x28: ffff000800803100 
 4010 10:23:42.163099  [  141.885459] x27: 0000000000000000 x26: 0000000000000000 
 4011 10:23:42.203027  [  141.890799] x25: ffff800011521958 x24: ffff800016623e20 
 4012 10:23:42.203558  [  141.896139] x23: 0000000000000016 x22: ffff000804ab8000 
 4013 10:23:42.204036  [  141.901479] x21: ffff800011a3f910 x20: ffff800011521c58 
 4014 10:23:42.204474  [  141.906819] x19: ffff800016623d04 x18: 0000000000000000 
 4015 10:23:42.205666  [  141.912159] x17: 0000000000000000 x16: 0000000000000000 
 4016 10:23:42.206064  [  141.917498] x15: 0000000000000030 x14: ffffffffffffffff 
 4017 10:23:42.206572  [  141.922839] x13: ffff800096623967 x12: ffff80001662396f 
 4018 10:23:42.207001  [  141.928179] x11: 0000000000000028 x10: ffff800012628650 
 4019 10:23:42.246482  [  141.933519] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 4020 10:23:42.247041  [  141.938858] x7 : ffff800012628650 x6 : ffff8000125a1000 
 4021 10:23:42.247519  [  141.944198] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 4022 10:23:42.247958  [  141.949538] x3 : 0000000000000000 x2 : 0000000000000000 
 4023 10:23:42.248388  [  141.954877] x1 : 0000000000000000 x0 : ffff000800803100 
 4024 10:23:42.249615  [  141.960217] Call trace:
 4025 10:23:42.250091  [  141.962675]  refcount_warn_saturate+0x13c/0x144
 4026 10:23:42.250531  [  141.967225]  __refcount_dec.constprop.0+0x4c/0x5c
 4027 10:23:42.250954  [  141.971947]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 4028 10:23:42.251470  [  141.976754]  lkdtm_do_action+0x24/0x40
 4029 10:23:42.289830  [  141.980517]  direct_entry+0xd0/0x140
 4030 10:23:42.290356  [  141.984106]  full_proxy_write+0x68/0xbc
 4031 10:23:42.290833  [  141.987956]  vfs_write+0xec/0x20c
 4032 10:23:42.291278  [  141.991283]  ksys_write+0x70/0x100
 4033 10:23:42.291706  [  141.994698]  __arm64_sys_write+0x24/0x30
 4034 10:23:42.292130  [  141.998637]  el0_svc_common.constprop.0+0x84/0x1e0
 4035 10:23:42.293332  [  142.003445]  do_el0_svc+0x2c/0x94
 4036 10:23:42.293749  [  142.006774]  el0_svc+0x20/0x30
 4037 10:23:42.294190  [  142.009840]  el0_sync_handler+0xb0/0xb4
 4038 10:23:42.294614  [  142.013690]  el0_sync+0x180/0x1c0
 4039 10:23:42.295030  [  142.017015] irq event stamp: 0
 4040 10:23:42.337879  [  142.020084] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4041 10:23:42.340100  [  142.026375] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4042 10:23:42.340869  [  142.034578] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4043 10:23:42.341700  [  142.042779] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4044 10:23:42.342564  [  142.049062] ---[ end trace e335d9c19d1062fb ]---
 4045 10:23:42.343453  [  142.053910] lkdtm: Negative detected: saturated
 4046 10:23:42.479433  # [  141.807247] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 4047 10:23:42.480043  # [  141.813455] lkdtm: attempting bad refcount_dec() below zero
 4048 10:23:42.480530  # [  141.819104] ------------[ cut here ]------------
 4049 10:23:42.481007  # [  141.823787] refcount_t: decrement hit 0; leaking memory.
 4050 10:23:42.482180  # [  141.829234] WARNING: CPU: 4 PID: 2391 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4051 10:23:42.483311  # [  141.837782] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4052 10:23:42.522533  # [  141.847283] CPU: 4 PID: 2391 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4053 10:23:42.523106  # [  141.855045] Hardware name: ARM Juno development board (r0) (DT)
 4054 10:23:42.524330  # [  141.860984] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4055 10:23:42.524774  # [  141.867011] pc : refcount_warn_saturate+0x13c/0x144
 4056 10:23:42.525227  # [  141.871904] lr : refcount_warn_saturate+0x13c/0x144
 4057 10:23:42.525814  # [  141.876794] sp : ffff800016623cc0
 4058 10:23:42.526232  # [  141.880118] x29: ffff800016623cc0 x28: ffff000800803100 
 4059 10:23:42.526651  # [  141.885459] x27: 0000000000000000 x26: 0000000000000000 
 4060 10:23:42.565652  # [  141.890799] x25: ffff800011521958 x24: ffff800016623e20 
 4061 10:23:42.566245  # [  141.896139] x23: 0000000000000016 x22: ffff000804ab8000 
 4062 10:23:42.566626  # [  141.901479] x21: ffff800011a3f910 x20: ffff800011521c58 
 4063 10:23:42.567755  # [  141.906819] x19: ffff800016623d04 x18: 0000000000000000 
 4064 10:23:42.568145  # [  141.912159] x17: 0000000000000000 x16: 0000000000000000 
 4065 10:23:42.568531  # [  141.917498] x15: 0000000000000030 x14: ffffffffffffffff 
 4066 10:23:42.568965  # [  141.922839] x13: ffff800096623967 x12: ffff80001662396f 
 4067 10:23:42.569420  # [  141.928179] x11: 0000000000000028 x10: ffff800012628650 
 4068 10:23:42.608771  # [  141.933519] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 4069 10:23:42.609360  # [  141.938858] x7 : ffff800012628650 x6 : ffff8000125a1000 
 4070 10:23:42.609767  # [  141.944198] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 4071 10:23:42.610893  # [  141.949538] x3 : 0000000000000000 x2 : 0000000000000000 
 4072 10:23:42.611306  # [  141.954877] x1 : 0000000000000000 x0 : ffff000800803100 
 4073 10:23:42.611692  # [  141.960217] Call trace:
 4074 10:23:42.612051  # [  141.962675]  refcount_warn_saturate+0x13c/0x144
 4075 10:23:42.612553  # [  141.967225]  __refcount_dec.constprop.0+0x4c/0x5c
 4076 10:23:42.651925  # [  141.971947]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 4077 10:23:42.652492  # [  141.976754]  lkdtm_do_action+0x24/0x40
 4078 10:23:42.652912  # [  141.980517]  direct_entry+0xd0/0x140
 4079 10:23:42.653259  # [  141.984106]  full_proxy_write+0x68/0xbc
 4080 10:23:42.653589  # [  141.987956]  vfs_write+0xec/0x20c
 4081 10:23:42.654679  # [  141.991283]  ksys_write+0x70/0x100
 4082 10:23:42.655089  # [  141.994698]  __arm64_sys_write+0x24/0x30
 4083 10:23:42.655571  # [  141.998637]  el0_svc_common.constprop.0+0x84/0x1e0
 4084 10:23:42.655918  # [  142.003445]  do_el0_svc+0x2c/0x94
 4085 10:23:42.656239  # [  142.006774]  el0_svc+0x20/0x30
 4086 10:23:42.656627  # [  142.009840]  el0_sync_handler+0xb0/0xb4
 4087 10:23:42.657009  # [  142.013690]  el0_sync+0x180/0x1c0
 4088 10:23:42.695116  # [  142.017015] irq event stamp: 0
 4089 10:23:42.695665  # [  142.020084] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4090 10:23:42.696889  # [  142.026375] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4091 10:23:42.697313  # [  142.034578] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4092 10:23:42.697664  # [  142.042779] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4093 10:23:42.697995  # [  142.049062] ---[ end trace e335d9c19d1062fb ]---
 4094 10:23:42.699116  # [  142.053910] lkdtm: Negative detected: saturated
 4095 10:23:42.721678  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 4096 10:23:42.722199  ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 4097 10:23:42.725038  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4098 10:23:42.862484  [  142.553417] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4099 10:23:42.863065  [  142.560299] lkdtm: attempting bad refcount_dec_and_test() below zero
 4100 10:23:42.864213  [  142.566765] ------------[ cut here ]------------
 4101 10:23:42.864603  [  142.571452] refcount_t: underflow; use-after-free.
 4102 10:23:42.864984  [  142.576451] WARNING: CPU: 4 PID: 2426 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4103 10:23:42.866145  [  142.584912] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4104 10:23:42.905794  [  142.594412] CPU: 4 PID: 2426 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4105 10:23:42.906329  [  142.602175] Hardware name: ARM Juno development board (r0) (DT)
 4106 10:23:42.907500  [  142.608114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4107 10:23:42.907910  [  142.614139] pc : refcount_warn_saturate+0xf4/0x144
 4108 10:23:42.908252  [  142.618945] lr : refcount_warn_saturate+0xf4/0x144
 4109 10:23:42.908573  [  142.623748] sp : ffff8000166d3cd0
 4110 10:23:42.908952  [  142.627072] x29: ffff8000166d3cd0 x28: ffff000806520000 
 4111 10:23:42.909427  [  142.632412] x27: 0000000000000000 x26: 0000000000000000 
 4112 10:23:42.949231  [  142.637752] x25: ffff800011521958 x24: ffff8000166d3e20 
 4113 10:23:42.949773  [  142.643093] x23: 000000000000001f x22: ffff000802e34000 
 4114 10:23:42.950141  [  142.648433] x21: ffff800011a3f928 x20: ffff800011521c68 
 4115 10:23:42.951241  [  142.653773] x19: 0000000000000031 x18: 0000000000000000 
 4116 10:23:42.951626  [  142.659113] x17: 0000000000000000 x16: 0000000000000000 
 4117 10:23:42.951961  [  142.664452] x15: 0000000000000030 x14: ffffffffffffffff 
 4118 10:23:42.952280  [  142.669792] x13: ffff8000966d3977 x12: ffff8000166d397f 
 4119 10:23:42.952762  [  142.675132] x11: 0000000000000030 x10: 0000000000001440 
 4120 10:23:42.992605  [  142.680472] x9 : ffff80001012dcf4 x8 : ffff0008065214a0 
 4121 10:23:42.993212  [  142.685811] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4122 10:23:42.993601  [  142.691151] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 4123 10:23:42.993945  [  142.696491] x3 : 0000000000000000 x2 : 0000000000000000 
 4124 10:23:42.995051  [  142.701830] x1 : 0000000000000000 x0 : ffff000806520000 
 4125 10:23:42.995431  [  142.707170] Call trace:
 4126 10:23:42.995768  [  142.709627]  refcount_warn_saturate+0xf4/0x144
 4127 10:23:42.996179  [  142.714089]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 4128 10:23:42.996575  [  142.719596]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 4129 10:23:43.036123  [  142.725185]  lkdtm_do_action+0x24/0x40
 4130 10:23:43.036645  [  142.728947]  direct_entry+0xd0/0x140
 4131 10:23:43.037070  [  142.732536]  full_proxy_write+0x68/0xbc
 4132 10:23:43.037411  [  142.736387]  vfs_write+0xec/0x20c
 4133 10:23:43.037740  [  142.739714]  ksys_write+0x70/0x100
 4134 10:23:43.038059  [  142.743129]  __arm64_sys_write+0x24/0x30
 4135 10:23:43.039146  [  142.747069]  el0_svc_common.constprop.0+0x84/0x1e0
 4136 10:23:43.039627  [  142.751876]  do_el0_svc+0x2c/0x94
 4137 10:23:43.039969  [  142.755204]  el0_svc+0x20/0x30
 4138 10:23:43.040283  [  142.758272]  el0_sync_handler+0xb0/0xb4
 4139 10:23:43.040592  [  142.762122]  el0_sync+0x180/0x1c0
 4140 10:23:43.041020  [  142.765446] irq event stamp: 0
 4141 10:23:43.084549  [  142.768515] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4142 10:23:43.085134  [  142.774806] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4143 10:23:43.085537  [  142.783009] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4144 10:23:43.086643  [  142.791210] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4145 10:23:43.087022  [  142.797493] ---[ end trace e335d9c19d1062fc ]---
 4146 10:23:43.088357  [  142.802383] lkdtm: Negative detected: saturated
 4147 10:23:43.201254  # [  142.553417] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4148 10:23:43.201855  # [  142.560299] lkdtm: attempting bad refcount_dec_and_test() below zero
 4149 10:23:43.202342  # [  142.566765] ------------[ cut here ]------------
 4150 10:23:43.203545  # [  142.571452] refcount_t: underflow; use-after-free.
 4151 10:23:43.203946  # [  142.576451] WARNING: CPU: 4 PID: 2426 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4152 10:23:43.205180  # [  142.584912] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4153 10:23:43.244396  # [  142.594412] CPU: 4 PID: 2426 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4154 10:23:43.245040  # [  142.602175] Hardware name: ARM Juno development board (r0) (DT)
 4155 10:23:43.245528  # [  142.608114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4156 10:23:43.246728  # [  142.614139] pc : refcount_warn_saturate+0xf4/0x144
 4157 10:23:43.247126  # [  142.618945] lr : refcount_warn_saturate+0xf4/0x144
 4158 10:23:43.247564  # [  142.623748] sp : ffff8000166d3cd0
 4159 10:23:43.248027  # [  142.627072] x29: ffff8000166d3cd0 x28: ffff000806520000 
 4160 10:23:43.248712  # [  142.632412] x27: 0000000000000000 x26: 0000000000000000 
 4161 10:23:43.287530  # [  142.637752] x25: ffff800011521958 x24: ffff8000166d3e20 
 4162 10:23:43.288164  # [  142.643093] x23: 000000000000001f x22: ffff000802e34000 
 4163 10:23:43.289456  # [  142.648433] x21: ffff800011a3f928 x20: ffff800011521c68 
 4164 10:23:43.289950  # [  142.653773] x19: 0000000000000031 x18: 0000000000000000 
 4165 10:23:43.290454  # [  142.659113] x17: 0000000000000000 x16: 0000000000000000 
 4166 10:23:43.290927  # [  142.664452] x15: 0000000000000030 x14: ffffffffffffffff 
 4167 10:23:43.291453  # [  142.669792] x13: ffff8000966d3977 x12: ffff8000166d397f 
 4168 10:23:43.330719  # [  142.675132] x11: 0000000000000030 x10: 0000000000001440 
 4169 10:23:43.331336  # [  142.680472] x9 : ffff80001012dcf4 x8 : ffff0008065214a0 
 4170 10:23:43.331824  # [  142.685811] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4171 10:23:43.333166  # [  142.691151] x5 : ffff8000125a1c88 x4 : ffff00097ef92c50 
 4172 10:23:43.333594  # [  142.696491] x3 : 0000000000000000 x2 : 0000000000000000 
 4173 10:23:43.334100  # [  142.701830] x1 : 0000000000000000 x0 : ffff000806520000 
 4174 10:23:43.334537  # [  142.707170] Call trace:
 4175 10:23:43.334923  # [  142.709627]  refcount_warn_saturate+0xf4/0x144
 4176 10:23:43.335340  # [  142.714089]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 4177 10:23:43.373963  # [  142.719596]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 4178 10:23:43.374500  # [  142.725185]  lkdtm_do_action+0x24/0x40
 4179 10:23:43.374872  # [  142.728947]  direct_entry+0xd0/0x140
 4180 10:23:43.375213  # [  142.732536]  full_proxy_write+0x68/0xbc
 4181 10:23:43.375539  # [  142.736387]  vfs_write+0xec/0x20c
 4182 10:23:43.375856  # [  142.739714]  ksys_write+0x70/0x100
 4183 10:23:43.376166  # [  142.743129]  __arm64_sys_write+0x24/0x30
 4184 10:23:43.377359  # [  142.747069]  el0_svc_common.constprop.0+0x84/0x1e0
 4185 10:23:43.377755  # [  142.751876]  do_el0_svc+0x2c/0x94
 4186 10:23:43.378084  # [  142.755204]  el0_svc+0x20/0x30
 4187 10:23:43.378399  # [  142.758272]  el0_sync_handler+0xb0/0xb4
 4188 10:23:43.417160  # [  142.762122]  el0_sync+0x180/0x1c0
 4189 10:23:43.417698  # [  142.765446] irq event stamp: 0
 4190 10:23:43.418118  # [  142.768515] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4191 10:23:43.418490  # [  142.774806] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4192 10:23:43.418828  # [  142.783009] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4193 10:23:43.419967  # [  142.791210] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4194 10:23:43.420559  # [  142.797493] ---[ end trace e335d9c19d1062fc ]---
 4195 10:23:43.448302  # [  142.802383] lkdtm: Negative detected: saturated
 4196 10:23:43.448888  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4197 10:23:43.449380  ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4198 10:23:43.451612  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 4199 10:23:43.590864  [  143.281792] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4200 10:23:43.591431  [  143.288681] lkdtm: attempting bad refcount_sub_and_test() below zero
 4201 10:23:43.591915  [  143.295122] ------------[ cut here ]------------
 4202 10:23:43.593161  [  143.299808] refcount_t: underflow; use-after-free.
 4203 10:23:43.593566  [  143.304802] WARNING: CPU: 5 PID: 2461 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4204 10:23:43.594788  [  143.313263] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4205 10:23:43.634138  [  143.322762] CPU: 5 PID: 2461 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4206 10:23:43.635453  [  143.330525] Hardware name: ARM Juno development board (r0) (DT)
 4207 10:23:43.635880  [  143.336464] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4208 10:23:43.636323  [  143.342490] pc : refcount_warn_saturate+0xf4/0x144
 4209 10:23:43.636785  [  143.347295] lr : refcount_warn_saturate+0xf4/0x144
 4210 10:23:43.637226  [  143.352098] sp : ffff80001676bcd0
 4211 10:23:43.637663  [  143.355423] x29: ffff80001676bcd0 x28: ffff000804af1880 
 4212 10:23:43.638081  [  143.360763] x27: 0000000000000000 x26: 0000000000000000 
 4213 10:23:43.677603  [  143.366103] x25: ffff800011521958 x24: ffff80001676be20 
 4214 10:23:43.678149  [  143.371444] x23: 000000000000001f x22: ffff000807a0f000 
 4215 10:23:43.679285  [  143.376784] x21: ffff800011a3f948 x20: ffff800011521c78 
 4216 10:23:43.679676  [  143.382124] x19: 0000000000000032 x18: 0000000000000000 
 4217 10:23:43.680016  [  143.387465] x17: 0000000000000000 x16: 0000000000000000 
 4218 10:23:43.680334  [  143.392804] x15: 0000000000000030 x14: ffffffffffffffff 
 4219 10:23:43.680682  [  143.398144] x13: ffff80009676b977 x12: ffff80001676b97f 
 4220 10:23:43.681107  [  143.403484] x11: 0000000000000030 x10: 0000000000001440 
 4221 10:23:43.721009  [  143.408824] x9 : ffff80001012dcf4 x8 : ffff000804af2d20 
 4222 10:23:43.721554  [  143.414163] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4223 10:23:43.721923  [  143.419503] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 4224 10:23:43.723050  [  143.424843] x3 : 0000000000000000 x2 : 0000000000000000 
 4225 10:23:43.723432  [  143.430182] x1 : 0000000000000000 x0 : ffff000804af1880 
 4226 10:23:43.723769  [  143.435522] Call trace:
 4227 10:23:43.724089  [  143.437980]  refcount_warn_saturate+0xf4/0x144
 4228 10:23:43.724403  [  143.442441]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 4229 10:23:43.724849  [  143.447949]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 4230 10:23:43.764386  [  143.453538]  lkdtm_do_action+0x24/0x40
 4231 10:23:43.764948  [  143.457300]  direct_entry+0xd0/0x140
 4232 10:23:43.765316  [  143.460889]  full_proxy_write+0x68/0xbc
 4233 10:23:43.766446  [  143.464740]  vfs_write+0xec/0x20c
 4234 10:23:43.766824  [  143.468067]  ksys_write+0x70/0x100
 4235 10:23:43.767155  [  143.471482]  __arm64_sys_write+0x24/0x30
 4236 10:23:43.767472  [  143.475421]  el0_svc_common.constprop.0+0x84/0x1e0
 4237 10:23:43.767791  [  143.480229]  do_el0_svc+0x2c/0x94
 4238 10:23:43.768127  [  143.483558]  el0_svc+0x20/0x30
 4239 10:23:43.768433  [  143.486625]  el0_sync_handler+0xb0/0xb4
 4240 10:23:43.768773  [  143.490474]  el0_sync+0x180/0x1c0
 4241 10:23:43.769155  [  143.493799] irq event stamp: 0
 4242 10:23:43.812188  [  143.496867] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4243 10:23:43.813548  [  143.503158] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4244 10:23:43.813999  [  143.511361] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4245 10:23:43.814504  [  143.519561] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4246 10:23:43.814971  [  143.525845] ---[ end trace e335d9c19d1062fd ]---
 4247 10:23:43.816261  [  143.530660] lkdtm: Negative detected: saturated
 4248 10:23:43.967351  # [  143.281792] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4249 10:23:43.967915  # [  143.288681] lkdtm: attempting bad refcount_sub_and_test() below zero
 4250 10:23:43.968275  # [  143.295122] ------------[ cut here ]------------
 4251 10:23:43.969376  # [  143.299808] refcount_t: underflow; use-after-free.
 4252 10:23:43.969744  # [  143.304802] WARNING: CPU: 5 PID: 2461 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4253 10:23:43.970930  # [  143.313263] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4254 10:23:44.010473  # [  143.322762] CPU: 5 PID: 2461 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4255 10:23:44.011043  # [  143.330525] Hardware name: ARM Juno development board (r0) (DT)
 4256 10:23:44.011407  # [  143.336464] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4257 10:23:44.012549  # [  143.342490] pc : refcount_warn_saturate+0xf4/0x144
 4258 10:23:44.012970  # [  143.347295] lr : refcount_warn_saturate+0xf4/0x144
 4259 10:23:44.013301  # [  143.352098] sp : ffff80001676bcd0
 4260 10:23:44.013734  # [  143.355423] x29: ffff80001676bcd0 x28: ffff000804af1880 
 4261 10:23:44.014200  # [  143.360763] x27: 0000000000000000 x26: 0000000000000000 
 4262 10:23:44.053705  # [  143.366103] x25: ffff800011521958 x24: ffff80001676be20 
 4263 10:23:44.054292  # [  143.371444] x23: 000000000000001f x22: ffff000807a0f000 
 4264 10:23:44.054711  # [  143.376784] x21: ffff800011a3f948 x20: ffff800011521c78 
 4265 10:23:44.055959  # [  143.382124] x19: 0000000000000032 x18: 0000000000000000 
 4266 10:23:44.056358  # [  143.387465] x17: 0000000000000000 x16: 0000000000000000 
 4267 10:23:44.056838  # [  143.392804] x15: 0000000000000030 x14: ffffffffffffffff 
 4268 10:23:44.057374  # [  143.398144] x13: ffff80009676b977 x12: ffff80001676b97f 
 4269 10:23:44.057824  # [  143.403484] x11: 0000000000000030 x10: 0000000000001440 
 4270 10:23:44.096790  # [  143.408824] x9 : ffff80001012dcf4 x8 : ffff000804af2d20 
 4271 10:23:44.097396  # [  143.414163] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4272 10:23:44.097782  # [  143.419503] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 4273 10:23:44.098119  # [  143.424843] x3 : 0000000000000000 x2 : 0000000000000000 
 4274 10:23:44.099259  # [  143.430182] x1 : 0000000000000000 x0 : ffff000804af1880 
 4275 10:23:44.099628  # [  143.435522] Call trace:
 4276 10:23:44.099946  # [  143.437980]  refcount_warn_saturate+0xf4/0x144
 4277 10:23:44.100447  # [  143.442441]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 4278 10:23:44.140015  # [  143.447949]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 4279 10:23:44.140575  # [  143.453538]  lkdtm_do_action+0x24/0x40
 4280 10:23:44.140987  # [  143.457300]  direct_entry+0xd0/0x140
 4281 10:23:44.141387  # [  143.460889]  full_proxy_write+0x68/0xbc
 4282 10:23:44.141719  # [  143.464740]  vfs_write+0xec/0x20c
 4283 10:23:44.142067  # [  143.468067]  ksys_write+0x70/0x100
 4284 10:23:44.142403  # [  143.471482]  __arm64_sys_write+0x24/0x30
 4285 10:23:44.143589  # [  143.475421]  el0_svc_common.constprop.0+0x84/0x1e0
 4286 10:23:44.143961  # [  143.480229]  do_el0_svc+0x2c/0x94
 4287 10:23:44.144280  # [  143.483558]  el0_svc+0x20/0x30
 4288 10:23:44.144584  # [  143.486625]  el0_sync_handler+0xb0/0xb4
 4289 10:23:44.183201  # [  143.490474]  el0_sync+0x180/0x1c0
 4290 10:23:44.183762  # [  143.493799] irq event stamp: 0
 4291 10:23:44.184214  # [  143.496867] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4292 10:23:44.184581  # [  143.503158] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4293 10:23:44.185014  # [  143.511361] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4294 10:23:44.186188  # [  143.519561] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4295 10:23:44.186758  # [  143.525845] ---[ end trace e335d9c19d1062fd ]---
 4296 10:23:44.209098  # [  143.530660] lkdtm: Negative detected: saturated
 4297 10:23:44.209615  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4298 10:23:44.212373  ok 49 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 4299 10:23:44.212892  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 4300 10:23:44.332780  [  144.018790] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4301 10:23:44.333373  [  144.024524] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4302 10:23:44.333746  [  144.030957] lkdtm: Good: zero detected
 4303 10:23:44.334085  [  144.034867] lkdtm: Correctly stayed at zero
 4304 10:23:44.335216  [  144.039110] lkdtm: attempting bad refcount_inc() from zero
 4305 10:23:44.335589  [  144.044646] ------------[ cut here ]------------
 4306 10:23:44.335914  [  144.049304] refcount_t: addition on 0; use-after-free.
 4307 10:23:44.336352  [  144.054518] WARNING: CPU: 1 PID: 2493 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4308 10:23:44.376077  [  144.062972] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4309 10:23:44.376674  [  144.072445] CPU: 1 PID: 2493 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4310 10:23:44.377876  [  144.080203] Hardware name: ARM Juno development board (r0) (DT)
 4311 10:23:44.378273  [  144.086137] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4312 10:23:44.378613  [  144.092156] pc : refcount_warn_saturate+0xa0/0x144
 4313 10:23:44.378942  [  144.096956] lr : refcount_warn_saturate+0xa0/0x144
 4314 10:23:44.379287  [  144.101755] sp : ffff80001680bcd0
 4315 10:23:44.379783  [  144.105074] x29: ffff80001680bcd0 x28: ffff0008058d1880 
 4316 10:23:44.419490  [  144.110407] x27: 0000000000000000 x26: 0000000000000000 
 4317 10:23:44.420035  [  144.115739] x25: ffff800011521958 x24: ffff80001680be20 
 4318 10:23:44.420404  [  144.121070] x23: 0000000000000012 x22: ffff000802e0d000 
 4319 10:23:44.420838  [  144.126402] x21: ffff800011a3f968 x20: ffff800011521c88 
 4320 10:23:44.421192  [  144.131733] x19: 0000000000000033 x18: 0000000000000001 
 4321 10:23:44.422324  [  144.137064] x17: 0000000000000000 x16: 0000000000000000 
 4322 10:23:44.422774  [  144.142395] x15: 0000000000000030 x14: ffffffffffffffff 
 4323 10:23:44.423241  [  144.147726] x13: ffff80009680b977 x12: ffff80001680b980 
 4324 10:23:44.462776  [  144.153057] x11: 0000000000000cd4 x10: ffff800012628650 
 4325 10:23:44.463303  [  144.158388] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 4326 10:23:44.463674  [  144.163719] x7 : ffff800012628650 x6 : ffff8000125a1000 
 4327 10:23:44.464014  [  144.169050] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 4328 10:23:44.465181  [  144.174381] x3 : 0000000000000000 x2 : 0000000000000000 
 4329 10:23:44.465599  [  144.179711] x1 : 0000000000000000 x0 : ffff0008058d1880 
 4330 10:23:44.465970  [  144.185042] Call trace:
 4331 10:23:44.466402  [  144.187493]  refcount_warn_saturate+0xa0/0x144
 4332 10:23:44.466822  [  144.191949]  __refcount_add.constprop.0+0x54/0x80
 4333 10:23:44.506142  [  144.196666]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 4334 10:23:44.506678  [  144.201118]  lkdtm_do_action+0x24/0x40
 4335 10:23:44.507043  [  144.204873]  direct_entry+0xd0/0x140
 4336 10:23:44.507380  [  144.208456]  full_proxy_write+0x68/0xbc
 4337 10:23:44.508485  [  144.212302]  vfs_write+0xec/0x20c
 4338 10:23:44.508879  [  144.215623]  ksys_write+0x70/0x100
 4339 10:23:44.509210  [  144.219031]  __arm64_sys_write+0x24/0x30
 4340 10:23:44.509577  [  144.222965]  el0_svc_common.constprop.0+0x84/0x1e0
 4341 10:23:44.509942  [  144.227767]  do_el0_svc+0x2c/0x94
 4342 10:23:44.510256  [  144.231089]  el0_svc+0x20/0x30
 4343 10:23:44.510638  [  144.234150]  el0_sync_handler+0xb0/0xb4
 4344 10:23:44.559753  [  144.237993]  el0_sync+0x180/0x1c0
 4345 10:23:44.560319  [  144.241313] irq event stamp: 0
 4346 10:23:44.560735  [  144.244375] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4347 10:23:44.562205  [  144.250659] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4348 10:23:44.562820  [  144.258855] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4349 10:23:44.563527  [  144.267049] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4350 10:23:44.564310  [  144.273327] ---[ end trace e335d9c19d1062fe ]---
 4351 10:23:44.565286  [  144.278021] lkdtm: Zero detected: saturated
 4352 10:23:44.682946  # [  144.018790] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4353 10:23:44.683530  # [  144.024524] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4354 10:23:44.684011  # [  144.030957] lkdtm: Good: zero detected
 4355 10:23:44.685277  # [  144.034867] lkdtm: Correctly stayed at zero
 4356 10:23:44.685689  # [  144.039110] lkdtm: attempting bad refcount_inc() from zero
 4357 10:23:44.686131  # [  144.044646] ------------[ cut here ]------------
 4358 10:23:44.686576  # [  144.049304] refcount_t: addition on 0; use-after-free.
 4359 10:23:44.687093  # [  144.054518] WARNING: CPU: 1 PID: 2493 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4360 10:23:44.726178  # [  144.062972] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4361 10:23:44.726803  # [  144.072445] CPU: 1 PID: 2493 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4362 10:23:44.728140  # [  144.080203] Hardware name: ARM Juno development board (r0) (DT)
 4363 10:23:44.728607  # [  144.086137] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4364 10:23:44.729105  # [  144.092156] pc : refcount_warn_saturate+0xa0/0x144
 4365 10:23:44.729570  # [  144.096956] lr : refcount_warn_saturate+0xa0/0x144
 4366 10:23:44.730091  # [  144.101755] sp : ffff80001680bcd0
 4367 10:23:44.769405  # [  144.105074] x29: ffff80001680bcd0 x28: ffff0008058d1880 
 4368 10:23:44.770001  # [  144.110407] x27: 0000000000000000 x26: 0000000000000000 
 4369 10:23:44.770598  # [  144.115739] x25: ffff800011521958 x24: ffff80001680be20 
 4370 10:23:44.771051  # [  144.121070] x23: 0000000000000012 x22: ffff000802e0d000 
 4371 10:23:44.771486  # [  144.126402] x21: ffff800011a3f968 x20: ffff800011521c88 
 4372 10:23:44.771989  # [  144.131733] x19: 0000000000000033 x18: 0000000000000001 
 4373 10:23:44.773334  # [  144.137064] x17: 0000000000000000 x16: 0000000000000000 
 4374 10:23:44.773773  # [  144.142395] x15: 0000000000000030 x14: ffffffffffffffff 
 4375 10:23:44.812566  # [  144.147726] x13: ffff80009680b977 x12: ffff80001680b980 
 4376 10:23:44.813193  # [  144.153057] x11: 0000000000000cd4 x10: ffff800012628650 
 4377 10:23:44.813571  # [  144.158388] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 4378 10:23:44.813943  # [  144.163719] x7 : ffff800012628650 x6 : ffff8000125a1000 
 4379 10:23:44.814393  # [  144.169050] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 4380 10:23:44.815633  # [  144.174381] x3 : 0000000000000000 x2 : 0000000000000000 
 4381 10:23:44.816150  # [  144.179711] x1 : 0000000000000000 x0 : ffff0008058d1880 
 4382 10:23:44.816745  # [  144.185042] Call trace:
 4383 10:23:44.855660  # [  144.187493]  refcount_warn_saturate+0xa0/0x144
 4384 10:23:44.856235  # [  144.191949]  __refcount_add.constprop.0+0x54/0x80
 4385 10:23:44.856607  # [  144.196666]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 4386 10:23:44.857011  # [  144.201118]  lkdtm_do_action+0x24/0x40
 4387 10:23:44.858143  # [  144.204873]  direct_entry+0xd0/0x140
 4388 10:23:44.858504  # [  144.208456]  full_proxy_write+0x68/0xbc
 4389 10:23:44.858855  # [  144.212302]  vfs_write+0xec/0x20c
 4390 10:23:44.859277  # [  144.215623]  ksys_write+0x70/0x100
 4391 10:23:44.859598  # [  144.219031]  __arm64_sys_write+0x24/0x30
 4392 10:23:44.859909  # [  144.222965]  el0_svc_common.constprop.0+0x84/0x1e0
 4393 10:23:44.860292  # [  144.227767]  do_el0_svc+0x2c/0x94
 4394 10:23:44.898890  # [  144.231089]  el0_svc+0x20/0x30
 4395 10:23:44.899429  # [  144.234150]  el0_sync_handler+0xb0/0xb4
 4396 10:23:44.899803  # [  144.237993]  el0_sync+0x180/0x1c0
 4397 10:23:44.900257  # [  144.241313] irq event stamp: 0
 4398 10:23:44.900615  # [  144.244375] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4399 10:23:44.901925  # [  144.250659] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4400 10:23:44.902424  # [  144.258855] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4401 10:23:44.902847  # [  144.267049] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4402 10:23:44.930732  # [  144.273327] ---[ end trace e335d9c19d1062fe ]---
 4403 10:23:44.931278  # [  144.278021] lkdtm: Zero detected: saturated
 4404 10:23:44.931645  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 4405 10:23:44.931979  ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 4406 10:23:44.934045  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 4407 10:23:45.038745  [  144.729454] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4408 10:23:45.039306  [  144.735209] lkdtm: attempting safe refcount_add_not_zero() from zero
 4409 10:23:45.039676  [  144.741641] lkdtm: Good: zero detected
 4410 10:23:45.040018  [  144.745451] lkdtm: Correctly stayed at zero
 4411 10:23:45.040348  [  144.749701] lkdtm: attempting bad refcount_add() from zero
 4412 10:23:45.041552  [  144.755447] ------------[ cut here ]------------
 4413 10:23:45.042011  [  144.760139] refcount_t: addition on 0; use-after-free.
 4414 10:23:45.082047  [  144.765356] WARNING: CPU: 1 PID: 2525 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4415 10:23:45.082586  [  144.773811] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4416 10:23:45.083775  [  144.783283] CPU: 1 PID: 2525 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4417 10:23:45.084166  [  144.791042] Hardware name: ARM Juno development board (r0) (DT)
 4418 10:23:45.084506  [  144.796976] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4419 10:23:45.084887  [  144.802995] pc : refcount_warn_saturate+0xa0/0x144
 4420 10:23:45.086065  [  144.807795] lr : refcount_warn_saturate+0xa0/0x144
 4421 10:23:45.086458  [  144.812593] sp : ffff80001684bcd0
 4422 10:23:45.125463  [  144.815913] x29: ffff80001684bcd0 x28: ffff00080793e200 
 4423 10:23:45.126012  [  144.821246] x27: 0000000000000000 x26: 0000000000000000 
 4424 10:23:45.126383  [  144.826577] x25: ffff800011521958 x24: ffff80001684be20 
 4425 10:23:45.126724  [  144.831909] x23: 0000000000000012 x22: ffff000803148000 
 4426 10:23:45.127877  [  144.837240] x21: ffff800011a3f980 x20: ffff800011521c98 
 4427 10:23:45.128284  [  144.842570] x19: 0000000000000034 x18: 0000000000000000 
 4428 10:23:45.128762  [  144.847902] x17: 0000000000000000 x16: 0000000000000000 
 4429 10:23:45.129222  [  144.853232] x15: 0000000000000030 x14: ffffffffffffffff 
 4430 10:23:45.168706  [  144.858563] x13: ffff80009684b977 x12: ffff80001684b97f 
 4431 10:23:45.169241  [  144.863894] x11: 0000000000000000 x10: ffff800012628650 
 4432 10:23:45.170432  [  144.869225] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 4433 10:23:45.170829  [  144.874556] x7 : ffff800012628650 x6 : ffff8000125a1000 
 4434 10:23:45.171167  [  144.879887] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 4435 10:23:45.171492  [  144.885218] x3 : 0000000000000000 x2 : 0000000000000000 
 4436 10:23:45.171807  [  144.890548] x1 : 0000000000000000 x0 : ffff00080793e200 
 4437 10:23:45.172139  [  144.895879] Call trace:
 4438 10:23:45.172701  [  144.898331]  refcount_warn_saturate+0xa0/0x144
 4439 10:23:45.212068  [  144.902787]  __refcount_add.constprop.0+0x54/0x80
 4440 10:23:45.212609  [  144.907504]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 4441 10:23:45.213122  [  144.911957]  lkdtm_do_action+0x24/0x40
 4442 10:23:45.213561  [  144.915713]  direct_entry+0xd0/0x140
 4443 10:23:45.214853  [  144.919296]  full_proxy_write+0x68/0xbc
 4444 10:23:45.215276  [  144.923141]  vfs_write+0xec/0x20c
 4445 10:23:45.215719  [  144.926462]  ksys_write+0x70/0x100
 4446 10:23:45.216049  [  144.929870]  __arm64_sys_write+0x24/0x30
 4447 10:23:45.216368  [  144.933802]  el0_svc_common.constprop.0+0x84/0x1e0
 4448 10:23:45.216707  [  144.938603]  do_el0_svc+0x2c/0x94
 4449 10:23:45.217091  [  144.941925]  el0_svc+0x20/0x30
 4450 10:23:45.255479  [  144.944986]  el0_sync_handler+0xb0/0xb4
 4451 10:23:45.256018  [  144.948829]  el0_sync+0x180/0x1c0
 4452 10:23:45.256387  [  144.952149] irq event stamp: 0
 4453 10:23:45.256764  [  144.955211] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4454 10:23:45.257105  [  144.961494] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4455 10:23:45.258230  [  144.969691] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4456 10:23:45.258619  [  144.977884] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4457 10:23:45.259133  [  144.984163] ---[ end trace e335d9c19d1062ff ]---
 4458 10:23:45.273747  [  144.988892] lkdtm: Zero detected: saturated
 4459 10:23:45.393765  # [  144.729454] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4460 10:23:45.394342  # [  144.735209] lkdtm: attempting safe refcount_add_not_zero() from zero
 4461 10:23:45.394829  # [  144.741641] lkdtm: Good: zero detected
 4462 10:23:45.396083  # [  144.745451] lkdtm: Correctly stayed at zero
 4463 10:23:45.396480  # [  144.749701] lkdtm: attempting bad refcount_add() from zero
 4464 10:23:45.396950  # [  144.755447] ------------[ cut here ]------------
 4465 10:23:45.397398  # [  144.760139] refcount_t: addition on 0; use-after-free.
 4466 10:23:45.436857  # [  144.765356] WARNING: CPU: 1 PID: 2525 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4467 10:23:45.437524  # [  144.773811] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4468 10:23:45.439186  # [  144.783283] CPU: 1 PID: 2525 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4469 10:23:45.439628  # [  144.791042] Hardware name: ARM Juno development board (r0) (DT)
 4470 10:23:45.439981  # [  144.796976] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4471 10:23:45.440441  # [  144.802995] pc : refcount_warn_saturate+0xa0/0x144
 4472 10:23:45.440908  # [  144.807795] lr : refcount_warn_saturate+0xa0/0x144
 4473 10:23:45.480058  # [  144.812593] sp : ffff80001684bcd0
 4474 10:23:45.480642  # [  144.815913] x29: ffff80001684bcd0 x28: ffff00080793e200 
 4475 10:23:45.481140  # [  144.821246] x27: 0000000000000000 x26: 0000000000000000 
 4476 10:23:45.481496  # [  144.826577] x25: ffff800011521958 x24: ffff80001684be20 
 4477 10:23:45.482730  # [  144.831909] x23: 0000000000000012 x22: ffff000803148000 
 4478 10:23:45.483141  # [  144.837240] x21: ffff800011a3f980 x20: ffff800011521c98 
 4479 10:23:45.483597  # [  144.842570] x19: 0000000000000034 x18: 0000000000000000 
 4480 10:23:45.483943  # [  144.847902] x17: 0000000000000000 x16: 0000000000000000 
 4481 10:23:45.523247  # [  144.853232] x15: 0000000000000030 x14: ffffffffffffffff 
 4482 10:23:45.523835  # [  144.858563] x13: ffff80009684b977 x12: ffff80001684b97f 
 4483 10:23:45.524238  # [  144.863894] x11: 0000000000000000 x10: ffff800012628650 
 4484 10:23:45.525423  # [  144.869225] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 4485 10:23:45.525816  # [  144.874556] x7 : ffff800012628650 x6 : ffff8000125a1000 
 4486 10:23:45.526150  # [  144.879887] x5 : ffff8000125a1c88 x4 : ffff00097ef2cc50 
 4487 10:23:45.526521  # [  144.885218] x3 : 0000000000000000 x2 : 0000000000000000 
 4488 10:23:45.526998  # [  144.890548] x1 : 0000000000000000 x0 : ffff00080793e200 
 4489 10:23:45.527357  # [  144.895879] Call trace:
 4490 10:23:45.566411  # [  144.898331]  refcount_warn_saturate+0xa0/0x144
 4491 10:23:45.567014  # [  144.902787]  __refcount_add.constprop.0+0x54/0x80
 4492 10:23:45.568215  # [  144.907504]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 4493 10:23:45.568610  # [  144.911957]  lkdtm_do_action+0x24/0x40
 4494 10:23:45.569001  # [  144.915713]  direct_entry+0xd0/0x140
 4495 10:23:45.569330  # [  144.919296]  full_proxy_write+0x68/0xbc
 4496 10:23:45.569648  # [  144.923141]  vfs_write+0xec/0x20c
 4497 10:23:45.569971  # [  144.926462]  ksys_write+0x70/0x100
 4498 10:23:45.570289  # [  144.929870]  __arm64_sys_write+0x24/0x30
 4499 10:23:45.570674  # [  144.933802]  el0_svc_common.constprop.0+0x84/0x1e0
 4500 10:23:45.609561  # [  144.938603]  do_el0_svc+0x2c/0x94
 4501 10:23:45.610125  # [  144.941925]  el0_svc+0x20/0x30
 4502 10:23:45.610488  # [  144.944986]  el0_sync_handler+0xb0/0xb4
 4503 10:23:45.611768  # [  144.948829]  el0_sync+0x180/0x1c0
 4504 10:23:45.612184  # [  144.952149] irq event stamp: 0
 4505 10:23:45.612583  # [  144.955211] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4506 10:23:45.612981  # [  144.961494] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4507 10:23:45.613315  # [  144.969691] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4508 10:23:45.646344  # [  144.977884] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4509 10:23:45.646937  # [  144.984163] ---[ end trace e335d9c19d1062ff ]---
 4510 10:23:45.647315  # [  144.988892] lkdtm: Zero detected: saturated
 4511 10:23:45.647661  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 4512 10:23:45.648881  ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 4513 10:23:45.650190  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4514 10:23:45.788498  [  145.479464] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4515 10:23:45.789115  [  145.485629] lkdtm: attempting bad refcount_inc() from saturated
 4516 10:23:45.789601  [  145.491634] ------------[ cut here ]------------
 4517 10:23:45.790860  [  145.496317] refcount_t: saturated; leaking memory.
 4518 10:23:45.791261  [  145.501247] WARNING: CPU: 3 PID: 2560 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4519 10:23:45.792528  [  145.509707] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4520 10:23:45.831825  [  145.519209] CPU: 3 PID: 2560 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4521 10:23:45.832361  [  145.526971] Hardware name: ARM Juno development board (r0) (DT)
 4522 10:23:45.832878  [  145.532911] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4523 10:23:45.834151  [  145.538936] pc : refcount_warn_saturate+0x74/0x144
 4524 10:23:45.834558  [  145.543742] lr : refcount_warn_saturate+0x74/0x144
 4525 10:23:45.834995  [  145.548546] sp : ffff800016923cd0
 4526 10:23:45.835435  [  145.551870] x29: ffff800016923cd0 x28: ffff000804af4980 
 4527 10:23:45.835953  [  145.557211] x27: 0000000000000000 x26: 0000000000000000 
 4528 10:23:45.875236  [  145.562551] x25: ffff800011521958 x24: ffff800016923e20 
 4529 10:23:45.875760  [  145.567891] x23: 0000000000000017 x22: ffff000805aa8000 
 4530 10:23:45.876230  [  145.573231] x21: ffff800011a3f998 x20: ffff800011521ca8 
 4531 10:23:45.877529  [  145.578571] x19: 0000000000000035 x18: 0000000000000000 
 4532 10:23:45.877939  [  145.583911] x17: 0000000000000000 x16: 0000000000000000 
 4533 10:23:45.878376  [  145.589250] x15: 0000000000000030 x14: ffffffffffffffff 
 4534 10:23:45.878809  [  145.594590] x13: ffff800096923977 x12: ffff80001692397f 
 4535 10:23:45.879231  [  145.599929] x11: 0000000000000030 x10: ffff800012628650 
 4536 10:23:45.918635  [  145.605270] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 4537 10:23:45.919165  [  145.610609] x7 : ffff800012628650 x6 : ffff8000125a1000 
 4538 10:23:45.919635  [  145.615949] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 4539 10:23:45.920068  [  145.621289] x3 : 0000000000000000 x2 : 0000000000000000 
 4540 10:23:45.921330  [  145.626629] x1 : 0000000000000000 x0 : ffff000804af4980 
 4541 10:23:45.921745  [  145.631969] Call trace:
 4542 10:23:45.922200  [  145.634426]  refcount_warn_saturate+0x74/0x144
 4543 10:23:45.922629  [  145.638887]  __refcount_add.constprop.0+0x6c/0x80
 4544 10:23:45.923051  [  145.643611]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 4545 10:23:45.923561  [  145.648504]  lkdtm_do_action+0x24/0x40
 4546 10:23:45.962046  [  145.652266]  direct_entry+0xd0/0x140
 4547 10:23:45.962584  [  145.655854]  full_proxy_write+0x68/0xbc
 4548 10:23:45.963055  [  145.659705]  vfs_write+0xec/0x20c
 4549 10:23:45.963488  [  145.663032]  ksys_write+0x70/0x100
 4550 10:23:45.964758  [  145.666447]  __arm64_sys_write+0x24/0x30
 4551 10:23:45.965158  [  145.670386]  el0_svc_common.constprop.0+0x84/0x1e0
 4552 10:23:45.965606  [  145.675194]  do_el0_svc+0x2c/0x94
 4553 10:23:45.966030  [  145.678523]  el0_svc+0x20/0x30
 4554 10:23:45.966443  [  145.681590]  el0_sync_handler+0xb0/0xb4
 4555 10:23:45.966851  [  145.685439]  el0_sync+0x180/0x1c0
 4556 10:23:45.967260  [  145.688764] irq event stamp: 0
 4557 10:23:46.010149  [  145.691833] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4558 10:23:46.011837  [  145.698123] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4559 10:23:46.012387  [  145.706327] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4560 10:23:46.012913  [  145.714528] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4561 10:23:46.013462  [  145.720812] ---[ end trace e335d9c19d106300 ]---
 4562 10:23:46.014053  [  145.725639] lkdtm: Saturation detected: still saturated
 4563 10:23:46.138067  # [  145.479464] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4564 10:23:46.138640  # [  145.485629] lkdtm: attempting bad refcount_inc() from saturated
 4565 10:23:46.139013  # [  145.491634] ------------[ cut here ]------------
 4566 10:23:46.139355  # [  145.496317] refcount_t: saturated; leaking memory.
 4567 10:23:46.140506  # [  145.501247] WARNING: CPU: 3 PID: 2560 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4568 10:23:46.141803  # [  145.509707] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4569 10:23:46.181153  # [  145.519209] CPU: 3 PID: 2560 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4570 10:23:46.181703  # [  145.526971] Hardware name: ARM Juno development board (r0) (DT)
 4571 10:23:46.182988  # [  145.532911] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4572 10:23:46.183395  # [  145.538936] pc : refcount_warn_saturate+0x74/0x144
 4573 10:23:46.183741  # [  145.543742] lr : refcount_warn_saturate+0x74/0x144
 4574 10:23:46.184070  # [  145.548546] sp : ffff800016923cd0
 4575 10:23:46.184450  # [  145.551870] x29: ffff800016923cd0 x28: ffff000804af4980 
 4576 10:23:46.184961  # [  145.557211] x27: 0000000000000000 x26: 0000000000000000 
 4577 10:23:46.224295  # [  145.562551] x25: ffff800011521958 x24: ffff800016923e20 
 4578 10:23:46.224957  # [  145.567891] x23: 0000000000000017 x22: ffff000805aa8000 
 4579 10:23:46.225413  # [  145.573231] x21: ffff800011a3f998 x20: ffff800011521ca8 
 4580 10:23:46.226650  # [  145.578571] x19: 0000000000000035 x18: 0000000000000000 
 4581 10:23:46.227051  # [  145.583911] x17: 0000000000000000 x16: 0000000000000000 
 4582 10:23:46.227391  # [  145.589250] x15: 0000000000000030 x14: ffffffffffffffff 
 4583 10:23:46.227781  # [  145.594590] x13: ffff800096923977 x12: ffff80001692397f 
 4584 10:23:46.228322  # [  145.599929] x11: 0000000000000030 x10: ffff800012628650 
 4585 10:23:46.267463  # [  145.605270] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 4586 10:23:46.268022  # [  145.610609] x7 : ffff800012628650 x6 : ffff8000125a1000 
 4587 10:23:46.268502  # [  145.615949] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 4588 10:23:46.269825  # [  145.621289] x3 : 0000000000000000 x2 : 0000000000000000 
 4589 10:23:46.270241  # [  145.626629] x1 : 0000000000000000 x0 : ffff000804af4980 
 4590 10:23:46.270685  # [  145.631969] Call trace:
 4591 10:23:46.271114  # [  145.634426]  refcount_warn_saturate+0x74/0x144
 4592 10:23:46.271532  # [  145.638887]  __refcount_add.constprop.0+0x6c/0x80
 4593 10:23:46.310682  # [  145.643611]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 4594 10:23:46.311221  # [  145.648504]  lkdtm_do_action+0x24/0x40
 4595 10:23:46.311592  # [  145.652266]  direct_entry+0xd0/0x140
 4596 10:23:46.311929  # [  145.655854]  full_proxy_write+0x68/0xbc
 4597 10:23:46.312253  # [  145.659705]  vfs_write+0xec/0x20c
 4598 10:23:46.312569  # [  145.663032]  ksys_write+0x70/0x100
 4599 10:23:46.312961  # [  145.666447]  __arm64_sys_write+0x24/0x30
 4600 10:23:46.314249  # [  145.670386]  el0_svc_common.constprop.0+0x84/0x1e0
 4601 10:23:46.314642  # [  145.675194]  do_el0_svc+0x2c/0x94
 4602 10:23:46.314973  # [  145.678523]  el0_svc+0x20/0x30
 4603 10:23:46.315291  # [  145.681590]  el0_sync_handler+0xb0/0xb4
 4604 10:23:46.315601  # [  145.685439]  el0_sync+0x180/0x1c0
 4605 10:23:46.353768  # [  145.688764] irq event stamp: 0
 4606 10:23:46.354328  # [  145.691833] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4607 10:23:46.354702  # [  145.698123] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4608 10:23:46.355875  # [  145.706327] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4609 10:23:46.356247  # [  145.714528] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4610 10:23:46.356579  # [  145.720812] ---[ end trace e335d9c19d106300 ]---
 4611 10:23:46.357983  # [  145.725639] lkdtm: Saturation detected: still saturated
 4612 10:23:46.379964  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 4613 10:23:46.380533  ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4614 10:23:46.383332  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4615 10:23:46.527265  [  146.217903] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4616 10:23:46.527862  [  146.224109] lkdtm: attempting bad refcount_dec() from saturated
 4617 10:23:46.528234  [  146.230120] ------------[ cut here ]------------
 4618 10:23:46.528579  [  146.234828] refcount_t: decrement hit 0; leaking memory.
 4619 10:23:46.529823  [  146.240486] WARNING: CPU: 3 PID: 2595 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4620 10:23:46.531135  [  146.249035] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4621 10:23:46.570502  [  146.258536] CPU: 3 PID: 2595 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4622 10:23:46.571081  [  146.266299] Hardware name: ARM Juno development board (r0) (DT)
 4623 10:23:46.572308  [  146.272237] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4624 10:23:46.572747  [  146.278262] pc : refcount_warn_saturate+0x13c/0x144
 4625 10:23:46.573102  [  146.283155] lr : refcount_warn_saturate+0x13c/0x144
 4626 10:23:46.573429  [  146.288045] sp : ffff8000169c3cc0
 4627 10:23:46.573770  [  146.291370] x29: ffff8000169c3cc0 x28: ffff000804af4980 
 4628 10:23:46.574283  [  146.296711] x27: 0000000000000000 x26: 0000000000000000 
 4629 10:23:46.614006  [  146.302051] x25: ffff800011521958 x24: ffff8000169c3e20 
 4630 10:23:46.614544  [  146.307391] x23: 0000000000000017 x22: ffff000804e76000 
 4631 10:23:46.615745  [  146.312731] x21: ffff800011a3f9b0 x20: ffff800011521cb8 
 4632 10:23:46.616133  [  146.318071] x19: ffff8000169c3d04 x18: 0000000000000000 
 4633 10:23:46.616473  [  146.323411] x17: 0000000000000000 x16: 0000000000000000 
 4634 10:23:46.616846  [  146.328751] x15: 0000000000000030 x14: ffffffffffffffff 
 4635 10:23:46.617171  [  146.334091] x13: ffff8000969c3967 x12: ffff8000169c396f 
 4636 10:23:46.617631  [  146.339431] x11: 0000000000000030 x10: 0000000000001440 
 4637 10:23:46.657345  [  146.344771] x9 : ffff80001012dcf4 x8 : ffff000804af5e20 
 4638 10:23:46.657866  [  146.350110] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4639 10:23:46.658232  [  146.355450] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 4640 10:23:46.658571  [  146.360789] x3 : 0000000000000000 x2 : 0000000000000000 
 4641 10:23:46.659752  [  146.366128] x1 : 0000000000000000 x0 : ffff000804af4980 
 4642 10:23:46.660130  [  146.371468] Call trace:
 4643 10:23:46.660459  [  146.373926]  refcount_warn_saturate+0x13c/0x144
 4644 10:23:46.660914  [  146.378477]  __refcount_dec.constprop.0+0x4c/0x5c
 4645 10:23:46.661322  [  146.383198]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 4646 10:23:46.661649  [  146.388093]  lkdtm_do_action+0x24/0x40
 4647 10:23:46.700770  [  146.391854]  direct_entry+0xd0/0x140
 4648 10:23:46.701289  [  146.395443]  full_proxy_write+0x68/0xbc
 4649 10:23:46.701657  [  146.399294]  vfs_write+0xec/0x20c
 4650 10:23:46.701999  [  146.402620]  ksys_write+0x70/0x100
 4651 10:23:46.702330  [  146.406035]  __arm64_sys_write+0x24/0x30
 4652 10:23:46.703509  [  146.409975]  el0_svc_common.constprop.0+0x84/0x1e0
 4653 10:23:46.703916  [  146.414782]  do_el0_svc+0x2c/0x94
 4654 10:23:46.704356  [  146.418111]  el0_svc+0x20/0x30
 4655 10:23:46.704735  [  146.421177]  el0_sync_handler+0xb0/0xb4
 4656 10:23:46.705069  [  146.425027]  el0_sync+0x180/0x1c0
 4657 10:23:46.705460  [  146.428351] irq event stamp: 0
 4658 10:23:46.748749  [  146.431420] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4659 10:23:46.749296  [  146.437711] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4660 10:23:46.750695  [  146.445914] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4661 10:23:46.751225  [  146.454115] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4662 10:23:46.751698  [  146.460398] ---[ end trace e335d9c19d106301 ]---
 4663 10:23:46.752357  [  146.465212] lkdtm: Saturation detected: still saturated
 4664 10:23:46.878149  # [  146.217903] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4665 10:23:46.878726  # [  146.224109] lkdtm: attempting bad refcount_dec() from saturated
 4666 10:23:46.879098  # [  146.230120] ------------[ cut here ]------------
 4667 10:23:46.879439  # [  146.234828] refcount_t: decrement hit 0; leaking memory.
 4668 10:23:46.880610  # [  146.240486] WARNING: CPU: 3 PID: 2595 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4669 10:23:46.881962  # [  146.249035] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4670 10:23:46.921253  # [  146.258536] CPU: 3 PID: 2595 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4671 10:23:46.921821  # [  146.266299] Hardware name: ARM Juno development board (r0) (DT)
 4672 10:23:46.922276  # [  146.272237] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4673 10:23:46.923498  # [  146.278262] pc : refcount_warn_saturate+0x13c/0x144
 4674 10:23:46.923926  # [  146.283155] lr : refcount_warn_saturate+0x13c/0x144
 4675 10:23:46.924295  # [  146.288045] sp : ffff8000169c3cc0
 4676 10:23:46.924809  # [  146.291370] x29: ffff8000169c3cc0 x28: ffff000804af4980 
 4677 10:23:46.925242  # [  146.296711] x27: 0000000000000000 x26: 0000000000000000 
 4678 10:23:46.964372  # [  146.302051] x25: ffff800011521958 x24: ffff8000169c3e20 
 4679 10:23:46.964946  # [  146.307391] x23: 0000000000000017 x22: ffff000804e76000 
 4680 10:23:46.965329  # [  146.312731] x21: ffff800011a3f9b0 x20: ffff800011521cb8 
 4681 10:23:46.965675  # [  146.318071] x19: ffff8000169c3d04 x18: 0000000000000000 
 4682 10:23:46.966000  # [  146.323411] x17: 0000000000000000 x16: 0000000000000000 
 4683 10:23:46.967274  # [  146.328751] x15: 0000000000000030 x14: ffffffffffffffff 
 4684 10:23:46.967763  # [  146.334091] x13: ffff8000969c3967 x12: ffff8000169c396f 
 4685 10:23:46.968260  # [  146.339431] x11: 0000000000000030 x10: 0000000000001440 
 4686 10:23:47.007573  # [  146.344771] x9 : ffff80001012dcf4 x8 : ffff000804af5e20 
 4687 10:23:47.008120  # [  146.350110] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4688 10:23:47.008489  # [  146.355450] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 4689 10:23:47.008877  # [  146.360789] x3 : 0000000000000000 x2 : 0000000000000000 
 4690 10:23:47.010108  # [  146.366128] x1 : 0000000000000000 x0 : ffff000804af4980 
 4691 10:23:47.010496  # [  146.371468] Call trace:
 4692 10:23:47.010930  # [  146.373926]  refcount_warn_saturate+0x13c/0x144
 4693 10:23:47.011375  # [  146.378477]  __refcount_dec.constprop.0+0x4c/0x5c
 4694 10:23:47.050828  # [  146.383198]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 4695 10:23:47.051380  # [  146.388093]  lkdtm_do_action+0x24/0x40
 4696 10:23:47.051880  # [  146.391854]  direct_entry+0xd0/0x140
 4697 10:23:47.052323  # [  146.395443]  full_proxy_write+0x68/0xbc
 4698 10:23:47.052816  # [  146.399294]  vfs_write+0xec/0x20c
 4699 10:23:47.053251  # [  146.402620]  ksys_write+0x70/0x100
 4700 10:23:47.053667  # [  146.406035]  __arm64_sys_write+0x24/0x30
 4701 10:23:47.055033  # [  146.409975]  el0_svc_common.constprop.0+0x84/0x1e0
 4702 10:23:47.055439  # [  146.414782]  do_el0_svc+0x2c/0x94
 4703 10:23:47.055880  # [  146.418111]  el0_svc+0x20/0x30
 4704 10:23:47.056300  # [  146.421177]  el0_sync_handler+0xb0/0xb4
 4705 10:23:47.093851  # [  146.425027]  el0_sync+0x180/0x1c0
 4706 10:23:47.094425  # [  146.428351] irq event stamp: 0
 4707 10:23:47.094903  # [  146.431420] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4708 10:23:47.096200  # [  146.437711] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4709 10:23:47.096600  # [  146.445914] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4710 10:23:47.097103  # [  146.454115] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4711 10:23:47.097532  # [  146.460398] ---[ end trace e335d9c19d106301 ]---
 4712 10:23:47.120540  # [  146.465212] lkdtm: Saturation detected: still saturated
 4713 10:23:47.121097  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 4714 10:23:47.121465  ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4715 10:23:47.123957  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4716 10:23:47.260067  [  146.949057] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4717 10:23:47.260681  [  146.955221] lkdtm: attempting bad refcount_dec() from saturated
 4718 10:23:47.261076  [  146.961195] ------------[ cut here ]------------
 4719 10:23:47.262267  [  146.965852] refcount_t: saturated; leaking memory.
 4720 10:23:47.262637  [  146.970756] WARNING: CPU: 2 PID: 2630 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4721 10:23:47.262976  [  146.979212] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4722 10:23:47.303380  [  146.988687] CPU: 2 PID: 2630 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4723 10:23:47.303917  [  146.996446] Hardware name: ARM Juno development board (r0) (DT)
 4724 10:23:47.304290  [  147.002380] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4725 10:23:47.304634  [  147.008400] pc : refcount_warn_saturate+0x74/0x144
 4726 10:23:47.305033  [  147.013201] lr : refcount_warn_saturate+0x74/0x144
 4727 10:23:47.305361  [  147.017999] sp : ffff800016a4bcd0
 4728 10:23:47.306517  [  147.021320] x29: ffff800016a4bcd0 x28: ffff000803230000 
 4729 10:23:47.306962  [  147.026653] x27: 0000000000000000 x26: 0000000000000000 
 4730 10:23:47.307364  [  147.031985] x25: ffff800011521958 x24: ffff800016a4be20 
 4731 10:23:47.346710  [  147.037316] x23: 0000000000000017 x22: ffff000807292000 
 4732 10:23:47.347247  [  147.042648] x21: ffff800011a3f9c8 x20: ffff800011521cc8 
 4733 10:23:47.347619  [  147.047979] x19: 0000000000000037 x18: 0000000000000000 
 4734 10:23:47.347959  [  147.053310] x17: 0000000000000000 x16: 0000000000000000 
 4735 10:23:47.349177  [  147.058641] x15: 0000000000000030 x14: ffffffffffffffff 
 4736 10:23:47.349559  [  147.063973] x13: ffff800096a4b977 x12: ffff800016a4b97f 
 4737 10:23:47.349908  [  147.069304] x11: 0000000000000030 x10: 0000000000001440 
 4738 10:23:47.350461  [  147.074635] x9 : ffff80001012dcf4 x8 : ffff0008032314a0 
 4739 10:23:47.390065  [  147.079966] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4740 10:23:47.390613  [  147.085297] x5 : ffff8000125a1c88 x4 : ffff00097ef4ec50 
 4741 10:23:47.391092  [  147.090628] x3 : 0000000000000000 x2 : 0000000000000000 
 4742 10:23:47.392385  [  147.095959] x1 : 0000000000000000 x0 : ffff000803230000 
 4743 10:23:47.392824  [  147.101290] Call trace:
 4744 10:23:47.393292  [  147.103743]  refcount_warn_saturate+0x74/0x144
 4745 10:23:47.393730  [  147.108199]  __refcount_add.constprop.0+0x6c/0x80
 4746 10:23:47.394068  [  147.112916]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 4747 10:23:47.394470  [  147.117805]  lkdtm_do_action+0x24/0x40
 4748 10:23:47.433485  [  147.121561]  direct_entry+0xd0/0x140
 4749 10:23:47.434008  [  147.125144]  full_proxy_write+0x68/0xbc
 4750 10:23:47.434381  [  147.128989]  vfs_write+0xec/0x20c
 4751 10:23:47.434723  [  147.132310]  ksys_write+0x70/0x100
 4752 10:23:47.435049  [  147.135719]  __arm64_sys_write+0x24/0x30
 4753 10:23:47.436226  [  147.139653]  el0_svc_common.constprop.0+0x84/0x1e0
 4754 10:23:47.436604  [  147.144455]  do_el0_svc+0x2c/0x94
 4755 10:23:47.437094  [  147.147778]  el0_svc+0x20/0x30
 4756 10:23:47.437427  [  147.150838]  el0_sync_handler+0xb0/0xb4
 4757 10:23:47.437740  [  147.154682]  el0_sync+0x180/0x1c0
 4758 10:23:47.438049  [  147.158002] irq event stamp: 0
 4759 10:23:47.438432  [  147.161064] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4760 10:23:47.476426  [  147.167348] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4761 10:23:47.477005  [  147.175545] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4762 10:23:47.478514  [  147.183739] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4763 10:23:47.479066  [  147.190018] ---[ end trace e335d9c19d106302 ]---
 4764 10:23:47.480619  [  147.194711] lkdtm: Saturation detected: still saturated
 4765 10:23:47.647536  # [  146.949057] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4766 10:23:47.648121  # [  146.955221] lkdtm: attempting bad refcount_dec() from saturated
 4767 10:23:47.648494  # [  146.961195] ------------[ cut here ]------------
 4768 10:23:47.649763  # [  146.965852] refcount_t: saturated; leaking memory.
 4769 10:23:47.650140  # [  146.970756] WARNING: CPU: 2 PID: 2630 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4770 10:23:47.651426  # [  146.979212] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4771 10:23:47.690632  # [  146.988687] CPU: 2 PID: 2630 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4772 10:23:47.691194  # [  146.996446] Hardware name: ARM Juno development board (r0) (DT)
 4773 10:23:47.691565  # [  147.002380] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4774 10:23:47.692820  # [  147.008400] pc : refcount_warn_saturate+0x74/0x144
 4775 10:23:47.693210  # [  147.013201] lr : refcount_warn_saturate+0x74/0x144
 4776 10:23:47.693546  # [  147.017999] sp : ffff800016a4bcd0
 4777 10:23:47.694006  # [  147.021320] x29: ffff800016a4bcd0 x28: ffff000803230000 
 4778 10:23:47.694454  # [  147.026653] x27: 0000000000000000 x26: 0000000000000000 
 4779 10:23:47.733803  # [  147.031985] x25: ffff800011521958 x24: ffff800016a4be20 
 4780 10:23:47.734487  # [  147.037316] x23: 0000000000000017 x22: ffff000807292000 
 4781 10:23:47.735969  # [  147.042648] x21: ffff800011a3f9c8 x20: ffff800011521cc8 
 4782 10:23:47.736583  # [  147.047979] x19: 0000000000000037 x18: 0000000000000000 
 4783 10:23:47.737087  # [  147.053310] x17: 0000000000000000 x16: 0000000000000000 
 4784 10:23:47.737624  # [  147.058641] x15: 0000000000000030 x14: ffffffffffffffff 
 4785 10:23:47.737991  # [  147.063973] x13: ffff800096a4b977 x12: ffff800016a4b97f 
 4786 10:23:47.738399  # [  147.069304] x11: 0000000000000030 x10: 0000000000001440 
 4787 10:23:47.777036  # [  147.074635] x9 : ffff80001012dcf4 x8 : ffff0008032314a0 
 4788 10:23:47.777630  # [  147.079966] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4789 10:23:47.778043  # [  147.085297] x5 : ffff8000125a1c88 x4 : ffff00097ef4ec50 
 4790 10:23:47.779316  # [  147.090628] x3 : 0000000000000000 x2 : 0000000000000000 
 4791 10:23:47.779736  # [  147.095959] x1 : 0000000000000000 x0 : ffff000803230000 
 4792 10:23:47.780073  # [  147.101290] Call trace:
 4793 10:23:47.780429  # [  147.103743]  refcount_warn_saturate+0x74/0x144
 4794 10:23:47.780847  # [  147.108199]  __refcount_add.constprop.0+0x6c/0x80
 4795 10:23:47.781253  # [  147.112916]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 4796 10:23:47.820193  # [  147.117805]  lkdtm_do_action+0x24/0x40
 4797 10:23:47.820772  # [  147.121561]  direct_entry+0xd0/0x140
 4798 10:23:47.821149  # [  147.125144]  full_proxy_write+0x68/0xbc
 4799 10:23:47.821492  # [  147.128989]  vfs_write+0xec/0x20c
 4800 10:23:47.821820  # [  147.132310]  ksys_write+0x70/0x100
 4801 10:23:47.822133  # [  147.135719]  __arm64_sys_write+0x24/0x30
 4802 10:23:47.822441  # [  147.139653]  el0_svc_common.constprop.0+0x84/0x1e0
 4803 10:23:47.823781  # [  147.144455]  do_el0_svc+0x2c/0x94
 4804 10:23:47.824182  # [  147.147778]  el0_svc+0x20/0x30
 4805 10:23:47.824548  # [  147.150838]  el0_sync_handler+0xb0/0xb4
 4806 10:23:47.824979  # [  147.154682]  el0_sync+0x180/0x1c0
 4807 10:23:47.863354  # [  147.158002] irq event stamp: 0
 4808 10:23:47.863960  # [  147.161064] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4809 10:23:47.864444  # [  147.167348] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4810 10:23:47.865835  # [  147.175545] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4811 10:23:47.866243  # [  147.183739] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4812 10:23:47.866772  # [  147.190018] ---[ end trace e335d9c19d106302 ]---
 4813 10:23:47.867327  # [  147.194711] lkdtm: Saturation detected: still saturated
 4814 10:23:47.889229  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 4815 10:23:47.889744  ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4816 10:23:47.892422  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 4817 10:23:48.019524  [  147.710324] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4818 10:23:48.020091  [  147.717289] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4819 10:23:48.020574  [  147.724072] ------------[ cut here ]------------
 4820 10:23:48.021061  [  147.728756] refcount_t: saturated; leaking memory.
 4821 10:23:48.022380  [  147.733747] WARNING: CPU: 3 PID: 2662 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4822 10:23:48.023008  [  147.742209] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4823 10:23:48.062845  [  147.751710] CPU: 3 PID: 2662 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4824 10:23:48.063381  [  147.759472] Hardware name: ARM Juno development board (r0) (DT)
 4825 10:23:48.063854  [  147.765411] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4826 10:23:48.064292  [  147.771436] pc : refcount_warn_saturate+0xc8/0x144
 4827 10:23:48.064761  [  147.776242] lr : refcount_warn_saturate+0xc8/0x144
 4828 10:23:48.066150  [  147.781046] sp : ffff800016ae3cb0
 4829 10:23:48.066578  [  147.784370] x29: ffff800016ae3cb0 x28: ffff000807b64980 
 4830 10:23:48.067116  [  147.789711] x27: 0000000000000000 x26: 0000000000000000 
 4831 10:23:48.106268  [  147.795051] x25: ffff800011521958 x24: ffff800016ae3e20 
 4832 10:23:48.106802  [  147.800390] x23: 0000000000000020 x22: ffff0008058de000 
 4833 10:23:48.107278  [  147.805730] x21: 0000000000000001 x20: 00000000c0000000 
 4834 10:23:48.107711  [  147.811070] x19: ffff800016ae3d04 x18: 0000000000000000 
 4835 10:23:48.109070  [  147.816410] x17: 0000000000000000 x16: 0000000000000000 
 4836 10:23:48.109550  [  147.821749] x15: 0000000000000030 x14: ffffffffffffffff 
 4837 10:23:48.109948  [  147.827089] x13: ffff800096ae3957 x12: ffff800016ae395f 
 4838 10:23:48.110359  [  147.832429] x11: 0000000000000038 x10: 0000000000001440 
 4839 10:23:48.149694  [  147.837769] x9 : ffff80001012dcf4 x8 : ffff000807b65e20 
 4840 10:23:48.150236  [  147.843109] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4841 10:23:48.150715  [  147.848448] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 4842 10:23:48.151152  [  147.853788] x3 : 0000000000000000 x2 : 0000000000000000 
 4843 10:23:48.151579  [  147.859127] x1 : 0000000000000000 x0 : ffff000807b64980 
 4844 10:23:48.151997  [  147.864468] Call trace:
 4845 10:23:48.153420  [  147.866926]  refcount_warn_saturate+0xc8/0x144
 4846 10:23:48.153840  [  147.871389]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 4847 10:23:48.154287  [  147.876894]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 4848 10:23:48.193102  [  147.882572]  lkdtm_do_action+0x24/0x40
 4849 10:23:48.193625  [  147.886334]  direct_entry+0xd0/0x140
 4850 10:23:48.194097  [  147.889923]  full_proxy_write+0x68/0xbc
 4851 10:23:48.194537  [  147.893774]  vfs_write+0xec/0x20c
 4852 10:23:48.194962  [  147.897101]  ksys_write+0x70/0x100
 4853 10:23:48.195377  [  147.900515]  __arm64_sys_write+0x24/0x30
 4854 10:23:48.195793  [  147.904456]  el0_svc_common.constprop.0+0x84/0x1e0
 4855 10:23:48.197176  [  147.909264]  do_el0_svc+0x2c/0x94
 4856 10:23:48.197586  [  147.912593]  el0_svc+0x20/0x30
 4857 10:23:48.197924  [  147.915659]  el0_sync_handler+0xb0/0xb4
 4858 10:23:48.198248  [  147.919509]  el0_sync+0x180/0x1c0
 4859 10:23:48.198562  [  147.922833] irq event stamp: 0
 4860 10:23:48.241026  [  147.925903] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4861 10:23:48.241583  [  147.932194] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4862 10:23:48.242917  [  147.940397] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4863 10:23:48.243315  [  147.948598] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4864 10:23:48.243653  [  147.954881] ---[ end trace e335d9c19d106303 ]---
 4865 10:23:48.245038  [  147.959711] lkdtm: Saturation detected: still saturated
 4866 10:23:48.369569  # [  147.710324] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4867 10:23:48.370145  # [  147.717289] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4868 10:23:48.370523  # [  147.724072] ------------[ cut here ]------------
 4869 10:23:48.370862  # [  147.728756] refcount_t: saturated; leaking memory.
 4870 10:23:48.372063  # [  147.733747] WARNING: CPU: 3 PID: 2662 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4871 10:23:48.373373  # [  147.742209] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4872 10:23:48.412595  # [  147.751710] CPU: 3 PID: 2662 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4873 10:23:48.413213  # [  147.759472] Hardware name: ARM Juno development board (r0) (DT)
 4874 10:23:48.413591  # [  147.765411] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4875 10:23:48.414806  # [  147.771436] pc : refcount_warn_saturate+0xc8/0x144
 4876 10:23:48.415178  # [  147.776242] lr : refcount_warn_saturate+0xc8/0x144
 4877 10:23:48.415515  # [  147.781046] sp : ffff800016ae3cb0
 4878 10:23:48.415849  # [  147.784370] x29: ffff800016ae3cb0 x28: ffff000807b64980 
 4879 10:23:48.455837  # [  147.789711] x27: 0000000000000000 x26: 0000000000000000 
 4880 10:23:48.456424  # [  147.795051] x25: ffff800011521958 x24: ffff800016ae3e20 
 4881 10:23:48.456844  # [  147.800390] x23: 0000000000000020 x22: ffff0008058de000 
 4882 10:23:48.457216  # [  147.805730] x21: 0000000000000001 x20: 00000000c0000000 
 4883 10:23:48.458452  # [  147.811070] x19: ffff800016ae3d04 x18: 0000000000000000 
 4884 10:23:48.458870  # [  147.816410] x17: 0000000000000000 x16: 0000000000000000 
 4885 10:23:48.459309  # [  147.821749] x15: 0000000000000030 x14: ffffffffffffffff 
 4886 10:23:48.459730  # [  147.827089] x13: ffff800096ae3957 x12: ffff800016ae395f 
 4887 10:23:48.499069  # [  147.832429] x11: 0000000000000038 x10: 0000000000001440 
 4888 10:23:48.499657  # [  147.837769] x9 : ffff80001012dcf4 x8 : ffff000807b65e20 
 4889 10:23:48.500170  # [  147.843109] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4890 10:23:48.501576  # [  147.848448] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 4891 10:23:48.502003  # [  147.853788] x3 : 0000000000000000 x2 : 0000000000000000 
 4892 10:23:48.502520  # [  147.859127] x1 : 0000000000000000 x0 : ffff000807b64980 
 4893 10:23:48.502997  # [  147.864468] Call trace:
 4894 10:23:48.503423  # [  147.866926]  refcount_warn_saturate+0xc8/0x144
 4895 10:23:48.503944  # [  147.871389]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 4896 10:23:48.542156  # [  147.876894]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 4897 10:23:48.542728  # [  147.882572]  lkdtm_do_action+0x24/0x40
 4898 10:23:48.543104  # [  147.886334]  direct_entry+0xd0/0x140
 4899 10:23:48.543442  # [  147.889923]  full_proxy_write+0x68/0xbc
 4900 10:23:48.544701  # [  147.893774]  vfs_write+0xec/0x20c
 4901 10:23:48.545124  # [  147.897101]  ksys_write+0x70/0x100
 4902 10:23:48.545504  # [  147.900515]  __arm64_sys_write+0x24/0x30
 4903 10:23:48.545965  # [  147.904456]  el0_svc_common.constprop.0+0x84/0x1e0
 4904 10:23:48.546399  # [  147.909264]  do_el0_svc+0x2c/0x94
 4905 10:23:48.546819  # [  147.912593]  el0_svc+0x20/0x30
 4906 10:23:48.547327  # [  147.915659]  el0_sync_handler+0xb0/0xb4
 4907 10:23:48.585334  # [  147.919509]  el0_sync+0x180/0x1c0
 4908 10:23:48.585911  # [  147.922833] irq event stamp: 0
 4909 10:23:48.586312  # [  147.925903] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4910 10:23:48.586659  # [  147.932194] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4911 10:23:48.587964  # [  147.940397] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4912 10:23:48.588360  # [  147.948598] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4913 10:23:48.588940  # [  147.954881] ---[ end trace e335d9c19d106303 ]---
 4914 10:23:48.616867  # [  147.959711] lkdtm: Saturation detected: still saturated
 4915 10:23:48.617390  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 4916 10:23:48.617758  ok 55 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 4917 10:23:48.620249  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 4918 10:23:48.748195  [  148.439031] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4919 10:23:48.748797  [  148.445981] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4920 10:23:48.750062  [  148.452774] ------------[ cut here ]------------
 4921 10:23:48.750443  [  148.457464] refcount_t: saturated; leaking memory.
 4922 10:23:48.750779  [  148.462454] WARNING: CPU: 5 PID: 2694 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4923 10:23:48.752037  [  148.470915] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4924 10:23:48.791491  [  148.480416] CPU: 5 PID: 2694 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4925 10:23:48.792011  [  148.488178] Hardware name: ARM Juno development board (r0) (DT)
 4926 10:23:48.793298  [  148.494118] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4927 10:23:48.793690  [  148.500143] pc : refcount_warn_saturate+0xc8/0x144
 4928 10:23:48.794029  [  148.504949] lr : refcount_warn_saturate+0xc8/0x144
 4929 10:23:48.794354  [  148.509753] sp : ffff800016b83cb0
 4930 10:23:48.794669  [  148.513077] x29: ffff800016b83cb0 x28: ffff000800c04980 
 4931 10:23:48.795134  [  148.518418] x27: 0000000000000000 x26: 0000000000000000 
 4932 10:23:48.834921  [  148.523758] x25: ffff800011521958 x24: ffff800016b83e20 
 4933 10:23:48.835449  [  148.529098] x23: 0000000000000020 x22: ffff000807a28000 
 4934 10:23:48.835816  [  148.534438] x21: 0000000000000007 x20: 00000000c0000000 
 4935 10:23:48.836147  [  148.539778] x19: ffff800016b83d04 x18: 0000000000000000 
 4936 10:23:48.837457  [  148.545117] x17: 0000000000000000 x16: 0000000000000000 
 4937 10:23:48.837864  [  148.550457] x15: 0000000000000030 x14: ffffffffffffffff 
 4938 10:23:48.838301  [  148.555797] x13: ffff800096b83957 x12: ffff800016b8395f 
 4939 10:23:48.838729  [  148.561137] x11: 0000000000000038 x10: 0000000000001440 
 4940 10:23:48.878421  [  148.566477] x9 : ffff80001012dcf4 x8 : ffff000800c05e20 
 4941 10:23:48.878965  [  148.571816] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4942 10:23:48.879322  [  148.577156] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 4943 10:23:48.879654  [  148.582495] x3 : 0000000000000000 x2 : 0000000000000000 
 4944 10:23:48.879971  [  148.587835] x1 : 0000000000000000 x0 : ffff000800c04980 
 4945 10:23:48.880275  [  148.593175] Call trace:
 4946 10:23:48.881483  [  148.595633]  refcount_warn_saturate+0xc8/0x144
 4947 10:23:48.881935  [  148.600096]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 4948 10:23:48.882334  [  148.605601]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 4949 10:23:48.921782  [  148.611279]  lkdtm_do_action+0x24/0x40
 4950 10:23:48.922288  [  148.615040]  direct_entry+0xd0/0x140
 4951 10:23:48.922646  [  148.618628]  full_proxy_write+0x68/0xbc
 4952 10:23:48.922978  [  148.622480]  vfs_write+0xec/0x20c
 4953 10:23:48.923293  [  148.625807]  ksys_write+0x70/0x100
 4954 10:23:48.923602  [  148.629221]  __arm64_sys_write+0x24/0x30
 4955 10:23:48.924830  [  148.633160]  el0_svc_common.constprop.0+0x84/0x1e0
 4956 10:23:48.925292  [  148.637968]  do_el0_svc+0x2c/0x94
 4957 10:23:48.925667  [  148.641297]  el0_svc+0x20/0x30
 4958 10:23:48.925978  [  148.644364]  el0_sync_handler+0xb0/0xb4
 4959 10:23:48.926280  [  148.648214]  el0_sync+0x180/0x1c0
 4960 10:23:48.926652  [  148.651538] irq event stamp: 0
 4961 10:23:48.969710  [  148.654607] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4962 10:23:48.970255  [  148.660898] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4963 10:23:48.970618  [  148.669101] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 4964 10:23:48.971874  [  148.677301] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4965 10:23:48.972276  [  148.683584] ---[ end trace e335d9c19d106304 ]---
 4966 10:23:48.973620  [  148.688410] lkdtm: Saturation detected: still saturated
 4967 10:23:49.102519  # [  148.439031] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4968 10:23:49.103071  # [  148.445981] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4969 10:23:49.103435  # [  148.452774] ------------[ cut here ]------------
 4970 10:23:49.103768  # [  148.457464] refcount_t: saturated; leaking memory.
 4971 10:23:49.105029  # [  148.462454] WARNING: CPU: 5 PID: 2694 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4972 10:23:49.106351  # [  148.470915] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 4973 10:23:49.145600  # [  148.480416] CPU: 5 PID: 2694 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 4974 10:23:49.146190  # [  148.488178] Hardware name: ARM Juno development board (r0) (DT)
 4975 10:23:49.147469  # [  148.494118] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4976 10:23:49.147862  # [  148.500143] pc : refcount_warn_saturate+0xc8/0x144
 4977 10:23:49.148210  # [  148.504949] lr : refcount_warn_saturate+0xc8/0x144
 4978 10:23:49.148533  # [  148.509753] sp : ffff800016b83cb0
 4979 10:23:49.148953  # [  148.513077] x29: ffff800016b83cb0 x28: ffff000800c04980 
 4980 10:23:49.188755  # [  148.518418] x27: 0000000000000000 x26: 0000000000000000 
 4981 10:23:49.189301  # [  148.523758] x25: ffff800011521958 x24: ffff800016b83e20 
 4982 10:23:49.189748  # [  148.529098] x23: 0000000000000020 x22: ffff000807a28000 
 4983 10:23:49.190162  # [  148.534438] x21: 0000000000000007 x20: 00000000c0000000 
 4984 10:23:49.191443  # [  148.539778] x19: ffff800016b83d04 x18: 0000000000000000 
 4985 10:23:49.191838  # [  148.545117] x17: 0000000000000000 x16: 0000000000000000 
 4986 10:23:49.192315  # [  148.550457] x15: 0000000000000030 x14: ffffffffffffffff 
 4987 10:23:49.192766  # [  148.555797] x13: ffff800096b83957 x12: ffff800016b8395f 
 4988 10:23:49.231965  # [  148.561137] x11: 0000000000000038 x10: 0000000000001440 
 4989 10:23:49.232584  # [  148.566477] x9 : ffff80001012dcf4 x8 : ffff000800c05e20 
 4990 10:23:49.233035  # [  148.571816] x7 : 0000000000000000 x6 : ffff8000125a1000 
 4991 10:23:49.234340  # [  148.577156] x5 : ffff8000125a1c88 x4 : ffff00097efb4c50 
 4992 10:23:49.234737  # [  148.582495] x3 : 0000000000000000 x2 : 0000000000000000 
 4993 10:23:49.235082  # [  148.587835] x1 : 0000000000000000 x0 : ffff000800c04980 
 4994 10:23:49.235431  # [  148.593175] Call trace:
 4995 10:23:49.235833  # [  148.595633]  refcount_warn_saturate+0xc8/0x144
 4996 10:23:49.236233  # [  148.600096]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 4997 10:23:49.275104  # [  148.605601]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 4998 10:23:49.275660  # [  148.611279]  lkdtm_do_action+0x24/0x40
 4999 10:23:49.276971  # [  148.615040]  direct_entry+0xd0/0x140
 5000 10:23:49.277436  # [  148.618628]  full_proxy_write+0x68/0xbc
 5001 10:23:49.277803  # [  148.622480]  vfs_write+0xec/0x20c
 5002 10:23:49.278131  # [  148.625807]  ksys_write+0x70/0x100
 5003 10:23:49.278469  # [  148.629221]  __arm64_sys_write+0x24/0x30
 5004 10:23:49.278910  # [  148.633160]  el0_svc_common.constprop.0+0x84/0x1e0
 5005 10:23:49.279333  # [  148.637968]  do_el0_svc+0x2c/0x94
 5006 10:23:49.279748  # [  148.641297]  el0_svc+0x20/0x30
 5007 10:23:49.280264  # [  148.644364]  el0_sync_handler+0xb0/0xb4
 5008 10:23:49.318272  # [  148.648214]  el0_sync+0x180/0x1c0
 5009 10:23:49.318826  # [  148.651538] irq event stamp: 0
 5010 10:23:49.319202  # [  148.654607] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5011 10:23:49.320444  # [  148.660898] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5012 10:23:49.320919  # [  148.669101] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5013 10:23:49.321284  # [  148.677301] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5014 10:23:49.321873  # [  148.683584] ---[ end trace e335d9c19d106304 ]---
 5015 10:23:49.349502  # [  148.688410] lkdtm: Saturation detected: still saturated
 5016 10:23:49.350068  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5017 10:23:49.351450  ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5018 10:23:49.352817  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5019 10:23:49.505394  [  149.195511] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5020 10:23:49.505979  [  149.202559] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5021 10:23:49.507248  [  149.209376] ------------[ cut here ]------------
 5022 10:23:49.507638  [  149.214226] refcount_t: underflow; use-after-free.
 5023 10:23:49.507979  [  149.219151] WARNING: CPU: 3 PID: 2729 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5024 10:23:49.509330  [  149.227612] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 5025 10:23:49.548729  [  149.237112] CPU: 3 PID: 2729 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 5026 10:23:49.549257  [  149.244874] Hardware name: ARM Juno development board (r0) (DT)
 5027 10:23:49.549634  [  149.250813] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5028 10:23:49.549981  [  149.256839] pc : refcount_warn_saturate+0xf4/0x144
 5029 10:23:49.551232  [  149.261645] lr : refcount_warn_saturate+0xf4/0x144
 5030 10:23:49.551616  [  149.266448] sp : ffff800016c3bcd0
 5031 10:23:49.552033  [  149.269772] x29: ffff800016c3bcd0 x28: ffff000803233100 
 5032 10:23:49.552489  [  149.275114] x27: 0000000000000000 x26: 0000000000000000 
 5033 10:23:49.592124  [  149.280454] x25: ffff800011521958 x24: ffff800016c3be20 
 5034 10:23:49.592702  [  149.285794] x23: 0000000000000020 x22: ffff000803e4c000 
 5035 10:23:49.593086  [  149.291134] x21: ffff800011a3fa20 x20: ffff800011521cf8 
 5036 10:23:49.593431  [  149.296474] x19: 000000000000003a x18: 0000000000000000 
 5037 10:23:49.593763  [  149.301814] x17: 0000000000000000 x16: 0000000000000000 
 5038 10:23:49.594986  [  149.307153] x15: 0000000000000030 x14: ffffffffffffffff 
 5039 10:23:49.595416  [  149.312493] x13: ffff800096c3b977 x12: ffff800016c3b97f 
 5040 10:23:49.595947  [  149.317833] x11: 0000000000000038 x10: ffff800012628650 
 5041 10:23:49.635543  [  149.323173] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 5042 10:23:49.636079  [  149.328513] x7 : ffff800012628650 x6 : ffff8000125a1000 
 5043 10:23:49.636452  [  149.333852] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 5044 10:23:49.637768  [  149.339192] x3 : 0000000000000000 x2 : 0000000000000000 
 5045 10:23:49.638189  [  149.344532] x1 : 0000000000000000 x0 : ffff000803233100 
 5046 10:23:49.638561  [  149.349872] Call trace:
 5047 10:23:49.639023  [  149.352330]  refcount_warn_saturate+0xf4/0x144
 5048 10:23:49.639380  [  149.356793]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 5049 10:23:49.639784  [  149.362299]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 5050 10:23:49.678881  [  149.367976]  lkdtm_do_action+0x24/0x40
 5051 10:23:49.679419  [  149.371738]  direct_entry+0xd0/0x140
 5052 10:23:49.679789  [  149.375327]  full_proxy_write+0x68/0xbc
 5053 10:23:49.680135  [  149.379177]  vfs_write+0xec/0x20c
 5054 10:23:49.680460  [  149.382504]  ksys_write+0x70/0x100
 5055 10:23:49.681754  [  149.385919]  __arm64_sys_write+0x24/0x30
 5056 10:23:49.682198  [  149.389858]  el0_svc_common.constprop.0+0x84/0x1e0
 5057 10:23:49.682602  [  149.394665]  do_el0_svc+0x2c/0x94
 5058 10:23:49.682930  [  149.397994]  el0_svc+0x20/0x30
 5059 10:23:49.683248  [  149.401061]  el0_sync_handler+0xb0/0xb4
 5060 10:23:49.683558  [  149.404911]  el0_sync+0x180/0x1c0
 5061 10:23:49.683943  [  149.408236] irq event stamp: 0
 5062 10:23:49.727363  [  149.411305] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5063 10:23:49.727976  [  149.417595] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5064 10:23:49.728426  [  149.425799] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5065 10:23:49.730104  [  149.434000] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5066 10:23:49.730666  [  149.440283] ---[ end trace e335d9c19d106305 ]---
 5067 10:23:49.731148  [  149.445183] lkdtm: Saturation detected: still saturated
 5068 10:23:49.898336  # [  149.195511] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5069 10:23:49.898907  # [  149.202559] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5070 10:23:49.899282  # [  149.209376] ------------[ cut here ]------------
 5071 10:23:49.900561  # [  149.214226] refcount_t: underflow; use-after-free.
 5072 10:23:49.900995  # [  149.219151] WARNING: CPU: 3 PID: 2729 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5073 10:23:49.902282  # [  149.227612] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 5074 10:23:49.941506  # [  149.237112] CPU: 3 PID: 2729 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 5075 10:23:49.942045  # [  149.244874] Hardware name: ARM Juno development board (r0) (DT)
 5076 10:23:49.942414  # [  149.250813] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5077 10:23:49.943694  # [  149.256839] pc : refcount_warn_saturate+0xf4/0x144
 5078 10:23:49.944090  # [  149.261645] lr : refcount_warn_saturate+0xf4/0x144
 5079 10:23:49.944425  # [  149.266448] sp : ffff800016c3bcd0
 5080 10:23:49.944796  # [  149.269772] x29: ffff800016c3bcd0 x28: ffff000803233100 
 5081 10:23:49.945292  # [  149.275114] x27: 0000000000000000 x26: 0000000000000000 
 5082 10:23:49.984841  # [  149.280454] x25: ffff800011521958 x24: ffff800016c3be20 
 5083 10:23:49.985503  # [  149.285794] x23: 0000000000000020 x22: ffff000803e4c000 
 5084 10:23:49.986896  # [  149.291134] x21: ffff800011a3fa20 x20: ffff800011521cf8 
 5085 10:23:49.987318  # [  149.296474] x19: 000000000000003a x18: 0000000000000000 
 5086 10:23:49.987670  # [  149.301814] x17: 0000000000000000 x16: 0000000000000000 
 5087 10:23:49.988004  # [  149.307153] x15: 0000000000000030 x14: ffffffffffffffff 
 5088 10:23:49.988409  # [  149.312493] x13: ffff800096c3b977 x12: ffff800016c3b97f 
 5089 10:23:49.988990  # [  149.317833] x11: 0000000000000038 x10: ffff800012628650 
 5090 10:23:50.027901  # [  149.323173] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 5091 10:23:50.028457  # [  149.328513] x7 : ffff800012628650 x6 : ffff8000125a1000 
 5092 10:23:50.028899  # [  149.333852] x5 : ffff8000125a1c88 x4 : ffff00097ef70c50 
 5093 10:23:50.029255  # [  149.339192] x3 : 0000000000000000 x2 : 0000000000000000 
 5094 10:23:50.030500  # [  149.344532] x1 : 0000000000000000 x0 : ffff000803233100 
 5095 10:23:50.030869  # [  149.349872] Call trace:
 5096 10:23:50.031266  # [  149.352330]  refcount_warn_saturate+0xf4/0x144
 5097 10:23:50.031616  # [  149.356793]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 5098 10:23:50.070986  # [  149.362299]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 5099 10:23:50.071522  # [  149.367976]  lkdtm_do_action+0x24/0x40
 5100 10:23:50.071892  # [  149.371738]  direct_entry+0xd0/0x140
 5101 10:23:50.072237  # [  149.375327]  full_proxy_write+0x68/0xbc
 5102 10:23:50.072702  # [  149.379177]  vfs_write+0xec/0x20c
 5103 10:23:50.073051  # [  149.382504]  ksys_write+0x70/0x100
 5104 10:23:50.074432  # [  149.385919]  __arm64_sys_write+0x24/0x30
 5105 10:23:50.074836  # [  149.389858]  el0_svc_common.constprop.0+0x84/0x1e0
 5106 10:23:50.075171  # [  149.394665]  do_el0_svc+0x2c/0x94
 5107 10:23:50.075493  # [  149.397994]  el0_svc+0x20/0x30
 5108 10:23:50.075807  # [  149.401061]  el0_sync_handler+0xb0/0xb4
 5109 10:23:50.076139  # [  149.404911]  el0_sync+0x180/0x1c0
 5110 10:23:50.114161  # [  149.408236] irq event stamp: 0
 5111 10:23:50.114722  # [  149.411305] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5112 10:23:50.115102  # [  149.417595] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5113 10:23:50.116376  # [  149.425799] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5114 10:23:50.116794  # [  149.434000] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5115 10:23:50.117142  # [  149.440283] ---[ end trace e335d9c19d106305 ]---
 5116 10:23:50.117602  # [  149.445183] lkdtm: Saturation detected: still saturated
 5117 10:23:50.146044  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5118 10:23:50.146589  ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5119 10:23:50.149368  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5120 10:23:50.287378  [  149.978021] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5121 10:23:50.287946  [  149.985090] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5122 10:23:50.288322  [  149.991941] ------------[ cut here ]------------
 5123 10:23:50.288702  [  149.996739] refcount_t: underflow; use-after-free.
 5124 10:23:50.289979  [  150.001641] WARNING: CPU: 2 PID: 2764 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5125 10:23:50.291298  [  150.010095] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 5126 10:23:50.330691  [  150.019568] CPU: 2 PID: 2764 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 5127 10:23:50.331240  [  150.027326] Hardware name: ARM Juno development board (r0) (DT)
 5128 10:23:50.332561  [  150.033260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5129 10:23:50.333011  [  150.039279] pc : refcount_warn_saturate+0xf4/0x144
 5130 10:23:50.333359  [  150.044079] lr : refcount_warn_saturate+0xf4/0x144
 5131 10:23:50.333693  [  150.048878] sp : ffff800016ccbcd0
 5132 10:23:50.334142  [  150.052197] x29: ffff800016ccbcd0 x28: ffff000806524980 
 5133 10:23:50.334699  [  150.057530] x27: 0000000000000000 x26: 0000000000000000 
 5134 10:23:50.374055  [  150.062862] x25: ffff800011521958 x24: ffff800016ccbe20 
 5135 10:23:50.374589  [  150.068193] x23: 0000000000000020 x22: ffff000803d9d000 
 5136 10:23:50.375066  [  150.073524] x21: ffff800011a3fa40 x20: ffff800011521d08 
 5137 10:23:50.375510  [  150.078855] x19: 000000000000003b x18: 0000000000000000 
 5138 10:23:50.375941  [  150.084186] x17: 0000000000000000 x16: 0000000000000000 
 5139 10:23:50.377397  [  150.089516] x15: 0000000000000030 x14: ffffffffffffffff 
 5140 10:23:50.377823  [  150.094847] x13: ffff800096ccb977 x12: ffff800016ccb97f 
 5141 10:23:50.378365  [  150.100177] x11: 0000000000000000 x10: ffff800012628650 
 5142 10:23:50.417406  [  150.105508] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 5143 10:23:50.417936  [  150.110839] x7 : ffff800012628650 x6 : ffff8000125a1000 
 5144 10:23:50.418415  [  150.116170] x5 : ffff8000125a1c88 x4 : ffff00097ef4ec50 
 5145 10:23:50.418857  [  150.121501] x3 : 0000000000000000 x2 : 0000000000000000 
 5146 10:23:50.419286  [  150.126831] x1 : 0000000000000000 x0 : ffff000806524980 
 5147 10:23:50.419704  [  150.132161] Call trace:
 5148 10:23:50.421181  [  150.134613]  refcount_warn_saturate+0xf4/0x144
 5149 10:23:50.421612  [  150.139069]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 5150 10:23:50.422058  [  150.144569]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0xc0
 5151 10:23:50.460713  [  150.150240]  lkdtm_do_action+0x24/0x40
 5152 10:23:50.461270  [  150.153995]  direct_entry+0xd0/0x140
 5153 10:23:50.461750  [  150.157578]  full_proxy_write+0x68/0xbc
 5154 10:23:50.462188  [  150.161423]  vfs_write+0xec/0x20c
 5155 10:23:50.462617  [  150.164744]  ksys_write+0x70/0x100
 5156 10:23:50.464015  [  150.168152]  __arm64_sys_write+0x24/0x30
 5157 10:23:50.464445  [  150.172084]  el0_svc_common.constprop.0+0x84/0x1e0
 5158 10:23:50.464932  [  150.176886]  do_el0_svc+0x2c/0x94
 5159 10:23:50.465363  [  150.180208]  el0_svc+0x20/0x30
 5160 10:23:50.465778  [  150.183268]  el0_sync_handler+0xb0/0xb4
 5161 10:23:50.466194  [  150.187112]  el0_sync+0x180/0x1c0
 5162 10:23:50.466703  [  150.190432] irq event stamp: 0
 5163 10:23:50.508914  [  150.193493] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5164 10:23:50.510442  [  150.199777] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5165 10:23:50.510904  [  150.207973] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5166 10:23:50.511377  [  150.216167] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5167 10:23:50.511814  [  150.222445] ---[ end trace e335d9c19d106306 ]---
 5168 10:23:50.512434  [  150.227126] lkdtm: Saturation detected: still saturated
 5169 10:23:50.656194  # [  149.978021] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5170 10:23:50.656829  # [  149.985090] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5171 10:23:50.658152  # [  149.991941] ------------[ cut here ]------------
 5172 10:23:50.658537  # [  149.996739] refcount_t: underflow; use-after-free.
 5173 10:23:50.658877  # [  150.001641] WARNING: CPU: 2 PID: 2764 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5174 10:23:50.660172  # [  150.010095] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 5175 10:23:50.699364  # [  150.019568] CPU: 2 PID: 2764 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 5176 10:23:50.699912  # [  150.027326] Hardware name: ARM Juno development board (r0) (DT)
 5177 10:23:50.700288  # [  150.033260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5178 10:23:50.700808  # [  150.039279] pc : refcount_warn_saturate+0xf4/0x144
 5179 10:23:50.702104  # [  150.044079] lr : refcount_warn_saturate+0xf4/0x144
 5180 10:23:50.702503  # [  150.048878] sp : ffff800016ccbcd0
 5181 10:23:50.702952  # [  150.052197] x29: ffff800016ccbcd0 x28: ffff000806524980 
 5182 10:23:50.742503  # [  150.057530] x27: 0000000000000000 x26: 0000000000000000 
 5183 10:23:50.743102  # [  150.062862] x25: ffff800011521958 x24: ffff800016ccbe20 
 5184 10:23:50.743479  # [  150.068193] x23: 0000000000000020 x22: ffff000803d9d000 
 5185 10:23:50.743848  # [  150.073524] x21: ffff800011a3fa40 x20: ffff800011521d08 
 5186 10:23:50.745182  # [  150.078855] x19: 000000000000003b x18: 0000000000000000 
 5187 10:23:50.745572  # [  150.084186] x17: 0000000000000000 x16: 0000000000000000 
 5188 10:23:50.746014  # [  150.089516] x15: 0000000000000030 x14: ffffffffffffffff 
 5189 10:23:50.746358  # [  150.094847] x13: ffff800096ccb977 x12: ffff800016ccb97f 
 5190 10:23:50.785850  # [  150.100177] x11: 0000000000000000 x10: ffff800012628650 
 5191 10:23:50.786711  # [  150.105508] x9 : ffff80001012dcf4 x8 : ffff8000125d0650 
 5192 10:23:50.787413  # [  150.110839] x7 : ffff800012628650 x6 : ffff8000125a1000 
 5193 10:23:50.788050  # [  150.116170] x5 : ffff8000125a1c88 x4 : ffff00097ef4ec50 
 5194 10:23:50.790003  # [  150.121501] x3 : 0000000000000000 x2 : 0000000000000000 
 5195 10:23:50.790801  # [  150.126831] x1 : 0000000000000000 x0 : ffff000806524980 
 5196 10:23:50.791525  # [  150.132161] Call trace:
 5197 10:23:50.792253  # [  150.134613]  refcount_warn_saturate+0xf4/0x144
 5198 10:23:50.793153  # [  150.139069]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 5199 10:23:50.828813  # [  150.144569]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0xc0
 5200 10:23:50.829469  # [  150.150240]  lkdtm_do_action+0x24/0x40
 5201 10:23:50.829849  # [  150.153995]  direct_entry+0xd0/0x140
 5202 10:23:50.830191  # [  150.157578]  full_proxy_write+0x68/0xbc
 5203 10:23:50.831458  # [  150.161423]  vfs_write+0xec/0x20c
 5204 10:23:50.831826  # [  150.164744]  ksys_write+0x70/0x100
 5205 10:23:50.832154  # [  150.168152]  __arm64_sys_write+0x24/0x30
 5206 10:23:50.832569  # [  150.172084]  el0_svc_common.constprop.0+0x84/0x1e0
 5207 10:23:50.832954  # [  150.176886]  do_el0_svc+0x2c/0x94
 5208 10:23:50.833268  # [  150.180208]  el0_svc+0x20/0x30
 5209 10:23:50.833650  # [  150.183268]  el0_sync_handler+0xb0/0xb4
 5210 10:23:50.871989  # [  150.187112]  el0_sync+0x180/0x1c0
 5211 10:23:50.872550  # [  150.190432] irq event stamp: 0
 5212 10:23:50.872984  # [  150.193493] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5213 10:23:50.874281  # [  150.199777] hardirqs last disabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5214 10:23:50.874668  # [  150.207973] softirqs last  enabled at (0): [<ffff80001009c300>] copy_process+0x5b0/0x1840
 5215 10:23:50.875006  # [  150.216167] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5216 10:23:50.875498  # [  150.222445] ---[ end trace e335d9c19d106306 ]---
 5217 10:23:50.903720  # [  150.227126] lkdtm: Saturation detected: still saturated
 5218 10:23:50.904250  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5219 10:23:50.904772  ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5220 10:23:50.907133  # selftests: lkdtm: REFCOUNT_TIMING.sh
 5221 10:23:50.938882  # Skipping REFCOUNT_TIMING: timing only
 5222 10:23:50.954851  ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 5223 10:23:50.970750  # selftests: lkdtm: ATOMIC_TIMING.sh
 5224 10:23:51.162703  # Skipping ATOMIC_TIMING: timing only
 5225 10:23:51.178753  ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 5226 10:23:51.194675  # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
 5227 10:23:51.515435  [  151.217402] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5228 10:23:51.517105  [  151.223557] lkdtm: attempting good copy_to_user of correct size
 5229 10:23:51.518761  [  151.229805] lkdtm: attempting bad copy_to_user of too large size
 5230 10:23:51.636282  # [  151.217402] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5231 10:23:51.637823  # [  151.223557] lkdtm: attempting good copy_to_user of correct size
 5232 10:23:51.639636  # [  151.229805] lkdtm: attempting bad copy_to_user of too large size
 5233 10:23:51.655553  # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL]
 5234 10:23:51.687497  not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1
 5235 10:23:51.703524  # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
 5236 10:23:52.025086  [  151.727609] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5237 10:23:52.026663  [  151.733898] lkdtm: attempting good copy_from_user of correct size
 5238 10:23:52.028359  [  151.740092] lkdtm: attempting bad copy_from_user of too large size
 5239 10:23:52.144067  # [  151.727609] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5240 10:23:52.144633  # [  151.733898] lkdtm: attempting good copy_from_user of correct size
 5241 10:23:52.147481  # [  151.740092] lkdtm: attempting bad copy_from_user of too large size
 5242 10:23:52.163281  # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL]
 5243 10:23:52.195170  not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1
 5244 10:23:52.211134  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
 5245 10:23:52.537896  [  152.240466] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5246 10:23:52.539465  [  152.247053] lkdtm: attempting good copy_to_user inside whitelist
 5247 10:23:52.541219  [  152.253213] lkdtm: attempting bad copy_to_user outside whitelist
 5248 10:23:52.665882  # [  152.240466] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5249 10:23:52.666560  # [  152.247053] lkdtm: attempting good copy_to_user inside whitelist
 5250 10:23:52.669180  # [  152.253213] lkdtm: attempting bad copy_to_user outside whitelist
 5251 10:23:52.685078  # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL]
 5252 10:23:52.716847  not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1
 5253 10:23:52.731928  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
 5254 10:23:53.049597  [  152.749678] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5255 10:23:53.051184  [  152.756390] lkdtm: attempting good copy_from_user inside whitelist
 5256 10:23:53.052893  [  152.762677] lkdtm: attempting bad copy_from_user outside whitelist
 5257 10:23:53.168739  # [  152.749678] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5258 10:23:53.169304  # [  152.756390] lkdtm: attempting good copy_from_user inside whitelist
 5259 10:23:53.171958  # [  152.762677] lkdtm: attempting bad copy_from_user outside whitelist
 5260 10:23:53.194726  # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL]
 5261 10:23:53.224752  not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1
 5262 10:23:53.240684  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 5263 10:23:53.568426  [  153.259667] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5264 10:23:53.569988  [  153.265914] lkdtm: good_stack: ffff8000170fbcd8-ffff8000170fbcf8
 5265 10:23:53.570423  [  153.271975] lkdtm: bad_stack : ffff8000170fbc38-ffff8000170fbc58
 5266 10:23:53.570841  [  153.278051] lkdtm: attempting good copy_to_user of local stack
 5267 10:23:53.572201  [  153.284012] lkdtm: attempting bad copy_to_user of distant stack
 5268 10:23:53.715376  # [  153.259667] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5269 10:23:53.715940  # [  153.265914] lkdtm: good_stack: ffff8000170fbcd8-ffff8000170fbcf8
 5270 10:23:53.716424  # [  153.271975] lkdtm: bad_stack : ffff8000170fbc38-ffff8000170fbc58
 5271 10:23:53.716906  # [  153.278051] lkdtm: attempting good copy_to_user of local stack
 5272 10:23:53.718297  # [  153.284012] lkdtm: attempting bad copy_to_user of distant stack
 5273 10:23:53.718911  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 5274 10:23:53.749515  not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 5275 10:23:53.765462  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 5276 10:23:54.085203  [  153.776502] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5277 10:23:54.085781  [  153.782992] lkdtm: good_stack: ffff8000171e3cd8-ffff8000171e3cf8
 5278 10:23:54.086362  [  153.789091] lkdtm: bad_stack : ffff8000171e3c38-ffff8000171e3c58
 5279 10:23:54.088504  [  153.795193] lkdtm: attempting good copy_from_user of local stack
 5280 10:23:54.089194  [  153.801361] lkdtm: attempting bad copy_from_user of distant stack
 5281 10:23:54.232179  # [  153.776502] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5282 10:23:54.232821  # [  153.782992] lkdtm: good_stack: ffff8000171e3cd8-ffff8000171e3cf8
 5283 10:23:54.233247  # [  153.789091] lkdtm: bad_stack : ffff8000171e3c38-ffff8000171e3c58
 5284 10:23:54.233624  # [  153.795193] lkdtm: attempting good copy_from_user of local stack
 5285 10:23:54.234961  # [  153.801361] lkdtm: attempting bad copy_from_user of distant stack
 5286 10:23:54.236394  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 5287 10:23:54.267191  not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 5288 10:23:54.283244  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 5289 10:23:54.612081  [  154.299983] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5290 10:23:54.612854  [  154.306081] lkdtm: good_stack: ffff8000172a3cd8-ffff8000172a3cf8
 5291 10:23:54.613389  [  154.312169] lkdtm: bad_stack : ffff8000172a3ff8-ffff8000172a4018
 5292 10:23:54.615230  [  154.318266] lkdtm: attempting good copy_to_user of local stack
 5293 10:23:54.616094  [  154.324304] lkdtm: attempting bad copy_to_user of distant stack
 5294 10:23:54.616936  [  154.330587] Unable to handle kernel paging request at virtual address ffff8000172a4000
 5295 10:23:54.617602  [  154.338677] Mem abort info:
 5296 10:23:54.618548  [  154.341483]   ESR = 0x96000007
 5297 10:23:54.655701  [  154.344573]   EC = 0x25: DABT (current EL), IL = 32 bits
 5298 10:23:54.658507  [  154.349917]   SET = 0, FnV = 0
 5299 10:23:54.659645  [  154.353008]   EA = 0, S1PTW = 0
 5300 10:23:54.660162  [  154.356181] Data abort info:
 5301 10:23:54.660554  [  154.359093]   ISV = 0, ISS = 0x00000007
 5302 10:23:54.661011  [  154.362961]   CM = 0, WnR = 0
 5303 10:23:54.661354  [  154.365941] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 5304 10:23:54.661810  [  154.372684] [ffff8000172a4000] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=00000008878f0003, pte=0000000000000000
 5305 10:23:54.699083  [  154.385310] Internal error: Oops: 96000007 [#16] PREEMPT SMP
 5306 10:23:54.699866  [  154.390984] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 5307 10:23:54.701377  [  154.400459] CPU: 1 PID: 3058 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 5308 10:23:54.701801  [  154.408222] Hardware name: ARM Juno development board (r0) (DT)
 5309 10:23:54.702168  [  154.414159] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--)
 5310 10:23:54.702640  [  154.420185] pc : __arch_copy_to_user+0xa0/0x310
 5311 10:23:54.703180  [  154.424728] lr : _copy_to_user+0x6c/0x94
 5312 10:23:54.703702  [  154.428656] sp : ffff8000172a3c70
 5313 10:23:54.742523  [  154.431978] x29: ffff8000172a3c70 x28: ffff000803230000 
 5314 10:23:54.743119  [  154.437316] x27: 0000000000000000 x26: 0000000000000000 
 5315 10:23:54.743644  [  154.442651] x25: ffff800011521958 x24: ffff8000172a3e20 
 5316 10:23:54.744110  [  154.447989] x23: 0000000000000016 x22: ffff000804bd8000 
 5317 10:23:54.745530  [  154.453327] x21: ffff8000172a3ff8 x20: 0000ffffab1cb000 
 5318 10:23:54.746017  [  154.458661] x19: 0000000000000020 x18: 0000000000000000 
 5319 10:23:54.746474  [  154.463992] x17: 0000000000000000 x16: 0000000000000000 
 5320 10:23:54.747010  [  154.469323] x15: ffff8000172a3ff8 x14: ffff000800296200 
 5321 10:23:54.785798  [  154.474654] x13: ffff80096d13f000 x12: 0000000030d4d91d 
 5322 10:23:54.786337  [  154.479985] x11: 0000000000000000 x10: 0000000000001440 
 5323 10:23:54.786813  [  154.485316] x9 : ffff80001011bcd0 x8 : ffff0008032314a0 
 5324 10:23:54.788204  [  154.490647] x7 : 00000034b5503510 x6 : 0000ffffab1cb008 
 5325 10:23:54.788604  [  154.495977] x5 : 0000ffffab1cb020 x4 : 0000000000000008 
 5326 10:23:54.789222  [  154.501308] x3 : 0000000000000010 x2 : 0000000000000018 
 5327 10:23:54.789670  [  154.506638] x1 : ffff8000172a4000 x0 : 0000ffffab1cb000 
 5328 10:23:54.790093  [  154.511969] Call trace:
 5329 10:23:54.790609  [  154.514423]  __arch_copy_to_user+0xa0/0x310
 5330 10:23:54.829124  [  154.518617]  do_usercopy_stack+0x28c/0x294
 5331 10:23:54.829672  [  154.522721]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 5332 10:23:54.830149  [  154.527522]  lkdtm_do_action+0x24/0x40
 5333 10:23:54.830588  [  154.531277]  direct_entry+0xd0/0x140
 5334 10:23:54.831972  [  154.534860]  full_proxy_write+0x68/0xbc
 5335 10:23:54.832370  [  154.538705]  vfs_write+0xec/0x20c
 5336 10:23:54.832854  [  154.542026]  ksys_write+0x70/0x100
 5337 10:23:54.833280  [  154.545434]  __arm64_sys_write+0x24/0x30
 5338 10:23:54.833692  [  154.549367]  el0_svc_common.constprop.0+0x84/0x1e0
 5339 10:23:54.834101  [  154.554168]  do_el0_svc+0x2c/0x94
 5340 10:23:54.834607  [  154.557490]  el0_svc+0x20/0x30
 5341 10:23:54.862713  [  154.560550]  el0_sync_handler+0xb0/0xb4
 5342 10:23:54.863402  [  154.564394]  el0_sync+0x180/0x1c0
 5343 10:23:54.863907  [  154.567719] Code: a8c12027 a88120c7 d503201f d503201f (a8c12027) 
 5344 10:23:54.864350  [  154.573828] ---[ end trace e335d9c19d106307 ]---
 5345 10:23:54.864844  # Segmentation fault
 5346 10:23:55.017945  # [  154.299983] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5347 10:23:55.018517  # [  154.306081] lkdtm: good_stack: ffff8000172a3cd8-ffff8000172a3cf8
 5348 10:23:55.019000  # [  154.312169] lkdtm: bad_stack : ffff8000172a3ff8-ffff8000172a4018
 5349 10:23:55.019445  # [  154.318266] lkdtm: attempting good copy_to_user of local stack
 5350 10:23:55.020879  # [  154.324304] lkdtm: attempting bad copy_to_user of distant stack
 5351 10:23:55.021402  # [  154.330587] Unable to handle kernel paging request at virtual address ffff8000172a4000
 5352 10:23:55.021951  # [  154.338677] Mem abort info:
 5353 10:23:55.061069  # [  154.341483]   ESR = 0x96000007
 5354 10:23:55.061633  # [  154.344573]   EC = 0x25: DABT (current EL), IL = 32 bits
 5355 10:23:55.062112  # [  154.349917]   SET = 0, FnV = 0
 5356 10:23:55.062549  # [  154.353008]   EA = 0, S1PTW = 0
 5357 10:23:55.062978  # [  154.356181] Data abort info:
 5358 10:23:55.064455  # [  154.359093]   ISV = 0, ISS = 0x00000007
 5359 10:23:55.064947  # [  154.362961]   CM = 0, WnR = 0
 5360 10:23:55.065398  # [  154.365941] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000081dfd000
 5361 10:23:55.065924  # [  154.372684] [ffff8000172a4000] pgd=00000009fffff003, p4d=00000009fffff003, pud=00000009ffffe003, pmd=00000008878f0003, pte=0000000000000000
 5362 10:23:55.104156  # [  154.385310] Internal error: Oops: 96000007 [#16] PREEMPT SMP
 5363 10:23:55.104777  # [  154.390984] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec drm_kms_helper drm smsc
 5364 10:23:55.106246  # [  154.400459] CPU: 1 PID: 3058 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 5365 10:23:55.106675  # [  154.408222] Hardware name: ARM Juno development board (r0) (DT)
 5366 10:23:55.107125  # [  154.414159] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--)
 5367 10:23:55.107773  # [  154.420185] pc : __arch_copy_to_user+0xa0/0x310
 5368 10:23:55.147384  # [  154.424728] lr : _copy_to_user+0x6c/0x94
 5369 10:23:55.147999  # [  154.428656] sp : ffff8000172a3c70
 5370 10:23:55.148482  # [  154.431978] x29: ffff8000172a3c70 x28: ffff000803230000 
 5371 10:23:55.149020  # [  154.437316] x27: 0000000000000000 x26: 0000000000000000 
 5372 10:23:55.150477  # [  154.442651] x25: ffff800011521958 x24: ffff8000172a3e20 
 5373 10:23:55.150918  # [  154.447989] x23: 0000000000000016 x22: ffff000804bd8000 
 5374 10:23:55.151371  # [  154.453327] x21: ffff8000172a3ff8 x20: 0000ffffab1cb000 
 5375 10:23:55.151799  # [  154.458661] x19: 0000000000000020 x18: 0000000000000000 
 5376 10:23:55.152314  # [  154.463992] x17: 0000000000000000 x16: 0000000000000000 
 5377 10:23:55.190594  # [  154.469323] x15: ffff8000172a3ff8 x14: ffff000800296200 
 5378 10:23:55.191157  # [  154.474654] x13: ffff80096d13f000 x12: 0000000030d4d91d 
 5379 10:23:55.191534  # [  154.479985] x11: 0000000000000000 x10: 0000000000001440 
 5380 10:23:55.191900  # [  154.485316] x9 : ffff80001011bcd0 x8 : ffff0008032314a0 
 5381 10:23:55.192234  # [  154.490647] x7 : 00000034b5503510 x6 : 0000ffffab1cb008 
 5382 10:23:55.193520  # [  154.495977] x5 : 0000ffffab1cb020 x4 : 0000000000000008 
 5383 10:23:55.194001  # [  154.501308] x3 : 0000000000000010 x2 : 0000000000000018 
 5384 10:23:55.233782  # [  154.506638] x1 : ffff8000172a4000 x0 : 0000ffffab1cb000 
 5385 10:23:55.234347  # [  154.511969] Call trace:
 5386 10:23:55.234724  # [  154.514423]  __arch_copy_to_user+0xa0/0x310
 5387 10:23:55.235090  # [  154.518617]  do_usercopy_stack+0x28c/0x294
 5388 10:23:55.235418  # [  154.522721]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 5389 10:23:55.235751  # [  154.527522]  lkdtm_do_action+0x24/0x40
 5390 10:23:55.236093  # [  154.531277]  direct_entry+0xd0/0x140
 5391 10:23:55.237522  # [  154.534860]  full_proxy_write+0x68/0xbc
 5392 10:23:55.237941  # [  154.538705]  vfs_write+0xec/0x20c
 5393 10:23:55.238276  # [  154.542026]  ksys_write+0x70/0x100
 5394 10:23:55.238679  # [  154.545434]  __arm64_sys_write+0x24/0x30
 5395 10:23:55.286621  # [  154.549367]  el0_svc_common.constprop.0+0x84/0x1e0
 5396 10:23:55.287142  # [  154.554168]  do_el0_svc+0x2c/0x94
 5397 10:23:55.287509  # [  154.557490]  el0_svc+0x20/0x30
 5398 10:23:55.287845  # [  154.560550]  el0_sync_handler+0xb0/0xb4
 5399 10:23:55.288166  # [  154.564394]  el0_sync+0x180/0x1c0
 5400 10:23:55.288485  # [  154.567719] Code: a8c12027 a88120c7 d503201f d503201f (a8c12027) 
 5401 10:23:55.288861  # [  154.573828] ---[ end trace e335d9c19d106307 ]---
 5402 10:23:55.290274  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 5403 10:23:55.290678  ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 5404 10:23:55.291008  # selftests: lkdtm: USERCOPY_KERNEL.sh
 5405 10:23:55.403447  [  155.099518] lkdtm: Performing direct entry USERCOPY_KERNEL
 5406 10:23:55.404003  [  155.105110] lkdtm: attempting good copy_to_user from kernel rodata: ffff800011521e60
 5407 10:23:55.405386  [  155.112993] lkdtm: attempting bad copy_to_user from kernel text: ffff8000102d1ed0
 5408 10:23:55.406798  [  155.120557] lkdtm: FAIL: survived bad copy_to_user()
 5409 10:23:55.552495  # [  155.099518] lkdtm: Performing direct entry USERCOPY_KERNEL
 5410 10:23:55.553094  # [  155.105110] lkdtm: attempting good copy_to_user from kernel rodata: ffff800011521e60
 5411 10:23:55.553472  # [  155.112993] lkdtm: attempting bad copy_to_user from kernel text: ffff8000102d1ed0
 5412 10:23:55.553812  # [  155.120557] lkdtm: FAIL: survived bad copy_to_user()
 5413 10:23:55.555953  # USERCOPY_KERNEL: missing 'call trace:': [FAIL]
 5414 10:23:55.587539  not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1
 5415 10:23:55.603627  # selftests: lkdtm: STACKLEAK_ERASING.sh
 5416 10:23:55.956798  [  155.647467] lkdtm: Performing direct entry STACKLEAK_ERASING
 5417 10:23:55.957382  [  155.653199] lkdtm: checking unused part of the thread stack (15608 bytes)...
 5418 10:23:55.957759  [  155.660370] lkdtm: FAIL: the erased part is not found (checked 15608 bytes)
 5419 10:23:55.959095  [  155.667410] lkdtm: FAIL: the thread stack is NOT properly erased
 5420 10:23:55.959485  [  155.673649] CPU: 1 PID: 3140 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 5421 10:23:55.960864  [  155.681414] Hardware name: ARM Juno development board (r0) (DT)
 5422 10:23:55.961275  [  155.687345] Call trace:
 5423 10:23:56.000084  [  155.689802]  dump_backtrace+0x0/0x1e4
 5424 10:23:56.000626  [  155.693473]  show_stack+0x20/0x2c
 5425 10:23:56.001039  [  155.696796]  dump_stack+0xf8/0x168
 5426 10:23:56.001378  [  155.700208]  lkdtm_STACKLEAK_ERASING+0x130/0x170
 5427 10:23:56.002703  [  155.704836]  lkdtm_do_action+0x24/0x40
 5428 10:23:56.003086  [  155.708593]  direct_entry+0xd0/0x140
 5429 10:23:56.003432  [  155.712177]  full_proxy_write+0x68/0xbc
 5430 10:23:56.003814  [  155.716022]  vfs_write+0xec/0x20c
 5431 10:23:56.004129  [  155.719344]  ksys_write+0x70/0x100
 5432 10:23:56.004438  [  155.722753]  __arm64_sys_write+0x24/0x30
 5433 10:23:56.004866  [  155.726686]  el0_svc_common.constprop.0+0x84/0x1e0
 5434 10:23:56.021296  [  155.731489]  do_el0_svc+0x2c/0x94
 5435 10:23:56.021815  [  155.734811]  el0_svc+0x20/0x30
 5436 10:23:56.024471  [  155.737873]  el0_sync_handler+0xb0/0xb4
 5437 10:23:56.025005  [  155.741717]  el0_sync+0x180/0x1c0
 5438 10:23:56.160296  # [  155.647467] lkdtm: Performing direct entry STACKLEAK_ERASING
 5439 10:23:56.160908  # [  155.653199] lkdtm: checking unused part of the thread stack (15608 bytes)...
 5440 10:23:56.161290  # [  155.660370] lkdtm: FAIL: the erased part is not found (checked 15608 bytes)
 5441 10:23:56.162661  # [  155.667410] lkdtm: FAIL: the thread stack is NOT properly erased
 5442 10:23:56.163085  # [  155.673649] CPU: 1 PID: 3140 Comm: cat Tainted: G      D W         5.10.155-cip21 #1
 5443 10:23:56.164453  # [  155.681414] Hardware name: ARM Juno development board (r0) (DT)
 5444 10:23:56.164929  # [  155.687345] Call trace:
 5445 10:23:56.203448  # [  155.689802]  dump_backtrace+0x0/0x1e4
 5446 10:23:56.203993  # [  155.693473]  show_stack+0x20/0x2c
 5447 10:23:56.204366  # [  155.696796]  dump_stack+0xf8/0x168
 5448 10:23:56.204751  # [  155.700208]  lkdtm_STACKLEAK_ERASING+0x130/0x170
 5449 10:23:56.205094  # [  155.704836]  lkdtm_do_action+0x24/0x40
 5450 10:23:56.206394  # [  155.708593]  direct_entry+0xd0/0x140
 5451 10:23:56.206820  # [  155.712177]  full_proxy_write+0x68/0xbc
 5452 10:23:56.207184  # [  155.716022]  vfs_write+0xec/0x20c
 5453 10:23:56.207506  # [  155.719344]  ksys_write+0x70/0x100
 5454 10:23:56.207821  # [  155.722753]  __arm64_sys_write+0x24/0x30
 5455 10:23:56.208203  # [  155.726686]  el0_svc_common.constprop.0+0x84/0x1e0
 5456 10:23:56.246109  # [  155.731489]  do_el0_svc+0x2c/0x94
 5457 10:23:56.246656  # [  155.734811]  el0_svc+0x20/0x30
 5458 10:23:56.247025  # [  155.737873]  el0_sync_handler+0xb0/0xb4
 5459 10:23:56.247364  # [  155.741717]  el0_sync+0x180/0x1c0
 5460 10:23:56.248693  # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL]
 5461 10:23:56.249076  not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1
 5462 10:23:56.249550  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 5463 10:23:56.558005  [  156.255449] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5464 10:23:56.558568  [  156.261184] lkdtm: Calling matched prototype ...
 5465 10:23:56.558947  [  156.265879] lkdtm: Calling mismatched prototype ...
 5466 10:23:56.561309  [  156.270827] lkdtm: Fail: survived mismatched prototype function call!
 5467 10:23:56.685854  # [  156.255449] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5468 10:23:56.686524  # [  156.261184] lkdtm: Calling matched prototype ...
 5469 10:23:56.688025  # [  156.265879] lkdtm: Calling mismatched prototype ...
 5470 10:23:56.689636  # [  156.270827] lkdtm: Fail: survived mismatched prototype function call!
 5471 10:23:56.705071  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 5472 10:23:56.736977  not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 5473 10:23:56.800989  + ../../utils/send-to-lava.sh ./output/result.txt
 5474 10:23:57.053991  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 5475 10:23:57.056183  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 5477 10:23:57.211888  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 5478 10:23:57.213115  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 5480 10:23:57.346780  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 5482 10:23:57.349795  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 5483 10:23:57.493770  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 5484 10:23:57.494617  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 5486 10:23:57.663702  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 5487 10:23:57.664699  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 5489 10:23:57.823510  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 5490 10:23:57.824450  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 5492 10:23:57.983427  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 5493 10:23:57.984400  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 5495 10:23:58.143313  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 5496 10:23:58.144220  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 5498 10:23:58.287220  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.PANIC.sh RESULT=skip>
 5499 10:23:58.288096  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.PANIC.sh RESULT=skip
 5501 10:23:58.456298  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.BUG.sh RESULT=pass>
 5502 10:23:58.457174  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.BUG.sh RESULT=pass
 5504 10:23:58.616203  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WARNING.sh RESULT=pass>
 5505 10:23:58.617076  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WARNING.sh RESULT=pass
 5507 10:23:58.781134  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WARNING_MESSAGE.sh RESULT=pass>
 5508 10:23:58.782018  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WARNING_MESSAGE.sh RESULT=pass
 5510 10:23:58.940977  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXCEPTION.sh RESULT=pass>
 5511 10:23:58.941846  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXCEPTION.sh RESULT=pass
 5513 10:23:59.097847  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.LOOP.sh RESULT=skip>
 5514 10:23:59.098663  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.LOOP.sh RESULT=skip
 5516 10:23:59.233810  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXHAUST_STACK.sh RESULT=skip>
 5517 10:23:59.234646  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXHAUST_STACK.sh RESULT=skip
 5519 10:23:59.392729  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_STACK.sh RESULT=skip>
 5520 10:23:59.393575  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_STACK.sh RESULT=skip
 5522 10:23:59.552764  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_STACK_STRONG.sh RESULT=skip>
 5523 10:23:59.553644  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_STACK_STRONG.sh RESULT=skip
 5525 10:23:59.710620  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_LIST_ADD.sh RESULT=fail>
 5526 10:23:59.711490  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_LIST_ADD.sh RESULT=fail
 5528 10:23:59.870597  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_LIST_DEL.sh RESULT=fail>
 5529 10:23:59.871586  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_LIST_DEL.sh RESULT=fail
 5531 10:24:00.021575  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.STACK_GUARD_PAGE_LEADING.sh RESULT=pass>
 5532 10:24:00.022448  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.STACK_GUARD_PAGE_LEADING.sh RESULT=pass
 5534 10:24:00.180499  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.STACK_GUARD_PAGE_TRAILING.sh RESULT=pass>
 5535 10:24:00.181414  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.STACK_GUARD_PAGE_TRAILING.sh RESULT=pass
 5537 10:24:00.340414  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.UNSET_SMEP.sh RESULT=skip>
 5538 10:24:00.341311  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.UNSET_SMEP.sh RESULT=skip
 5540 10:24:00.497394  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.DOUBLE_FAULT.sh RESULT=skip>
 5541 10:24:00.498224  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.DOUBLE_FAULT.sh RESULT=skip
 5543 10:24:00.654284  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_PAC.sh RESULT=fail>
 5544 10:24:00.655186  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_PAC.sh RESULT=fail
 5546 10:24:00.822247  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.UNALIGNED_LOAD_STORE_WRITE.sh RESULT=skip>
 5547 10:24:00.823156  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.UNALIGNED_LOAD_STORE_WRITE.sh RESULT=skip
 5549 10:24:00.979180  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.OVERWRITE_ALLOCATION.sh RESULT=skip>
 5550 10:24:00.980082  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.OVERWRITE_ALLOCATION.sh RESULT=skip
 5552 10:24:01.143905  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_AFTER_FREE.sh RESULT=skip>
 5553 10:24:01.144787  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_AFTER_FREE.sh RESULT=skip
 5555 10:24:01.303913  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.READ_AFTER_FREE.sh RESULT=fail>
 5556 10:24:01.304792  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.READ_AFTER_FREE.sh RESULT=fail
 5558 10:24:01.468869  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_BUDDY_AFTER_FREE.sh RESULT=skip>
 5559 10:24:01.469760  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_BUDDY_AFTER_FREE.sh RESULT=skip
 5561 10:24:01.622782  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.READ_BUDDY_AFTER_FREE.sh RESULT=fail>
 5562 10:24:01.623645  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.READ_BUDDY_AFTER_FREE.sh RESULT=fail
 5564 10:24:01.782739  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SLAB_FREE_DOUBLE.sh RESULT=fail>
 5565 10:24:01.783593  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SLAB_FREE_DOUBLE.sh RESULT=fail
 5567 10:24:01.947623  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SLAB_FREE_CROSS.sh RESULT=fail>
 5568 10:24:01.948455  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SLAB_FREE_CROSS.sh RESULT=fail
 5570 10:24:02.112565  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SLAB_FREE_PAGE.sh RESULT=fail>
 5571 10:24:02.113423  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SLAB_FREE_PAGE.sh RESULT=fail
 5573 10:24:02.269435  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SOFTLOCKUP.sh RESULT=skip>
 5574 10:24:02.270384  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SOFTLOCKUP.sh RESULT=skip
 5576 10:24:02.429284  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.HARDLOCKUP.sh RESULT=skip>
 5577 10:24:02.430164  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.HARDLOCKUP.sh RESULT=skip
 5579 10:24:02.589176  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SPINLOCKUP.sh RESULT=skip>
 5580 10:24:02.590043  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SPINLOCKUP.sh RESULT=skip
 5582 10:24:02.761170  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.HUNG_TASK.sh RESULT=skip>
 5583 10:24:02.762046  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.HUNG_TASK.sh RESULT=skip
 5585 10:24:02.931164  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_DATA.sh RESULT=pass>
 5586 10:24:02.932038  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_DATA.sh RESULT=pass
 5588 10:24:03.097964  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_STACK.sh RESULT=pass>
 5589 10:24:03.098856  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_STACK.sh RESULT=pass
 5591 10:24:03.255951  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_KMALLOC.sh RESULT=pass>
 5592 10:24:03.256838  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_KMALLOC.sh RESULT=pass
 5594 10:24:03.412953  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_VMALLOC.sh RESULT=pass>
 5595 10:24:03.413860  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_VMALLOC.sh RESULT=pass
 5597 10:24:03.577870  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_RODATA.sh RESULT=pass>
 5598 10:24:03.578726  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_RODATA.sh RESULT=pass
 5600 10:24:03.735705  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_USERSPACE.sh RESULT=pass>
 5601 10:24:03.736554  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_USERSPACE.sh RESULT=pass
 5603 10:24:03.890622  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_NULL.sh RESULT=pass>
 5604 10:24:03.891491  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_NULL.sh RESULT=pass
 5606 10:24:04.058708  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.ACCESS_USERSPACE.sh RESULT=fail>
 5607 10:24:04.059578  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.ACCESS_USERSPACE.sh RESULT=fail
 5609 10:24:04.218531  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.ACCESS_NULL.sh RESULT=pass>
 5610 10:24:04.219455  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.ACCESS_NULL.sh RESULT=pass
 5612 10:24:04.378414  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_RO.sh RESULT=pass>
 5613 10:24:04.379287  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_RO.sh RESULT=pass
 5615 10:24:04.549376  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_RO_AFTER_INIT.sh RESULT=pass>
 5616 10:24:04.550271  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_RO_AFTER_INIT.sh RESULT=pass
 5618 10:24:04.718223  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_KERN.sh RESULT=pass>
 5619 10:24:04.719101  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_KERN.sh RESULT=pass
 5621 10:24:04.870268  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_OVERFLOW.sh RESULT=pass>
 5622 10:24:04.871160  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_OVERFLOW.sh RESULT=pass
 5624 10:24:05.018976  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_OVERFLOW.sh RESULT=pass>
 5625 10:24:05.019952  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_OVERFLOW.sh RESULT=pass
 5627 10:24:05.168017  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh RESULT=pass>
 5628 10:24:05.169112  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh RESULT=pass
 5630 10:24:05.326002  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh RESULT=pass>
 5631 10:24:05.326998  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh RESULT=pass
 5633 10:24:05.479941  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_ZERO.sh RESULT=pass>
 5634 10:24:05.481102  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_ZERO.sh RESULT=pass
 5636 10:24:05.632939  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_NEGATIVE.sh RESULT=pass>
 5637 10:24:05.633843  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_NEGATIVE.sh RESULT=pass
 5639 10:24:05.790825  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_AND_TEST_NEGATIVE.sh RESULT=pass>
 5640 10:24:05.791723  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_AND_TEST_NEGATIVE.sh RESULT=pass
 5642 10:24:05.942787  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_SUB_AND_TEST_NEGATIVE.sh RESULT=pass>
 5643 10:24:05.943674  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_SUB_AND_TEST_NEGATIVE.sh RESULT=pass
 5645 10:24:06.109646  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_ZERO.sh RESULT=pass>
 5646 10:24:06.110502  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_ZERO.sh RESULT=pass
 5648 10:24:06.269533  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_ZERO.sh RESULT=pass>
 5649 10:24:06.270385  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_ZERO.sh RESULT=pass
 5651 10:24:06.429316  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_SATURATED.sh RESULT=pass>
 5652 10:24:06.430198  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_SATURATED.sh RESULT=pass
 5654 10:24:06.586420  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_SATURATED.sh RESULT=pass>
 5655 10:24:06.587273  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_SATURATED.sh RESULT=pass
 5657 10:24:06.745378  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_SATURATED.sh RESULT=pass>
 5658 10:24:06.746233  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_SATURATED.sh RESULT=pass
 5660 10:24:06.911158  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_NOT_ZERO_SATURATED.sh RESULT=pass>
 5661 10:24:06.912020  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_NOT_ZERO_SATURATED.sh RESULT=pass
 5663 10:24:07.069198  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_NOT_ZERO_SATURATED.sh RESULT=pass>
 5664 10:24:07.070081  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_NOT_ZERO_SATURATED.sh RESULT=pass
 5666 10:24:07.236112  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_AND_TEST_SATURATED.sh RESULT=pass>
 5667 10:24:07.237039  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_AND_TEST_SATURATED.sh RESULT=pass
 5669 10:24:07.395965  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_SUB_AND_TEST_SATURATED.sh RESULT=pass>
 5670 10:24:07.396783  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_SUB_AND_TEST_SATURATED.sh RESULT=pass
 5672 10:24:07.563928  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_TIMING.sh RESULT=skip>
 5673 10:24:07.564779  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_TIMING.sh RESULT=skip
 5675 10:24:07.722906  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.ATOMIC_TIMING.sh RESULT=skip>
 5676 10:24:07.723813  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.ATOMIC_TIMING.sh RESULT=skip
 5678 10:24:07.882785  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_HEAP_SIZE_TO.sh RESULT=fail>
 5679 10:24:07.883722  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_HEAP_SIZE_TO.sh RESULT=fail
 5681 10:24:08.050830  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_HEAP_SIZE_FROM.sh RESULT=fail>
 5682 10:24:08.051715  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_HEAP_SIZE_FROM.sh RESULT=fail
 5684 10:24:08.210527  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_HEAP_WHITELIST_TO.sh RESULT=fail>
 5685 10:24:08.211459  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_HEAP_WHITELIST_TO.sh RESULT=fail
 5687 10:24:08.375577  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_HEAP_WHITELIST_FROM.sh RESULT=fail>
 5688 10:24:08.376503  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_HEAP_WHITELIST_FROM.sh RESULT=fail
 5690 10:24:08.528468  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_STACK_FRAME_TO.sh RESULT=fail>
 5691 10:24:08.529440  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_STACK_FRAME_TO.sh RESULT=fail
 5693 10:24:08.686455  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_STACK_FRAME_FROM.sh RESULT=fail>
 5694 10:24:08.687332  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_STACK_FRAME_FROM.sh RESULT=fail
 5696 10:24:08.851369  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_STACK_BEYOND.sh RESULT=pass>
 5697 10:24:08.852252  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_STACK_BEYOND.sh RESULT=pass
 5699 10:24:09.011272  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_KERNEL.sh RESULT=fail>
 5700 10:24:09.012131  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_KERNEL.sh RESULT=fail
 5702 10:24:09.171108  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.STACKLEAK_ERASING.sh RESULT=fail>
 5703 10:24:09.171979  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.STACKLEAK_ERASING.sh RESULT=fail
 5705 10:24:09.328965  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CFI_FORWARD_PROTO.sh RESULT=fail>
 5706 10:24:09.329558  + set +x
 5707 10:24:09.330249  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CFI_FORWARD_PROTO.sh RESULT=fail
 5709 10:24:09.332272  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 205989_1.6.2.4.5>
 5710 10:24:09.332817  <LAVA_TEST_RUNNER EXIT>
 5711 10:24:09.333460  Received signal: <ENDRUN> 1_kselftest-lkdtm 205989_1.6.2.4.5
 5712 10:24:09.333848  Ending use of test pattern.
 5713 10:24:09.334186  Ending test lava.1_kselftest-lkdtm (205989_1.6.2.4.5), duration 110.41
 5715 10:24:09.335373  ok: lava_test_shell seems to have completed
 5716 10:24:09.338511  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
lkdtm.ACCESS_NULL.sh: pass
lkdtm.ACCESS_USERSPACE.sh: fail
lkdtm.ATOMIC_TIMING.sh: skip
lkdtm.BUG.sh: pass
lkdtm.CFI_FORWARD_PROTO.sh: fail
lkdtm.CORRUPT_LIST_ADD.sh: fail
lkdtm.CORRUPT_LIST_DEL.sh: fail
lkdtm.CORRUPT_PAC.sh: fail
lkdtm.CORRUPT_STACK.sh: skip
lkdtm.CORRUPT_STACK_STRONG.sh: skip
lkdtm.DOUBLE_FAULT.sh: skip
lkdtm.EXCEPTION.sh: pass
lkdtm.EXEC_DATA.sh: pass
lkdtm.EXEC_KMALLOC.sh: pass
lkdtm.EXEC_NULL.sh: pass
lkdtm.EXEC_RODATA.sh: pass
lkdtm.EXEC_STACK.sh: pass
lkdtm.EXEC_USERSPACE.sh: pass
lkdtm.EXEC_VMALLOC.sh: pass
lkdtm.EXHAUST_STACK.sh: skip
lkdtm.HARDLOCKUP.sh: skip
lkdtm.HUNG_TASK.sh: skip
lkdtm.LOOP.sh: skip
lkdtm.OVERWRITE_ALLOCATION.sh: skip
lkdtm.PANIC.sh: skip
lkdtm.READ_AFTER_FREE.sh: fail
lkdtm.READ_BUDDY_AFTER_FREE.sh: fail
lkdtm.REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh: pass
lkdtm.REFCOUNT_ADD_NOT_ZERO_SATURATED.sh: pass
lkdtm.REFCOUNT_ADD_OVERFLOW.sh: pass
lkdtm.REFCOUNT_ADD_SATURATED.sh: pass
lkdtm.REFCOUNT_ADD_ZERO.sh: pass
lkdtm.REFCOUNT_DEC_AND_TEST_NEGATIVE.sh: pass
lkdtm.REFCOUNT_DEC_AND_TEST_SATURATED.sh: pass
lkdtm.REFCOUNT_DEC_NEGATIVE.sh: pass
lkdtm.REFCOUNT_DEC_SATURATED.sh: pass
lkdtm.REFCOUNT_DEC_ZERO.sh: pass
lkdtm.REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh: pass
lkdtm.REFCOUNT_INC_NOT_ZERO_SATURATED.sh: pass
lkdtm.REFCOUNT_INC_OVERFLOW.sh: pass
lkdtm.REFCOUNT_INC_SATURATED.sh: pass
lkdtm.REFCOUNT_INC_ZERO.sh: pass
lkdtm.REFCOUNT_SUB_AND_TEST_NEGATIVE.sh: pass
lkdtm.REFCOUNT_SUB_AND_TEST_SATURATED.sh: pass
lkdtm.REFCOUNT_TIMING.sh: skip
lkdtm.SLAB_FREE_CROSS.sh: fail
lkdtm.SLAB_FREE_DOUBLE.sh: fail
lkdtm.SLAB_FREE_PAGE.sh: fail
lkdtm.SOFTLOCKUP.sh: skip
lkdtm.SPINLOCKUP.sh: skip
lkdtm.STACKLEAK_ERASING.sh: fail
lkdtm.STACK_GUARD_PAGE_LEADING.sh: pass
lkdtm.STACK_GUARD_PAGE_TRAILING.sh: pass
lkdtm.UNALIGNED_LOAD_STORE_WRITE.sh: skip
lkdtm.UNSET_SMEP.sh: skip
lkdtm.USERCOPY_HEAP_SIZE_FROM.sh: fail
lkdtm.USERCOPY_HEAP_SIZE_TO.sh: fail
lkdtm.USERCOPY_HEAP_WHITELIST_FROM.sh: fail
lkdtm.USERCOPY_HEAP_WHITELIST_TO.sh: fail
lkdtm.USERCOPY_KERNEL.sh: fail
lkdtm.USERCOPY_STACK_BEYOND.sh: pass
lkdtm.USERCOPY_STACK_FRAME_FROM.sh: fail
lkdtm.USERCOPY_STACK_FRAME_TO.sh: fail
lkdtm.WARNING.sh: pass
lkdtm.WARNING_MESSAGE.sh: pass
lkdtm.WRITE_AFTER_FREE.sh: skip
lkdtm.WRITE_BUDDY_AFTER_FREE.sh: skip
lkdtm.WRITE_KERN.sh: pass
lkdtm.WRITE_RO.sh: pass
lkdtm.WRITE_RO_AFTER_INIT.sh: pass
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip

 5717 10:24:09.339163  end: 3.1 lava-test-shell (duration 00:01:53) [common]
 5718 10:24:09.339637  end: 3 lava-test-retry (duration 00:01:53) [common]
 5719 10:24:09.340114  start: 4 finalize (timeout 00:02:58) [common]
 5720 10:24:09.340595  start: 4.1 power-off (timeout 00:00:30) [common]
 5721 10:24:09.341462  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
 5722 10:24:09.731809  >> OK - accepted request

 5723 10:24:09.734652  Returned 0 in 0 seconds
 5724 10:24:09.835709  end: 4.1 power-off (duration 00:00:00) [common]
 5726 10:24:09.836440  start: 4.2 read-feedback (timeout 00:02:58) [common]
 5727 10:24:09.836991  Listened to connection for namespace 'common' for up to 1s
 5728 10:24:09.837468  Listened to connection for namespace 'common' for up to 1s
 5729 10:24:10.841989  Finalising connection for namespace 'common'
 5730 10:24:10.842648  Disconnecting from shell: Finalise
 5731 10:24:10.843065  / # 
 5732 10:24:10.944409  end: 4.2 read-feedback (duration 00:00:01) [common]
 5733 10:24:10.945122  end: 4 finalize (duration 00:00:02) [common]
 5734 10:24:10.945701  Cleaning after the job
 5735 10:24:10.946192  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/ramdisk
 5736 10:24:10.955136  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/kernel
 5737 10:24:10.994324  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/dtb
 5738 10:24:10.995082  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/nfsrootfs
 5739 10:24:11.107738  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/205989/tftp-deploy-mo76kcbj/modules
 5740 10:24:11.116349  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/205989
 5741 10:24:11.827671  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/205989
 5742 10:24:11.827972  Job finished correctly