Boot log: juno-uboot

    1 08:15:17.262740  lava-dispatcher, installed at version: 2024.01
    2 08:15:17.263132  start: 0 validate
    3 08:15:17.263377  Start time: 2024-08-21 08:15:17.263363+00:00 (UTC)
    4 08:15:17.263685  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 08:15:23.075983  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.102-cip26/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 08:15:23.215526  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.102-cip26/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb exists
    7 08:15:23.354216  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 08:15:23.494408  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.102-cip26/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 08:15:23.641176  validate duration: 6.38
   11 08:15:23.642468  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 08:15:23.642998  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 08:15:23.643491  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 08:15:23.644243  Not decompressing ramdisk as can be used compressed.
   15 08:15:23.644809  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 08:15:23.645159  saving as /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/ramdisk/initrd.cpio.gz
   17 08:15:23.645484  total size: 5628169 (5 MB)
   18 08:15:23.918540  progress   0 % (0 MB)
   19 08:15:24.324812  progress   5 % (0 MB)
   20 08:15:24.461085  progress  10 % (0 MB)
   21 08:15:24.470342  progress  15 % (0 MB)
   22 08:15:24.597996  progress  20 % (1 MB)
   23 08:15:24.608397  progress  25 % (1 MB)
   24 08:15:24.617146  progress  30 % (1 MB)
   25 08:15:24.729872  progress  35 % (1 MB)
   26 08:15:24.740119  progress  40 % (2 MB)
   27 08:15:24.751262  progress  45 % (2 MB)
   28 08:15:24.759727  progress  50 % (2 MB)
   29 08:15:24.768108  progress  55 % (2 MB)
   30 08:15:24.775412  progress  60 % (3 MB)
   31 08:15:24.780980  progress  65 % (3 MB)
   32 08:15:24.867014  progress  70 % (3 MB)
   33 08:15:24.874887  progress  75 % (4 MB)
   34 08:15:24.883519  progress  80 % (4 MB)
   35 08:15:24.890820  progress  85 % (4 MB)
   36 08:15:24.897740  progress  90 % (4 MB)
   37 08:15:24.904203  progress  95 % (5 MB)
   38 08:15:24.909264  progress 100 % (5 MB)
   39 08:15:24.910002  5 MB downloaded in 1.26 s (4.24 MB/s)
   40 08:15:24.910500  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 08:15:24.911279  end: 1.1 download-retry (duration 00:00:01) [common]
   43 08:15:24.911570  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 08:15:24.911877  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 08:15:24.912302  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.102-cip26/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 08:15:24.912525  saving as /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/kernel/Image
   47 08:15:24.912721  total size: 57623040 (54 MB)
   48 08:15:24.912917  No compression specified
   49 08:15:25.054416  progress   0 % (0 MB)
   50 08:15:25.107973  progress   5 % (2 MB)
   51 08:15:25.250513  progress  10 % (5 MB)
   52 08:15:25.458116  progress  15 % (8 MB)
   53 08:15:25.555933  progress  20 % (11 MB)
   54 08:15:25.690123  progress  25 % (13 MB)
   55 08:15:25.836515  progress  30 % (16 MB)
   56 08:15:25.962714  progress  35 % (19 MB)
   57 08:15:26.085265  progress  40 % (22 MB)
   58 08:15:26.204988  progress  45 % (24 MB)
   59 08:15:26.322537  progress  50 % (27 MB)
   60 08:15:26.451943  progress  55 % (30 MB)
   61 08:15:26.581197  progress  60 % (33 MB)
   62 08:15:26.711859  progress  65 % (35 MB)
   63 08:15:26.840730  progress  70 % (38 MB)
   64 08:15:26.965391  progress  75 % (41 MB)
   65 08:15:27.093060  progress  80 % (43 MB)
   66 08:15:27.217245  progress  85 % (46 MB)
   67 08:15:27.339568  progress  90 % (49 MB)
   68 08:15:27.459454  progress  95 % (52 MB)
   69 08:15:27.618804  progress 100 % (54 MB)
   70 08:15:27.619743  54 MB downloaded in 2.71 s (20.30 MB/s)
   71 08:15:27.620533  end: 1.2.1 http-download (duration 00:00:03) [common]
   73 08:15:27.621754  end: 1.2 download-retry (duration 00:00:03) [common]
   74 08:15:27.622240  start: 1.3 download-retry (timeout 00:09:56) [common]
   75 08:15:27.622705  start: 1.3.1 http-download (timeout 00:09:56) [common]
   76 08:15:27.623323  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.102-cip26/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   77 08:15:27.623661  saving as /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/dtb/juno.dtb
   78 08:15:27.624041  total size: 26981 (0 MB)
   79 08:15:27.624389  No compression specified
   80 08:15:27.764752  progress 100 % (0 MB)
   81 08:15:27.765953  0 MB downloaded in 0.14 s (0.18 MB/s)
   82 08:15:27.766671  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 08:15:27.767920  end: 1.3 download-retry (duration 00:00:00) [common]
   85 08:15:27.768396  start: 1.4 download-retry (timeout 00:09:56) [common]
   86 08:15:27.768861  start: 1.4.1 http-download (timeout 00:09:56) [common]
   87 08:15:27.769476  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 08:15:27.769815  saving as /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/nfsrootfs/full.rootfs.tar
   89 08:15:27.770184  total size: 120894716 (115 MB)
   90 08:15:27.770541  Using unxz to decompress xz
   91 08:15:27.908542  progress   0 % (0 MB)
   92 08:15:28.641822  progress   5 % (5 MB)
   93 08:15:29.238742  progress  10 % (11 MB)
   94 08:15:29.811198  progress  15 % (17 MB)
   95 08:15:30.342201  progress  20 % (23 MB)
   96 08:15:30.822761  progress  25 % (28 MB)
   97 08:15:31.411809  progress  30 % (34 MB)
   98 08:15:31.950363  progress  35 % (40 MB)
   99 08:15:32.429680  progress  40 % (46 MB)
  100 08:15:32.924888  progress  45 % (51 MB)
  101 08:15:33.442999  progress  50 % (57 MB)
  102 08:15:34.065432  progress  55 % (63 MB)
  103 08:15:34.651656  progress  60 % (69 MB)
  104 08:15:35.252721  progress  65 % (74 MB)
  105 08:15:35.853828  progress  70 % (80 MB)
  106 08:15:36.481359  progress  75 % (86 MB)
  107 08:15:37.080919  progress  80 % (92 MB)
  108 08:15:37.679896  progress  85 % (98 MB)
  109 08:15:38.262040  progress  90 % (103 MB)
  110 08:15:38.803782  progress  95 % (109 MB)
  111 08:15:39.377242  progress 100 % (115 MB)
  112 08:15:39.385738  115 MB downloaded in 11.62 s (9.93 MB/s)
  113 08:15:39.386068  end: 1.4.1 http-download (duration 00:00:12) [common]
  115 08:15:39.386521  end: 1.4 download-retry (duration 00:00:12) [common]
  116 08:15:39.386695  start: 1.5 download-retry (timeout 00:09:44) [common]
  117 08:15:39.386864  start: 1.5.1 http-download (timeout 00:09:44) [common]
  118 08:15:39.387118  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.102-cip26/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 08:15:39.387243  saving as /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/modules/modules.tar
  120 08:15:39.387364  total size: 13182180 (12 MB)
  121 08:15:39.387486  Using unxz to decompress xz
  122 08:15:39.532702  progress   0 % (0 MB)
  123 08:15:39.594122  progress   5 % (0 MB)
  124 08:15:39.662480  progress  10 % (1 MB)
  125 08:15:39.724785  progress  15 % (1 MB)
  126 08:15:39.786483  progress  20 % (2 MB)
  127 08:15:39.850139  progress  25 % (3 MB)
  128 08:15:39.913612  progress  30 % (3 MB)
  129 08:15:39.981505  progress  35 % (4 MB)
  130 08:15:40.046755  progress  40 % (5 MB)
  131 08:15:40.113352  progress  45 % (5 MB)
  132 08:15:40.176918  progress  50 % (6 MB)
  133 08:15:40.240438  progress  55 % (6 MB)
  134 08:15:40.306421  progress  60 % (7 MB)
  135 08:15:40.371523  progress  65 % (8 MB)
  136 08:15:40.435206  progress  70 % (8 MB)
  137 08:15:40.506256  progress  75 % (9 MB)
  138 08:15:40.570358  progress  80 % (10 MB)
  139 08:15:40.631512  progress  85 % (10 MB)
  140 08:15:40.699384  progress  90 % (11 MB)
  141 08:15:40.759456  progress  95 % (11 MB)
  142 08:15:40.822847  progress 100 % (12 MB)
  143 08:15:40.832717  12 MB downloaded in 1.45 s (8.70 MB/s)
  144 08:15:40.833050  end: 1.5.1 http-download (duration 00:00:01) [common]
  146 08:15:40.833525  end: 1.5 download-retry (duration 00:00:01) [common]
  147 08:15:40.833714  start: 1.6 prepare-tftp-overlay (timeout 00:09:43) [common]
  148 08:15:40.833893  start: 1.6.1 extract-nfsrootfs (timeout 00:09:43) [common]
  149 08:15:46.448539  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm
  150 08:15:46.448864  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 08:15:46.449073  start: 1.6.2 lava-overlay (timeout 00:09:37) [common]
  152 08:15:46.449410  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g
  153 08:15:46.449649  makedir: /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin
  154 08:15:46.449829  makedir: /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/tests
  155 08:15:46.450008  makedir: /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/results
  156 08:15:46.450187  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-add-keys
  157 08:15:46.450450  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-add-sources
  158 08:15:46.450684  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-background-process-start
  159 08:15:46.450908  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-background-process-stop
  160 08:15:46.451174  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-common-functions
  161 08:15:46.451412  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-echo-ipv4
  162 08:15:46.451641  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-install-packages
  163 08:15:46.452151  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-installed-packages
  164 08:15:46.452411  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-os-build
  165 08:15:46.452657  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-probe-channel
  166 08:15:46.452890  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-probe-ip
  167 08:15:46.453120  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-target-ip
  168 08:15:46.453351  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-target-mac
  169 08:15:46.453575  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-target-storage
  170 08:15:46.453816  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-test-case
  171 08:15:46.454042  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-test-event
  172 08:15:46.454265  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-test-feedback
  173 08:15:46.454488  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-test-raise
  174 08:15:46.454711  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-test-reference
  175 08:15:46.454934  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-test-runner
  176 08:15:46.455156  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-test-set
  177 08:15:46.455380  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-test-shell
  178 08:15:46.455605  Updating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-add-keys (debian)
  179 08:15:46.455917  Updating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-add-sources (debian)
  180 08:15:46.456181  Updating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-install-packages (debian)
  181 08:15:46.456441  Updating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-installed-packages (debian)
  182 08:15:46.456694  Updating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/bin/lava-os-build (debian)
  183 08:15:46.456921  Creating /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/environment
  184 08:15:46.457100  LAVA metadata
  185 08:15:46.457228  - LAVA_JOB_ID=642251
  186 08:15:46.457352  - LAVA_DISPATCHER_IP=192.168.56.230
  187 08:15:46.457563  start: 1.6.2.1 ssh-authorize (timeout 00:09:37) [common]
  188 08:15:46.458003  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 08:15:46.458192  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:37) [common]
  190 08:15:46.458316  skipped lava-vland-overlay
  191 08:15:46.458475  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 08:15:46.458666  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:37) [common]
  193 08:15:46.458774  skipped lava-multinode-overlay
  194 08:15:46.458926  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 08:15:46.459072  start: 1.6.2.4 test-definition (timeout 00:09:37) [common]
  196 08:15:46.459203  Loading test definitions
  197 08:15:46.459359  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:37) [common]
  198 08:15:46.459475  Using /lava-642251 at stage 0
  199 08:15:46.460235  uuid=642251_1.6.2.4.1 testdef=None
  200 08:15:46.460408  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 08:15:46.460569  start: 1.6.2.4.2 test-overlay (timeout 00:09:37) [common]
  202 08:15:46.461351  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 08:15:46.461761  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:37) [common]
  205 08:15:46.462799  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 08:15:46.463231  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:37) [common]
  208 08:15:46.464226  runner path: /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/0/tests/0_timesync-off test_uuid 642251_1.6.2.4.1
  209 08:15:46.464522  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 08:15:46.464939  start: 1.6.2.4.5 git-repo-action (timeout 00:09:37) [common]
  212 08:15:46.465069  Using /lava-642251 at stage 0
  213 08:15:46.465261  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 08:15:46.465416  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/0/tests/1_kselftest-lkdtm'
  215 08:15:49.249674  Running '/usr/bin/git checkout kernelci.org
  216 08:15:49.442792  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 08:15:49.443546  uuid=642251_1.6.2.4.5 testdef=None
  218 08:15:49.443760  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 08:15:49.444181  start: 1.6.2.4.6 test-overlay (timeout 00:09:34) [common]
  221 08:15:49.445331  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 08:15:49.445728  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:34) [common]
  224 08:15:49.447350  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 08:15:49.447788  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:34) [common]
  227 08:15:49.449399  runner path: /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/0/tests/1_kselftest-lkdtm test_uuid 642251_1.6.2.4.5
  228 08:15:49.449558  BOARD='juno-uboot'
  229 08:15:49.449681  BRANCH='cip'
  230 08:15:49.449794  SKIPFILE='/dev/null'
  231 08:15:49.449904  SKIP_INSTALL='True'
  232 08:15:49.450011  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.102-cip26/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 08:15:49.450106  TST_CASENAME=''
  234 08:15:49.450197  TST_CMDFILES='lkdtm'
  235 08:15:49.450462  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 08:15:49.450801  Creating lava-test-runner.conf files
  238 08:15:49.450902  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/642251/lava-overlay-z_ye6f_g/lava-642251/0 for stage 0
  239 08:15:49.451051  - 0_timesync-off
  240 08:15:49.451160  - 1_kselftest-lkdtm
  241 08:15:49.451344  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 08:15:49.451489  start: 1.6.2.5 compress-overlay (timeout 00:09:34) [common]
  243 08:16:01.639444  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 08:16:01.639685  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:22) [common]
  245 08:16:01.639884  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 08:16:01.640059  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 08:16:01.640225  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:22) [common]
  248 08:16:01.868238  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 08:16:01.868489  start: 1.6.4 extract-modules (timeout 00:09:22) [common]
  250 08:16:01.868640  extracting modules file /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/modules/modules.tar to /var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm
  251 08:16:02.324663  extracting modules file /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/modules/modules.tar to /var/lib/lava/dispatcher/tmp/642251/extract-overlay-ramdisk-dc3psta9/ramdisk
  252 08:16:02.802170  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 08:16:02.802426  start: 1.6.5 apply-overlay-tftp (timeout 00:09:21) [common]
  254 08:16:02.802610  [common] Applying overlay to NFS
  255 08:16:02.802756  [common] Applying overlay /var/lib/lava/dispatcher/tmp/642251/compress-overlay-r2f190eo/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm
  256 08:16:04.193398  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 08:16:04.193654  start: 1.6.6 prepare-kernel (timeout 00:09:19) [common]
  258 08:16:04.193858  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:19) [common]
  259 08:16:04.194013  Converting downloaded kernel to a uImage
  260 08:16:04.194205  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/kernel/Image /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/kernel/uImage
  261 08:16:04.679636  output: Image Name:   
  262 08:16:04.679872  output: Created:      Wed Aug 21 08:16:04 2024
  263 08:16:04.680007  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 08:16:04.680127  output: Data Size:    57623040 Bytes = 56272.50 KiB = 54.95 MiB
  265 08:16:04.680285  output: Load Address: 80200000
  266 08:16:04.680405  output: Entry Point:  80200000
  267 08:16:04.680520  output: 
  268 08:16:04.680712  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  269 08:16:04.680878  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  270 08:16:04.681049  start: 1.6.7 configure-preseed-file (timeout 00:09:19) [common]
  271 08:16:04.681215  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 08:16:04.681351  start: 1.6.8 compress-ramdisk (timeout 00:09:19) [common]
  273 08:16:04.681481  Building ramdisk /var/lib/lava/dispatcher/tmp/642251/extract-overlay-ramdisk-dc3psta9/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/642251/extract-overlay-ramdisk-dc3psta9/ramdisk
  274 08:16:05.370669  >> 203782 blocks

  275 08:16:10.253717  Adding RAMdisk u-boot header.
  276 08:16:10.253926  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/642251/extract-overlay-ramdisk-dc3psta9/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/642251/extract-overlay-ramdisk-dc3psta9/ramdisk.cpio.gz.uboot
  277 08:16:10.474288  output: Image Name:   
  278 08:16:10.474484  output: Created:      Wed Aug 21 08:16:10 2024
  279 08:16:10.474614  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 08:16:10.474733  output: Data Size:    26446670 Bytes = 25826.83 KiB = 25.22 MiB
  281 08:16:10.474830  output: Load Address: 00000000
  282 08:16:10.474943  output: Entry Point:  00000000
  283 08:16:10.475052  output: 
  284 08:16:10.475232  rename /var/lib/lava/dispatcher/tmp/642251/extract-overlay-ramdisk-dc3psta9/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/ramdisk/ramdisk.cpio.gz.uboot
  285 08:16:10.475409  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  286 08:16:10.475552  end: 1.6 prepare-tftp-overlay (duration 00:00:30) [common]
  287 08:16:10.475699  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:13) [common]
  288 08:16:10.475863  No LXC device requested
  289 08:16:10.476011  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 08:16:10.476160  start: 1.8 deploy-device-env (timeout 00:09:13) [common]
  291 08:16:10.476303  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 08:16:10.476406  Checking files for TFTP limit of 4294967296 bytes.
  293 08:16:10.477100  end: 1 tftp-deploy (duration 00:00:47) [common]
  294 08:16:10.477273  start: 2 uboot-action (timeout 00:05:00) [common]
  295 08:16:10.477423  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 08:16:10.477570  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 08:16:10.477710  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 08:16:10.477864  Using kernel file from prepare-kernel: 642251/tftp-deploy-t5o2_t3c/kernel/uImage
  299 08:16:10.478046  substitutions:
  300 08:16:10.478165  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 08:16:10.478281  - {DTB_ADDR}: 0x8fc00000
  302 08:16:10.478394  - {DTB}: 642251/tftp-deploy-t5o2_t3c/dtb/juno.dtb
  303 08:16:10.478487  - {INITRD}: 642251/tftp-deploy-t5o2_t3c/ramdisk/ramdisk.cpio.gz.uboot
  304 08:16:10.478581  - {KERNEL_ADDR}: 0x80200000
  305 08:16:10.478671  - {KERNEL}: 642251/tftp-deploy-t5o2_t3c/kernel/uImage
  306 08:16:10.478763  - {LAVA_MAC}: None
  307 08:16:10.478865  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm
  308 08:16:10.478957  - {NFS_SERVER_IP}: 192.168.56.230
  309 08:16:10.479046  - {PRESEED_CONFIG}: None
  310 08:16:10.479134  - {PRESEED_LOCAL}: None
  311 08:16:10.479222  - {RAMDISK_ADDR}: 0x8fe00000
  312 08:16:10.479310  - {RAMDISK}: 642251/tftp-deploy-t5o2_t3c/ramdisk/ramdisk.cpio.gz.uboot
  313 08:16:10.479398  - {ROOT_PART}: None
  314 08:16:10.479487  - {ROOT}: None
  315 08:16:10.479576  - {SERVER_IP}: 192.168.56.230
  316 08:16:10.479664  - {TEE_ADDR}: 0x83000000
  317 08:16:10.479752  - {TEE}: None
  318 08:16:10.479858  Parsed boot commands:
  319 08:16:10.479946  - setenv autoload no
  320 08:16:10.480035  - setenv initrd_high 0xffffffffffffffff
  321 08:16:10.480124  - setenv fdt_high 0xffffffffffffffff
  322 08:16:10.480212  - dhcp
  323 08:16:10.480300  - setenv serverip 192.168.56.230
  324 08:16:10.480388  - tftp 0x80200000 642251/tftp-deploy-t5o2_t3c/kernel/uImage
  325 08:16:10.480477  - tftp 0x8fe00000 642251/tftp-deploy-t5o2_t3c/ramdisk/ramdisk.cpio.gz.uboot
  326 08:16:10.480565  - setenv initrd_size ${filesize}
  327 08:16:10.480655  - tftp 0x8fc00000 642251/tftp-deploy-t5o2_t3c/dtb/juno.dtb
  328 08:16:10.480743  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 08:16:10.480836  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 08:16:10.480962  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 08:16:10.481298  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 08:16:10.481405  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 08:16:10.485743  Setting prompt string to ['lava-test: # ']
  335 08:16:10.486278  end: 2.3 connect-device (duration 00:00:00) [common]
  336 08:16:10.486540  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 08:16:10.486782  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 08:16:10.487041  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 08:16:10.487520  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 08:16:17.608661  >> OK - accepted request

  341 08:16:17.610801  Returned 0 in 7 seconds
  342 08:16:17.711738  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 08:16:17.712470  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 08:16:17.712738  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 08:16:17.712905  Setting prompt string to ['Hit any key to stop autoboot']
  347 08:16:17.713050  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 08:16:17.713520  Trying 127.0.0.1...
  349 08:16:17.713657  Connected to 127.0.0.1.
  350 08:16:17.713782  Escape character is '^]'.
  351 08:16:17.996659  
  352 08:16:17.997169  
  353 08:16:18.014441  ARM V2M-Juno Boot loader v1.0.0
  354 08:16:18.014891  HBI0262 build 2068
  355 08:16:18.015317  
  356 08:16:18.017686  MBbios update in progress DO NOT SWITCH OFF...
  357 08:16:28.634844  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 08:16:28.635372  MBbios update complete.
  359 08:16:29.306422  
  360 08:16:29.324214  ARM V2M_Juno Firmware v1.5.1
  361 08:16:29.324672  Build Date: Apr  3 2019
  362 08:16:29.325012  
  363 08:16:29.327448  Time :  00:00:00 
  364 08:16:29.327933  Date :  01:01:2000 
  365 08:16:29.551270  
  366 08:16:29.551856  Press Enter to stop auto boot...
  367 08:16:29.552228  
  368 08:16:34.667870  
  369 08:16:34.668385  Powering up system...
  370 08:16:34.843638  
  371 08:16:34.844185  Switching on ATXPSU...
  372 08:16:36.506595  PMIC RAM configuration (pms_v103.bin)...
  373 08:16:40.545831  MBtemp   : 39 degC
  374 08:16:40.546331  
  375 08:16:40.546856  Configuring motherboard (rev B, var A)...
  376 08:16:40.549097  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 08:16:43.986973  IOFPGA  config: PASSED
  378 08:16:46.065605  OSC CLK config: PASSED
  379 08:16:46.066124  
  380 08:16:46.066455  Configuring SCC registers...
  381 08:16:46.066765  Writing SCC 0x00000054 with 0x0007FFFE
  382 08:16:46.067108  Writing SCC 0x0000005C with 0x00FE001E
  383 08:16:46.067456  Writing SCC 0x00000100 with 0x003F1000
  384 08:16:46.068047  Writing SCC 0x00000104 with 0x0001F300
  385 08:16:46.068378  Writing SCC 0x00000108 with 0x00371000
  386 08:16:46.068665  Writing SCC 0x0000010C with 0x0001B300
  387 08:16:46.068990  Writing SCC 0x00000118 with 0x003F1000
  388 08:16:46.069274  Writing SCC 0x0000011C with 0x0001F100
  389 08:16:46.069611  Writing SCC 0x000000F8 with 0x0BEC0000
  390 08:16:46.070023  Writing SCC 0x000000FC with 0xABE40000
  391 08:16:46.070369  Writing SCC 0x0000000C with 0x000000C2
  392 08:16:46.102464  Writing SCC 0x00000010 with 0x000000C2
  393 08:16:46.102921  
  394 08:16:46.103249  Peripheral ID0:0x000000AD
  395 08:16:46.103555  Peripheral ID1:0x000000B0
  396 08:16:46.103895  Peripheral ID2:0x0000000B
  397 08:16:46.104190  Peripheral ID3:0x00000000
  398 08:16:46.104464  Peripheral ID4:0x0000000D
  399 08:16:46.105026  Peripheral ID5:0x000000F0
  400 08:16:46.105328  Peripheral ID6:0x00000005
  401 08:16:46.105779  Peripheral ID7:0x000000B1
  402 08:16:46.106077  
  403 08:16:46.217558  Programming NOR Flash
  404 08:16:47.144925  PCIE clock configured...
  405 08:16:47.336906  
  406 08:16:47.352824  Testing motherboard interfaces (FPGA build 118)...
  407 08:16:47.353316  SRAM 32MB test: PASSED
  408 08:16:47.640705  LAN9118   test: PASSED
  409 08:16:47.880514  ERROR: SMC USB SRAM mode lock
  410 08:16:47.881021  SMC USB   test: FAILED
  411 08:16:47.896441  KMI1/2    test: PASSED
  412 08:16:47.912483  MMC       test: PASSED
  413 08:16:47.928453  PB/LEDs   test: PASSED
  414 08:16:47.992416  FPGA UART test: PASSED
  415 08:16:48.232290  PCIe init test: PASSED
  416 08:16:48.232817  MAC addrs test: PASSED
  417 08:16:48.233186  
  418 08:16:48.280258  SMC MAC address 0002-F700-584D
  419 08:16:48.296230  Setting HDMI0 mode for SVGA.
  420 08:16:48.424028  Setting HDMI1 mode for SVGA.
  421 08:16:48.520121  
  422 08:16:48.632090  SoC SMB clock enabled.
  423 08:16:48.759944  
  424 08:16:48.760455  Testing SMB clock...
  425 08:16:48.871878  SMB clock running
  426 08:16:48.919799  Releasing system resets...
  427 08:16:49.031756  
  428 08:16:49.032305  UART0 set to SoC UART0
  429 08:16:49.032670  UART1 set to SoC UART1
  430 08:16:49.032999  
  431 08:16:49.143705  NOTICE:  Booting Trusted Firmware
  432 08:16:49.161604  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 08:16:49.164830  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 08:16:49.165297  NOTICE:  BL1: Booting BL2
  435 08:16:49.182520  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 08:16:49.185755  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 08:16:50.693728  NOTICE:  BL1: Booting BL31
  438 08:16:50.696942  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 08:16:50.697416  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 08:16:51.105185  
  441 08:16:51.105522  
  442 08:16:51.108479  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 08:16:51.108959  
  444 08:16:51.444285  DRAM:  8 GiB
  445 08:16:51.506010  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 08:16:51.506509  Core:  21 devices, 8 uclasses, devicetree: board
  447 08:16:51.509329  Flash: 64 MiB
  448 08:16:51.550003  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 08:16:51.550486  
  450 08:16:51.550844  In:    serial@7ff80000
  451 08:16:51.551169  Out:   serial@7ff80000
  452 08:16:51.551477  Err:   serial@7ff80000
  453 08:16:51.551802  Net:   eth0: ethernet@200000000
  455 08:16:51.604199  Hit any key to stop autoboot:  1 
  456 08:16:51.604939  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 08:16:51.605500  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  458 08:16:51.605898  Setting prompt string to ['VExpress64#']
  459 08:16:51.606304  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  460 08:16:51.633121   0 
  461 08:16:51.634004  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 08:16:51.634443  Sending with 100 millisecond of delay
  464 08:16:54.390664  VExpress64# setenv autoload no
  465 08:16:54.491400  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  466 08:16:54.494955  setenv autoload no
  467 08:16:54.495632  Sending with 100 millisecond of delay
  469 08:17:00.107624  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 08:17:00.208372  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 08:17:00.209162  setenv initrd_high 0xffffffffffffffff
  472 08:17:00.209812  Sending with 100 millisecond of delay
  474 08:17:05.370790  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 08:17:05.471500  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  476 08:17:05.472408  setenv fdt_high 0xffffffffffffffff
  477 08:17:05.473063  Sending with 100 millisecond of delay
  479 08:17:06.125129  VExpress64# dhcp
  480 08:17:06.225841  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 08:17:06.226727  dhcp
  482 08:17:06.227112  smc911x: detected LAN9118 controller
  483 08:17:07.768501  smc911x: phy initialized
  484 08:17:07.769001  smc911x: MAC 00:02:f7:00:58:4d
  485 08:17:07.771728  BOOTP broadcast 1
  486 08:17:08.011472  BOOTP broadcast 2
  487 08:17:08.507170  BOOTP broadcast 3
  488 08:17:09.514514  BOOTP broadcast 4
  489 08:17:11.513276  BOOTP broadcast 5
  490 08:17:11.535166  DHCP client bound to address 192.168.6.16 (3765 ms)
  491 08:17:11.538383  smc911x: MAC 00:02:f7:00:58:4d
  492 08:17:11.539064  Sending with 100 millisecond of delay
  494 08:17:16.098479  VExpress64# setenv serverip 192.168.56.230
  495 08:17:16.199200  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  496 08:17:16.200106  setenv serverip 192.168.56.230
  497 08:17:16.200794  Sending with 100 millisecond of delay
  499 08:17:24.818068  VExpress64# tftp 0x80200000 642251/tftp-deploy-t5o2_t3c/kernel/uImage
  500 08:17:24.918785  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:46)
  501 08:17:24.919561  tftp 0x80200000 642251/tftp-deploy-t5o2_t3c/kernel/uImage
  502 08:17:24.919961  smc911x: detected LAN9118 controller
  503 08:17:26.469960  smc911x: phy initialized
  504 08:17:26.470488  smc911x: MAC 00:02:f7:00:58:4d
  505 08:17:26.470852  Using ethernet@200000000 device
  506 08:17:26.471174  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  507 08:17:26.471529  Filename '642251/tftp-deploy-t5o2_t3c/kernel/uImage'.
  508 08:17:26.473165  Load address: 0x80200000
  509 08:17:31.925335  Loading: *#################################################################
  510 08:17:32.373234  	 #################################################################
  511 08:17:32.852899  	 #################################################################
  512 08:17:33.348537  	 #################################################################
  513 08:17:33.844312  	 #################################################################
  514 08:17:34.355955  	 #################################################################
  515 08:17:34.803605  	 #################################################################
  516 08:17:35.315318  	 #################################################################
  517 08:17:35.795027  	 #################################################################
  518 08:17:36.274778  	 #################################################################
  519 08:17:36.754494  	 #################################################################
  520 08:17:37.218128  	 #################################################################
  521 08:17:37.665826  	 #################################################################
  522 08:17:38.113487  	 #################################################################
  523 08:17:38.593135  	 #################################################################
  524 08:17:39.088984  	 #################################################################
  525 08:17:39.568733  	 #################################################################
  526 08:17:40.064117  	 #################################################################
  527 08:17:40.575923  	 #################################################################
  528 08:17:41.055585  	 #################################################################
  529 08:17:41.519275  	 #################################################################
  530 08:17:41.982925  	 #################################################################
  531 08:17:42.446691  	 #################################################################
  532 08:17:42.862443  	 #################################################################
  533 08:17:43.294378  	 #################################################################
  534 08:17:43.742018  	 #################################################################
  535 08:17:44.189607  	 #################################################################
  536 08:17:44.620435  	 #################################################################
  537 08:17:45.084980  	 #################################################################
  538 08:17:45.516745  	 #################################################################
  539 08:17:45.964544  	 #################################################################
  540 08:17:46.380159  	 #################################################################
  541 08:17:46.796151  	 #################################################################
  542 08:17:47.211709  	 #################################################################
  543 08:17:47.643378  	 #################################################################
  544 08:17:48.091152  	 #################################################################
  545 08:17:48.522796  	 #################################################################
  546 08:17:48.954597  	 #################################################################
  547 08:17:49.386354  	 #################################################################
  548 08:17:49.834178  	 #################################################################
  549 08:17:50.265874  	 #################################################################
  550 08:17:50.697622  	 #################################################################
  551 08:17:51.145219  	 #################################################################
  552 08:17:51.576284  	 #################################################################
  553 08:17:51.992998  	 #################################################################
  554 08:17:52.424412  	 #################################################################
  555 08:17:52.856219  	 #################################################################
  556 08:17:53.272067  	 #################################################################
  557 08:17:53.687750  	 #################################################################
  558 08:17:54.119368  	 #################################################################
  559 08:17:54.551153  	 #################################################################
  560 08:17:54.998762  	 #################################################################
  561 08:17:55.430602  	 #################################################################
  562 08:17:55.894272  	 #################################################################
  563 08:17:56.325953  	 #################################################################
  564 08:17:56.757675  	 #################################################################
  565 08:17:57.205299  	 #################################################################
  566 08:17:57.637085  	 #################################################################
  567 08:17:58.068839  	 #################################################################
  568 08:17:58.484587  	 #################################################################
  569 08:17:58.666426  	 ##########################
  570 08:17:58.666871  	 1.7 MiB/s
  571 08:17:58.667170  done
  572 08:17:58.669557  Bytes transferred = 57623104 (36f4240 hex)
  573 08:17:58.669944  smc911x: MAC 00:02:f7:00:58:4d
  574 08:17:58.670741  Sending with 100 millisecond of delay
  576 08:18:09.692534  VExpress64# tftp 0x8fe00000 642251/tftp-deploy-t5o2_t3c/ramdisk/ramdisk.cpio.gz.uboot
  577 08:18:09.793248  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:01)
  578 08:18:09.794016  tftp 0x8fe00000 642251/tftp-deploy-t5o2_t3c/ramdisk/ramdisk.cpio.gz.uboot
  579 08:18:09.794432  smc911x: detected LAN9118 controller
  580 08:18:11.253626  smc911x: phy initialized
  581 08:18:11.287376  smc911x: MAC 00:02:f7:00:58:4d
  582 08:18:11.287866  Using ethernet@200000000 device
  583 08:18:11.288621  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  584 08:18:11.290739  Filename '642251/tftp-deploy-t5o2_t3c/ramdisk/ramdisk.cpio.gz.uboot'.
  585 08:18:11.291180  Load address: 0x8fe00000
  586 08:18:16.710773  Loading: *#################################################################
  587 08:18:17.158376  	 #################################################################
  588 08:18:17.606180  	 #################################################################
  589 08:18:18.037944  	 #################################################################
  590 08:18:18.469566  	 #################################################################
  591 08:18:18.901325  	 #################################################################
  592 08:18:19.349039  	 #################################################################
  593 08:18:19.780751  	 #################################################################
  594 08:18:20.228489  	 #################################################################
  595 08:18:20.708189  	 #################################################################
  596 08:18:21.203849  	 #################################################################
  597 08:18:21.699501  	 #################################################################
  598 08:18:22.227127  	 #################################################################
  599 08:18:22.690906  	 #################################################################
  600 08:18:23.138576  	 #################################################################
  601 08:18:23.570233  	 #################################################################
  602 08:18:24.034095  	 #################################################################
  603 08:18:24.481749  	 #################################################################
  604 08:18:24.881534  	 #################################################################
  605 08:18:25.297172  	 #################################################################
  606 08:18:25.728956  	 #################################################################
  607 08:18:26.160660  	 #################################################################
  608 08:18:26.592410  	 #################################################################
  609 08:18:27.008071  	 #################################################################
  610 08:18:27.439707  	 #################################################################
  611 08:18:27.887459  	 #################################################################
  612 08:18:28.319326  	 #################################################################
  613 08:18:28.634114  	 ###############################################
  614 08:18:28.634548  	 1.5 MiB/s
  615 08:18:28.634931  done
  616 08:18:28.637246  Bytes transferred = 26446734 (1938b8e hex)
  617 08:18:28.637615  smc911x: MAC 00:02:f7:00:58:4d
  618 08:18:28.638321  Sending with 100 millisecond of delay
  620 08:18:33.197713  VExpress64# setenv initrd_size ${filesize}
  621 08:18:33.298445  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:37)
  622 08:18:33.299221  setenv initrd_size ${filesize}
  623 08:18:33.299875  Sending with 100 millisecond of delay
  625 08:18:41.767639  VExpress64# tftp 0x8fc00000 642251/tftp-deploy-t5o2_t3c/dtb/juno.dtb
  626 08:18:41.868366  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:29)
  627 08:18:41.869155  tftp 0x8fc00000 642251/tftp-deploy-t5o2_t3c/dtb/juno.dtb
  628 08:18:41.869532  smc911x: detected LAN9118 controller
  629 08:18:43.379895  smc911x: phy initialized
  630 08:18:43.413679  smc911x: MAC 00:02:f7:00:58:4d
  631 08:18:43.414154  Using ethernet@200000000 device
  632 08:18:43.414478  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  633 08:18:43.417046  Filename '642251/tftp-deploy-t5o2_t3c/dtb/juno.dtb'.
  634 08:18:43.417466  Load address: 0x8fc00000
  635 08:18:48.431333  Loading: *##
  636 08:18:48.431607  	 4.9 KiB/s
  637 08:18:48.431795  done
  638 08:18:48.431959  Bytes transferred = 26981 (6965 hex)
  639 08:18:48.434475  smc911x: MAC 00:02:f7:00:58:4d
  640 08:18:48.434940  Sending with 100 millisecond of delay
  642 08:19:26.960005  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  643 08:19:27.060765  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:43)
  644 08:19:27.061590  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  645 08:19:27.062261  Sending with 100 millisecond of delay
  647 08:19:32.824102  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  648 08:19:32.924832  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  649 08:19:32.925356  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:38)
  650 08:19:32.926207  bootm 0x80200000 0x8fe00000 0x8fc00000
  651 08:19:32.926578  ## Booting kernel from Legacy Image at 80200000 ...
  652 08:19:32.926895     Image Name:   
  653 08:19:32.927215     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  654 08:19:32.927515     Data Size:    57623040 Bytes = 55 MiB
  655 08:19:32.927901     Load Address: 80200000
  656 08:19:32.928196     Entry Point:  80200000
  657 08:19:33.345567     Verifying Checksum ... OK
  658 08:19:33.379333  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  659 08:19:33.379841     Image Name:   
  660 08:19:33.380191     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  661 08:19:33.380517     Data Size:    26446670 Bytes = 25.2 MiB
  662 08:19:33.382692     Load Address: 00000000
  663 08:19:33.383125     Entry Point:  00000000
  664 08:19:33.609365     Verifying Checksum ... OK
  665 08:19:33.609863  ## Flattened Device Tree blob at 8fc00000
  666 08:19:33.612560     Booting using the fdt blob at 0x8fc00000
  667 08:19:33.613038     Loading Kernel Image
  668 08:19:33.672503     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  669 08:19:33.672984  
  670 08:19:33.673337  Starting kernel ...
  671 08:19:33.673648  
  672 08:19:33.674395  end: 2.4.3 bootloader-commands (duration 00:02:42) [common]
  673 08:19:33.674883  start: 2.4.4 auto-login-action (timeout 00:01:37) [common]
  674 08:19:33.675246  Setting prompt string to ['Linux version [0-9]']
  675 08:19:33.675592  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  676 08:19:33.675996  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  677 08:19:33.751521  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  678 08:19:33.752482  start: 2.4.4.1 login-action (timeout 00:01:37) [common]
  679 08:19:33.752930  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  680 08:19:33.753307  Setting prompt string to []
  681 08:19:33.753681  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  682 08:19:33.754031  Using line separator: #'\n'#
  683 08:19:33.754332  No login prompt set.
  684 08:19:33.754645  Parsing kernel messages
  685 08:19:33.755048  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  686 08:19:33.755599  [login-action] Waiting for messages, (timeout 00:01:37)
  687 08:19:33.755989  Waiting using forced prompt support (timeout 00:00:48)
  688 08:19:33.758335  [    0.000000] Linux version 6.1.102-cip26 (KernelCI@build-j294957-arm64-gcc-12-defconfig-kselftest-xt4jv) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Wed Aug 21 00:50:30 UTC 2024
  689 08:19:33.758758  [    0.000000] Machine model: ARM Juno development board (r0)
  690 08:19:33.759090  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  691 08:19:33.770356  [    0.000000] printk: bootconsole [pl11] enabled
  692 08:19:33.770802  [    0.000000] efi: UEFI not found.
  693 08:19:34.026731  [    0.000000] NUMA: No NUMA configuration found
  694 08:19:34.027250  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  695 08:19:34.027594  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  696 08:19:34.027959  [    0.000000] Zone ranges:
  697 08:19:34.028630  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  698 08:19:34.028975  [    0.000000]   DMA32    empty
  699 08:19:34.029275  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  700 08:19:34.029569  [    0.000000] Movable zone start for each node
  701 08:19:34.030246  [    0.000000] Early memory node ranges
  702 08:19:34.058961  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  703 08:19:34.059406  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  704 08:19:34.062316  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  705 08:19:34.218783  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  706 08:19:34.219322  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  707 08:19:34.219667  [    0.000000] psci: probing for conduit method from DT.
  708 08:19:34.220026  [    0.000000] psci: PSCIv1.1 detected in firmware.
  709 08:19:34.220692  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  710 08:19:34.221022  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  711 08:19:34.221319  [    0.000000] psci: SMC Calling Convention v1.1
  712 08:19:34.222126  [    0.000000] percpu: Embedded 32 pages/cpu s92768 r8192 d30112 u131072
  713 08:19:34.263508  [    0.000000] Detected VIPT I-cache on CPU0
  714 08:19:34.264031  [    0.000000] CPU features: detected: ARM erratum 843419
  715 08:19:34.264378  [    0.000000] CPU features: detected: ARM erratum 845719
  716 08:19:34.264690  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  717 08:19:34.265393  [    0.000000] alternatives: applying boot alternatives
  718 08:19:34.265738  [    0.000000] Fallback order for Node 0: 0 
  719 08:19:34.266037  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  720 08:19:34.266867  [    0.000000] Policy zone: Normal
  721 08:19:34.310536  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  722 08:19:34.311000  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  723 08:19:34.311359  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  724 08:19:34.342838  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  725 08:19:34.343333  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  726 08:19:34.343690  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  727 08:19:34.346101  <6>[    0.000000] software IO TLB: area num 8.
  728 08:19:34.382897  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  729 08:19:36.311495  <6>[    0.000000] Memory: 8014780K/8372224K available (23104K kernel code, 7056K rwdata, 11772K rodata, 14208K init, 11398K bss, 324676K reserved, 32768K cma-reserved)
  730 08:19:36.312083  <4>[    0.000000] **********************************************************
  731 08:19:36.312895  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  732 08:19:36.313268  <4>[    0.000000] **                                                      **
  733 08:19:36.314953  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  734 08:19:36.355180  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  735 08:19:36.355668  <4>[    0.000000] ** might reduce the security of your system.            **
  736 08:19:36.356521  <4>[    0.000000] **                                                      **
  737 08:19:36.356881  <4>[    0.000000] ** If you see this message and you are not debugging    **
  738 08:19:36.357200  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  739 08:19:36.358686  <4>[    0.000000] ** administrator!                                       **
  740 08:19:36.399493  <4>[    0.000000] **                                                      **
  741 08:19:36.400011  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  742 08:19:36.400370  <4>[    0.000000] **********************************************************
  743 08:19:36.400698  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  744 08:19:36.402719  <6>[    0.000000] ftrace: allocating 66040 entries in 258 pages
  745 08:19:36.733619  <6>[    0.000000] ftrace: allocated 258 pages with 2 groups
  746 08:19:36.734143  <6>[    0.000000] trace event string verifier disabled
  747 08:19:36.734511  <6>[    0.000000] Running RCU self tests
  748 08:19:36.734839  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  749 08:19:36.735667  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  750 08:19:36.736062  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  751 08:19:36.736372  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  752 08:19:36.736674  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  753 08:19:36.737077  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  754 08:19:36.765169  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  755 08:19:36.765624  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  756 08:19:36.768501  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  757 08:19:36.882335  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  758 08:19:36.882840  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  759 08:19:36.883697  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  760 08:19:36.884092  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  761 08:19:36.884413  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  762 08:19:36.884713  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  763 08:19:36.885712  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  764 08:19:36.936258  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  765 08:19:36.936724  <3>[    0.000000] timer_sp804: timer clock not found: -517
  766 08:19:36.937067  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  767 08:19:36.937379  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  768 08:19:36.937689  <3>[    0.000000] timer_sp804: timer clock not found: -517
  769 08:19:36.938008  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  770 08:19:36.983928  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  771 08:19:36.984420  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  772 08:19:36.984763  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  773 08:19:36.985094  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  774 08:19:36.985398  <6>[    0.011099] Console: colour dummy device 80x25
  775 08:19:36.987205  <4>[    0.016006] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  776 08:19:37.028314  <4>[    0.024197] ... MAX_LOCKDEP_SUBCLASSES:  8
  777 08:19:37.028772  <4>[    0.028684] ... MAX_LOCK_DEPTH:          48
  778 08:19:37.029105  <4>[    0.033258] ... MAX_LOCKDEP_KEYS:        8192
  779 08:19:37.029416  <4>[    0.038008] ... CLASSHASH_SIZE:          4096
  780 08:19:37.029715  <4>[    0.042758] ... MAX_LOCKDEP_ENTRIES:     32768
  781 08:19:37.030007  <4>[    0.047595] ... MAX_LOCKDEP_CHAINS:      65536
  782 08:19:37.030297  <4>[    0.052433] ... CHAINHASH_SIZE:          32768
  783 08:19:37.030580  <4>[    0.057272]  memory used by lock dependency info: 6365 kB
  784 08:19:37.031555  <4>[    0.063079]  memory used for stack traces: 4224 kB
  785 08:19:37.075431  <4>[    0.068270]  per task-struct memory footprint: 1920 bytes
  786 08:19:37.075915  <6>[    0.074460] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  787 08:19:37.076261  <6>[    0.085413] pid_max: default: 32768 minimum: 301
  788 08:19:37.076572  <6>[    0.091504] LSM: Security Framework initializing
  789 08:19:37.076865  <6>[    0.096762] landlock: Up and running.
  790 08:19:37.077175  <6>[    0.100956] LSM support for eBPF active
  791 08:19:37.078710  <6>[    0.106124] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  792 08:19:37.099157  <6>[    0.114162] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  793 08:19:37.147685  <6>[    0.142639] cblist_init_generic: Setting adjustable number of callback queues.
  794 08:19:37.148218  <6>[    0.150387] cblist_init_generic: Setting shift to 3 and lim to 1.
  795 08:19:37.148555  <6>[    0.157658] cblist_init_generic: Setting adjustable number of callback queues.
  796 08:19:37.148861  <6>[    0.165416] cblist_init_generic: Setting shift to 3 and lim to 1.
  797 08:19:37.149153  <6>[    0.172686] cblist_init_generic: Setting adjustable number of callback queues.
  798 08:19:37.150974  <6>[    0.180443] cblist_init_generic: Setting shift to 3 and lim to 1.
  799 08:19:37.166072  <6>[    0.187671] Running RCU-tasks wait API self tests
  800 08:19:37.285943  <6>[    0.300183] rcu: Hierarchical SRCU implementation.
  801 08:19:37.286417  <6>[    0.305419] rcu: 	Max phase no-delay instances is 1000.
  802 08:19:37.289183  <6>[    0.311283] Callback from call_rcu_tasks_trace() invoked.
  803 08:19:37.327892  <6>[    0.345159] EFI services will not be available.
  804 08:19:37.331142  <6>[    0.353722] smp: Bringing up secondary CPUs ...
  805 08:19:37.390422  <6>[    0.364340] CPU features: detected: Spectre-v2
  806 08:19:37.390893  <6>[    0.364355] CPU features: detected: Spectre-v3a
  807 08:19:37.391231  <6>[    0.364364] CPU features: detected: Spectre-BHB
  808 08:19:37.391546  <6>[    0.364375] CPU features: detected: ARM erratum 834220
  809 08:19:37.392581  <6>[    0.364384] CPU features: detected: ARM erratum 832075
  810 08:19:37.392932  <6>[    0.364391] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  811 08:19:37.393235  <6>[    0.364398] Detected PIPT I-cache on CPU1
  812 08:19:37.434626  <6>[    0.364624] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  813 08:19:37.435106  <6>[    0.370258] Detected PIPT I-cache on CPU2
  814 08:19:37.435451  <6>[    0.370398] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  815 08:19:37.435804  <6>[    0.375744] Detected VIPT I-cache on CPU3
  816 08:19:37.436130  <6>[    0.376024] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  817 08:19:37.436429  <6>[    0.381348] Detected VIPT I-cache on CPU4
  818 08:19:37.436720  <6>[    0.381605] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  819 08:19:37.437008  <6>[    0.386992] Detected VIPT I-cache on CPU5
  820 08:19:37.493877  <6>[    0.387255] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  821 08:19:37.494400  <6>[    0.387935] smp: Brought up 1 node, 6 CPUs
  822 08:19:37.494748  <6>[    0.485710] SMP: Total of 6 processors activated.
  823 08:19:37.495056  <6>[    0.490961] Callback from call_rcu_tasks_rude() invoked.
  824 08:19:37.495355  <6>[    0.496952] CPU features: detected: 32-bit EL0 Support
  825 08:19:37.496336  <6>[    0.502529] CPU features: detected: 32-bit EL1 Support
  826 08:19:37.496683  <6>[    0.508225] CPU features: detected: CRC32 instructions
  827 08:19:37.497093  <6>[    0.514150] CPU: All CPU(s) started at EL2
  828 08:19:37.497602  <6>[    0.518672] alternatives: applying system-wide alternatives
  829 08:19:37.512876  <6>[    0.545609] devtmpfs: initialized
  830 08:19:37.576878  <6>[    0.606623] Callback from call_rcu_tasks() invoked.
  831 08:19:37.638666  <6>[    0.648028] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  832 08:19:37.641876  <6>[    0.658268] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  833 08:19:37.673722  <6>[    0.694530] pinctrl core: initialized pinctrl subsystem
  834 08:19:37.728978  <6>[    0.711995] DMI not present or invalid.
  835 08:19:37.729481  <6>[    0.719560] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  836 08:19:37.729840  <6>[    0.732314] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  837 08:19:37.730165  <6>[    0.740898] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  838 08:19:37.730473  <6>[    0.751415] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  839 08:19:37.732224  <6>[    0.760224] audit: initializing netlink subsys (disabled)
  840 08:19:37.779597  <5>[    0.766844] audit: type=2000 audit(0.628:1): state=initialized audit_enabled=0 res=1
  841 08:19:37.780104  <6>[    0.774997] thermal_sys: Registered thermal governor 'step_wise'
  842 08:19:37.780505  <6>[    0.775019] thermal_sys: Registered thermal governor 'power_allocator'
  843 08:19:37.780835  <6>[    0.781620] cpuidle: using governor menu
  844 08:19:37.781142  <6>[    0.794292] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  845 08:19:37.782894  <6>[    0.802034] ASID allocator initialised with 65536 entries
  846 08:19:37.798760  <6>[    0.820935] Serial: AMBA PL011 UART driver
  847 08:19:37.893452  <6>[    0.884507] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  848 08:19:37.893938  <6>[    0.892792] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  849 08:19:37.894373  <6>[    0.902925] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  850 08:19:37.894769  <6>[    0.911060] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  851 08:19:37.895156  <6>[    0.920370] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  852 08:19:37.944196  <6>[    0.928916] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  853 08:19:37.944673  <6>[    0.937506] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  854 08:19:37.945110  <6>[    0.945982] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  855 08:19:37.945519  <6>[    0.954438] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  856 08:19:37.945907  <6>[    0.962936] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  857 08:19:37.947364  <6>[    0.975191] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  858 08:19:37.997645  <6>[    0.983318] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  859 08:19:37.998113  <6>[    0.991690] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  860 08:19:37.998548  <6>[    0.999859] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  861 08:19:37.998953  <6>[    1.009947] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  862 08:19:37.999341  <6>[    1.018128] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  863 08:19:38.000894  <6>[    1.030888] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  864 08:19:38.048409  <6>[    1.039073] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  865 08:19:38.048870  <6>[    1.047527] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  866 08:19:38.049308  <6>[    1.055703] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  867 08:19:38.049713  <6>[    1.065809] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  868 08:19:38.050103  <6>[    1.074063] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  869 08:19:38.090466  <6>[    1.084542] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  870 08:19:38.090934  <6>[    1.092824] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 08:19:38.091397  <6>[    1.103295] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  872 08:19:38.093678  <6>[    1.111573] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  873 08:19:38.113798  <6>[    1.143150] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  874 08:19:38.142325  <6>[    1.152591] printk: console [ttyAMA0] enabled
  875 08:19:38.142786  <6>[    1.152591] printk: console [ttyAMA0] enabled
  876 08:19:38.143218  <6>[    1.161986] printk: bootconsole [pl11] disabled
  877 08:19:38.145549  <6>[    1.161986] printk: bootconsole [pl11] disabled
  878 08:19:38.161405  <4>[    1.194009] KASLR disabled due to lack of seed
  879 08:19:38.302121  <6>[    1.300280] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  880 08:19:38.302606  <6>[    1.307457] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  881 08:19:38.303041  <6>[    1.314042] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  882 08:19:38.303444  <6>[    1.321139] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  883 08:19:38.303871  <6>[    1.327717] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  884 08:19:38.305345  <6>[    1.334834] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  885 08:19:38.328221  <6>[    1.341410] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  886 08:19:38.328676  <6>[    1.348506] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  887 08:19:38.347328  <6>[    1.368596] ACPI: Interpreter disabled.
  888 08:19:38.403111  <6>[    1.387161] iommu: Default domain type: Translated 
  889 08:19:38.403573  <6>[    1.392373] iommu: DMA domain TLB invalidation policy: strict mode 
  890 08:19:38.404062  <5>[    1.402342] SCSI subsystem initialized
  891 08:19:38.404470  <6>[    1.410939] usbcore: registered new interface driver usbfs
  892 08:19:38.404863  <6>[    1.417101] usbcore: registered new interface driver hub
  893 08:19:38.405246  <6>[    1.423027] usbcore: registered new device driver usb
  894 08:19:38.406421  <6>[    1.433090] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  895 08:19:38.454923  <6>[    1.443385] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  896 08:19:38.455388  <6>[    1.451436] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  897 08:19:38.455852  <6>[    1.461481] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  898 08:19:38.456264  <6>[    1.473974] pps_core: LinuxPPS API ver. 1 registered
  899 08:19:38.456660  <6>[    1.479267] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  900 08:19:38.458231  <6>[    1.488883] PTP clock support registered
  901 08:19:38.473331  <6>[    1.493905] EDAC MC: Ver: 3.0.0
  902 08:19:38.473796  <6>[    1.506318] FPGA manager framework
  903 08:19:38.539129  <6>[    1.511079] Advanced Linux Sound Architecture Driver Initialized.
  904 08:19:38.539614  <6>[    1.522056] NET: Registered PF_ATMPVC protocol family
  905 08:19:38.540082  <6>[    1.527428] NET: Registered PF_ATMSVC protocol family
  906 08:19:38.540481  <6>[    1.534487] vgaarb: loaded
  907 08:19:38.540865  <6>[    1.539555] clocksource: Switched to clocksource arch_sys_counter
  908 08:19:38.541241  <5>[    1.550583] VFS: Disk quotas dquot_6.6.0
  909 08:19:38.541611  <6>[    1.555064] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  910 08:19:38.542704  <6>[    1.564387] pnp: PnP ACPI: disabled
  911 08:19:38.615092  <6>[    1.630098] NET: Registered PF_INET protocol family
  912 08:19:38.618365  <6>[    1.635824] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  913 08:19:38.660147  <6>[    1.654316] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  914 08:19:38.660627  <6>[    1.664328] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  915 08:19:38.660991  <6>[    1.672548] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  916 08:19:38.663401  <6>[    1.681579] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  917 08:19:38.737393  <6>[    1.721367] TCP: Hash tables configured (established 65536 bind 65536)
  918 08:19:38.737873  <6>[    1.730129] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  919 08:19:38.738232  <6>[    1.740726] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  920 08:19:38.738561  <6>[    1.750468] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  921 08:19:38.738870  <6>[    1.761387] NET: Registered PF_UNIX/PF_LOCAL protocol family
  922 08:19:38.740664  <6>[    1.770734] RPC: Registered named UNIX socket transport module.
  923 08:19:38.788891  <6>[    1.777028] RPC: Registered udp transport module.
  924 08:19:38.789346  <6>[    1.782065] RPC: Registered tcp transport module.
  925 08:19:38.789698  <6>[    1.787081] RPC: Registered tcp NFSv4.1 backchannel transport module.
  926 08:19:38.790017  <6>[    1.793857] NET: Registered PF_XDP protocol family
  927 08:19:38.790321  <6>[    1.798982] PCI: CLS 0 bytes, default 64
  928 08:19:38.790616  <6>[    1.806870] Unpacking initramfs...
  929 08:19:38.790905  <6>[    1.811011] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  930 08:19:38.820967  <6>[    1.823291] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  931 08:19:38.821510  <6>[    1.832159] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  932 08:19:38.821954  <6>[    1.832159] Only trusted guests should be used on this system.
  933 08:19:38.824266  <6>[    1.846773] kvm [1]: IPA Size Limit: 40 bits
  934 08:19:38.847903  <6>[    1.867343] kvm [1]: vgic interrupt IRQ9
  935 08:19:38.851188  <6>[    1.872597] kvm [1]: Hyp mode initialized successfully
  936 08:19:38.886852  <5>[    1.903124] Initialise system trusted keyrings
  937 08:19:38.890173  <6>[    1.909646] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  938 08:19:39.122990  <6>[    2.140631] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  939 08:19:39.174729  <5>[    2.160318] NFS: Registering the id_resolver key type
  940 08:19:39.175208  <5>[    2.166012] Key type id_resolver registered
  941 08:19:39.176294  <5>[    2.170604] Key type id_legacy registered
  942 08:19:39.176668  <6>[    2.176768] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  943 08:19:39.176990  <6>[    2.183909] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  944 08:19:39.178107  <6>[    2.196237] 9p: Installing v9fs 9p2000 file system support
  945 08:19:39.279648  <6>[    2.268084] NET: Registered PF_ALG protocol family
  946 08:19:39.280182  <5>[    2.273382] Key type asymmetric registered
  947 08:19:39.281212  <5>[    2.277889] Asymmetric key parser 'x509' registered
  948 08:19:39.281580  <6>[    2.283884] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  949 08:19:39.281900  <6>[    2.291704] io scheduler mq-deadline registered
  950 08:19:39.282208  <6>[    2.296593] io scheduler kyber registered
  951 08:19:39.283231  <4>[    2.304396] test_firmware: interface ready
  952 08:19:39.394733  <6>[    2.412127] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  953 08:19:39.426692  <6>[    2.454873] EINJ: ACPI disabled.
  954 08:19:39.656827  <6>[    2.674587] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  955 08:19:39.696355  <6>[    2.712891] SuperH (H)SCI(F) driver initialized
  956 08:19:39.699590  <6>[    2.722013] msm_serial: driver initialized
  957 08:19:39.741233  <5>[    2.739054] arm-smmu 7fb00000.iommu: probing hardware configuration...
  958 08:19:39.742391  <5>[    2.745954] arm-smmu 7fb00000.iommu: SMMUv1 with:
  959 08:19:39.742770  <5>[    2.751012] arm-smmu 7fb00000.iommu: 	stage 2 translation
  960 08:19:39.743105  <5>[    2.756762] arm-smmu 7fb00000.iommu: 	coherent table walk
  961 08:19:39.743417  <5>[    2.762545] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  962 08:19:39.743723  <5>[    2.770073] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  963 08:19:39.792310  <5>[    2.776993] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  964 08:19:39.792793  <5>[    2.783876] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  965 08:19:39.793808  <5>[    2.795827] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  966 08:19:39.794165  <5>[    2.804265] arm-smmu 7fb10000.iommu: probing hardware configuration...
  967 08:19:39.794486  <5>[    2.811154] arm-smmu 7fb10000.iommu: SMMUv1 with:
  968 08:19:39.794786  <5>[    2.816209] arm-smmu 7fb10000.iommu: 	stage 2 translation
  969 08:19:39.795080  <5>[    2.821953] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  970 08:19:39.842914  <5>[    2.828050] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  971 08:19:39.843388  <5>[    2.835827] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  972 08:19:39.843728  <5>[    2.843259] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  973 08:19:39.844100  <5>[    2.850169] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  974 08:19:39.844409  <5>[    2.857073] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  975 08:19:39.844702  <5>[    2.868471] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  976 08:19:39.846193  <5>[    2.876765] arm-smmu 7fb20000.iommu: probing hardware configuration...
  977 08:19:39.886700  <5>[    2.883653] arm-smmu 7fb20000.iommu: SMMUv1 with:
  978 08:19:39.887146  <5>[    2.888705] arm-smmu 7fb20000.iommu: 	stage 2 translation
  979 08:19:39.887482  <5>[    2.894453] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  980 08:19:39.887831  <5>[    2.900550] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  981 08:19:39.888158  <5>[    2.908326] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  982 08:19:39.888456  <5>[    2.915785] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  983 08:19:39.937129  <5>[    2.922692] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  984 08:19:39.937583  <5>[    2.929701] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  985 08:19:39.937924  <5>[    2.941081] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  986 08:19:39.938235  <5>[    2.949319] arm-smmu 7fb30000.iommu: probing hardware configuration...
  987 08:19:39.938532  <5>[    2.956209] arm-smmu 7fb30000.iommu: SMMUv1 with:
  988 08:19:39.938825  <5>[    2.961259] arm-smmu 7fb30000.iommu: 	stage 2 translation
  989 08:19:39.939108  <5>[    2.967009] arm-smmu 7fb30000.iommu: 	coherent table walk
  990 08:19:39.984252  <5>[    2.972784] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  991 08:19:39.984708  <5>[    2.980218] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  992 08:19:39.985103  <5>[    2.987128] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  993 08:19:39.985427  <5>[    2.994010] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  994 08:19:39.987536  <5>[    3.005433] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  995 08:19:40.121195  <6>[    3.123846] loop: module loaded
  996 08:19:40.121704  <6>[    3.131668] lkdtm: No crash points registered, enable through debugfs
  997 08:19:40.124393  <6>[    3.146811] megasas: 07.719.03.00-rc1
  998 08:19:40.221522  <6>[    3.207417] thunder_xcv, ver 1.0
  999 08:19:40.222012  <6>[    3.211327] thunder_bgx, ver 1.0
 1000 08:19:40.222349  <6>[    3.215258] nicpf, ver 1.0
 1001 08:19:40.222657  <6>[    3.224982] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1002 08:19:40.222962  <6>[    3.232536] hns3: Copyright (c) 2017 Huawei Corporation.
 1003 08:19:40.223253  <6>[    3.238733] hclge is initializing
 1004 08:19:40.223540  <6>[    3.242557] e1000: Intel(R) PRO/1000 Network Driver
 1005 08:19:40.223864  <6>[    3.247755] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1006 08:19:40.224883  <6>[    3.254265] e1000e: Intel(R) PRO/1000 Network Driver
 1007 08:19:40.267097  <6>[    3.259547] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1008 08:19:40.267554  <6>[    3.266175] igb: Intel(R) Gigabit Ethernet Network Driver
 1009 08:19:40.267934  <6>[    3.271914] igb: Copyright (c) 2007-2014 Intel Corporation.
 1010 08:19:40.268253  <6>[    3.278082] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1011 08:19:40.268552  <6>[    3.284669] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1012 08:19:40.270360  <6>[    3.292731] sky2: driver version 1.30
 1013 08:19:41.693150  <6>[    4.714983] Freeing initrd memory: 25820K
 1014 08:19:41.768234  <5>[    4.786123] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1015 08:19:41.804007  <6>[    4.814915] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1016 08:19:41.807390  <6>[    4.826656] VFIO - User Level meta-driver version: 0.3
 1017 08:19:41.849542  <6>[    4.847585] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1018 08:19:41.850047  <6>[    4.849137] usbcore: registered new interface driver usb-storage
 1019 08:19:41.850407  <6>[    4.854899] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1020 08:19:41.851463  <6>[    4.859241] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1021 08:19:41.851858  <6>[    4.859928] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1022 08:19:41.852193  <6>[    4.862128] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1023 08:19:41.893208  <6>[    4.867323] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1024 08:19:41.894412  <6>[    4.885282] rtc-pl031 1c170000.rtc: registered as rtc0
 1025 08:19:41.894845  <6>[    4.887141] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1026 08:19:41.895269  <6>[    4.887602] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1027 08:19:41.895667  <6>[    4.894203] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:13 UTC (946684993)
 1028 08:19:41.896096  <6>[    4.898908] hub 1-0:1.0: USB hub found
 1029 08:19:41.896601  <6>[    4.899562] hub 1-0:1.0: 1 port detected
 1030 08:19:41.913919  <6>[    4.900320] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1031 08:19:41.917140  <6>[    4.911783] i2c_dev: i2c /dev entries driver
 1032 08:19:41.948117  <6>[    4.966050] sp805-wdt 1c0f0000.watchdog: registration successful
 1033 08:19:42.005436  <6>[    4.984539] hub 2-0:1.0: USB hub found
 1034 08:19:42.005930  <6>[    4.988846] hub 2-0:1.0: 1 port detected
 1035 08:19:42.006397  <6>[    4.996018] sdhci: Secure Digital Host Controller Interface driver
 1036 08:19:42.006804  <6>[    5.002523] sdhci: Copyright(c) Pierre Ossman
 1037 08:19:42.007907  <6>[    5.004818] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1038 08:19:42.008282  <6>[    5.010137] Synopsys Designware Multimedia Card Interface Driver
 1039 08:19:42.008745  <6>[    5.026330] sdhci-pltfm: SDHCI platform and OF driver helper
 1040 08:19:42.060200  <6>[    5.041731] leds-syscon 1c010008.0.led: registered LED (null)
 1041 08:19:42.060704  <6>[    5.049270] leds-syscon 1c010008.1.led: registered LED (null)
 1042 08:19:42.061822  <6>[    5.056442] leds-syscon 1c010008.2.led: registered LED (null)
 1043 08:19:42.062189  <6>[    5.063582] leds-syscon 1c010008.3.led: registered LED (null)
 1044 08:19:42.062590  <6>[    5.070714] leds-syscon 1c010008.4.led: registered LED (null)
 1045 08:19:42.062980  <6>[    5.077855] leds-syscon 1c010008.5.led: registered LED (null)
 1046 08:19:42.063419  <6>[    5.084972] leds-syscon 1c010008.6.led: registered LED (null)
 1047 08:19:42.063981  <6>[    5.092133] leds-syscon 1c010008.7.led: registered LED (null)
 1048 08:19:42.084040  <6>[    5.101349] ledtrig-cpu: registered to indicate activity on CPUs
 1049 08:19:42.112884  <6>[    5.122882] usbcore: registered new interface driver usbhid
 1050 08:19:42.113347  <6>[    5.128786] usbhid: USB HID core driver
 1051 08:19:42.116097  <6>[    5.137646] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1052 08:19:42.174836  <6>[    5.171712] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1053 08:19:42.175352  <6>[    5.182356] IPv4 over IPsec tunneling driver
 1054 08:19:42.178037  <6>[    5.196173] NET: Registered PF_INET6 protocol family
 1055 08:19:42.230723  <6>[    5.214192] Segment Routing with IPv6
 1056 08:19:42.231244  <6>[    5.218380] In-situ OAM (IOAM) with IPv6
 1057 08:19:42.231574  <6>[    5.226304] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1058 08:19:42.231934  <6>[    5.239479] NET: Registered PF_PACKET protocol family
 1059 08:19:42.232240  <6>[    5.247159] 9pnet: Installing 9P2000 support
 1060 08:19:42.232522  <5>[    5.252166] Key type dns_resolver registered
 1061 08:19:42.233938  <6>[    5.256773] mpls_gso: MPLS GSO support
 1062 08:19:42.259660  <6>[    5.280414] registered taskstats version 1
 1063 08:19:42.262913  <5>[    5.285066] Loading compiled-in X.509 certificates
 1064 08:19:42.321700  <6>[    5.341913] hub 1-1:1.0: USB hub found
 1065 08:19:42.324913  <6>[    5.346561] hub 1-1:1.0: 4 ports detected
 1066 08:19:42.402660  <5>[    5.406859] Loaded X.509 cert 'Build time autogenerated kernel key: 07a75cb4469f83fcec2e09c74729992af28de5f9'
 1067 08:19:42.403157  <6>[    5.418304] ima: No TPM chip found, activating TPM-bypass!
 1068 08:19:42.403498  <6>[    5.424160] ima: Allocated hash algorithm: sha1
 1069 08:19:42.405860  <6>[    5.429254] ima: No architecture policies found
 1070 08:19:42.477716  <6>[    5.494844] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1071 08:19:42.516559  <6>[    5.526440] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1072 08:19:42.519736  <6>[    5.534560] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1073 08:19:42.576484  <3>[    5.591765] scpi_protocol scpi: incorrect or no SCP firmware found
 1074 08:19:42.579659  <4>[    5.598310] scpi_protocol: probe of scpi failed with error -110
 1075 08:19:42.603599  <6>[    5.621080] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1076 08:19:42.882468  <4>[    5.899718] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1077 08:19:43.116360  <6>[    6.127934] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1078 08:19:43.137193  <6>[    6.151536] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000c990000, IRQ: 28
 1079 08:19:44.128522  <4>[    7.147534] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1080 08:19:45.183758  <6>[    8.204046] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1081 08:19:50.716473  <5>[    8.231590] Sending DHCP requests ..
 1082 08:19:50.737489  <3>[   13.749805] DHCP/BOOTP: Reply not for us on eth0, op[2] xid[3bc82933]
 1083 08:19:50.762479  <3>[   13.780125] DHCP/BOOTP: Reply not for us on eth0, op[2] xid[3bc82933]
 1084 08:19:50.796458  <6>[   13.802954] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1085 08:19:50.914313  <4>[   13.931502] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1086 08:19:52.100402  <4>[   15.071572] ., OK
 1087 08:19:52.100918  <6>[   15.089979] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16
 1088 08:19:52.101271  <6>[   15.098052] IP-Config: Complete:
 1089 08:19:52.102285  <6>[   15.101634]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1
 1090 08:19:52.102640  <6>[   15.112087]      host=192.168.6.16, domain=, nis-domain=(none)
 1091 08:19:52.102946  <6>[   15.118265]      bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath=
 1092 08:19:52.104010  <6>[   15.118292]      nameserver0=10.255.253.1
 1093 08:19:52.124121  <6>[   15.145079] clk: Disabling unused clocks
 1094 08:19:52.124573  <6>[   15.149581] ALSA device list:
 1095 08:19:52.124914  <6>[   15.153171]   No soundcards found.
 1096 08:19:52.127318  <6>[   15.159291] uart-pl011 7ff80000.serial: no DMA platform data
 1097 08:19:52.229373  <6>[   15.249262] Freeing unused kernel memory: 14208K
 1098 08:19:52.232578  <6>[   15.254387] Run /init as init process
 1099 08:19:52.328308  Loading, please wait...
 1100 08:19:52.600262  Starting systemd-udevd version 252.22-1~deb12u1
 1101 08:19:57.367557  <6>[   20.373759] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1102 08:19:57.485304  <4>[   20.502528] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1103 08:19:59.963653  <6>[   22.988508] tda998x 0-0070: found TDA19988
 1104 08:20:00.107547  <6>[   23.139423] tda998x 0-0071: found TDA19988
 1105 08:20:00.187412  Begin: Loading essential drivers ... done.
 1106 08:20:00.228189  Begin: Running /scripts/init-premount ... done.
 1107 08:20:00.231531  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1108 08:20:00.247455  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1109 08:20:00.279373  Device /sys/class/net/bond0 found
 1110 08:20:00.295345  done.
 1111 08:20:00.471208  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1112 08:20:00.616965  IP-Config: bond0 hardware address 6a:b3:a1:01:a9:87 mtu 1500 DHCP
 1113 08:20:00.620194  /sys/class/net/bonding_masters/flags: Not a directory
 1114 08:20:00.682018  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1115 08:20:00.682507  IP-Config: eth0 guessed broadcast address 192.168.6.255
 1116 08:20:00.682945  IP-Config: eth0 complete (dhcp from 192.168.6.1):
 1117 08:20:00.683349   address: 192.168.6.16     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1118 08:20:00.683809   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1119 08:20:00.684204   rootserver: 192.168.6.1 rootpath: 
 1120 08:20:00.685316   filename  : 
 1121 08:20:00.844740  done.
 1122 08:20:00.878599  Begin: Running /scripts/nfs-bottom ... done.
 1123 08:20:01.009904  Begin: Running /scripts/init-bottom ... done.
 1124 08:20:04.748559  <30>[   27.765804] systemd[1]: System time before build time, advancing clock.
 1125 08:20:05.380743  <30>[   28.367413] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1126 08:20:05.383576  <30>[   28.400908] systemd[1]: Detected architecture arm64.
 1127 08:20:05.399077  
 1128 08:20:05.399616  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1129 08:20:05.400129  
 1130 08:20:05.440159  <30>[   28.456931] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1131 08:20:08.215484  <30>[   31.231929] systemd[1]: Queued start job for default target graphical.target.
 1132 08:20:08.305087  <30>[   31.314240] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1133 08:20:08.308390  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1134 08:20:08.342095  <30>[   31.350412] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1135 08:20:08.345431  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1136 08:20:08.377080  <30>[   31.385804] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1137 08:20:08.380416  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1138 08:20:08.407078  <30>[   31.421439] systemd[1]: Created slice user.slice - User and Session Slice.
 1139 08:20:08.410409  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1140 08:20:08.439171  <30>[   31.446739] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1141 08:20:08.442374  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1142 08:20:08.471123  <30>[   31.478325] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1143 08:20:08.474351  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1144 08:20:08.524805  <30>[   31.508677] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1145 08:20:08.525315  <30>[   31.528828] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1146 08:20:08.525772           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1147 08:20:08.526181  <30>[   31.551941] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1148 08:20:08.563116  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1149 08:20:08.563643  <30>[   31.575957] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1150 08:20:08.566373  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1151 08:20:08.590079  <30>[   31.604135] systemd[1]: Reached target paths.target - Path Units.
 1152 08:20:08.593291  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1153 08:20:08.656299  <30>[   31.628103] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1154 08:20:08.656776  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1155 08:20:08.657116  <30>[   31.651890] systemd[1]: Reached target slices.target - Slice Units.
 1156 08:20:08.657429  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1157 08:20:08.657730  <30>[   31.672092] systemd[1]: Reached target swap.target - Swaps.
 1158 08:20:08.658024  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1159 08:20:08.708047  <30>[   31.692136] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1160 08:20:08.708529  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1161 08:20:08.708874  <30>[   31.718257] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1162 08:20:08.711281  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1163 08:20:08.742994  <30>[   31.751600] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1164 08:20:08.746203  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1165 08:20:08.769883  <30>[   31.782125] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1166 08:20:08.773101  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1167 08:20:08.797849  <30>[   31.812405] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1168 08:20:08.801063  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1169 08:20:08.833828  <30>[   31.842330] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1170 08:20:08.837060  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1171 08:20:08.869847  <30>[   31.878274] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1172 08:20:08.870303  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1173 08:20:08.896797  <30>[   31.907394] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1174 08:20:08.900055  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1175 08:20:08.975750  <30>[   31.989298] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1176 08:20:08.978952           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1177 08:20:09.025742  <30>[   32.039785] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1178 08:20:09.028961           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1179 08:20:09.078698  <30>[   32.092526] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1180 08:20:09.081909           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1181 08:20:09.137638  <30>[   32.148480] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1182 08:20:09.140833           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1183 08:20:09.258582  <30>[   32.266556] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1184 08:20:09.261766           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1185 08:20:09.310589  <30>[   32.324259] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1186 08:20:09.313808           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1187 08:20:09.387539  <30>[   32.401805] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1188 08:20:09.390785           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1189 08:20:09.446467  <30>[   32.460066] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1190 08:20:09.449683           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1191 08:20:09.504419  <30>[   32.513249] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1192 08:20:09.507606           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1193 08:20:09.588495  <30>[   32.572614] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1194 08:20:09.589023           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1195 08:20:09.589399  <4>[   32.591233] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1196 08:20:09.591743  <6>[   32.610167] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
 1197 08:20:09.620421  <30>[   32.634073] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1198 08:20:09.623641           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1199 08:20:09.720249  <30>[   32.734026] systemd[1]: Starting systemd-journald.service - Journal Service...
 1200 08:20:09.723466           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1201 08:20:09.755431  <6>[   32.779330] fuse: init (API version 7.37)
 1202 08:20:09.799343  <30>[   32.812241] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1203 08:20:09.802499           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1204 08:20:09.864252  <30>[   32.870704] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1205 08:20:09.867444           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1206 08:20:09.954089  <30>[   32.961862] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1207 08:20:09.957341           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1208 08:20:10.003134  <30>[   33.016367] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1209 08:20:10.006259           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1210 08:20:10.078014  <30>[   33.091838] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1211 08:20:10.081156  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1212 08:20:10.120003  <30>[   33.120518] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1213 08:20:10.123216  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1214 08:20:10.151974  <30>[   33.160971] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1215 08:20:10.155256  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1216 08:20:10.187900  <30>[   33.196000] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1217 08:20:10.191191  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1218 08:20:10.227908  <30>[   33.235602] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1219 08:20:10.231146  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1220 08:20:10.281898  <30>[   33.280222] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1221 08:20:10.282427  <30>[   33.293406] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1222 08:20:10.285098  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1223 08:20:10.340843  <30>[   33.336858] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1224 08:20:10.341337  <30>[   33.349855] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1225 08:20:10.344110  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1226 08:20:10.390880  <30>[   33.388737] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1227 08:20:10.391372  <30>[   33.401578] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1228 08:20:10.394124  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1229 08:20:10.443770  <30>[   33.440881] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1230 08:20:10.444310  <30>[   33.454072] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1231 08:20:10.447068  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1232 08:20:10.497792  <30>[   33.495180] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1233 08:20:10.498293  <30>[   33.507922] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1234 08:20:10.501017  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1235 08:20:10.560709  <30>[   33.553410] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1236 08:20:10.561209  <30>[   33.569877] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1237 08:20:10.563941  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1238 08:20:10.603703  <30>[   33.611999] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1239 08:20:10.606949  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1240 08:20:10.640694  <30>[   33.649242] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1241 08:20:10.643956  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1242 08:20:10.685673  <30>[   33.689176] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1243 08:20:10.688926  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1244 08:20:10.725594  <30>[   33.733580] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1245 08:20:10.728814  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1246 08:20:10.832528  <30>[   33.845399] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1247 08:20:10.835723           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1248 08:20:10.908478  <30>[   33.920337] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1249 08:20:10.911680           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1250 08:20:10.953467  <30>[   33.949281] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1251 08:20:10.956719  <30>[   33.964705] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1252 08:20:11.017597  <30>[   34.031217] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1253 08:20:11.020761           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1254 08:20:11.052581  <30>[   34.064167] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1255 08:20:11.092405  <30>[   34.102762] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1256 08:20:11.095626           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1257 08:20:11.151361  <30>[   34.161432] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1258 08:20:11.154579           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1259 08:20:11.214339  <30>[   34.228533] systemd[1]: Started systemd-journald.service - Journal Service.
 1260 08:20:11.217639  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1261 08:20:11.276485  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1262 08:20:11.306406  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1263 08:20:11.439375           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1264 08:20:11.579378  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1265 08:20:11.696260  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1266 08:20:11.794902  <46>[   34.805439] systemd-journald[255]: Received client request to flush runtime journal.
 1267 08:20:11.798165           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1268 08:20:12.069676  <5>[   35.092153] random: crng init done
 1269 08:20:12.130537  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1270 08:20:14.019216  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1271 08:20:14.056155  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1272 08:20:14.059273  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1273 08:20:14.586885           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1274 08:20:14.640952  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1275 08:20:14.742138           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1276 08:20:15.490415  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1277 08:20:15.607300           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1278 08:20:16.083086  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1279 08:20:16.346789           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1280 08:20:16.405838           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1281 08:20:16.460740  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1282 08:20:16.738576  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1283 08:20:17.488124  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1284 08:20:17.876776  <5>[   40.893979] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1285 08:20:17.948790  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1286 08:20:17.976843  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1287 08:20:17.997805  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1288 08:20:18.013810  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1289 08:20:18.078053  <46>[   41.063429] systemd-journald[255]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1290 08:20:18.078354  <46>[   41.083269] systemd-journald[255]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1291 08:20:18.078590  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1292 08:20:18.135627  <5>[   41.112556] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1293 08:20:18.135931  <5>[   41.123072] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1294 08:20:18.136131  <4>[   41.140944] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1295 08:20:18.136313  [[0;32m  OK  [0m] Started [0;1<6>[   41.152068] cfg80211: failed to load regulatory.db
 1296 08:20:18.138798  ;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1297 08:20:18.159678  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1298 08:20:18.233578  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1299 08:20:18.272646  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1300 08:20:18.293614  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1301 08:20:18.335524  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1302 08:20:18.373399  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1303 08:20:18.376559  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1304 08:20:19.623689           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1305 08:20:19.844831           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1306 08:20:20.737287           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1307 08:20:21.097867  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1308 08:20:21.207695  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1309 08:20:21.228689  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1310 08:20:21.285819           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1311 08:20:22.017236  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1312 08:20:22.070124  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1313 08:20:22.101103  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1314 08:20:22.119474  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:37, retry in 00:00:48
 1315 08:20:22.119717  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1317 08:20:22.220346  #
 1318 08:20:22.220993  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1319 08:20:22.316071  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1320 08:20:22.316348  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1321 08:20:22.338007  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1322 08:20:22.361993  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1323 08:20:22.383132  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1324 08:20:22.472194           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1325 08:20:22.721717  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1326 08:20:22.920741  
 1327 08:20:22.921245  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1328 08:20:22.921580  
 1329 08:20:22.923899  debian-bookworm-arm64 login: root (automatic login)
 1330 08:20:22.924335  
 1331 08:20:23.991674  Linux debian-bookworm-arm64 6.1.102-cip26 #1 SMP PREEMPT Wed Aug 21 00:50:30 UTC 2024 aarch64
 1332 08:20:23.991987  
 1333 08:20:23.992672  The programs included with the Debian GNU/Linux system are free software;
 1334 08:20:23.992883  the exact distribution terms for each program are described in the
 1335 08:20:23.993097  individual files in /usr/share/doc/*/copyright.
 1336 08:20:23.993297  
 1337 08:20:23.993486  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1338 08:20:23.994929  permitted by applicable law.
 1339 08:20:27.225321  Matched prompt #10: / #
 1341 08:20:27.226211  Setting prompt string to ['/ #']
 1342 08:20:27.226585  end: 2.4.4.1 login-action (duration 00:00:53) [common]
 1344 08:20:27.227273  end: 2.4.4 auto-login-action (duration 00:00:54) [common]
 1345 08:20:27.227588  start: 2.4.5 expect-shell-connection (timeout 00:00:43) [common]
 1346 08:20:27.227810  Setting prompt string to ['/ #']
 1347 08:20:27.227999  Forcing a shell prompt, looking for ['/ #']
 1349 08:20:27.278491  / # 
 1350 08:20:27.278854  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1351 08:20:27.279108  Waiting using forced prompt support (timeout 00:02:30)
 1352 08:20:27.288628  
 1353 08:20:27.304890  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1354 08:20:27.305215  start: 2.4.6 export-device-env (timeout 00:00:43) [common]
 1355 08:20:27.305440  Sending with 100 millisecond of delay
 1357 08:20:39.680604  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm'
 1358 08:20:39.781508  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm'
 1359 08:20:39.782251  Sending with 100 millisecond of delay
 1361 08:20:45.393931  / # export NFS_SERVER_IP='192.168.56.230'
 1362 08:20:45.494819  export NFS_SERVER_IP='192.168.56.230'
 1363 08:20:45.495718  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1364 08:20:45.496324  end: 2.4 uboot-commands (duration 00:04:35) [common]
 1365 08:20:45.496838  end: 2 uboot-action (duration 00:04:35) [common]
 1366 08:20:45.497339  start: 3 lava-test-retry (timeout 00:04:38) [common]
 1367 08:20:45.497900  start: 3.1 lava-test-shell (timeout 00:04:38) [common]
 1368 08:20:45.498308  Using namespace: common
 1370 08:20:45.599342  / # #
 1371 08:20:45.600008  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1372 08:20:45.613341  #
 1373 08:20:45.656541  Using /lava-642251
 1375 08:20:45.757723  / # export SHELL=/bin/bash
 1376 08:20:45.773224  export SHELL=/bin/bash
 1378 08:20:45.917300  / # . /lava-642251/environment
 1379 08:20:45.933108  . /lava-642251/environment
 1381 08:20:46.077354  / # /lava-642251/bin/lava-test-runner /lava-642251/0
 1382 08:20:46.077980  Test shell timeout: 10s (minimum of the action and connection timeout)
 1383 08:20:46.093088  /lava-642251/bin/lava-test-runner /lava-642251/0
 1384 08:20:47.356240  + export TESTRUN_ID=0_timesync-off
 1385 08:20:47.374024  + TESTRUN_ID=0_timesync-off
 1386 08:20:47.377260  + cd /lava-642251/0/tests/0_timesync-off
 1387 08:20:47.377703  ++ cat uuid
 1388 08:20:47.457049  + UUID=642251_1.6.2.4.1
 1389 08:20:47.457549  + set +x
 1390 08:20:47.460292  <LAVA_SIGNAL_STARTRUN 0_timesync-off 642251_1.6.2.4.1>
 1391 08:20:47.460730  + systemctl stop systemd-timesyncd
 1392 08:20:47.461420  Received signal: <STARTRUN> 0_timesync-off 642251_1.6.2.4.1
 1393 08:20:47.461788  Starting test lava.0_timesync-off (642251_1.6.2.4.1)
 1394 08:20:47.462272  Skipping test definition patterns.
 1395 08:20:47.799593  + set +x
 1396 08:20:47.799889  <LAVA_SIGNAL_ENDRUN 0_timesync-off 642251_1.6.2.4.1>
 1397 08:20:47.800320  Received signal: <ENDRUN> 0_timesync-off 642251_1.6.2.4.1
 1398 08:20:47.800547  Ending use of test pattern.
 1399 08:20:47.800732  Ending test lava.0_timesync-off (642251_1.6.2.4.1), duration 0.34
 1401 08:20:48.271270  + export TESTRUN_ID=1_kselftest-lkdtm
 1402 08:20:48.271550  + TESTRUN_ID=1_kselftest-lkdtm
 1403 08:20:48.271771  + cd /lava-642251/0/tests/1_kselftest-lkdtm
 1404 08:20:48.274475  ++ cat uuid
 1405 08:20:48.374227  + UUID=642251_1.6.2.4.5
 1406 08:20:48.374512  + set +x
 1407 08:20:48.374706  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 642251_1.6.2.4.5>
 1408 08:20:48.374880  + cd ./automated/linux/kselftest/
 1409 08:20:48.375276  Received signal: <STARTRUN> 1_kselftest-lkdtm 642251_1.6.2.4.5
 1410 08:20:48.375461  Starting test lava.1_kselftest-lkdtm (642251_1.6.2.4.5)
 1411 08:20:48.375645  Skipping test definition patterns.
 1412 08:20:48.377530  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.102-cip26/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1413 08:20:48.856912  INFO: install_deps skipped
 1414 08:20:50.191198  --2024-08-21 08:20:50--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.102-cip26/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1415 08:20:50.248252  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1416 08:20:50.379374  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1417 08:20:50.536115  HTTP request sent, awaiting response... 200 OK
 1418 08:20:50.536616  Length: 1917492 (1.8M) [application/octet-stream]
 1419 08:20:50.536961  Saving to: 'kselftest_armhf.tar.gz'
 1420 08:20:50.537274  
 1421 08:20:59.864517  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  20.39K  73.9KB/s               
kselftest_armhf.tar   3%[                    ]  61.60K   111KB/s               
kselftest_armhf.tar   5%[>                   ] 100.98K   129KB/s               
kselftest_armhf.tar   7%[>                   ] 140.35K   138KB/s               
kselftest_armhf.tar   9%[>                   ] 171.29K   136KB/s               
kselftest_armhf.tar  11%[=>                  ] 216.29K   147KB/s               
kselftest_armhf.tar  13%[=>                  ] 250.04K   148KB/s               
kselftest_armhf.tar  15%[==>                 ] 295.04K   156KB/s               
kselftest_armhf.tar  17%[==>                 ] 328.79K   156KB/s               
kselftest_armhf.tar  19%[==>                 ] 373.79K   162KB/s               
kselftest_armhf.tar  21%[===>                ] 408.95K   162KB/s               
kselftest_armhf.tar  24%[===>                ] 458.17K   168KB/s               
kselftest_armhf.tar  26%[====>               ] 493.32K   168KB/s               
kselftest_armhf.tar  29%[====>               ] 545.35K   173KB/s    eta 8s     
kselftest_armhf.tar  31%[=====>              ] 584.73K   174KB/s    eta 8s     
kselftest_armhf.tar  34%[=====>              ] 640.98K   179KB/s    eta 8s     
kselftest_armhf.tar  36%[======>             ] 687.39K   181KB/s    eta 8s     
kselftest_armhf.tar  40%[=======>            ] 753.48K   194KB/s    eta 8s     
kselftest_armhf.tar  43%[=======>            ] 816.76K   203KB/s    eta 6s     
kselftest_armhf.tar  46%[========>           ] 867.39K   208KB/s    eta 6s     
kselftest_armhf.tar  50%[=========>          ] 941.92K   219KB/s    eta 6s     
kselftest_armhf.tar  53%[=========>          ]   1011K   226KB/s    eta 6s     
kselftest_armhf.tar  56%[==========>         ]   1.04M   230KB/s    eta 6s     
kselftest_armhf.tar  61%[===========>        ]   1.12M   240KB/s    eta 3s     
kselftest_armhf.tar  65%[============>       ]   1.19M   250KB/s    eta 3s     
kselftest_armhf.tar  68%[============>       ]   1.24M   258KB/s    eta 3s     
kselftest_armhf.tar  72%[=============>      ]   1.32M   265KB/s    eta 3s     
kselftest_armhf.tar  74%[=============>      ]   1.36M   265KB/s    eta 3s     
kselftest_armhf.tar  78%[==============>     ]   1.44M   269KB/s    eta 2s     
kselftest_armhf.tar  81%[===============>    ]   1.49M   266KB/s    eta 2s     
kselftest_armhf.tar  83%[===============>    ]   1.53M   266KB/s    eta 2s     
kselftest_armhf.tar  85%[================>   ]   1.57M   262KB/s    eta 2s     
kselftest_armhf.tar  87%[================>   ]   1.61M   260KB/s    eta 2s     
kselftest_armhf.tar  88%[================>   ]   1.61M   242KB/s    eta 1s     
kselftest_armhf.tar  90%[=================>  ]   1.65M   233KB/s    eta 1s     
kselftest_armhf.tar  92%[=================>  ]   1.69M   229KB/s    eta 1s     
kselftest_armhf.tar  94%[=================>  ]   1.72M   222KB/s    eta 1s     
kselftest_armhf.tar  96%[==================> ]   1.76M   216KB/s    eta 0s     
kselftest_armhf.tar  97%[==================> ]   1.79M   209KB/s    eta 0s     
kselftest_armhf.tar  99%[==================> ]   1.82M   196KB/s    eta 0s     
kselftest_armhf.tar 100%[===================>]   1.83M   195KB/s    in 9.3s    
 1422 08:20:59.865211  
 1423 08:20:59.933289  2024-08-21 08:20:59 (201 KB/s) - 'kselftest_armhf.tar.gz' saved [1917492/1917492]
 1424 08:20:59.933757  
 1425 08:21:02.117835  <4>[   85.111523] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1426 08:21:02.118132  <4>[   85.119109] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1427 08:21:02.118331  <4>[   85.126650] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1428 08:21:02.118748  <4>[   85.134322] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1429 08:21:02.118927  <4>[   85.141711] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1430 08:21:02.121154  <4>[   85.149111] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1431 08:21:02.161689  <4>[   85.157447] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1432 08:21:02.161975  <4>[   85.165256] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1433 08:21:02.162164  <4>[   85.172539] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1434 08:21:02.162570  <4>[   85.179808] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1435 08:21:02.162783  <4>[   85.187333] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1436 08:21:02.205698  <4>[   85.195124] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1437 08:21:02.205964  <4>[   85.202390] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1438 08:21:02.206131  <4>[   85.209673] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1439 08:21:02.206282  <4>[   85.217468] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1440 08:21:02.206426  <4>[   85.224733] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1441 08:21:02.206568  <4>[   85.232000] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1442 08:21:02.249643  <4>[   85.239559] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1443 08:21:02.249925  <4>[   85.247348] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1444 08:21:02.250103  <4>[   85.254619] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1445 08:21:02.250267  <4>[   85.261904] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1446 08:21:02.250431  <4>[   85.269709] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1447 08:21:02.250593  <4>[   85.276976] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1448 08:21:02.292576  <4>[   85.284251] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1449 08:21:02.292848  <4>[   85.292065] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1450 08:21:02.293044  <4>[   85.299342] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1451 08:21:02.293205  <4>[   85.306607] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1452 08:21:02.295733  <4>[   85.313872] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1453 08:21:02.339149  <6>[   85.334538] platform 2b600000.iommu: deferred probe pending
 1454 08:21:02.339424  <6>[   85.340812] amba 20010000.etf: deferred probe pending
 1455 08:21:02.339614  <6>[   85.346426] amba 20030000.tpiu: deferred probe pending
 1456 08:21:02.339870  <6>[   85.351933] amba 20040000.funnel: deferred probe pending
 1457 08:21:02.340068  <6>[   85.357610] amba 20070000.etr: deferred probe pending
 1458 08:21:02.340474  <6>[   85.363028] amba 20100000.stm: deferred probe pending
 1459 08:21:02.340632  <6>[   85.368449] amba 20120000.replicator: deferred probe pending
 1460 08:21:02.383887  <6>[   85.374472] amba 22010000.cpu-debug: deferred probe pending
 1461 08:21:02.384202  <6>[   85.380445] amba 22040000.etm: deferred probe pending
 1462 08:21:02.384777  <6>[   85.385864] amba 22020000.cti: deferred probe pending
 1463 08:21:02.385066  <6>[   85.391983] amba 220c0000.funnel: deferred probe pending
 1464 08:21:02.385260  <6>[   85.397698] amba 22110000.cpu-debug: deferred probe pending
 1465 08:21:02.385435  <6>[   85.403643] amba 22140000.etm: deferred probe pending
 1466 08:21:02.385645  <6>[   85.409069] amba 22120000.cti: deferred probe pending
 1467 08:21:02.387113  <6>[   85.414482] amba 23010000.cpu-debug: deferred probe pending
 1468 08:21:02.427997  <6>[   85.420421] amba 23040000.etm: deferred probe pending
 1469 08:21:02.428270  <6>[   85.425847] amba 23020000.cti: deferred probe pending
 1470 08:21:02.428445  <6>[   85.431259] amba 230c0000.funnel: deferred probe pending
 1471 08:21:02.428605  <6>[   85.436926] amba 23110000.cpu-debug: deferred probe pending
 1472 08:21:02.428761  <6>[   85.442854] amba 23140000.etm: deferred probe pending
 1473 08:21:02.429135  <6>[   85.448261] amba 23120000.cti: deferred probe pending
 1474 08:21:02.429285  <6>[   85.453708] amba 23210000.cpu-debug: deferred probe pending
 1475 08:21:02.431125  <6>[   85.459651] amba 23240000.etm: deferred probe pending
 1476 08:21:02.482401  <6>[   85.465071] amba 23220000.cti: deferred probe pending
 1477 08:21:02.482802  <6>[   85.470485] amba 23310000.cpu-debug: deferred probe pending
 1478 08:21:02.483014  <6>[   85.476426] amba 23340000.etm: deferred probe pending
 1479 08:21:02.483177  <6>[   85.481836] amba 23320000.cti: deferred probe pending
 1480 08:21:02.483383  <6>[   85.487244] amba 20020000.cti: deferred probe pending
 1481 08:21:02.483567  <6>[   85.492651] amba 20110000.cti: deferred probe pending
 1482 08:21:02.483764  <6>[   85.498075] platform 7ff50000.hdlcd: deferred probe pending
 1483 08:21:02.485523  <6>[   85.504053] platform 7ff60000.hdlcd: deferred probe pending
 1484 08:21:24.311443  skiplist:
 1485 08:21:24.327602  ========================================
 1486 08:21:24.328130  ========================================
 1487 08:21:24.644495  lkdtm:PANIC.sh
 1488 08:21:24.644787  lkdtm:BUG.sh
 1489 08:21:24.644984  lkdtm:WARNING.sh
 1490 08:21:24.645163  lkdtm:WARNING_MESSAGE.sh
 1491 08:21:24.645313  lkdtm:EXCEPTION.sh
 1492 08:21:24.645456  lkdtm:LOOP.sh
 1493 08:21:24.645914  lkdtm:EXHAUST_STACK.sh
 1494 08:21:24.646109  lkdtm:CORRUPT_STACK.sh
 1495 08:21:24.646244  lkdtm:CORRUPT_STACK_STRONG.sh
 1496 08:21:24.646376  lkdtm:ARRAY_BOUNDS.sh
 1497 08:21:24.646553  lkdtm:CORRUPT_LIST_ADD.sh
 1498 08:21:24.646684  lkdtm:CORRUPT_LIST_DEL.sh
 1499 08:21:24.646809  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1500 08:21:24.646954  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1501 08:21:24.647082  lkdtm:REPORT_STACK_CANARY.sh
 1502 08:21:24.647211  lkdtm:UNSET_SMEP.sh
 1503 08:21:24.647302  lkdtm:DOUBLE_FAULT.sh
 1504 08:21:24.647415  lkdtm:CORRUPT_PAC.sh
 1505 08:21:24.647792  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1506 08:21:24.687619  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1507 08:21:24.687919  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1508 08:21:24.688138  lkdtm:WRITE_AFTER_FREE.sh
 1509 08:21:24.688334  lkdtm:READ_AFTER_FREE.sh
 1510 08:21:24.688522  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1511 08:21:24.688711  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1512 08:21:24.688895  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1513 08:21:24.689323  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1514 08:21:24.689469  lkdtm:SLAB_FREE_DOUBLE.sh
 1515 08:21:24.689621  lkdtm:SLAB_FREE_CROSS.sh
 1516 08:21:24.689769  lkdtm:SLAB_FREE_PAGE.sh
 1517 08:21:24.689914  lkdtm:SOFTLOCKUP.sh
 1518 08:21:24.690065  lkdtm:HARDLOCKUP.sh
 1519 08:21:24.690197  lkdtm:SPINLOCKUP.sh
 1520 08:21:24.690328  lkdtm:HUNG_TASK.sh
 1521 08:21:24.690459  lkdtm:EXEC_DATA.sh
 1522 08:21:24.690588  lkdtm:EXEC_STACK.sh
 1523 08:21:24.690718  lkdtm:EXEC_KMALLOC.sh
 1524 08:21:24.690889  lkdtm:EXEC_VMALLOC.sh
 1525 08:21:24.691016  lkdtm:EXEC_RODATA.sh
 1526 08:21:24.730830  lkdtm:EXEC_USERSPACE.sh
 1527 08:21:24.731090  lkdtm:EXEC_NULL.sh
 1528 08:21:24.731310  lkdtm:ACCESS_USERSPACE.sh
 1529 08:21:24.731510  lkdtm:ACCESS_NULL.sh
 1530 08:21:24.731703  lkdtm:WRITE_RO.sh
 1531 08:21:24.731916  lkdtm:WRITE_RO_AFTER_INIT.sh
 1532 08:21:24.732051  lkdtm:WRITE_KERN.sh
 1533 08:21:24.732182  lkdtm:WRITE_OPD.sh
 1534 08:21:24.732291  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1535 08:21:24.732396  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1536 08:21:24.732725  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1537 08:21:24.732827  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1538 08:21:24.732936  lkdtm:REFCOUNT_DEC_ZERO.sh
 1539 08:21:24.733042  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1540 08:21:24.733146  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1541 08:21:24.734018  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1542 08:21:24.734195  lkdtm:REFCOUNT_INC_ZERO.sh
 1543 08:21:24.773999  lkdtm:REFCOUNT_ADD_ZERO.sh
 1544 08:21:24.774248  lkdtm:REFCOUNT_INC_SATURATED.sh
 1545 08:21:24.774464  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1546 08:21:24.774664  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1547 08:21:24.774853  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1548 08:21:24.775062  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1549 08:21:24.775185  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1550 08:21:24.775543  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1551 08:21:24.775648  lkdtm:REFCOUNT_TIMING.sh
 1552 08:21:24.775759  lkdtm:ATOMIC_TIMING.sh
 1553 08:21:24.775903  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1554 08:21:24.776012  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1555 08:21:24.776118  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1556 08:21:24.777200  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1557 08:21:24.817136  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1558 08:21:24.817399  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1559 08:21:24.817618  lkdtm:USERCOPY_STACK_BEYOND.sh
 1560 08:21:24.817816  lkdtm:USERCOPY_KERNEL.sh
 1561 08:21:24.818005  lkdtm:STACKLEAK_ERASING.sh
 1562 08:21:24.818169  lkdtm:CFI_FORWARD_PROTO.sh
 1563 08:21:24.818322  lkdtm:CFI_BACKWARD.sh
 1564 08:21:24.818473  lkdtm:FORTIFY_STRSCPY.sh
 1565 08:21:24.818629  lkdtm:FORTIFY_STR_OBJECT.sh
 1566 08:21:24.819029  lkdtm:FORTIFY_STR_MEMBER.sh
 1567 08:21:24.819173  lkdtm:FORTIFY_MEM_OBJECT.sh
 1568 08:21:24.819319  lkdtm:FORTIFY_MEM_MEMBER.sh
 1569 08:21:24.819458  lkdtm:PPC_SLB_MULTIHIT.sh
 1570 08:21:24.819597  lkdtm:stack-entropy.sh
 1571 08:21:24.819733  ============== Tests to run ===============
 1572 08:21:24.819894  lkdtm:PANIC.sh
 1573 08:21:24.820266  lkdtm:BUG.sh
 1574 08:21:24.820383  lkdtm:WARNING.sh
 1575 08:21:24.860310  lkdtm:WARNING_MESSAGE.sh
 1576 08:21:24.860577  lkdtm:EXCEPTION.sh
 1577 08:21:24.860796  lkdtm:LOOP.sh
 1578 08:21:24.860999  lkdtm:EXHAUST_STACK.sh
 1579 08:21:24.861193  lkdtm:CORRUPT_STACK.sh
 1580 08:21:24.861381  lkdtm:CORRUPT_STACK_STRONG.sh
 1581 08:21:24.861564  lkdtm:ARRAY_BOUNDS.sh
 1582 08:21:24.861744  lkdtm:CORRUPT_LIST_ADD.sh
 1583 08:21:24.862147  lkdtm:CORRUPT_LIST_DEL.sh
 1584 08:21:24.862249  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1585 08:21:24.862357  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1586 08:21:24.862464  lkdtm:REPORT_STACK_CANARY.sh
 1587 08:21:24.862568  lkdtm:UNSET_SMEP.sh
 1588 08:21:24.862673  lkdtm:DOUBLE_FAULT.sh
 1589 08:21:24.862776  lkdtm:CORRUPT_PAC.sh
 1590 08:21:24.862880  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1591 08:21:24.862984  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1592 08:21:24.863443  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1593 08:21:24.863550  lkdtm:WRITE_AFTER_FREE.sh
 1594 08:21:24.903459  lkdtm:READ_AFTER_FREE.sh
 1595 08:21:24.903719  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1596 08:21:24.903954  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1597 08:21:24.904155  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1598 08:21:24.904347  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1599 08:21:24.904532  lkdtm:SLAB_FREE_DOUBLE.sh
 1600 08:21:24.904716  lkdtm:SLAB_FREE_CROSS.sh
 1601 08:21:24.904896  lkdtm:SLAB_FREE_PAGE.sh
 1602 08:21:24.905027  lkdtm:SOFTLOCKUP.sh
 1603 08:21:24.905135  lkdtm:HARDLOCKUP.sh
 1604 08:21:24.905241  lkdtm:SPINLOCKUP.sh
 1605 08:21:24.905344  lkdtm:HUNG_TASK.sh
 1606 08:21:24.905448  lkdtm:EXEC_DATA.sh
 1607 08:21:24.905552  lkdtm:EXEC_STACK.sh
 1608 08:21:24.905655  lkdtm:EXEC_KMALLOC.sh
 1609 08:21:24.905758  lkdtm:EXEC_VMALLOC.sh
 1610 08:21:24.905860  lkdtm:EXEC_RODATA.sh
 1611 08:21:24.905963  lkdtm:EXEC_USERSPACE.sh
 1612 08:21:24.906549  lkdtm:EXEC_NULL.sh
 1613 08:21:24.906657  lkdtm:ACCESS_USERSPACE.sh
 1614 08:21:24.946645  lkdtm:ACCESS_NULL.sh
 1615 08:21:24.946890  lkdtm:WRITE_RO.sh
 1616 08:21:24.947108  lkdtm:WRITE_RO_AFTER_INIT.sh
 1617 08:21:24.947306  lkdtm:WRITE_KERN.sh
 1618 08:21:24.947496  lkdtm:WRITE_OPD.sh
 1619 08:21:24.947680  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1620 08:21:24.947883  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1621 08:21:24.948075  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1622 08:21:24.948185  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1623 08:21:24.948514  lkdtm:REFCOUNT_DEC_ZERO.sh
 1624 08:21:24.948618  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1625 08:21:24.948726  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1626 08:21:24.948833  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1627 08:21:24.948938  lkdtm:REFCOUNT_INC_ZERO.sh
 1628 08:21:24.949777  lkdtm:REFCOUNT_ADD_ZERO.sh
 1629 08:21:24.949883  lkdtm:REFCOUNT_INC_SATURATED.sh
 1630 08:21:24.989806  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1631 08:21:24.990074  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1632 08:21:24.990301  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1633 08:21:24.990503  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1634 08:21:24.990695  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1635 08:21:24.990884  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1636 08:21:24.991073  lkdtm:REFCOUNT_TIMING.sh
 1637 08:21:24.991407  lkdtm:ATOMIC_TIMING.sh
 1638 08:21:24.991512  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1639 08:21:24.991621  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1640 08:21:24.991729  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1641 08:21:24.991869  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1642 08:21:24.991976  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1643 08:21:24.992936  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1644 08:21:25.037730  lkdtm:USERCOPY_STACK_BEYOND.sh
 1645 08:21:25.037981  lkdtm:USERCOPY_KERNEL.sh
 1646 08:21:25.038198  lkdtm:STACKLEAK_ERASING.sh
 1647 08:21:25.038395  lkdtm:CFI_FORWARD_PROTO.sh
 1648 08:21:25.038587  lkdtm:CFI_BACKWARD.sh
 1649 08:21:25.038774  lkdtm:FORTIFY_STRSCPY.sh
 1650 08:21:25.038957  lkdtm:FORTIFY_STR_OBJECT.sh
 1651 08:21:25.039144  lkdtm:FORTIFY_STR_MEMBER.sh
 1652 08:21:25.039253  lkdtm:FORTIFY_MEM_OBJECT.sh
 1653 08:21:25.039581  lkdtm:FORTIFY_MEM_MEMBER.sh
 1654 08:21:25.039683  lkdtm:PPC_SLB_MULTIHIT.sh
 1655 08:21:25.039814  lkdtm:stack-entropy.sh
 1656 08:21:25.039930  ===========End Tests to run ===============
 1657 08:21:25.040038  shardfile-lkdtm pass
 1658 08:21:31.421069  <12>[  114.451367] kselftest: Running tests in lkdtm
 1659 08:21:31.516884  TAP version 13
 1660 08:21:31.596829  1..84
 1661 08:21:31.788769  # selftests: lkdtm: PANIC.sh
 1662 08:21:33.227871  # Skipping PANIC: crashes entire system
 1663 08:21:33.275839  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1664 08:21:33.451687  # selftests: lkdtm: BUG.sh
 1665 08:21:34.472989  <6>[  117.467710] lkdtm: Performing direct entry BUG
 1666 08:21:34.473545  <4>[  117.472845] ------------[ cut here ]------------
 1667 08:21:34.473918  <2>[  117.477758] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1668 08:21:34.474658  <0>[  117.483530] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1669 08:21:34.475020  <4>[  117.490612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 1670 08:21:34.516421  <4>[  117.504488] CPU: 5 PID: 763 Comm: cat Tainted: G            E      6.1.102-cip26 #1
 1671 08:21:34.516931  <4>[  117.512433] Hardware name: ARM Juno development board (r0) (DT)
 1672 08:21:34.517684  <4>[  117.518630] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1673 08:21:34.518058  <4>[  117.525878] pc : lkdtm_BUG+0x14/0x20
 1674 08:21:34.518382  <4>[  117.529739] lr : lkdtm_do_action+0x2c/0x50
 1675 08:21:34.518690  <4>[  117.534113] sp : ffff80000dc93a90
 1676 08:21:34.518989  <4>[  117.537697] x29: ffff80000dc93a90 x28: ffff00080652b4c0 x27: 0000000000000000
 1677 08:21:34.519951  <4>[  117.545135] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae01f000
 1678 08:21:34.559845  <4>[  117.552573] x23: ffff00080da94000 x22: ffff80000dc93c10 x21: 0000000000000004
 1679 08:21:34.560661  <4>[  117.560009] x20: ffff80000b4d6df8 x19: ffff80000b4d6df8 x18: 0000000000000000
 1680 08:21:34.561033  <4>[  117.567446] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae01f000
 1681 08:21:34.561360  <4>[  117.574882] x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000040000
 1682 08:21:34.561673  <4>[  117.582317] x11: 0000000043c9bbb5 x10: 000000005a19ac92 x9 : ffff800008c1066c
 1683 08:21:34.563139  <4>[  117.589754] x8 : ffff80000dc93798 x7 : 0000000000000000 x6 : 0000000000000001
 1684 08:21:34.603258  <4>[  117.597189] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 1685 08:21:34.604206  <4>[  117.604625] x2 : 0000000000000000 x1 : ffff00080652b4c0 x0 : ffff800008c11090
 1686 08:21:34.604770  <4>[  117.612061] Call trace:
 1687 08:21:34.605256  <4>[  117.614776]  lkdtm_BUG+0x14/0x20
 1688 08:21:34.605744  <4>[  117.618281]  lkdtm_do_action+0x2c/0x50
 1689 08:21:34.606227  <4>[  117.622307]  direct_entry+0x164/0x180
 1690 08:21:34.606701  <4>[  117.626246]  full_proxy_write+0x68/0xc0
 1691 08:21:34.607154  <4>[  117.630364]  vfs_write+0xcc/0x2e0
 1692 08:21:34.607605  <4>[  117.633961]  ksys_write+0x80/0x110
 1693 08:21:34.608057  <4>[  117.637643]  __arm64_sys_write+0x28/0x40
 1694 08:21:34.646747  <4>[  117.641848]  invoke_syscall+0x8c/0x120
 1695 08:21:34.647195  <4>[  117.645881]  el0_svc_common.constprop.0+0x68/0x124
 1696 08:21:34.647531  <4>[  117.650958]  do_el0_svc+0x40/0xcc
 1697 08:21:34.647884  <4>[  117.654554]  el0_svc+0x48/0xc0
 1698 08:21:34.648194  <4>[  117.657885]  el0t_64_sync_handler+0xf4/0x120
 1699 08:21:34.648488  <4>[  117.662434]  el0t_64_sync+0x18c/0x190
 1700 08:21:34.648813  <0>[  117.666381] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1701 08:21:34.649171  <4>[  117.672757] ---[ end trace 0000000000000000 ]---
 1702 08:21:34.649902  <6>[  117.677650] note: cat[763] exited with irqs disabled
 1703 08:21:34.690053  <6>[  117.682986] note: cat[763] exited with preempt_count 1
 1704 08:21:34.690329  <4>[  117.688607] ------------[ cut here ]------------
 1705 08:21:34.690503  <4>[  117.693511] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 1706 08:21:34.690665  <4>[  117.703472] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 1707 08:21:34.693214  <4>[  117.717350] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.1.102-cip26 #1
 1708 08:21:34.733459  <4>[  117.725642] Hardware name: ARM Juno development board (r0) (DT)
 1709 08:21:34.733747  <4>[  117.731841] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1710 08:21:34.733961  <4>[  117.739090] pc : ct_kernel_exit.constprop.0+0x118/0x170
 1711 08:21:34.734223  <4>[  117.744600] lr : ct_idle_enter+0x10/0x1c
 1712 08:21:34.734390  <4>[  117.748803] sp : ffff80000c38bd30
 1713 08:21:34.734519  <4>[  117.752388] x29: ffff80000c38bd30 x28: 0000000000000000 x27: 0000000000000000
 1714 08:21:34.734707  <4>[  117.759829] x26: 0000000000000000 x25: 0000001b66c91040 x24: 0000000000000000
 1715 08:21:34.776797  <4>[  117.767269] x23: ffff000807f16880 x22: 0000000000000000 x21: 0000000000000000
 1716 08:21:34.777069  <4>[  117.774707] x20: ffff00097efac458 x19: ffff80000a49a458 x18: 0000000000000000
 1717 08:21:34.777240  <4>[  117.782144] x17: 3930313163383030 x16: 00000000000003d3 x15: 00000000000003d3
 1718 08:21:34.777397  <4>[  117.789581] x14: 0000000000000001 x13: 0000000000000008 x12: 0000000000000009
 1719 08:21:34.777546  <4>[  117.797017] x11: ffff00097ef50580 x10: 0000000000001500 x9 : ffff800009122ec0
 1720 08:21:34.780012  <4>[  117.804454] x8 : 00000000000002cb x7 : 000000000000063d x6 : 071c71c71c71c71c
 1721 08:21:34.820219  <4>[  117.811889] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974b12000
 1722 08:21:34.820456  <4>[  117.819325] x2 : ffff80000c38bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 1723 08:21:34.820626  <4>[  117.826762] Call trace:
 1724 08:21:34.820779  <4>[  117.829477]  ct_kernel_exit.constprop.0+0x118/0x170
 1725 08:21:34.820930  <4>[  117.834639]  ct_idle_enter+0x10/0x1c
 1726 08:21:34.821074  <4>[  117.838493]  cpuidle_enter_state+0x28c/0x590
 1727 08:21:34.821214  <4>[  117.843046]  cpuidle_enter+0x40/0x60
 1728 08:21:34.821329  <4>[  117.846901]  do_idle+0x258/0x310
 1729 08:21:34.821433  <4>[  117.850411]  cpu_startup_entry+0x3c/0x44
 1730 08:21:34.863823  <4>[  117.854614]  secondary_start_kernel+0x138/0x15c
 1731 08:21:34.864280  <4>[  117.859430]  __secondary_switched+0xb0/0xb4
 1732 08:21:34.864622  <4>[  117.863898] irq event stamp: 201424
 1733 08:21:34.864939  <4>[  117.867657] hardirqs last  enabled at (201423): [<ffff8000081c9e48>] tick_nohz_idle_exit+0x78/0x1a4
 1734 08:21:34.865242  <4>[  117.877002] hardirqs last disabled at (201424): [<ffff80000967dc38>] __schedule+0x6f8/0xaf4
 1735 08:21:34.865593  <4>[  117.885647] softirqs last  enabled at (201386): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 1736 08:21:34.884629  <4>[  117.894725] softirqs last disabled at (201381): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 1737 08:21:34.885219  <4>[  117.903367] ---[ end trace 0000000000000000 ]---
 1738 08:21:34.887843  # Segmentation fault
 1739 08:21:35.007725  # [  117.467710] lkdtm: Performing direct entry BUG
 1740 08:21:35.008279  # [  117.472845] ------------[ cut here ]------------
 1741 08:21:35.008733  # [  117.477758] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1742 08:21:35.009179  # [  117.483530] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1743 08:21:35.009579  # [  117.490612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 1744 08:21:35.011025  # [  117.504488] CPU: 5 PID: 763 Comm: cat Tainted: G            E      6.1.102-cip26 #1
 1745 08:21:35.050950  # [  117.512433] Hardware name: ARM Juno development board (r0) (DT)
 1746 08:21:35.051403  # [  117.518630] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1747 08:21:35.051728  # [  117.525878] pc : lkdtm_BUG+0x14/0x20
 1748 08:21:35.052130  # [  117.529739] lr : lkdtm_do_action+0x2c/0x50
 1749 08:21:35.052447  # [  117.534113] sp : ffff80000dc93a90
 1750 08:21:35.052746  # [  117.537697] x29: ffff80000dc93a90 x28: ffff00080652b4c0 x27: 0000000000000000
 1751 08:21:35.053035  # [  117.545135] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae01f000
 1752 08:21:35.094106  # [  117.552573] x23: ffff00080da94000 x22: ffff80000dc93c10 x21: 0000000000000004
 1753 08:21:35.094951  # [  117.560009] x20: ffff80000b4d6df8 x19: ffff80000b4d6df8 x18: 0000000000000000
 1754 08:21:35.095307  # [  117.567446] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae01f000
 1755 08:21:35.095616  # [  117.574882] x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000040000
 1756 08:21:35.095952  # [  117.582317] x11: 0000000043c9bbb5 x10: 000000005a19ac92 x9 : ffff800008c1066c
 1757 08:21:35.096243  # [  117.589754] x8 : ffff80000dc93798 x7 : 0000000000000000 x6 : 0000000000000001
 1758 08:21:35.137324  # [  117.597189] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 1759 08:21:35.137782  # [  117.604625] x2 : 0000000000000000 x1 : ffff00080652b4c0 x0 : ffff800008c11090
 1760 08:21:35.138107  # [  117.612061] Call trace:
 1761 08:21:35.138411  # [  117.614776]  lkdtm_BUG+0x14/0x20
 1762 08:21:35.138698  # [  117.618281]  lkdtm_do_action+0x2c/0x50
 1763 08:21:35.138973  # [  117.622307]  direct_entry+0x164/0x180
 1764 08:21:35.139611  # [  117.626246]  full_proxy_write+0x68/0xc0
 1765 08:21:35.139967  # [  117.630364]  vfs_write+0xcc/0x2e0
 1766 08:21:35.140248  # [  117.633961]  ksys_write+0x80/0x110
 1767 08:21:35.140538  # [  117.637643]  __arm64_sys_write+0x28/0x40
 1768 08:21:35.140879  # [  117.641848]  invoke_syscall+0x8c/0x120
 1769 08:21:35.180125  # [  117.645881]  el0_svc_common.constprop.0+0x68/0x124
 1770 08:21:35.180406  # [  117.650958]  do_el0_svc+0x40/0xcc
 1771 08:21:35.180574  # [  117.654554]  el0_svc+0x48/0xc0
 1772 08:21:35.180741  # [  117.657885]  el0t_64_sync_handler+0xf4/0x120
 1773 08:21:35.180898  # [  117.662434]  el0t_64_sync+0x18c/0x190
 1774 08:21:35.181016  # [  117.666381] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1775 08:21:35.181104  # [  117.672757] ---[ end trace 0000000000000000 ]---
 1776 08:21:35.181196  # [  117.677650] note: cat[763] exited with irqs disabled
 1777 08:21:35.183236  # [  117.682986] note: cat[763] exited with preempt_count 1
 1778 08:21:35.223368  # [  117.688607] ------------[ cut here ]------------
 1779 08:21:35.223642  # [  117.693511] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 1780 08:21:35.223837  # [  117.703472] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 1781 08:21:35.224003  # [  117.717350] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.1.102-cip26 #1
 1782 08:21:35.224202  # [  117.725642] Hardware name: ARM Juno development board (r0) (DT)
 1783 08:21:35.266493  # [  117.731841] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1784 08:21:35.266756  # [  117.739090] pc : ct_kernel_exit.constprop.0+0x118/0x170
 1785 08:21:35.266929  # [  117.744600] lr : ct_idle_enter+0x10/0x1c
 1786 08:21:35.267086  # [  117.748803] sp : ffff80000c38bd30
 1787 08:21:35.267236  # [  117.752388] x29: ffff80000c38bd30 x28: 0000000000000000 x27: 0000000000000000
 1788 08:21:35.267382  # [  117.759829] x26: 0000000000000000 x25: 0000001b66c91040 x24: 0000000000000000
 1789 08:21:35.267524  # [  117.767269] x23: ffff000807f16880 x22: 0000000000000000 x21: 0000000000000000
 1790 08:21:35.309627  # [  117.774707] x20: ffff00097efac458 x19: ffff80000a49a458 x18: 0000000000000000
 1791 08:21:35.309886  # [  117.782144] x17: 3930313163383030 x16: 00000000000003d3 x15: 00000000000003d3
 1792 08:21:35.310082  # [  117.789581] x14: 0000000000000001 x13: 0000000000000008 x12: 0000000000000009
 1793 08:21:35.310264  # [  117.797017] x11: ffff00097ef50580 x10: 0000000000001500 x9 : ffff800009122ec0
 1794 08:21:35.310421  # [  117.804454] x8 : 00000000000002cb x7 : 000000000000063d x6 : 071c71c71c71c71c
 1795 08:21:35.310568  # [  117.811889] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974b12000
 1796 08:21:35.352764  # [  117.819325] x2 : ffff80000c38bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 1797 08:21:35.353025  # [  117.826762] Call trace:
 1798 08:21:35.353197  # [  117.829477]  ct_kernel_exit.constprop.0+0x118/0x170
 1799 08:21:35.353351  # [  117.834639]  ct_idle_enter+0x10/0x1c
 1800 08:21:35.353499  # [  117.838493]  cpuidle_enter_state+0x28c/0x590
 1801 08:21:35.353642  # [  117.843046]  cpuidle_enter+0x40/0x60
 1802 08:21:35.353790  # [  117.846901]  do_idle+0x258/0x310
 1803 08:21:35.353880  # [  117.850411]  cpu_startup_entry+0x3c/0x44
 1804 08:21:35.353969  # [  117.854614]  secondary_start_kernel+0x138/0x15c
 1805 08:21:35.354061  # [  117.859430]  __secondary_switched+0xb0/0xb4
 1806 08:21:35.355952  # [  117.863898] irq event stamp: 201424
 1807 08:21:35.395927  # [  117.867657] hardirqs last  enabled at (201423): [<ffff8000081c9e48>] tick_nohz_idle_exit+0x78/0x1a4
 1808 08:21:35.396459  # [  117.877002] hardirqs last disabled at (201424): [<ffff80000967dc38>] __schedule+0x6f8/0xaf4
 1809 08:21:35.396662  # [  117.885647] softirqs last  enabled at (201386): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 1810 08:21:35.396834  # [  117.894725] softirqs last disabled at (201381): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 1811 08:21:35.399157  # [  117.903367] ---[ end trace 0000000000000000 ]---
 1812 08:21:35.399385  # BUG: saw 'kernel BUG at': ok
 1813 08:21:35.414222  ok 2 selftests: lkdtm: BUG.sh
 1814 08:21:35.414465  # selftests: lkdtm: WARNING.sh
 1815 08:21:35.870920  <6>[  118.864939] lkdtm: Performing direct entry WARNING
 1816 08:21:35.871456  <4>[  118.870491] ------------[ cut here ]------------
 1817 08:21:35.872226  <4>[  118.875397] WARNING: CPU: 5 PID: 810 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1818 08:21:35.872604  <4>[  118.884141] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 1819 08:21:35.874501  <4>[  118.898021] CPU: 5 PID: 810 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 1820 08:21:35.914266  <4>[  118.905966] Hardware name: ARM Juno development board (r0) (DT)
 1821 08:21:35.914752  <4>[  118.912164] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1822 08:21:35.915476  <4>[  118.919411] pc : lkdtm_WARNING+0x38/0x50
 1823 08:21:35.915861  <4>[  118.923613] lr : lkdtm_do_action+0x2c/0x50
 1824 08:21:35.916175  <4>[  118.927987] sp : ffff80000dd73c20
 1825 08:21:35.916469  <4>[  118.931572] x29: ffff80000dd73c20 x28: ffff000803c54f00 x27: 0000000000000000
 1826 08:21:35.916760  <4>[  118.939010] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb98bf000
 1827 08:21:35.957719  <4>[  118.946447] x23: ffff00080b239000 x22: ffff80000dd73da0 x21: 0000000000000008
 1828 08:21:35.958175  <4>[  118.953884] x20: ffff80000b4d6e08 x19: ffff80000b4d6e08 x18: 0000000000000000
 1829 08:21:35.958905  <4>[  118.961321] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb98bf000
 1830 08:21:35.959263  <4>[  118.968757] x14: 0000000000000000 x13: 205d393339343638 x12: 2e38313120205b3e
 1831 08:21:35.959574  <4>[  118.976194] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c1066c
 1832 08:21:35.959922  <4>[  118.983631] x8 : ffff80000dd73928 x7 : 0000000000000000 x6 : 0000000000000001
 1833 08:21:36.001184  <4>[  118.991067] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 1834 08:21:36.001650  <4>[  118.998502] x2 : 0000000000000000 x1 : ffff80000c1f3680 x0 : 0000000000000001
 1835 08:21:36.001989  <4>[  119.005938] Call trace:
 1836 08:21:36.002298  <4>[  119.008653]  lkdtm_WARNING+0x38/0x50
 1837 08:21:36.002593  <4>[  119.012507]  lkdtm_do_action+0x2c/0x50
 1838 08:21:36.003268  <4>[  119.016533]  direct_entry+0x164/0x180
 1839 08:21:36.003598  <4>[  119.020472]  full_proxy_write+0x68/0xc0
 1840 08:21:36.003936  <4>[  119.024591]  vfs_write+0xcc/0x2e0
 1841 08:21:36.004232  <4>[  119.028188]  ksys_write+0x80/0x110
 1842 08:21:36.004617  <4>[  119.031870]  __arm64_sys_write+0x28/0x40
 1843 08:21:36.044556  <4>[  119.036075]  invoke_syscall+0x8c/0x120
 1844 08:21:36.045002  <4>[  119.040109]  el0_svc_common.constprop.0+0x68/0x124
 1845 08:21:36.045338  <4>[  119.045185]  do_el0_svc+0x40/0xcc
 1846 08:21:36.046043  <4>[  119.048781]  el0_svc+0x48/0xc0
 1847 08:21:36.046387  <4>[  119.052112]  el0t_64_sync_handler+0xf4/0x120
 1848 08:21:36.046690  <4>[  119.056661]  el0t_64_sync+0x18c/0x190
 1849 08:21:36.046985  <4>[  119.060603] irq event stamp: 0
 1850 08:21:36.047267  <4>[  119.063926] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1851 08:21:36.047555  <4>[  119.070481] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1852 08:21:36.070933  <4>[  119.078952] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1853 08:21:36.071466  <4>[  119.087421] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1854 08:21:36.074125  <4>[  119.093971] ---[ end trace 0000000000000000 ]---
 1855 08:21:36.198467  # [  118.864939] lkdtm: Performing direct entry WARNING
 1856 08:21:36.198983  # [  118.870491] ------------[ cut here ]------------
 1857 08:21:36.199446  # [  118.875397] WARNING: CPU: 5 PID: 810 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1858 08:21:36.199905  # [  118.884141] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 1859 08:21:36.201749  # [  118.898021] CPU: 5 PID: 810 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 1860 08:21:36.241360  # [  118.905966] Hardware name: ARM Juno development board (r0) (DT)
 1861 08:21:36.241638  # [  118.912164] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1862 08:21:36.241876  # [  118.919411] pc : lkdtm_WARNING+0x38/0x50
 1863 08:21:36.242094  # [  118.923613] lr : lkdtm_do_action+0x2c/0x50
 1864 08:21:36.242219  # [  118.927987] sp : ffff80000dd73c20
 1865 08:21:36.242339  # [  118.931572] x29: ffff80000dd73c20 x28: ffff000803c54f00 x27: 0000000000000000
 1866 08:21:36.242457  # [  118.939010] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb98bf000
 1867 08:21:36.284812  # [  118.946447] x23: ffff00080b239000 x22: ffff80000dd73da0 x21: 0000000000000008
 1868 08:21:36.285319  # [  118.953884] x20: ffff80000b4d6e08 x19: ffff80000b4d6e08 x18: 0000000000000000
 1869 08:21:36.285772  # [  118.961321] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb98bf000
 1870 08:21:36.286180  # [  118.968757] x14: 0000000000000000 x13: 205d393339343638 x12: 2e38313120205b3e
 1871 08:21:36.286575  # [  118.976194] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c1066c
 1872 08:21:36.286958  # [  118.983631] x8 : ffff80000dd73928 x7 : 0000000000000000 x6 : 0000000000000001
 1873 08:21:36.327984  # [  118.991067] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 1874 08:21:36.328476  # [  118.998502] x2 : 0000000000000000 x1 : ffff80000c1f3680 x0 : 0000000000000001
 1875 08:21:36.328924  # [  119.005938] Call trace:
 1876 08:21:36.329344  # [  119.008653]  lkdtm_WARNING+0x38/0x50
 1877 08:21:36.329743  # [  119.012507]  lkdtm_do_action+0x2c/0x50
 1878 08:21:36.330126  # [  119.016533]  direct_entry+0x164/0x180
 1879 08:21:36.330505  # [  119.020472]  full_proxy_write+0x68/0xc0
 1880 08:21:36.331302  # [  119.024591]  vfs_write+0xcc/0x2e0
 1881 08:21:36.331733  # [  119.028188]  ksys_write+0x80/0x110
 1882 08:21:36.332130  # [  119.031870]  __arm64_sys_write+0x28/0x40
 1883 08:21:36.332451  # [  119.036075]  invoke_syscall+0x8c/0x120
 1884 08:21:36.371197  # [  119.040109]  el0_svc_common.constprop.0+0x68/0x124
 1885 08:21:36.371697  # [  119.045185]  do_el0_svc+0x40/0xcc
 1886 08:21:36.372157  # [  119.048781]  el0_svc+0x48/0xc0
 1887 08:21:36.372929  # [  119.052112]  el0t_64_sync_handler+0xf4/0x120
 1888 08:21:36.373286  # [  119.056661]  el0t_64_sync+0x18c/0x190
 1889 08:21:36.373710  # [  119.060603] irq event stamp: 0
 1890 08:21:36.374069  # [  119.063926] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1891 08:21:36.374383  # [  119.070481] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1892 08:21:36.407476  # [  119.078952] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1893 08:21:36.408002  # [  119.087421] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1894 08:21:36.408227  # [  119.093971] ---[ end trace 0000000000000000 ]---
 1895 08:21:36.408432  # WARNING: saw 'WARNING:': ok
 1896 08:21:36.410568  ok 3 selftests: lkdtm: WARNING.sh
 1897 08:21:36.410819  # selftests: lkdtm: WARNING_MESSAGE.sh
 1898 08:21:37.042793  <6>[  120.036766] lkdtm: Performing direct entry WARNING_MESSAGE
 1899 08:21:37.043310  <4>[  120.042627] ------------[ cut here ]------------
 1900 08:21:37.043682  <4>[  120.047594] Warning message trigger count: 2
 1901 08:21:37.044063  <4>[  120.052432] WARNING: CPU: 1 PID: 854 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c
 1902 08:21:37.044747  <4>[  120.061871] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 1903 08:21:37.086342  <4>[  120.075714] CPU: 1 PID: 854 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 1904 08:21:37.086858  <4>[  120.083652] Hardware name: ARM Juno development board (r0) (DT)
 1905 08:21:37.087634  <4>[  120.089843] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1906 08:21:37.088061  <4>[  120.097084] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1907 08:21:37.088389  <4>[  120.101974] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1908 08:21:37.088698  <4>[  120.106862] sp : ffff80000de33bd0
 1909 08:21:37.089020  <4>[  120.110442] x29: ffff80000de33bd0 x28: ffff000806280040 x27: 0000000000000000
 1910 08:21:37.129719  <4>[  120.117869] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadc0f000
 1911 08:21:37.130191  <4>[  120.125293] x23: ffff00080b46b000 x22: ffff80000de33d50 x21: 0000000000000010
 1912 08:21:37.130536  <4>[  120.132717] x20: ffff80000b4d6e18 x19: ffff80000b4d6e18 x18: 0000000000000000
 1913 08:21:37.131242  <4>[  120.140142] x17: ffff800008c1066c x16: ffff800008c11418 x15: ffff8000080b2580
 1914 08:21:37.131588  <4>[  120.147565] x14: ffff80000967e2ec x13: ffff80000802e354 x12: ffff80000802e258
 1915 08:21:37.131919  <4>[  120.154989] x11: ffff80000802e15c x10: ffff80000843ee98 x9 : ffff800009687340
 1916 08:21:37.173044  <4>[  120.162413] x8 : ffff80000de336f8 x7 : 0000000000000000 x6 : 0000000000000028
 1917 08:21:37.173519  <4>[  120.169837] x5 : ffff80000de34000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 1918 08:21:37.173857  <4>[  120.177261] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806280040
 1919 08:21:37.174167  <4>[  120.184684] Call trace:
 1920 08:21:37.174857  <4>[  120.187394]  lkdtm_WARNING_MESSAGE+0x34/0x4c
 1921 08:21:37.175194  <4>[  120.191936]  lkdtm_do_action+0x2c/0x50
 1922 08:21:37.175511  <4>[  120.195955]  direct_entry+0x164/0x180
 1923 08:21:37.175864  <4>[  120.199887]  full_proxy_write+0x68/0xc0
 1924 08:21:37.176178  <4>[  120.203998]  vfs_write+0xcc/0x2e0
 1925 08:21:37.176669  <4>[  120.207587]  ksys_write+0x80/0x110
 1926 08:21:37.216056  <4>[  120.211261]  __arm64_sys_write+0x28/0x40
 1927 08:21:37.216270  <4>[  120.215458]  invoke_syscall+0x8c/0x120
 1928 08:21:37.216409  <4>[  120.219483]  el0_svc_common.constprop.0+0x68/0x124
 1929 08:21:37.216532  <4>[  120.224552]  do_el0_svc+0x40/0xcc
 1930 08:21:37.216646  <4>[  120.228140]  el0_svc+0x48/0xc0
 1931 08:21:37.216753  <4>[  120.231465]  el0t_64_sync_handler+0xf4/0x120
 1932 08:21:37.216855  <4>[  120.236006]  el0t_64_sync+0x18c/0x190
 1933 08:21:37.216955  <4>[  120.239940] irq event stamp: 0
 1934 08:21:37.217054  <4>[  120.243258] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1935 08:21:37.252771  <4>[  120.249804] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1936 08:21:37.253088  <4>[  120.258267] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1937 08:21:37.253288  <4>[  120.266726] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1938 08:21:37.255893  <4>[  120.273268] ---[ end trace 0000000000000000 ]---
 1939 08:21:37.385626  # [  120.036766] lkdtm: Performing direct entry WARNING_MESSAGE
 1940 08:21:37.385823  # [  120.042627] ------------[ cut here ]------------
 1941 08:21:37.385940  # [  120.047594] Warning message trigger count: 2
 1942 08:21:37.386077  # [  120.052432] WARNING: CPU: 1 PID: 854 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c
 1943 08:21:37.386185  # [  120.061871] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 1944 08:21:37.428732  # [  120.075714] CPU: 1 PID: 854 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 1945 08:21:37.428950  # [  120.083652] Hardware name: ARM Juno development board (r0) (DT)
 1946 08:21:37.429071  # [  120.089843] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1947 08:21:37.429208  # [  120.097084] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1948 08:21:37.429554  # [  120.101974] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1949 08:21:37.429675  # [  120.106862] sp : ffff80000de33bd0
 1950 08:21:37.429842  # [  120.110442] x29: ffff80000de33bd0 x28: ffff000806280040 x27: 0000000000000000
 1951 08:21:37.471948  # [  120.117869] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadc0f000
 1952 08:21:37.472238  # [  120.125293] x23: ffff00080b46b000 x22: ffff80000de33d50 x21: 0000000000000010
 1953 08:21:37.472440  # [  120.132717] x20: ffff80000b4d6e18 x19: ffff80000b4d6e18 x18: 0000000000000000
 1954 08:21:37.472632  # [  120.140142] x17: ffff800008c1066c x16: ffff800008c11418 x15: ffff8000080b2580
 1955 08:21:37.472820  # [  120.147565] x14: ffff80000967e2ec x13: ffff80000802e354 x12: ffff80000802e258
 1956 08:21:37.473006  # [  120.154989] x11: ffff80000802e15c x10: ffff80000843ee98 x9 : ffff800009687340
 1957 08:21:37.515110  # [  120.162413] x8 : ffff80000de336f8 x7 : 0000000000000000 x6 : 0000000000000028
 1958 08:21:37.515325  # [  120.169837] x5 : ffff80000de34000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 1959 08:21:37.515500  # [  120.177261] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806280040
 1960 08:21:37.515867  # [  120.184684] Call trace:
 1961 08:21:37.516002  # [  120.187394]  lkdtm_WARNING_MESSAGE+0x34/0x4c
 1962 08:21:37.516139  # [  120.191936]  lkdtm_do_action+0x2c/0x50
 1963 08:21:37.516285  # [  120.195955]  direct_entry+0x164/0x180
 1964 08:21:37.516419  # [  120.199887]  full_proxy_write+0x68/0xc0
 1965 08:21:37.516545  # [  120.203998]  vfs_write+0xcc/0x2e0
 1966 08:21:37.518260  # [  120.207587]  ksys_write+0x80/0x110
 1967 08:21:37.558248  # [  120.211261]  __arm64_sys_write+0x28/0x40
 1968 08:21:37.558465  # [  120.215458]  invoke_syscall+0x8c/0x120
 1969 08:21:37.558646  # [  120.219483]  el0_svc_common.constprop.0+0x68/0x124
 1970 08:21:37.558802  # [  120.224552]  do_el0_svc+0x40/0xcc
 1971 08:21:37.558946  # [  120.228140]  el0_svc+0x48/0xc0
 1972 08:21:37.559322  # [  120.231465]  el0t_64_sync_handler+0xf4/0x120
 1973 08:21:37.559463  # [  120.236006]  el0t_64_sync+0x18c/0x190
 1974 08:21:37.559600  # [  120.239940] irq event stamp: 0
 1975 08:21:37.559730  # [  120.243258] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1976 08:21:37.600657  # [  120.249804] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1977 08:21:37.600943  # [  120.258267] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1978 08:21:37.601485  # [  120.266726] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1979 08:21:37.601693  # [  120.273268] ---[ end trace 0000000000000000 ]---
 1980 08:21:37.601908  # WARNING_MESSAGE: saw 'message trigger': ok
 1981 08:21:37.603834  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1982 08:21:37.604070  # selftests: lkdtm: EXCEPTION.sh
 1983 08:21:38.117060  <6>[  121.112316] lkdtm: Performing direct entry EXCEPTION
 1984 08:21:38.117729  <1>[  121.117659] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1985 08:21:38.118034  <1>[  121.126800] Mem abort info:
 1986 08:21:38.118306  <1>[  121.129914]   ESR = 0x0000000096000044
 1987 08:21:38.118606  <1>[  121.134106]   EC = 0x25: DABT (current EL), IL = 32 bits
 1988 08:21:38.118876  <1>[  121.139755]   SET = 0, FnV = 0
 1989 08:21:38.119110  <1>[  121.143086]   EA = 0, S1PTW = 0
 1990 08:21:38.119288  <1>[  121.146516]   FSC = 0x04: level 0 translation fault
 1991 08:21:38.120343  <1>[  121.151687] Data abort info:
 1992 08:21:38.160617  <1>[  121.154844]   ISV = 0, ISS = 0x00000044
 1993 08:21:38.160921  <1>[  121.158972]   CM = 0, WnR = 1
 1994 08:21:38.161459  <1>[  121.162229] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886493000
 1995 08:21:38.161687  <1>[  121.168972] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1996 08:21:38.161918  <0>[  121.176077] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1997 08:21:38.163949  <4>[  121.182623] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 1998 08:21:38.203842  <4>[  121.196465] CPU: 1 PID: 893 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 1999 08:21:38.204196  <4>[  121.204404] Hardware name: ARM Juno development board (r0) (DT)
 2000 08:21:38.204705  <4>[  121.210596] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2001 08:21:38.204907  <4>[  121.217840] pc : lkdtm_EXCEPTION+0x18/0x30
 2002 08:21:38.205088  <4>[  121.222212] lr : lkdtm_do_action+0x2c/0x50
 2003 08:21:38.205254  <4>[  121.226579] sp : ffff80000ded3b90
 2004 08:21:38.205408  <4>[  121.230161] x29: ffff80000ded3b90 x28: ffff000804ec9a80 x27: 0000000000000000
 2005 08:21:38.247262  <4>[  121.237593] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb37ff000
 2006 08:21:38.247605  <4>[  121.245023] x23: ffff00080de4b000 x22: ffff80000ded3d10 x21: 000000000000000a
 2007 08:21:38.248107  <4>[  121.252449] x20: ffff80000b4d6e28 x19: ffff80000b4d6e28 x18: 0000000000000000
 2008 08:21:38.248315  <4>[  121.259877] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb37ff000
 2009 08:21:38.248507  <4>[  121.267305] x14: 0000000000000000 x13: 205d363133323131 x12: 2e31323120205b3e
 2010 08:21:38.250530  <4>[  121.274729] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c1066c
 2011 08:21:38.290652  <4>[  121.282153] x8 : ffff80000ded3898 x7 : 0000000000000000 x6 : 0000000000000001
 2012 08:21:38.290940  <4>[  121.289580] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2013 08:21:38.291139  <4>[  121.297003] x2 : 0000000000000000 x1 : ffff000804ec9a80 x0 : 0000000000000000
 2014 08:21:38.291315  <4>[  121.304427] Call trace:
 2015 08:21:38.291511  <4>[  121.307137]  lkdtm_EXCEPTION+0x18/0x30
 2016 08:21:38.291665  <4>[  121.311157]  lkdtm_do_action+0x2c/0x50
 2017 08:21:38.291831  <4>[  121.315175]  direct_entry+0x164/0x180
 2018 08:21:38.291976  <4>[  121.319107]  full_proxy_write+0x68/0xc0
 2019 08:21:38.293826  <4>[  121.323218]  vfs_write+0xcc/0x2e0
 2020 08:21:38.344362  <4>[  121.326807]  ksys_write+0x80/0x110
 2021 08:21:38.344696  <4>[  121.330481]  __arm64_sys_write+0x28/0x40
 2022 08:21:38.345162  <4>[  121.334677]  invoke_syscall+0x8c/0x120
 2023 08:21:38.345367  <4>[  121.338702]  el0_svc_common.constprop.0+0x68/0x124
 2024 08:21:38.345530  <4>[  121.343771]  do_el0_svc+0x40/0xcc
 2025 08:21:38.345687  <4>[  121.347358]  el0_svc+0x48/0xc0
 2026 08:21:38.345838  <4>[  121.350683]  el0t_64_sync_handler+0xf4/0x120
 2027 08:21:38.345986  <4>[  121.355224]  el0t_64_sync+0x18c/0x190
 2028 08:21:38.346144  <0>[  121.359161] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2029 08:21:38.347484  <4>[  121.365529] ---[ end trace 0000000000000000 ]---
 2030 08:21:38.347687  # Segmentation fault
 2031 08:21:38.507216  # [  121.112316] lkdtm: Performing direct entry EXCEPTION
 2032 08:21:38.507497  # [  121.117659] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2033 08:21:38.507679  # [  121.126800] Mem abort info:
 2034 08:21:38.507945  # [  121.129914]   ESR = 0x0000000096000044
 2035 08:21:38.508647  # [  121.134106]   EC = 0x25: DABT (current EL), IL = 32 bits
 2036 08:21:38.508986  # [  121.139755]   SET = 0, FnV = 0
 2037 08:21:38.509291  # [  121.143086]   EA = 0, S1PTW = 0
 2038 08:21:38.509576  # [  121.146516]   FSC = 0x04: level 0 translation fault
 2039 08:21:38.510559  # [  121.151687] Data abort info:
 2040 08:21:38.550389  # [  121.154844]   ISV = 0, ISS = 0x00000044
 2041 08:21:38.550648  # [  121.158972]   CM = 0, WnR = 1
 2042 08:21:38.550816  # [  121.162229] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886493000
 2043 08:21:38.550974  # [  121.168972] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2044 08:21:38.551129  # [  121.176077] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2045 08:21:38.551288  # [  121.182623] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 2046 08:21:38.593803  # [  121.196465] CPU: 1 PID: 893 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2047 08:21:38.594280  # [  121.204404] Hardware name: ARM Juno development board (r0) (DT)
 2048 08:21:38.594620  # [  121.210596] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2049 08:21:38.594937  # [  121.217840] pc : lkdtm_EXCEPTION+0x18/0x30
 2050 08:21:38.595639  # [  121.222212] lr : lkdtm_do_action+0x2c/0x50
 2051 08:21:38.596011  # [  121.226579] sp : ffff80000ded3b90
 2052 08:21:38.596316  # [  121.230161] x29: ffff80000ded3b90 x28: ffff000804ec9a80 x27: 0000000000000000
 2053 08:21:38.636929  # [  121.237593] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb37ff000
 2054 08:21:38.637424  # [  121.245023] x23: ffff00080de4b000 x22: ffff80000ded3d10 x21: 000000000000000a
 2055 08:21:38.638188  # [  121.252449] x20: ffff80000b4d6e28 x19: ffff80000b4d6e28 x18: 0000000000000000
 2056 08:21:38.638543  # [  121.259877] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb37ff000
 2057 08:21:38.638849  # [  121.267305] x14: 0000000000000000 x13: 205d363133323131 x12: 2e31323120205b3e
 2058 08:21:38.639149  # [  121.274729] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c1066c
 2059 08:21:38.680137  # [  121.282153] x8 : ffff80000ded3898 x7 : 0000000000000000 x6 : 0000000000000001
 2060 08:21:38.680628  # [  121.289580] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2061 08:21:38.680968  # [  121.297003] x2 : 0000000000000000 x1 : ffff000804ec9a80 x0 : 0000000000000000
 2062 08:21:38.681281  # [  121.304427] Call trace:
 2063 08:21:38.681580  # [  121.307137]  lkdtm_EXCEPTION+0x18/0x30
 2064 08:21:38.681873  # [  121.311157]  lkdtm_do_action+0x2c/0x50
 2065 08:21:38.682156  # [  121.315175]  direct_entry+0x164/0x180
 2066 08:21:38.682435  # [  121.319107]  full_proxy_write+0x68/0xc0
 2067 08:21:38.682711  # [  121.323218]  vfs_write+0xcc/0x2e0
 2068 08:21:38.683391  # [  121.326807]  ksys_write+0x80/0x110
 2069 08:21:38.723356  # [  121.330481]  __arm64_sys_write+0x28/0x40
 2070 08:21:38.723886  # [  121.334677]  invoke_syscall+0x8c/0x120
 2071 08:21:38.724252  # [  121.338702]  el0_svc_common.constprop.0+0x68/0x124
 2072 08:21:38.724622  # [  121.343771]  do_el0_svc+0x40/0xcc
 2073 08:21:38.724966  # [  121.347358]  el0_svc+0x48/0xc0
 2074 08:21:38.725269  # [  121.350683]  el0t_64_sync_handler+0xf4/0x120
 2075 08:21:38.725561  # [  121.355224]  el0t_64_sync+0x18c/0x190
 2076 08:21:38.725848  # [  121.359161] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2077 08:21:38.726245  # [  121.365529] ---[ end trace 0000000000000000 ]---
 2078 08:21:38.727002  # EXCEPTION: saw 'call trace:': ok
 2079 08:21:38.727321  ok 5 selftests: lkdtm: EXCEPTION.sh
 2080 08:21:38.742203  # selftests: lkdtm: LOOP.sh
 2081 08:21:39.077967  # Skipping LOOP: Hangs the system
 2082 08:21:39.110056  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2083 08:21:39.237812  # selftests: lkdtm: EXHAUST_STACK.sh
 2084 08:21:39.637703  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2085 08:21:39.669543  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2086 08:21:39.765556  # selftests: lkdtm: CORRUPT_STACK.sh
 2087 08:21:40.165361  # Skipping CORRUPT_STACK: Crashes entire system on success
 2088 08:21:40.197310  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2089 08:21:40.309131  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2090 08:21:40.718743  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2091 08:21:40.750826  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2092 08:21:40.862497  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2093 08:21:41.502035  <6>[  124.497133] lkdtm: Performing direct entry ARRAY_BOUNDS
 2094 08:21:41.502269  <6>[  124.502934] lkdtm: Array access within bounds ...
 2095 08:21:41.502678  <6>[  124.507982] lkdtm: Array access beyond bounds ...
 2096 08:21:41.502814  <3>[  124.513136] ================================================================================
 2097 08:21:41.502953  <3>[  124.521913] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2098 08:21:41.503087  <3>[  124.529880] index 8 is out of range for type 'char [8]'
 2099 08:21:41.545345  <4>[  124.535406] CPU: 2 PID: 1091 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2100 08:21:41.545561  <4>[  124.543432] Hardware name: ARM Juno development board (r0) (DT)
 2101 08:21:41.545985  <4>[  124.549624] Call trace:
 2102 08:21:41.546125  <4>[  124.552332]  dump_backtrace+0xe8/0x140
 2103 08:21:41.546264  <4>[  124.556360]  show_stack+0x30/0x40
 2104 08:21:41.546395  <4>[  124.559944]  dump_stack_lvl+0x88/0xb4
 2105 08:21:41.546522  <4>[  124.563877]  dump_stack+0x18/0x34
 2106 08:21:41.546651  <4>[  124.567460]  ubsan_epilogue+0x10/0x44
 2107 08:21:41.546773  <4>[  124.571394]  __ubsan_handle_out_of_bounds+0x94/0xd0
 2108 08:21:41.548518  <4>[  124.576548]  lkdtm_ARRAY_BOUNDS+0x160/0x1b4
 2109 08:21:41.588743  <4>[  124.581004]  lkdtm_do_action+0x2c/0x50
 2110 08:21:41.588948  <4>[  124.585022]  direct_entry+0x164/0x180
 2111 08:21:41.589115  <4>[  124.588953]  full_proxy_write+0x68/0xc0
 2112 08:21:41.589257  <4>[  124.593063]  vfs_write+0xcc/0x2e0
 2113 08:21:41.589391  <4>[  124.596651]  ksys_write+0x80/0x110
 2114 08:21:41.589517  <4>[  124.600326]  __arm64_sys_write+0x28/0x40
 2115 08:21:41.589643  <4>[  124.604523]  invoke_syscall+0x8c/0x120
 2116 08:21:41.589764  <4>[  124.608546]  el0_svc_common.constprop.0+0x68/0x124
 2117 08:21:41.589882  <4>[  124.613614]  do_el0_svc+0x40/0xcc
 2118 08:21:41.590000  <4>[  124.617202]  el0_svc+0x48/0xc0
 2119 08:21:41.591822  <4>[  124.620524]  el0t_64_sync_handler+0xf4/0x120
 2120 08:21:41.631816  <4>[  124.625065]  el0t_64_sync+0x18c/0x190
 2121 08:21:41.632093  <3>[  124.629066] ================================================================================
 2122 08:21:41.632302  <3>[  124.637852] lkdtm: FAIL: survived array bounds overflow!
 2123 08:21:41.634888  <4>[  124.643483] lkdtm: This is probably expected, since this kernel (6.1.102-cip26 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2124 08:21:41.754906  # [  124.497133] lkdtm: Performing direct entry ARRAY_BOUNDS
 2125 08:21:41.755181  # [  124.502934] lkdtm: Array access within bounds ...
 2126 08:21:41.755388  # [  124.507982] lkdtm: Array access beyond bounds ...
 2127 08:21:41.755856  # [  124.513136] ================================================================================
 2128 08:21:41.756035  # [  124.521913] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2129 08:21:41.756215  # [  124.529880] index 8 is out of range for type 'char [8]'
 2130 08:21:41.758043  # [  124.535406] CPU: 2 PID: 1091 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2131 08:21:41.798065  # [  124.543432] Hardware name: ARM Juno development board (r0) (DT)
 2132 08:21:41.798285  # [  124.549624] Call trace:
 2133 08:21:41.798456  # [  124.552332]  dump_backtrace+0xe8/0x140
 2134 08:21:41.798602  # [  124.556360]  show_stack+0x30/0x40
 2135 08:21:41.798736  # [  124.559944]  dump_stack_lvl+0x88/0xb4
 2136 08:21:41.798865  # [  124.563877]  dump_stack+0x18/0x34
 2137 08:21:41.798987  # [  124.567460]  ubsan_epilogue+0x10/0x44
 2138 08:21:41.799107  # [  124.571394]  __ubsan_handle_out_of_bounds+0x94/0xd0
 2139 08:21:41.799224  # [  124.576548]  lkdtm_ARRAY_BOUNDS+0x160/0x1b4
 2140 08:21:41.799339  # [  124.581004]  lkdtm_do_action+0x2c/0x50
 2141 08:21:41.801130  # [  124.585022]  direct_entry+0x164/0x180
 2142 08:21:41.841233  # [  124.588953]  full_proxy_write+0x68/0xc0
 2143 08:21:41.841426  # [  124.593063]  vfs_write+0xcc/0x2e0
 2144 08:21:41.841537  # [  124.596651]  ksys_write+0x80/0x110
 2145 08:21:41.841637  # [  124.600326]  __arm64_sys_write+0x28/0x40
 2146 08:21:41.841732  # [  124.604523]  invoke_syscall+0x8c/0x120
 2147 08:21:41.841825  # [  124.608546]  el0_svc_common.constprop.0+0x68/0x124
 2148 08:21:41.841918  # [  124.613614]  do_el0_svc+0x40/0xcc
 2149 08:21:41.842009  # [  124.617202]  el0_svc+0x48/0xc0
 2150 08:21:41.842099  # [  124.620524]  el0t_64_sync_handler+0xf4/0x120
 2151 08:21:41.842189  # [  124.625065]  el0t_64_sync+0x18c/0x190
 2152 08:21:41.883677  # [  124.629066] ================================================================================
 2153 08:21:41.883899  # [  124.637852] lkdtm: FAIL: survived array bounds overflow!
 2154 08:21:41.884035  # [  124.643483] lkdtm: This is probably expected, since this kernel (6.1.102-cip26 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2155 08:21:41.884163  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2156 08:21:41.886782  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2157 08:21:41.918654  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2158 08:21:42.557892  <6>[  125.552892] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2159 08:21:42.558113  <6>[  125.558818] lkdtm: attempting good list addition
 2160 08:21:42.558287  <6>[  125.563773] lkdtm: attempting corrupted list addition
 2161 08:21:42.558433  <4>[  125.569158] ------------[ cut here ]------------
 2162 08:21:42.558571  <4>[  125.574102] list_add corruption. next->prev should be prev (ffff80000e28bab8), but was 0000000000000000. (next=ffff80000e28bae8).
 2163 08:21:42.561008  <4>[  125.586343] WARNING: CPU: 1 PID: 1135 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100
 2164 08:21:42.601069  <4>[  125.594739] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 2165 08:21:42.601601  <4>[  125.608580] CPU: 1 PID: 1135 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2166 08:21:42.601807  <4>[  125.616606] Hardware name: ARM Juno development board (r0) (DT)
 2167 08:21:42.601999  <4>[  125.622797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2168 08:21:42.602185  <4>[  125.630037] pc : __list_add_valid+0xa8/0x100
 2169 08:21:42.604277  <4>[  125.634579] lr : __list_add_valid+0xa8/0x100
 2170 08:21:42.644371  <4>[  125.639119] sp : ffff80000e28ba50
 2171 08:21:42.644886  <4>[  125.642699] x29: ffff80000e28ba50 x28: ffff00080bed34c0 x27: 0000000000000000
 2172 08:21:42.645082  <4>[  125.650125] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c7df000
 2173 08:21:42.645273  <4>[  125.657549] x23: ffff00080b1b4000 x22: ffff80000e28bc70 x21: ffff80000e28bad8
 2174 08:21:42.645456  <4>[  125.664974] x20: ffff80000e28bab8 x19: ffff80000e28bae8 x18: 0000000000000000
 2175 08:21:42.647570  <4>[  125.672397] x17: ffff800009666b94 x16: ffff80000879dd28 x15: ffff8000080b2580
 2176 08:21:42.687730  <4>[  125.679821] x14: ffff80000967e2ec x13: ffff80000802e258 x12: ffff80000802e15c
 2177 08:21:42.687937  <4>[  125.687245] x11: ffff80000843ee98 x10: ffff80000843ede0 x9 : ffff800009687340
 2178 08:21:42.688100  <4>[  125.694668] x8 : ffff80000e28b578 x7 : 0000000000000000 x6 : 0000000000000028
 2179 08:21:42.688239  <4>[  125.702092] x5 : ffff80000e28c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 2180 08:21:42.688371  <4>[  125.709515] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bed34c0
 2181 08:21:42.688497  <4>[  125.716939] Call trace:
 2182 08:21:42.690820  <4>[  125.719648]  __list_add_valid+0xa8/0x100
 2183 08:21:42.731124  <4>[  125.723842]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2184 08:21:42.731344  <4>[  125.728560]  lkdtm_do_action+0x2c/0x50
 2185 08:21:42.731515  <4>[  125.732580]  direct_entry+0x164/0x180
 2186 08:21:42.731658  <4>[  125.736512]  full_proxy_write+0x68/0xc0
 2187 08:21:42.731806  <4>[  125.740622]  vfs_write+0xcc/0x2e0
 2188 08:21:42.731938  <4>[  125.744212]  ksys_write+0x80/0x110
 2189 08:21:42.732065  <4>[  125.747886]  __arm64_sys_write+0x28/0x40
 2190 08:21:42.732189  <4>[  125.752083]  invoke_syscall+0x8c/0x120
 2191 08:21:42.732307  <4>[  125.756109]  el0_svc_common.constprop.0+0x68/0x124
 2192 08:21:42.732425  <4>[  125.761178]  do_el0_svc+0x40/0xcc
 2193 08:21:42.734254  <4>[  125.764767]  el0_svc+0x48/0xc0
 2194 08:21:42.774393  <4>[  125.768090]  el0t_64_sync_handler+0xf4/0x120
 2195 08:21:42.774607  <4>[  125.772631]  el0t_64_sync+0x18c/0x190
 2196 08:21:42.774790  <4>[  125.776564] irq event stamp: 0
 2197 08:21:42.774936  <4>[  125.779882] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2198 08:21:42.775072  <4>[  125.786427] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2199 08:21:42.775203  <4>[  125.794890] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2200 08:21:42.777518  <4>[  125.803350] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2201 08:21:42.795016  <4>[  125.809892] ---[ end trace 0000000000000000 ]---
 2202 08:21:42.798115  <3>[  125.814859] lkdtm: Overwrite did not happen, but no BUG?!
 2203 08:21:42.924580  # [  125.552892] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2204 08:21:42.924799  # [  125.558818] lkdtm: attempting good list addition
 2205 08:21:42.924971  # [  125.563773] lkdtm: attempting corrupted list addition
 2206 08:21:42.925121  # [  125.569158] ------------[ cut here ]------------
 2207 08:21:42.925254  # [  125.574102] list_add corruption. next->prev should be prev (ffff80000e28bab8), but was 0000000000000000. (next=ffff80000e28bae8).
 2208 08:21:42.927697  # [  125.586343] WARNING: CPU: 1 PID: 1135 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100
 2209 08:21:42.967992  # [  125.594739] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 2210 08:21:42.968200  # [  125.608580] CPU: 1 PID: 1135 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2211 08:21:42.968372  # [  125.616606] Hardware name: ARM Juno development board (r0) (DT)
 2212 08:21:42.968514  # [  125.622797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2213 08:21:42.968648  # [  125.630037] pc : __list_add_valid+0xa8/0x100
 2214 08:21:42.970896  # [  125.634579] lr : __list_add_valid+0xa8/0x100
 2215 08:21:43.010931  # [  125.639119] sp : ffff80000e28ba50
 2216 08:21:43.011129  # [  125.642699] x29: ffff80000e28ba50 x28: ffff00080bed34c0 x27: 0000000000000000
 2217 08:21:43.011278  # [  125.650125] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c7df000
 2218 08:21:43.011414  # [  125.657549] x23: ffff00080b1b4000 x22: ffff80000e28bc70 x21: ffff80000e28bad8
 2219 08:21:43.011541  # [  125.664974] x20: ffff80000e28bab8 x19: ffff80000e28bae8 x18: 0000000000000000
 2220 08:21:43.011664  # [  125.672397] x17: ffff800009666b94 x16: ffff80000879dd28 x15: ffff8000080b2580
 2221 08:21:43.054046  # [  125.679821] x14: ffff80000967e2ec x13: ffff80000802e258 x12: ffff80000802e15c
 2222 08:21:43.054265  # [  125.687245] x11: ffff80000843ee98 x10: ffff80000843ede0 x9 : ffff800009687340
 2223 08:21:43.054407  # [  125.694668] x8 : ffff80000e28b578 x7 : 0000000000000000 x6 : 0000000000000028
 2224 08:21:43.054530  # [  125.702092] x5 : ffff80000e28c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 2225 08:21:43.054642  # [  125.709515] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bed34c0
 2226 08:21:43.054745  # [  125.716939] Call trace:
 2227 08:21:43.054843  # [  125.719648]  __list_add_valid+0xa8/0x100
 2228 08:21:43.057188  # [  125.723842]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2229 08:21:43.097253  # [  125.728560]  lkdtm_do_action+0x2c/0x50
 2230 08:21:43.097490  # [  125.732580]  direct_entry+0x164/0x180
 2231 08:21:43.097959  # [  125.736512]  full_proxy_write+0x68/0xc0
 2232 08:21:43.098157  # [  125.740622]  vfs_write+0xcc/0x2e0
 2233 08:21:43.098351  # [  125.744212]  ksys_write+0x80/0x110
 2234 08:21:43.098539  # [  125.747886]  __arm64_sys_write+0x28/0x40
 2235 08:21:43.098716  # [  125.752083]  invoke_syscall+0x8c/0x120
 2236 08:21:43.098889  # [  125.756109]  el0_svc_common.constprop.0+0x68/0x124
 2237 08:21:43.099058  # [  125.761178]  do_el0_svc+0x40/0xcc
 2238 08:21:43.099246  # [  125.764767]  el0_svc+0x48/0xc0
 2239 08:21:43.100413  # [  125.768090]  el0t_64_sync_handler+0xf4/0x120
 2240 08:21:43.140574  # [  125.772631]  el0t_64_sync+0x18c/0x190
 2241 08:21:43.140876  # [  125.776564] irq event stamp: 0
 2242 08:21:43.141080  # [  125.779882] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2243 08:21:43.141258  # [  125.786427] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2244 08:21:43.141424  # [  125.794890] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2245 08:21:43.141582  # [  125.803350] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2246 08:21:43.143641  # [  125.809892] ---[ end trace 0000000000000000 ]---
 2247 08:21:43.166900  # [  125.814859] lkdtm: Overwrite did not happen, but no BUG?!
 2248 08:21:43.167147  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2249 08:21:43.170085  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2250 08:21:43.170310  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2251 08:21:43.732911  <6>[  126.727713] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2252 08:21:43.733431  <6>[  126.733636] lkdtm: attempting good list removal
 2253 08:21:43.733775  <6>[  126.738511] lkdtm: attempting corrupted list removal
 2254 08:21:43.734088  <4>[  126.743922] ------------[ cut here ]------------
 2255 08:21:43.734751  <4>[  126.748871] list_del corruption. next->prev should be ffff80000e333aa0, but was 0000000000000000. (next=ffff80000e333ac8)
 2256 08:21:43.736376  <4>[  126.760178] WARNING: CPU: 1 PID: 1179 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120
 2257 08:21:43.776138  <4>[  126.769175] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 2258 08:21:43.777013  <4>[  126.783018] CPU: 1 PID: 1179 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2259 08:21:43.777396  <4>[  126.791044] Hardware name: ARM Juno development board (r0) (DT)
 2260 08:21:43.777721  <4>[  126.797236] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2261 08:21:43.778028  <4>[  126.804478] pc : __list_del_entry_valid+0x110/0x120
 2262 08:21:43.779698  <4>[  126.809629] lr : __list_del_entry_valid+0x110/0x120
 2263 08:21:43.819492  <4>[  126.814779] sp : ffff80000e333a60
 2264 08:21:43.820414  <4>[  126.818359] x29: ffff80000e333a60 x28: ffff0008062834c0 x27: 0000000000000000
 2265 08:21:43.820808  <4>[  126.825786] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6a7f000
 2266 08:21:43.821223  <4>[  126.833211] x23: ffff0008028fc000 x22: ffff80000e333c50 x21: 0000000000000011
 2267 08:21:43.821614  <4>[  126.840636] x20: ffff80000e333ab8 x19: ffff80000e333aa0 x18: 0000000000000000
 2268 08:21:43.822865  <4>[  126.848061] x17: 20747562202c3061 x16: 6133333365303030 x15: 3038666666662065
 2269 08:21:43.862835  <4>[  126.855485] x14: 6220646c756f6873 x13: 205d313738383437 x12: 2e36323120205b3e
 2270 08:21:43.863312  <4>[  126.862909] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815e7c4
 2271 08:21:43.863750  <4>[  126.870333] x8 : ffff80000e333738 x7 : 0000000000000000 x6 : 0000000000001ffe
 2272 08:21:43.864195  <4>[  126.877757] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2273 08:21:43.864586  <4>[  126.885181] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008062834c0
 2274 08:21:43.864967  <4>[  126.892605] Call trace:
 2275 08:21:43.866081  <4>[  126.895314]  __list_del_entry_valid+0x110/0x120
 2276 08:21:43.906188  <4>[  126.900118]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2277 08:21:43.906657  <4>[  126.904836]  lkdtm_do_action+0x2c/0x50
 2278 08:21:43.907088  <4>[  126.908856]  direct_entry+0x164/0x180
 2279 08:21:43.907492  <4>[  126.912788]  full_proxy_write+0x68/0xc0
 2280 08:21:43.907944  <4>[  126.916897]  vfs_write+0xcc/0x2e0
 2281 08:21:43.908341  <4>[  126.920486]  ksys_write+0x80/0x110
 2282 08:21:43.908716  <4>[  126.924161]  __arm64_sys_write+0x28/0x40
 2283 08:21:43.909089  <4>[  126.928358]  invoke_syscall+0x8c/0x120
 2284 08:21:43.909462  <4>[  126.932383]  el0_svc_common.constprop.0+0x68/0x124
 2285 08:21:43.910224  <4>[  126.937451]  do_el0_svc+0x40/0xcc
 2286 08:21:43.910573  <4>[  126.941039]  el0_svc+0x48/0xc0
 2287 08:21:43.949551  <4>[  126.944363]  el0t_64_sync_handler+0xf4/0x120
 2288 08:21:43.950017  <4>[  126.948905]  el0t_64_sync+0x18c/0x190
 2289 08:21:43.950447  <4>[  126.952838] irq event stamp: 0
 2290 08:21:43.950849  <4>[  126.956156] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2291 08:21:43.951235  <4>[  126.962701] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2292 08:21:43.951620  <4>[  126.971164] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2293 08:21:43.952780  <4>[  126.979625] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2294 08:21:43.970589  <4>[  126.986167] ---[ end trace 0000000000000000 ]---
 2295 08:21:43.973776  <3>[  126.991152] lkdtm: Overwrite did not happen, but no BUG?!
 2296 08:21:44.115631  # [  126.727713] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2297 08:21:44.115949  # [  126.733636] lkdtm: attempting good list removal
 2298 08:21:44.116148  # [  126.738511] lkdtm: attempting corrupted list removal
 2299 08:21:44.116322  # [  126.743922] ------------[ cut here ]------------
 2300 08:21:44.116492  # [  126.748871] list_del corruption. next->prev should be ffff80000e333aa0, but was 0000000000000000. (next=ffff80000e333ac8)
 2301 08:21:44.118818  # [  126.760178] WARNING: CPU: 1 PID: 1179 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120
 2302 08:21:44.158759  # [  126.769175] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 2303 08:21:44.159022  # [  126.783018] CPU: 1 PID: 1179 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2304 08:21:44.159196  # [  126.791044] Hardware name: ARM Juno development board (r0) (DT)
 2305 08:21:44.159351  # [  126.797236] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2306 08:21:44.159500  # [  126.804478] pc : __list_del_entry_valid+0x110/0x120
 2307 08:21:44.161967  # [  126.809629] lr : __list_del_entry_valid+0x110/0x120
 2308 08:21:44.201915  # [  126.814779] sp : ffff80000e333a60
 2309 08:21:44.202160  # [  126.818359] x29: ffff80000e333a60 x28: ffff0008062834c0 x27: 0000000000000000
 2310 08:21:44.202333  # [  126.825786] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6a7f000
 2311 08:21:44.202778  # [  126.833211] x23: ffff0008028fc000 x22: ffff80000e333c50 x21: 0000000000000011
 2312 08:21:44.202952  # [  126.840636] x20: ffff80000e333ab8 x19: ffff80000e333aa0 x18: 0000000000000000
 2313 08:21:44.203106  # [  126.848061] x17: 20747562202c3061 x16: 6133333365303030 x15: 3038666666662065
 2314 08:21:44.245015  # [  126.855485] x14: 6220646c756f6873 x13: 205d313738383437 x12: 2e36323120205b3e
 2315 08:21:44.245262  # [  126.862909] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815e7c4
 2316 08:21:44.245434  # [  126.870333] x8 : ffff80000e333738 x7 : 0000000000000000 x6 : 0000000000001ffe
 2317 08:21:44.245920  # [  126.877757] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2318 08:21:44.246097  # [  126.885181] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008062834c0
 2319 08:21:44.246256  # [  126.892605] Call trace:
 2320 08:21:44.248195  # [  126.895314]  __list_del_entry_valid+0x110/0x120
 2321 08:21:44.288320  # [  126.900118]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2322 08:21:44.288572  # [  126.904836]  lkdtm_do_action+0x2c/0x50
 2323 08:21:44.288745  # [  126.908856]  direct_entry+0x164/0x180
 2324 08:21:44.288901  # [  126.912788]  full_proxy_write+0x68/0xc0
 2325 08:21:44.289049  # [  126.916897]  vfs_write+0xcc/0x2e0
 2326 08:21:44.289193  # [  126.920486]  ksys_write+0x80/0x110
 2327 08:21:44.289612  # [  126.924161]  __arm64_sys_write+0x28/0x40
 2328 08:21:44.289775  # [  126.928358]  invoke_syscall+0x8c/0x120
 2329 08:21:44.289920  # [  126.932383]  el0_svc_common.constprop.0+0x68/0x124
 2330 08:21:44.290071  # [  126.937451]  do_el0_svc+0x40/0xcc
 2331 08:21:44.291534  # [  126.941039]  el0_svc+0x48/0xc0
 2332 08:21:44.331478  # [  126.944363]  el0t_64_sync_handler+0xf4/0x120
 2333 08:21:44.331874  # [  126.948905]  el0t_64_sync+0x18c/0x190
 2334 08:21:44.332131  # [  126.952838] irq event stamp: 0
 2335 08:21:44.332670  # [  126.956156] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2336 08:21:44.332919  # [  126.962701] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2337 08:21:44.333142  # [  126.971164] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2338 08:21:44.333355  # [  126.979625] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2339 08:21:44.334768  # [  126.986167] ---[ end trace 0000000000000000 ]---
 2340 08:21:44.363240  # [  126.991152] lkdtm: Overwrite did not happen, but no BUG?!
 2341 08:21:44.363586  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2342 08:21:44.363877  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2343 08:21:44.366446  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2344 08:21:44.844333  <6>[  127.837358] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2345 08:21:44.844903  <6>[  127.844014] lkdtm: attempting bad read from page below current stack
 2346 08:21:44.845116  <1>[  127.850739] Unable to handle kernel paging request at virtual address ffff80000e3d7fff
 2347 08:21:44.845283  <1>[  127.861051] Mem abort info:
 2348 08:21:44.845459  <1>[  127.864178]   ESR = 0x0000000096000007
 2349 08:21:44.845616  <1>[  127.868229]   EC = 0x25: DABT (current EL), IL = 32 bits
 2350 08:21:44.845770  <1>[  127.873845]   SET = 0, FnV = 0
 2351 08:21:44.847646  <1>[  127.877196]   EA = 0, S1PTW = 0
 2352 08:21:44.888999  <1>[  127.880632]   FSC = 0x07: level 3 translation fault
 2353 08:21:44.889296  <1>[  127.885809] Data abort info:
 2354 08:21:44.889548  <1>[  127.888983]   ISV = 0, ISS = 0x00000007
 2355 08:21:44.889974  <1>[  127.893116]   CM = 0, WnR = 0
 2356 08:21:44.890139  <1>[  127.896373] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 2357 08:21:44.890285  <1>[  127.903380] [ffff80000e3d7fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884ce2003, pte=0000000000000000
 2358 08:21:44.892264  <0>[  127.917450] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2359 08:21:44.932332  <4>[  127.924000] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 2360 08:21:44.932890  <4>[  127.937846] CPU: 1 PID: 1218 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2361 08:21:44.933086  <4>[  127.945871] Hardware name: ARM Juno development board (r0) (DT)
 2362 08:21:44.933251  <4>[  127.952063] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2363 08:21:44.933405  <4>[  127.959307] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2364 08:21:44.935498  <4>[  127.964986] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2365 08:21:44.975627  <4>[  127.970661] sp : ffff80000e3db960
 2366 08:21:44.975920  <4>[  127.974244] x29: ffff80000e3db960 x28: ffff000807ed8040 x27: 0000000000000000
 2367 08:21:44.976403  <4>[  127.981671] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd3cf000
 2368 08:21:44.976588  <4>[  127.989098] x23: ffff000807c35000 x22: ffff80000e3dbb00 x21: 0000000000000019
 2369 08:21:44.976760  <4>[  127.996528] x20: ffff80000b4d6f38 x19: ffff80000e3d8000 x18: 0000000000000000
 2370 08:21:44.978771  <4>[  128.003955] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd3cf000
 2371 08:21:45.019073  <4>[  128.011385] x14: 0000000000000000 x13: 205d343130343438 x12: 2e37323120205b3e
 2372 08:21:45.019345  <4>[  128.018811] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e7c4
 2373 08:21:45.019517  <4>[  128.026236] x8 : ffff80000e3db638 x7 : 0000000000000000 x6 : 0000000000000001
 2374 08:21:45.019673  <4>[  128.033662] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2375 08:21:45.019849  <4>[  128.041090] x2 : 0000000000000000 x1 : ffff000807ed8040 x0 : 0000000000000038
 2376 08:21:45.019999  <4>[  128.048514] Call trace:
 2377 08:21:45.022236  <4>[  128.051224]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2378 08:21:45.062416  <4>[  128.056550]  lkdtm_do_action+0x2c/0x50
 2379 08:21:45.062655  <4>[  128.060572]  direct_entry+0x164/0x180
 2380 08:21:45.062826  <4>[  128.064504]  full_proxy_write+0x68/0xc0
 2381 08:21:45.062983  <4>[  128.068615]  vfs_write+0xcc/0x2e0
 2382 08:21:45.063130  <4>[  128.072204]  ksys_write+0x80/0x110
 2383 08:21:45.063275  <4>[  128.075879]  __arm64_sys_write+0x28/0x40
 2384 08:21:45.063666  <4>[  128.080076]  invoke_syscall+0x8c/0x120
 2385 08:21:45.063825  <4>[  128.084101]  el0_svc_common.constprop.0+0x68/0x124
 2386 08:21:45.063960  <4>[  128.089171]  do_el0_svc+0x40/0xcc
 2387 08:21:45.064089  <4>[  128.092759]  el0_svc+0x48/0xc0
 2388 08:21:45.065626  <4>[  128.096082]  el0t_64_sync_handler+0xf4/0x120
 2389 08:21:45.096476  <4>[  128.100624]  el0t_64_sync+0x18c/0x190
 2390 08:21:45.096766  <0>[  128.104560] Code: 90004fe0 91046000 3900bfff 97ffc5fc (385ff261) 
 2391 08:21:45.099581  <4>[  128.110928] ---[ end trace 0000000000000000 ]---
 2392 08:21:45.099844  # Segmentation fault
 2393 08:21:45.256663  # [  127.837358] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2394 08:21:45.256941  # [  127.844014] lkdtm: attempting bad read from page below current stack
 2395 08:21:45.257206  # [  127.850739] Unable to handle kernel paging request at virtual address ffff80000e3d7fff
 2396 08:21:45.257470  # [  127.861051] Mem abort info:
 2397 08:21:45.257725  # [  127.864178]   ESR = 0x0000000096000007
 2398 08:21:45.257909  # [  127.868229]   EC = 0x25: DABT (current EL), IL = 32 bits
 2399 08:21:45.258047  # [  127.873845]   SET = 0, FnV = 0
 2400 08:21:45.259714  # [  127.877196]   EA = 0, S1PTW = 0
 2401 08:21:45.299831  # [  127.880632]   FSC = 0x07: level 3 translation fault
 2402 08:21:45.300103  # [  127.885809] Data abort info:
 2403 08:21:45.300565  # [  127.888983]   ISV = 0, ISS = 0x00000007
 2404 08:21:45.300737  # [  127.893116]   CM = 0, WnR = 0
 2405 08:21:45.300889  # [  127.896373] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 2406 08:21:45.301026  # [  127.903380] [ffff80000e3d7fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884ce2003, pte=0000000000000000
 2407 08:21:45.301159  # [  127.917450] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2408 08:21:45.343161  # [  127.924000] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 2409 08:21:45.343596  # [  127.937846] CPU: 1 PID: 1218 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2410 08:21:45.343951  # [  127.945871] Hardware name: ARM Juno development board (r0) (DT)
 2411 08:21:45.344286  # [  127.952063] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2412 08:21:45.344580  # [  127.959307] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2413 08:21:45.346455  # [  127.964986] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2414 08:21:45.386444  # [  127.970661] sp : ffff80000e3db960
 2415 08:21:45.386913  # [  127.974244] x29: ffff80000e3db960 x28: ffff000807ed8040 x27: 0000000000000000
 2416 08:21:45.387247  # [  127.981671] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd3cf000
 2417 08:21:45.387552  # [  127.989098] x23: ffff000807c35000 x22: ffff80000e3dbb00 x21: 0000000000000019
 2418 08:21:45.387909  # [  127.996528] x20: ffff80000b4d6f38 x19: ffff80000e3d8000 x18: 0000000000000000
 2419 08:21:45.388207  # [  128.003955] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd3cf000
 2420 08:21:45.429632  # [  128.011385] x14: 0000000000000000 x13: 205d343130343438 x12: 2e37323120205b3e
 2421 08:21:45.430109  # [  128.018811] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e7c4
 2422 08:21:45.430478  # [  128.026236] x8 : ffff80000e3db638 x7 : 0000000000000000 x6 : 0000000000000001
 2423 08:21:45.430798  # [  128.033662] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2424 08:21:45.431110  # [  128.041090] x2 : 0000000000000000 x1 : ffff000807ed8040 x0 : 0000000000000038
 2425 08:21:45.431428  # [  128.048514] Call trace:
 2426 08:21:45.431713  # [  128.051224]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2427 08:21:45.432972  # [  128.056550]  lkdtm_do_action+0x2c/0x50
 2428 08:21:45.472835  # [  128.060572]  direct_entry+0x164/0x180
 2429 08:21:45.473311  # [  128.064504]  full_proxy_write+0x68/0xc0
 2430 08:21:45.473658  # [  128.068615]  vfs_write+0xcc/0x2e0
 2431 08:21:45.473975  # [  128.072204]  ksys_write+0x80/0x110
 2432 08:21:45.474271  # [  128.075879]  __arm64_sys_write+0x28/0x40
 2433 08:21:45.474560  # [  128.080076]  invoke_syscall+0x8c/0x120
 2434 08:21:45.474839  # [  128.084101]  el0_svc_common.constprop.0+0x68/0x124
 2435 08:21:45.475147  # [  128.089171]  do_el0_svc+0x40/0xcc
 2436 08:21:45.475477  # [  128.092759]  el0_svc+0x48/0xc0
 2437 08:21:45.475813  # [  128.096082]  el0t_64_sync_handler+0xf4/0x120
 2438 08:21:45.476636  # [  128.100624]  el0t_64_sync+0x18c/0x190
 2439 08:21:45.509491  # [  128.104560] Code: 90004fe0 91046000 3900bfff 97ffc5fc (385ff261) 
 2440 08:21:45.509952  # [  128.110928] ---[ end trace 0000000000000000 ]---
 2441 08:21:45.510280  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2442 08:21:45.510581  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2443 08:21:45.512682  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2444 08:21:45.988914  <6>[  128.983756] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2445 08:21:45.989194  <6>[  128.990465] lkdtm: attempting bad read from page above current stack
 2446 08:21:45.989365  <1>[  128.997177] Unable to handle kernel paging request at virtual address ffff80000e4bc000
 2447 08:21:45.989815  <1>[  129.005695] Mem abort info:
 2448 08:21:45.990001  <1>[  129.008819]   ESR = 0x0000000096000007
 2449 08:21:45.990160  <1>[  129.012862]   EC = 0x25: DABT (current EL), IL = 32 bits
 2450 08:21:45.990314  <1>[  129.018473]   SET = 0, FnV = 0
 2451 08:21:45.992131  <1>[  129.021820]   EA = 0, S1PTW = 0
 2452 08:21:46.032355  <1>[  129.025268]   FSC = 0x07: level 3 translation fault
 2453 08:21:46.032670  <1>[  129.030442] Data abort info:
 2454 08:21:46.033012  <1>[  129.033613]   ISV = 0, ISS = 0x00000007
 2455 08:21:46.033493  <1>[  129.037741]   CM = 0, WnR = 0
 2456 08:21:46.033763  <1>[  129.040995] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 2457 08:21:46.033952  <1>[  129.047995] [ffff80000e4bc000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000885999003, pte=0000000000000000
 2458 08:21:46.035645  <0>[  129.060885] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2459 08:21:46.075652  <4>[  129.067433] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 2460 08:21:46.076317  <4>[  129.081275] CPU: 1 PID: 1271 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2461 08:21:46.076547  <4>[  129.089304] Hardware name: ARM Juno development board (r0) (DT)
 2462 08:21:46.076827  <4>[  129.095496] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2463 08:21:46.077020  <4>[  129.102739] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2464 08:21:46.078800  <4>[  129.108509] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60
 2465 08:21:46.119037  <4>[  129.114269] sp : ffff80000e4bb810
 2466 08:21:46.119310  <4>[  129.117848] x29: ffff80000e4bb810 x28: ffff00080b219a80 x27: 0000000000000000
 2467 08:21:46.119487  <4>[  129.125277] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad06f000
 2468 08:21:46.119650  <4>[  129.132705] x23: ffff00080dc66000 x22: ffff80000e4bb9b0 x21: 000000000000001a
 2469 08:21:46.119822  <4>[  129.140132] x20: ffff80000b4d6f48 x19: ffff80000e4bc000 x18: 0000000000000000
 2470 08:21:46.122197  <4>[  129.147562] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad06f000
 2471 08:21:46.162407  <4>[  129.154994] x14: 0000000000000000 x13: 205d353634303939 x12: 2e38323120205b3e
 2472 08:21:46.162647  <4>[  129.162423] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e7c4
 2473 08:21:46.162816  <4>[  129.169847] x8 : ffff80000e4bb4e8 x7 : 0000000000000000 x6 : 0000000000000001
 2474 08:21:46.162972  <4>[  129.177271] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2475 08:21:46.163121  <4>[  129.184694] x2 : 0000000000000000 x1 : ffff00080b219a80 x0 : ffff80000a0620e0
 2476 08:21:46.163267  <4>[  129.192118] Call trace:
 2477 08:21:46.165590  <4>[  129.194828]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2478 08:21:46.206100  <4>[  129.200240]  lkdtm_do_action+0x2c/0x50
 2479 08:21:46.206555  <4>[  129.204262]  direct_entry+0x164/0x180
 2480 08:21:46.206892  <4>[  129.208194]  full_proxy_write+0x68/0xc0
 2481 08:21:46.207205  <4>[  129.212304]  vfs_write+0xcc/0x2e0
 2482 08:21:46.207498  <4>[  129.215894]  ksys_write+0x80/0x110
 2483 08:21:46.207820  <4>[  129.219569]  __arm64_sys_write+0x28/0x40
 2484 08:21:46.208123  <4>[  129.223766]  invoke_syscall+0x8c/0x120
 2485 08:21:46.208406  <4>[  129.227792]  el0_svc_common.constprop.0+0x68/0x124
 2486 08:21:46.208685  <4>[  129.232861]  do_el0_svc+0x40/0xcc
 2487 08:21:46.208987  <4>[  129.236450]  el0_svc+0x48/0xc0
 2488 08:21:46.209741  <4>[  129.239773]  el0t_64_sync_handler+0xf4/0x120
 2489 08:21:46.239579  <4>[  129.244314]  el0t_64_sync+0x18c/0x190
 2490 08:21:46.240028  <0>[  129.248251] Code: 91401273 97ffc613 90004fe0 91038000 (39400261) 
 2491 08:21:46.240264  <4>[  129.254620] ---[ end trace 0000000000000000 ]---
 2492 08:21:46.242704  # Segmentation fault
 2493 08:21:46.394989  # [  128.983756] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2494 08:21:46.395267  # [  128.990465] lkdtm: attempting bad read from page above current stack
 2495 08:21:46.395442  # [  128.997177] Unable to handle kernel paging request at virtual address ffff80000e4bc000
 2496 08:21:46.395602  # [  129.005695] Mem abort info:
 2497 08:21:46.395753  # [  129.008819]   ESR = 0x0000000096000007
 2498 08:21:46.395944  # [  129.012862]   EC = 0x25: DABT (current EL), IL = 32 bits
 2499 08:21:46.396065  # [  129.018473]   SET = 0, FnV = 0
 2500 08:21:46.397946  # [  129.021820]   EA = 0, S1PTW = 0
 2501 08:21:46.437962  # [  129.025268]   FSC = 0x07: level 3 translation fault
 2502 08:21:46.438221  # [  129.030442] Data abort info:
 2503 08:21:46.438390  # [  129.033613]   ISV = 0, ISS = 0x00000007
 2504 08:21:46.438546  # [  129.037741]   CM = 0, WnR = 0
 2505 08:21:46.438692  # [  129.040995] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 2506 08:21:46.439091  # [  129.047995] [ffff80000e4bc000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000885999003, pte=0000000000000000
 2507 08:21:46.439245  # [  129.060885] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2508 08:21:46.481484  # [  129.067433] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 2509 08:21:46.481984  # [  129.081275] CPU: 1 PID: 1271 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2510 08:21:46.482324  # [  129.089304] Hardware name: ARM Juno development board (r0) (DT)
 2511 08:21:46.482637  # [  129.095496] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2512 08:21:46.482958  # [  129.102739] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2513 08:21:46.484708  # [  129.108509] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60
 2514 08:21:46.524583  # [  129.114269] sp : ffff80000e4bb810
 2515 08:21:46.525052  # [  129.117848] x29: ffff80000e4bb810 x28: ffff00080b219a80 x27: 0000000000000000
 2516 08:21:46.525417  # [  129.125277] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad06f000
 2517 08:21:46.525733  # [  129.132705] x23: ffff00080dc66000 x22: ffff80000e4bb9b0 x21: 000000000000001a
 2518 08:21:46.526029  # [  129.140132] x20: ffff80000b4d6f48 x19: ffff80000e4bc000 x18: 0000000000000000
 2519 08:21:46.526318  # [  129.147562] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad06f000
 2520 08:21:46.567734  # [  129.154994] x14: 0000000000000000 x13: 205d353634303939 x12: 2e38323120205b3e
 2521 08:21:46.568263  # [  129.162423] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e7c4
 2522 08:21:46.568610  # [  129.169847] x8 : ffff80000e4bb4e8 x7 : 0000000000000000 x6 : 0000000000000001
 2523 08:21:46.568924  # [  129.177271] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2524 08:21:46.569227  # [  129.184694] x2 : 0000000000000000 x1 : ffff00080b219a80 x0 : ffff80000a0620e0
 2525 08:21:46.569533  # [  129.192118] Call trace:
 2526 08:21:46.569845  # [  129.194828]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2527 08:21:46.570947  # [  129.200240]  lkdtm_do_action+0x2c/0x50
 2528 08:21:46.610991  # [  129.204262]  direct_entry+0x164/0x180
 2529 08:21:46.611465  # [  129.208194]  full_proxy_write+0x68/0xc0
 2530 08:21:46.611843  # [  129.212304]  vfs_write+0xcc/0x2e0
 2531 08:21:46.612182  # [  129.215894]  ksys_write+0x80/0x110
 2532 08:21:46.612491  # [  129.219569]  __arm64_sys_write+0x28/0x40
 2533 08:21:46.612785  # [  129.223766]  invoke_syscall+0x8c/0x120
 2534 08:21:46.613071  # [  129.227792]  el0_svc_common.constprop.0+0x68/0x124
 2535 08:21:46.613357  # [  129.232861]  do_el0_svc+0x40/0xcc
 2536 08:21:46.613643  # [  129.236450]  el0_svc+0x48/0xc0
 2537 08:21:46.613960  # [  129.239773]  el0t_64_sync_handler+0xf4/0x120
 2538 08:21:46.614675  # [  129.244314]  el0t_64_sync+0x18c/0x190
 2539 08:21:46.647614  # [  129.248251] Code: 91401273 97ffc613 90004fe0 91038000 (39400261) 
 2540 08:21:46.648147  # [  129.254620] ---[ end trace 0000000000000000 ]---
 2541 08:21:46.648496  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2542 08:21:46.648834  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2543 08:21:46.650905  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2544 08:21:47.265025  <6>[  130.276538] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2545 08:21:47.268310  <6>[  130.282770] lkdtm: Recorded stack canary for pid 1336 at offset 1
 2546 08:21:47.307007  <6>[  130.317004] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2547 08:21:47.310341  <6>[  130.323191] lkdtm: ok: stack canaries differ between pid 1336 and pid 1338 at offset 1.
 2548 08:21:47.448439  # [  130.276538] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2549 08:21:47.448964  # [  130.282770] lkdtm: Recorded stack canary for pid 1336 at offset 1
 2550 08:21:47.449526  # [  130.317004] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2551 08:21:47.449894  # [  130.323191] lkdtm: ok: stack canaries differ between pid 1336 and pid 1338 at offset 1.
 2552 08:21:47.451529  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2553 08:21:47.515183  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2554 08:21:47.627024  # selftests: lkdtm: UNSET_SMEP.sh
 2555 08:21:48.224320  <6>[  131.241925] lkdtm: Performing direct entry UNSET_SMEP
 2556 08:21:48.227636  <3>[  131.247576] lkdtm: XFAIL: this test is x86_64-only
 2557 08:21:48.341464  # [  131.241925] lkdtm: Performing direct entry UNSET_SMEP
 2558 08:21:48.344671  # [  131.247576] lkdtm: XFAIL: this test is x86_64-only
 2559 08:21:48.408438  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2560 08:21:48.472463  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2561 08:21:48.584404  # selftests: lkdtm: DOUBLE_FAULT.sh
 2562 08:21:49.119899  <6>[  132.137672] lkdtm: Performing direct entry DOUBLE_FAULT
 2563 08:21:49.123186  <3>[  132.143250] lkdtm: XFAIL: this test is ia32-only
 2564 08:21:49.239898  # [  132.137672] lkdtm: Performing direct entry DOUBLE_FAULT
 2565 08:21:49.240416  # [  132.143250] lkdtm: XFAIL: this test is ia32-only
 2566 08:21:49.287870  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2567 08:21:49.367929  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2568 08:21:49.479719  # selftests: lkdtm: CORRUPT_PAC.sh
 2569 08:21:50.022235  <6>[  133.034153] lkdtm: Performing direct entry CORRUPT_PAC
 2570 08:21:50.025470  <3>[  133.039999] lkdtm: FAIL: CPU lacks pointer authentication feature
 2571 08:21:50.138099  # [  133.034153] lkdtm: Performing direct entry CORRUPT_PAC
 2572 08:21:50.141364  # [  133.039999] lkdtm: FAIL: CPU lacks pointer authentication feature
 2573 08:21:50.189379  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2574 08:21:50.269079  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2575 08:21:50.365263  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2576 08:21:50.910650  <6>[  133.924787] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2577 08:21:50.913975  <3>[  133.931684] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2578 08:21:51.027549  # [  133.924787] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2579 08:21:51.030750  # [  133.931684] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2580 08:21:51.078641  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2581 08:21:51.158505  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2582 08:21:51.254491  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2583 08:21:51.824800  <6>[  134.819170] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2584 08:21:51.825309  <6>[  134.825515] lkdtm: Attempting slab linear overflow ...
 2585 08:21:51.825644  <3>[  134.831530] =============================================================================
 2586 08:21:51.826343  <3>[  134.839993] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2587 08:21:51.826689  <3>[  134.848016] -----------------------------------------------------------------------------
 2588 08:21:51.826990  <3>[  134.848016] 
 2589 08:21:51.868073  <3>[  134.858209] 0xffff00080769c400-0xffff00080769c403 @offset=17408. First byte 0x78 instead of 0xcc
 2590 08:21:51.868980  <3>[  134.867277] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=4 pid=1546
 2591 08:21:51.869372  <4>[  134.875224]  __kmem_cache_alloc_node+0x110/0x2b0
 2592 08:21:51.869781  <4>[  134.880119]  kmalloc_trace+0x54/0xa0
 2593 08:21:51.870173  <4>[  134.883965]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2594 08:21:51.870556  <4>[  134.888942]  lkdtm_do_action+0x2c/0x50
 2595 08:21:51.870942  <4>[  134.892960]  direct_entry+0x164/0x180
 2596 08:21:51.871313  <4>[  134.896891]  full_proxy_write+0x68/0xc0
 2597 08:21:51.871846  <4>[  134.901001]  vfs_write+0xcc/0x2e0
 2598 08:21:51.911512  <4>[  134.904589]  ksys_write+0x80/0x110
 2599 08:21:51.912008  <4>[  134.908263]  __arm64_sys_write+0x28/0x40
 2600 08:21:51.912447  <4>[  134.912460]  invoke_syscall+0x8c/0x120
 2601 08:21:51.913219  <4>[  134.916484]  el0_svc_common.constprop.0+0x68/0x124
 2602 08:21:51.913582  <4>[  134.921553]  do_el0_svc+0x40/0xcc
 2603 08:21:51.913975  <4>[  134.925140]  el0_svc+0x48/0xc0
 2604 08:21:51.914356  <4>[  134.928465]  el0t_64_sync_handler+0xf4/0x120
 2605 08:21:51.914742  <4>[  134.933006]  el0t_64_sync+0x18c/0x190
 2606 08:21:51.915112  <3>[  134.936937] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=68
 2607 08:21:51.915576  <4>[  134.943229]  __kmem_cache_free+0x244/0x2a0
 2608 08:21:51.954846  <4>[  134.947596]  kfree+0xc0/0x1a0
 2609 08:21:51.955323  <4>[  134.950831]  skb_free_head+0x4c/0x90
 2610 08:21:51.955758  <4>[  134.954680]  skb_release_data+0x14c/0x1c0
 2611 08:21:51.956575  <4>[  134.958960]  skb_attempt_defer_free+0x110/0x200
 2612 08:21:51.956940  <4>[  134.963764]  tcp_recvmsg_locked+0x30c/0x94c
 2613 08:21:51.957335  <4>[  134.968220]  tcp_recvmsg+0x88/0x1dc
 2614 08:21:51.957788  <4>[  134.971977]  inet_recvmsg+0x6c/0xc4
 2615 08:21:51.958340  <4>[  134.975737]  sock_recvmsg+0x44/0x60
 2616 08:21:51.958729  <4>[  134.979499]  xs_read_stream_request.constprop.0+0x484/0x570
 2617 08:21:51.959205  <4>[  134.985352]  xs_read_stream.constprop.0+0x1e8/0x480
 2618 08:21:51.998178  <4>[  134.990505]  xs_stream_data_receive_workfn+0x7c/0x1b0
 2619 08:21:51.998663  <4>[  134.995833]  process_one_work+0x2b0/0x5b0
 2620 08:21:51.999125  <4>[  135.000114]  worker_thread+0x7c/0x430
 2621 08:21:51.999522  <4>[  135.004045]  kthread+0x108/0x114
 2622 08:21:51.999967  <4>[  135.007546]  ret_from_fork+0x10/0x20
 2623 08:21:52.000381  <3>[  135.011392] Slab 0xfffffc00201da600 objects=10 used=7 fp=0xffff000807699000 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2624 08:21:52.000770  <3>[  135.024468] Object 0xffff00080769c000 @offset=16384 fp=0x0000000000000000
 2625 08:21:52.001575  <3>[  135.024468] 
 2626 08:21:52.041333  <3>[  135.033274] Redzone  ffff00080769bc00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 08:21:52.041819  <3>[  135.043035] Redzone  ffff00080769bc10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 08:21:52.042180  <3>[  135.052795] Redzone  ffff00080769bc20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 08:21:52.042504  <3>[  135.062555] Redzone  ffff00080769bc30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 08:21:52.084381  <3>[  135.072315] Redzone  ffff00080769bc40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 08:21:52.085314  <3>[  135.082076] Redzone  ffff00080769bc50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 08:21:52.085752  <3>[  135.091835] Redzone  ffff00080769bc60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 08:21:52.086141  <3>[  135.101595] Redzone  ffff00080769bc70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 08:21:52.087030  <3>[  135.111355] Redzone  ffff00080769bc80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 08:21:52.127856  <3>[  135.121114] Redzone  ffff00080769bc90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 08:21:52.128370  <3>[  135.130874] Redzone  ffff00080769bca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 08:21:52.128828  <3>[  135.140633] Redzone  ffff00080769bcb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 08:21:52.129246  <3>[  135.150393] Redzone  ffff00080769bcc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 08:21:52.171006  <3>[  135.160153] Redzone  ffff00080769bcd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 08:21:52.171496  <3>[  135.169912] Redzone  ffff00080769bce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 08:21:52.171902  <3>[  135.179672] Redzone  ffff00080769bcf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 08:21:52.172236  <3>[  135.189432] Redzone  ffff00080769bd00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 08:21:52.174368  <3>[  135.199191] Redzone  ffff00080769bd10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 08:21:52.214205  <3>[  135.208951] Redzone  ffff00080769bd20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 08:21:52.214665  <3>[  135.218711] Redzone  ffff00080769bd30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 08:21:52.215018  <3>[  135.228470] Redzone  ffff00080769bd40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 08:21:52.215345  <3>[  135.238230] Redzone  ffff00080769bd50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 08:21:52.257453  <3>[  135.247990] Redzone  ffff00080769bd60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 08:21:52.257916  <3>[  135.257750] Redzone  ffff00080769bd70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 08:21:52.258265  <3>[  135.267509] Redzone  ffff00080769bd80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 08:21:52.258585  <3>[  135.277269] Redzone  ffff00080769bd90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 08:21:52.300638  <3>[  135.287028] Redzone  ffff00080769bda0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 08:21:52.301110  <3>[  135.296788] Redzone  ffff00080769bdb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 08:21:52.301467  <3>[  135.306548] Redzone  ffff00080769bdc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 08:21:52.302178  <3>[  135.316308] Redzone  ffff00080769bdd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 08:21:52.304031  <3>[  135.326068] Redzone  ffff00080769bde0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 08:21:52.343765  <3>[  135.335827] Redzone  ffff00080769bdf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 08:21:52.344705  <3>[  135.345587] Redzone  ffff00080769be00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 08:21:52.345111  <3>[  135.355346] Redzone  ffff00080769be10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 08:21:52.345453  <3>[  135.365106] Redzone  ffff00080769be20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 08:21:52.387045  <3>[  135.374866] Redzone  ffff00080769be30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 08:21:52.387524  <3>[  135.384625] Redzone  ffff00080769be40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 08:21:52.387915  <3>[  135.394385] Redzone  ffff00080769be50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 08:21:52.388250  <3>[  135.404145] Redzone  ffff00080769be60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 08:21:52.390332  <3>[  135.413904] Redzone  ffff00080769be70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 08:21:52.430322  <3>[  135.423664] Redzone  ffff00080769be80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 08:21:52.430801  <3>[  135.433423] Redzone  ffff00080769be90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 08:21:52.431159  <3>[  135.443183] Redzone  ffff00080769bea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 08:21:52.431481  <3>[  135.452943] Redzone  ffff00080769beb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 08:21:52.473607  <3>[  135.462703] Redzone  ffff00080769bec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 08:21:52.474122  <3>[  135.472462] Redzone  ffff00080769bed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 08:21:52.474490  <3>[  135.482222] Redzone  ffff00080769bee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 08:21:52.474820  <3>[  135.491982] Redzone  ffff00080769bef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 08:21:52.476929  <3>[  135.501742] Redzone  ffff00080769bf00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 08:21:52.516778  <3>[  135.511501] Redzone  ffff00080769bf10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 08:21:52.517263  <3>[  135.521260] Redzone  ffff00080769bf20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 08:21:52.517621  <3>[  135.531020] Redzone  ffff00080769bf30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 08:21:52.517954  <3>[  135.540780] Redzone  ffff00080769bf40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 08:21:52.559969  <3>[  135.550540] Redzone  ffff00080769bf50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 08:21:52.560819  <3>[  135.560300] Redzone  ffff00080769bf60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 08:21:52.561213  <3>[  135.570060] Redzone  ffff00080769bf70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 08:21:52.561634  <3>[  135.579820] Redzone  ffff00080769bf80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2683 08:21:52.603261  <3>[  135.589579] Redzone  ffff00080769bf90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2684 08:21:52.603739  <3>[  135.599339] Redzone  ffff00080769bfa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2685 08:21:52.604227  <3>[  135.609098] Redzone  ffff00080769bfb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2686 08:21:52.604642  <3>[  135.618858] Redzone  ffff00080769bfc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2687 08:21:52.606556  <3>[  135.628617] Redzone  ffff00080769bfd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2688 08:21:52.646489  <3>[  135.638377] Redzone  ffff00080769bfe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2689 08:21:52.646961  <3>[  135.648137] Redzone  ffff00080769bff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2690 08:21:52.647403  <3>[  135.657897] Object   ffff00080769c000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 08:21:52.647866  <3>[  135.667656] Object   ffff00080769c010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 08:21:52.689669  <3>[  135.677416] Object   ffff00080769c020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 08:21:52.690132  <3>[  135.687176] Object   ffff00080769c030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 08:21:52.690572  <3>[  135.696935] Object   ffff00080769c040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 08:21:52.690978  <3>[  135.706695] Object   ffff00080769c050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 08:21:52.692965  <3>[  135.716455] Object   ffff00080769c060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 08:21:52.732906  <3>[  135.726214] Object   ffff00080769c070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 08:21:52.733402  <3>[  135.735974] Object   ffff00080769c080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 08:21:52.733850  <3>[  135.745734] Object   ffff00080769c090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 08:21:52.734263  <3>[  135.755493] Object   ffff00080769c0a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 08:21:52.776093  <3>[  135.765253] Object   ffff00080769c0b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 08:21:52.777077  <3>[  135.775012] Object   ffff00080769c0c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 08:21:52.777501  <3>[  135.784772] Object   ffff00080769c0d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 08:21:52.778008  <3>[  135.794531] Object   ffff00080769c0e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 08:21:52.779472  <3>[  135.804291] Object   ffff00080769c0f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 08:21:52.819312  <3>[  135.814051] Object   ffff00080769c100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 08:21:52.819832  <3>[  135.823810] Object   ffff00080769c110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 08:21:52.820275  <3>[  135.833570] Object   ffff00080769c120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 08:21:52.820708  <3>[  135.843329] Object   ffff00080769c130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 08:21:52.862567  <3>[  135.853089] Object   ffff00080769c140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 08:21:52.863032  <3>[  135.862848] Object   ffff00080769c150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 08:21:52.863483  <3>[  135.872609] Object   ffff00080769c160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 08:21:52.863932  <3>[  135.882368] Object   ffff00080769c170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 08:21:52.905827  <3>[  135.892128] Object   ffff00080769c180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 08:21:52.906330  <3>[  135.901887] Object   ffff00080769c190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 08:21:52.906783  <3>[  135.911647] Object   ffff00080769c1a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 08:21:52.907201  <3>[  135.921406] Object   ffff00080769c1b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 08:21:52.909075  <3>[  135.931166] Object   ffff00080769c1c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 08:21:52.949002  <3>[  135.940926] Object   ffff00080769c1d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 08:21:52.949871  <3>[  135.950686] Object   ffff00080769c1e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 08:21:52.950273  <3>[  135.960445] Object   ffff00080769c1f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 08:21:52.950704  <3>[  135.970205] Object   ffff00080769c200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 08:21:52.992251  <3>[  135.979964] Object   ffff00080769c210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 08:21:52.993084  <3>[  135.989724] Object   ffff00080769c220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 08:21:52.993465  <3>[  135.999483] Object   ffff00080769c230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 08:21:52.993798  <3>[  136.009243] Object   ffff00080769c240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 08:21:52.995566  <3>[  136.019003] Object   ffff00080769c250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 08:21:53.035494  <3>[  136.028762] Object   ffff00080769c260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 08:21:53.036409  <3>[  136.038521] Object   ffff00080769c270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 08:21:53.036803  <3>[  136.048281] Object   ffff00080769c280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 08:21:53.037147  <3>[  136.058041] Object   ffff00080769c290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 08:21:53.078688  <3>[  136.067800] Object   ffff00080769c2a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 08:21:53.079536  <3>[  136.077560] Object   ffff00080769c2b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 08:21:53.079957  <3>[  136.087320] Object   ffff00080769c2c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 08:21:53.080294  <3>[  136.097079] Object   ffff00080769c2d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 08:21:53.082028  <3>[  136.106839] Object   ffff00080769c2e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 08:21:53.121831  <3>[  136.116598] Object   ffff00080769c2f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 08:21:53.122295  <3>[  136.126358] Object   ffff00080769c300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 08:21:53.122648  <3>[  136.136117] Object   ffff00080769c310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 08:21:53.122969  <3>[  136.145877] Object   ffff00080769c320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 08:21:53.165052  <3>[  136.155636] Object   ffff00080769c330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 08:21:53.165514  <3>[  136.165396] Object   ffff00080769c340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 08:21:53.165867  <3>[  136.175156] Object   ffff00080769c350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 08:21:53.166191  <3>[  136.184916] Object   ffff00080769c360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 08:21:53.208329  <3>[  136.194675] Object   ffff00080769c370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2746 08:21:53.208785  <3>[  136.204435] Object   ffff00080769c380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2747 08:21:53.209517  <3>[  136.214194] Object   ffff00080769c390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2748 08:21:53.209879  <3>[  136.223954] Object   ffff00080769c3a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2749 08:21:53.211658  <3>[  136.233713] Object   ffff00080769c3b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2750 08:21:53.251585  <3>[  136.243473] Object   ffff00080769c3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2751 08:21:53.252493  <3>[  136.253233] Object   ffff00080769c3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2752 08:21:53.252900  <3>[  136.262992] Object   ffff00080769c3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2753 08:21:53.253228  <3>[  136.272752] Object   ffff00080769c3f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2754 08:21:53.294827  <3>[  136.282513] Redzone  ffff00080769c400: 78 56 34 12 cc cc cc cc                          xV4.....
 2755 08:21:53.295678  <3>[  136.291576] Padding  ffff00080769c454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 08:21:53.296109  <3>[  136.301336] Padding  ffff00080769c464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 08:21:53.296442  <3>[  136.311096] Padding  ffff00080769c474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 08:21:53.298120  <3>[  136.320855] Padding  ffff00080769c484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 08:21:53.338012  <3>[  136.330615] Padding  ffff00080769c494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 08:21:53.338853  <3>[  136.340375] Padding  ffff00080769c4a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 08:21:53.339232  <3>[  136.350135] Padding  ffff00080769c4b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 08:21:53.339569  <3>[  136.359894] Padding  ffff00080769c4c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 08:21:53.381262  <3>[  136.369654] Padding  ffff00080769c4d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 08:21:53.382110  <3>[  136.379413] Padding  ffff00080769c4e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 08:21:53.382488  <3>[  136.389173] Padding  ffff00080769c4f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 08:21:53.382819  <3>[  136.398932] Padding  ffff00080769c504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 08:21:53.384574  <3>[  136.408692] Padding  ffff00080769c514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 08:21:53.424483  <3>[  136.418452] Padding  ffff00080769c524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 08:21:53.425342  <3>[  136.428212] Padding  ffff00080769c534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 08:21:53.425716  <3>[  136.437971] Padding  ffff00080769c544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 08:21:53.426047  <3>[  136.447731] Padding  ffff00080769c554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 08:21:53.467725  <3>[  136.457491] Padding  ffff00080769c564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 08:21:53.468261  <3>[  136.467250] Padding  ffff00080769c574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 08:21:53.469024  <3>[  136.477009] Padding  ffff00080769c584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 08:21:53.469399  <3>[  136.486769] Padding  ffff00080769c594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 08:21:53.510986  <3>[  136.496529] Padding  ffff00080769c5a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 08:21:53.511472  <3>[  136.506288] Padding  ffff00080769c5b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 08:21:53.512285  <3>[  136.516048] Padding  ffff00080769c5c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 08:21:53.512664  <3>[  136.525807] Padding  ffff00080769c5d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 08:21:53.514312  <3>[  136.535567] Padding  ffff00080769c5e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 08:21:53.554069  <3>[  136.545326] Padding  ffff00080769c5f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 08:21:53.554532  <3>[  136.555086] Padding  ffff00080769c604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 08:21:53.555268  <3>[  136.564846] Padding  ffff00080769c614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 08:21:53.555631  <3>[  136.574605] Padding  ffff00080769c624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 08:21:53.597363  <3>[  136.584365] Padding  ffff00080769c634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 08:21:53.597821  <3>[  136.594124] Padding  ffff00080769c644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 08:21:53.598174  <3>[  136.603884] Padding  ffff00080769c654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 08:21:53.598908  <3>[  136.613643] Padding  ffff00080769c664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 08:21:53.600661  <3>[  136.623403] Padding  ffff00080769c674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 08:21:53.640564  <3>[  136.633163] Padding  ffff00080769c684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 08:21:53.641033  <3>[  136.642922] Padding  ffff00080769c694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 08:21:53.641779  <3>[  136.652682] Padding  ffff00080769c6a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 08:21:53.642144  <3>[  136.662441] Padding  ffff00080769c6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 08:21:53.683848  <3>[  136.672201] Padding  ffff00080769c6c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 08:21:53.684308  <3>[  136.681960] Padding  ffff00080769c6d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 08:21:53.685044  <3>[  136.691720] Padding  ffff00080769c6e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 08:21:53.685407  <3>[  136.701479] Padding  ffff00080769c6f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 08:21:53.687146  <3>[  136.711239] Padding  ffff00080769c704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 08:21:53.727025  <3>[  136.720999] Padding  ffff00080769c714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 08:21:53.727924  <3>[  136.730759] Padding  ffff00080769c724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 08:21:53.728317  <3>[  136.740518] Padding  ffff00080769c734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 08:21:53.728644  <3>[  136.750278] Padding  ffff00080769c744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 08:21:53.770217  <3>[  136.760037] Padding  ffff00080769c754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 08:21:53.771095  <3>[  136.769797] Padding  ffff00080769c764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 08:21:53.771486  <3>[  136.779557] Padding  ffff00080769c774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2806 08:21:53.771849  <3>[  136.789316] Padding  ffff00080769c784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2807 08:21:53.813445  <3>[  136.799076] Padding  ffff00080769c794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2808 08:21:53.813930  <3>[  136.808836] Padding  ffff00080769c7a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2809 08:21:53.814325  <3>[  136.818595] Padding  ffff00080769c7b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2810 08:21:53.814655  <3>[  136.828355] Padding  ffff00080769c7c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2811 08:21:53.816744  <3>[  136.838114] Padding  ffff00080769c7d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2812 08:21:53.856686  <3>[  136.847874] Padding  ffff00080769c7e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2813 08:21:53.857145  <3>[  136.857634] Padding  ffff00080769c7f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2814 08:21:53.857498  <4>[  136.867046] CPU: 1 PID: 1546 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 2815 08:21:53.857822  <4>[  136.875071] Hardware name: ARM Juno development board (r0) (DT)
 2816 08:21:53.858125  <4>[  136.881263] Call trace:
 2817 08:21:53.858418  <4>[  136.883972]  dump_backtrace+0xe8/0x140
 2818 08:21:53.859904  <4>[  136.887994]  show_stack+0x30/0x40
 2819 08:21:53.900080  <4>[  136.891577]  dump_stack_lvl+0x88/0xb4
 2820 08:21:53.900535  <4>[  136.895508]  dump_stack+0x18/0x34
 2821 08:21:53.900878  <4>[  136.899090]  print_trailer+0x184/0x198
 2822 08:21:53.901220  <4>[  136.903110]  check_bytes_and_report+0x100/0x130
 2823 08:21:53.901523  <4>[  136.907912]  check_object+0x1d4/0x2c0
 2824 08:21:53.901815  <4>[  136.911844]  free_debug_processing+0x1e8/0x57c
 2825 08:21:53.902467  <4>[  136.916559]  __slab_free+0x330/0x480
 2826 08:21:53.902785  <4>[  136.920403]  __kmem_cache_free+0x244/0x2a0
 2827 08:21:53.903105  <4>[  136.924770]  kfree+0xc0/0x1a0
 2828 08:21:53.903501  <4>[  136.928005]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2829 08:21:53.904074  <4>[  136.932982]  lkdtm_do_action+0x2c/0x50
 2830 08:21:53.943512  <4>[  136.936999]  direct_entry+0x164/0x180
 2831 08:21:53.944016  <4>[  136.940930]  full_proxy_write+0x68/0xc0
 2832 08:21:53.944451  <4>[  136.945039]  vfs_write+0xcc/0x2e0
 2833 08:21:53.944858  <4>[  136.948626]  ksys_write+0x80/0x110
 2834 08:21:53.945248  <4>[  136.952299]  __arm64_sys_write+0x28/0x40
 2835 08:21:53.945625  <4>[  136.956496]  invoke_syscall+0x8c/0x120
 2836 08:21:53.945997  <4>[  136.960519]  el0_svc_common.constprop.0+0x68/0x124
 2837 08:21:53.946370  <4>[  136.965586]  do_el0_svc+0x40/0xcc
 2838 08:21:53.946837  <4>[  136.969174]  el0_svc+0x48/0xc0
 2839 08:21:53.947209  <4>[  136.972496]  el0t_64_sync_handler+0xf4/0x120
 2840 08:21:53.947959  <4>[  136.977037]  el0t_64_sync+0x18c/0x190
 2841 08:21:53.969182  <3>[  136.980969] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080769c400-0xffff00080769c403=0xcc
 2842 08:21:53.972323  <3>[  136.989982] FIX kmalloc-1k: Object at 0xffff00080769c000 not freed
 2843 08:21:54.125822  # [  134.819170] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2844 08:21:54.126438  # [  134.825515] lkdtm: Attempting slab linear overflow ...
 2845 08:21:54.126872  # [  134.831530] =============================================================================
 2846 08:21:54.127213  # [  134.839993] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2847 08:21:54.127531  # [  134.848016] -----------------------------------------------------------------------------
 2848 08:21:54.127865  # 
 2849 08:21:54.168908  # [  134.858209] 0xffff00080769c400-0xffff00080769c403 @offset=17408. First byte 0x78 instead of 0xcc
 2850 08:21:54.169378  # [  134.867277] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=4 pid=1546
 2851 08:21:54.169709  # [  134.875224]  __kmem_cache_alloc_node+0x110/0x2b0
 2852 08:21:54.170009  # [  134.880119]  kmalloc_trace+0x54/0xa0
 2853 08:21:54.170286  # [  134.883965]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2854 08:21:54.170556  # [  134.888942]  lkdtm_do_action+0x2c/0x50
 2855 08:21:54.170820  # [  134.892960]  direct_entry+0x164/0x180
 2856 08:21:54.171079  # [  134.896891]  full_proxy_write+0x68/0xc0
 2857 08:21:54.171336  # [  134.901001]  vfs_write+0xcc/0x2e0
 2858 08:21:54.172056  # [  134.904589]  ksys_write+0x80/0x110
 2859 08:21:54.212070  # [  134.908263]  __arm64_sys_write+0x28/0x40
 2860 08:21:54.212481  # [  134.912460]  invoke_syscall+0x8c/0x120
 2861 08:21:54.212863  # [  134.916484]  el0_svc_common.constprop.0+0x68/0x124
 2862 08:21:54.213220  # [  134.921553]  do_el0_svc+0x40/0xcc
 2863 08:21:54.213558  # [  134.925140]  el0_svc+0x48/0xc0
 2864 08:21:54.213893  # [  134.928465]  el0t_64_sync_handler+0xf4/0x120
 2865 08:21:54.214245  # [  134.933006]  el0t_64_sync+0x18c/0x190
 2866 08:21:54.214575  # [  134.936937] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=68
 2867 08:21:54.215300  # [  134.943229]  __kmem_cache_free+0x244/0x2a0
 2868 08:21:54.215616  # [  134.947596]  kfree+0xc0/0x1a0
 2869 08:21:54.255228  # [  134.950831]  skb_free_head+0x4c/0x90
 2870 08:21:54.255723  # [  134.954680]  skb_release_data+0x14c/0x1c0
 2871 08:21:54.256186  # [  134.958960]  skb_attempt_defer_free+0x110/0x200
 2872 08:21:54.256961  # [  134.963764]  tcp_recvmsg_locked+0x30c/0x94c
 2873 08:21:54.257320  # [  134.968220]  tcp_recvmsg+0x88/0x1dc
 2874 08:21:54.257708  # [  134.971977]  inet_recvmsg+0x6c/0xc4
 2875 08:21:54.258083  # [  134.975737]  sock_recvmsg+0x44/0x60
 2876 08:21:54.258463  # [  134.979499]  xs_read_stream_request.constprop.0+0x484/0x570
 2877 08:21:54.258831  # [  134.985352]  xs_read_stream.constprop.0+0x1e8/0x480
 2878 08:21:54.259288  # [  134.990505]  xs_stream_data_receive_workfn+0x7c/0x1b0
 2879 08:21:54.298383  # [  134.995833]  process_one_work+0x2b0/0x5b0
 2880 08:21:54.298839  # [  135.000114]  worker_thread+0x7c/0x430
 2881 08:21:54.299264  # [  135.004045]  kthread+0x108/0x114
 2882 08:21:54.299667  # [  135.007546]  ret_from_fork+0x10/0x20
 2883 08:21:54.300451  # [  135.011392] Slab 0xfffffc00201da600 objects=10 used=7 fp=0xffff000807699000 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2884 08:21:54.300809  # [  135.024468] Object 0xffff00080769c000 @offset=16384 fp=0x0000000000000000
 2885 08:21:54.301197  # 
 2886 08:21:54.341557  # [  135.033274] Redzone  ffff00080769bc00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 08:21:54.342045  # [  135.043035] Redzone  ffff00080769bc10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 08:21:54.342481  # [  135.052795] Redzone  ffff00080769bc20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 08:21:54.342881  # [  135.062555] Redzone  ffff00080769bc30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 08:21:54.343284  # [  135.072315] Redzone  ffff00080769bc40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 08:21:54.384793  # [  135.082076] Redzone  ffff00080769bc50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 08:21:54.385287  # [  135.091835] Redzone  ffff00080769bc60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 08:21:54.385621  # [  135.101595] Redzone  ffff00080769bc70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 08:21:54.385927  # [  135.111355] Redzone  ffff00080769bc80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 08:21:54.427575  # [  135.121114] Redzone  ffff00080769bc90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 08:21:54.427901  # [  135.130874] Redzone  ffff00080769bca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 08:21:54.428137  # [  135.140633] Redzone  ffff00080769bcb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 08:21:54.428306  # [  135.150393] Redzone  ffff00080769bcc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 08:21:54.430735  # [  135.160153] Redzone  ffff00080769bcd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 08:21:54.470699  # [  135.169912] Redzone  ffff00080769bce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 08:21:54.471058  # [  135.179672] Redzone  ffff00080769bcf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 08:21:54.471303  # [  135.189432] Redzone  ffff00080769bd00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 08:21:54.471482  # [  135.199191] Redzone  ffff00080769bd10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 08:21:54.514017  # [  135.208951] Redzone  ffff00080769bd20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 08:21:54.514319  # [  135.218711] Redzone  ffff00080769bd30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 08:21:54.514690  # [  135.228470] Redzone  ffff00080769bd40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 08:21:54.514867  # [  135.238230] Redzone  ffff00080769bd50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 08:21:54.517160  # [  135.247990] Redzone  ffff00080769bd60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 08:21:54.557286  # [  135.257750] Redzone  ffff00080769bd70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 08:21:54.557571  # [  135.267509] Redzone  ffff00080769bd80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 08:21:54.557893  # [  135.277269] Redzone  ffff00080769bd90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 08:21:54.558123  # [  135.287028] Redzone  ffff00080769bda0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 08:21:54.600246  # [  135.296788] Redzone  ffff00080769bdb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 08:21:54.600561  # [  135.306548] Redzone  ffff00080769bdc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 08:21:54.600755  # [  135.316308] Redzone  ffff00080769bdd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 08:21:54.600924  # [  135.326068] Redzone  ffff00080769bde0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 08:21:54.603303  # [  135.335827] Redzone  ffff00080769bdf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 08:21:54.643334  # [  135.345587] Redzone  ffff00080769be00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 08:21:54.643629  # [  135.355346] Redzone  ffff00080769be10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 08:21:54.644124  # [  135.365106] Redzone  ffff00080769be20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 08:21:54.644324  # [  135.374866] Redzone  ffff00080769be30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 08:21:54.686538  # [  135.384625] Redzone  ffff00080769be40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 08:21:54.686823  # [  135.394385] Redzone  ffff00080769be50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 08:21:54.687281  # [  135.404145] Redzone  ffff00080769be60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 08:21:54.687472  # [  135.413904] Redzone  ffff00080769be70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 08:21:54.689707  # [  135.423664] Redzone  ffff00080769be80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 08:21:54.729771  # [  135.433423] Redzone  ffff00080769be90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 08:21:54.730045  # [  135.443183] Redzone  ffff00080769bea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 08:21:54.730234  # [  135.452943] Redzone  ffff00080769beb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 08:21:54.730403  # [  135.462703] Redzone  ffff00080769bec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 08:21:54.772890  # [  135.472462] Redzone  ffff00080769bed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 08:21:54.773160  # [  135.482222] Redzone  ffff00080769bee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 08:21:54.773351  # [  135.491982] Redzone  ffff00080769bef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 08:21:54.773524  # [  135.501742] Redzone  ffff00080769bf00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 08:21:54.776068  # [  135.511501] Redzone  ffff00080769bf10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 08:21:54.816075  # [  135.521260] Redzone  ffff00080769bf20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 08:21:54.816352  # [  135.531020] Redzone  ffff00080769bf30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 08:21:54.816544  # [  135.540780] Redzone  ffff00080769bf40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 08:21:54.816716  # [  135.550540] Redzone  ffff00080769bf50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 08:21:54.859411  # [  135.560300] Redzone  ffff00080769bf60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2941 08:21:54.860372  # [  135.570060] Redzone  ffff00080769bf70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2942 08:21:54.860769  # [  135.579820] Redzone  ffff00080769bf80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2943 08:21:54.861111  # [  135.589579] Redzone  ffff00080769bf90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2944 08:21:54.862735  # [  135.599339] Redzone  ffff00080769bfa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2945 08:21:54.902701  # [  135.609098] Redzone  ffff00080769bfb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2946 08:21:54.903559  # [  135.618858] Redzone  ffff00080769bfc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2947 08:21:54.903997  # [  135.628617] Redzone  ffff00080769bfd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2948 08:21:54.904336  # [  135.638377] Redzone  ffff00080769bfe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2949 08:21:54.945803  # [  135.648137] Redzone  ffff00080769bff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2950 08:21:54.946420  # [  135.657897] Object   ffff00080769c000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 08:21:54.946829  # [  135.667656] Object   ffff00080769c010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 08:21:54.947165  # [  135.677416] Object   ffff00080769c020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 08:21:54.949038  # [  135.687176] Object   ffff00080769c030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 08:21:54.989085  # [  135.696935] Object   ffff00080769c040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 08:21:54.989587  # [  135.706695] Object   ffff00080769c050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 08:21:54.990409  # [  135.716455] Object   ffff00080769c060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 08:21:54.990789  # [  135.726214] Object   ffff00080769c070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 08:21:55.032142  # [  135.735974] Object   ffff00080769c080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 08:21:55.033055  # [  135.745734] Object   ffff00080769c090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 08:21:55.033481  # [  135.755493] Object   ffff00080769c0a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 08:21:55.033909  # [  135.765253] Object   ffff00080769c0b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 08:21:55.075249  # [  135.775012] Object   ffff00080769c0c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 08:21:55.075742  # [  135.784772] Object   ffff00080769c0d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 08:21:55.076186  # [  135.794531] Object   ffff00080769c0e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 08:21:55.076525  # [  135.804291] Object   ffff00080769c0f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 08:21:55.078507  # [  135.814051] Object   ffff00080769c100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 08:21:55.118451  # [  135.823810] Object   ffff00080769c110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 08:21:55.118933  # [  135.833570] Object   ffff00080769c120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 08:21:55.119290  # [  135.843329] Object   ffff00080769c130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 08:21:55.119618  # [  135.853089] Object   ffff00080769c140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 08:21:55.161597  # [  135.862848] Object   ffff00080769c150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 08:21:55.162046  # [  135.872609] Object   ffff00080769c160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 08:21:55.162525  # [  135.882368] Object   ffff00080769c170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 08:21:55.162825  # [  135.892128] Object   ffff00080769c180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 08:21:55.164599  # [  135.901887] Object   ffff00080769c190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 08:21:55.204674  # [  135.911647] Object   ffff00080769c1a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 08:21:55.205222  # [  135.921406] Object   ffff00080769c1b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 08:21:55.205533  # [  135.931166] Object   ffff00080769c1c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 08:21:55.206231  # [  135.940926] Object   ffff00080769c1d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 08:21:55.247904  # [  135.950686] Object   ffff00080769c1e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 08:21:55.248379  # [  135.960445] Object   ffff00080769c1f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 08:21:55.248719  # [  135.970205] Object   ffff00080769c200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 08:21:55.249033  # [  135.979964] Object   ffff00080769c210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 08:21:55.251201  # [  135.989724] Object   ffff00080769c220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 08:21:55.291031  # [  135.999483] Object   ffff00080769c230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 08:21:55.292014  # [  136.009243] Object   ffff00080769c240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 08:21:55.292479  # [  136.019003] Object   ffff00080769c250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 08:21:55.292851  # [  136.028762] Object   ffff00080769c260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 08:21:55.334255  # [  136.038521] Object   ffff00080769c270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 08:21:55.334742  # [  136.048281] Object   ffff00080769c280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 08:21:55.335075  # [  136.058041] Object   ffff00080769c290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 08:21:55.335386  # [  136.067800] Object   ffff00080769c2a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 08:21:55.337525  # [  136.077560] Object   ffff00080769c2b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 08:21:55.377419  # [  136.087320] Object   ffff00080769c2c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 08:21:55.377888  # [  136.097079] Object   ffff00080769c2d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 08:21:55.378218  # [  136.106839] Object   ffff00080769c2e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 08:21:55.378525  # [  136.116598] Object   ff<6>[  138.399538] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2998 08:21:55.420313  ff00080769c2f0: 6b 6b 6b 6b 6b 6<6>[  138.408747] lkdtm: Attempting vmalloc linear overflow ...
 2999 08:21:55.420583  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <0>[  138.416678] detected buffer overflow in memset
 3000 08:21:55.420753   kkkkkkkkkkkkkkkk
 3001 08:21:55.420903  # [  136.1263<4>[  138.424227] ------------[ cut here ]------------
 3002 08:21:55.421049  58] Object   ffff00080769c300: 6<2>[  138.431765] kernel BUG at lib/string_helpers.c:1027!
 3003 08:21:55.421194  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <0>[  138.439778] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3004 08:21:55.463488  6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<4>[  138.449613] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3005 08:21:55.463758  
 3006 08:21:55.463953  # [  136.136117] Object   ffff<4>[  138.466149] CPU: 4 PID: 1585 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3007 08:21:55.464111  00080769c310: 6b 6b 6b 6b 6b 6b <4>[  138.476938] Hardware name: ARM Juno development board (r0) (DT)
 3008 08:21:55.464271  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  k<4>[  138.485903] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3009 08:21:55.464397  kkkkkkkkkkkkkkk
 3010 08:21:55.506682  # [  136.145877<4>[  138.495912] pc : fortify_panic+0x24/0x28
 3011 08:21:55.506939  ] Object   ffff00080769c320: 6b <4>[  138.502876] lr : fortify_panic+0x24/0x28
 3012 08:21:55.507108  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  138.509839] sp : ffff80000ea53a50
 3013 08:21:55.507265   6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3014 08:21:55.507414  <4>[  138.516194] x29: ffff80000ea53a50 x28: ffff00080668b4c0 x27: 0000000000000000
 3015 08:21:55.507551  # [  136.155636] Object   ffff00<4>[  138.526377] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb0dff000
 3016 08:21:55.550080  080769c330: 6b 6b 6b 6b 6b 6b 6b<4>[  138.536560] x23: ffff00080de53000 x22: ffff80000ea53c00 x21: 0000000000000018
 3017 08:21:55.550568   6b 6b 6b 6b 6b 6b 6b 6b 6b  kkk<4>[  138.546743] x20: ffff80000c811000 x19: ffff800009f07340 x18: 0000000000000000
 3018 08:21:55.550915  kkkkkkkkkkkkk
 3019 08:21:55.551224  # [  136.165396] <4>[  138.556926] x17: ffff8000086b1548 x16: ffff800008c10be4 x15: ffff800008c1066c
 3020 08:21:55.551525  Object   ffff00080769c340: 6b 6b<4>[  138.567110] x14: 0000000000000000 x13: 205d383736363134 x12: 2e38333120205b3e
 3021 08:21:55.553382   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  138.577293] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e7c4
 3022 08:21:55.593308  b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3023 08:21:55.593778  # <4>[  138.587476] x8 : ffff80000ea53728 x7 : 0000000000000000 x6 : 0000000000000001
 3024 08:21:55.594118  [  136.175156] Object   ffff0008<4>[  138.597660] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3025 08:21:55.594436  0769c350: 6b 6b 6b 6b 6b 6b 6b 6<4>[  138.607843] x2 : 0000000000000000 x1 : ffff00080668b4c0 x0 : 0000000000000022
 3026 08:21:55.594750  b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkk<4>[  138.618027] Call trace:
 3027 08:21:55.595046  kkkkkkkkkkk
 3028 08:21:55.596513  # [  136.184916] Ob<4>[  138.623511]  fortify_panic+0x24/0x28
 3029 08:21:55.636412  ject   ffff00080769c360: 6b 6b 6<4>[  138.630126]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3030 08:21:55.636889  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  138.638134]  lkdtm_do_action+0x2c/0x50
 3031 08:21:55.637232  6b 6b 6b  kkkkkkkkkkkkkkkk
 3032 08:21:55.637553  # [ <4>[  138.644923]  direct_entry+0x164/0x180
 3033 08:21:55.637849   136.194675] Object   ffff000807<4>[  138.651625]  full_proxy_write+0x68/0xc0
 3034 08:21:55.638139  69c370: 6b 6b 6b 6b 6b 6b 6b 6b <4>[  138.658502]  vfs_write+0xcc/0x2e0
 3035 08:21:55.639640  6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkk<4>[  138.664857]  ksys_write+0x80/0x110
 3036 08:21:55.640120  kkkkkkkkk
 3037 08:21:55.679615  # [  136.204435] Obje<4>[  138.671298]  __arm64_sys_write+0x28/0x40
 3038 08:21:55.680154  ct   ffff00080769c380: 6b 6b 6b <4>[  138.678262]  invoke_syscall+0x8c/0x120
 3039 08:21:55.680506  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  138.685052]  el0_svc_common.constprop.0+0x68/0x124
 3040 08:21:55.680826   6b 6b  kkkkkkkkkkkkkkkk
 3041 08:21:55.681121  # [  1<4>[  138.692885]  do_el0_svc+0x40/0xcc
 3042 08:21:55.681413  36.214194] Object   ffff00080769<4>[  138.699240]  el0_svc+0x48/0xc0
 3043 08:21:55.681708  c390: 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  138.705333]  el0t_64_sync_handler+0xf4/0x120
 3044 08:21:55.722496   6b 6b 6b 6b 6b 6b 6b  kkkkkkkkk<4>[  138.712645]  el0t_64_sync+0x18c/0x190
 3045 08:21:55.722908  kkkkkkk
 3046 08:21:55.723147  # [  136.223954] Object<0>[  138.719354] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 3047 08:21:55.723328     ffff00080769c3a0: 6b 6b 6b 6b<4>[  138.728491] ---[ end trace 0000000000000000 ]---
 3048 08:21:55.723493   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<6>[  138.736148] note: cat[1585] exited with irqs disabled
 3049 08:21:55.723647  b 6b  kkkkkkkkkkkkkkkk
 3050 08:21:55.724147  # [  136<6>[  138.744342] note: cat[1585] exited with preempt_count 1
 3051 08:21:55.725634  .233713] Object   ffff00080769c3<4>[  138.752713] ------------[ cut here ]------------
 3052 08:21:55.766034  b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  138.760177] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 3053 08:21:55.766324  b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkk<4>[  138.772885] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3054 08:21:55.766585  kkkkk
 3055 08:21:55.768889  # [  136.243473] Object  <4>[  138.789423] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.102-cip26 #1
 3056 08:21:55.808918   ffff00080769c3c0: 6b 6b 6b 6b 6<4>[  138.800477] Hardware name: ARM Juno development board (r0) (DT)
 3057 08:21:55.809192  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  138.809445] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3058 08:21:55.809395  6b  kkkkkkkkkkkkkkkk
 3059 08:21:55.809562  # [  136.2<4>[  138.819453] pc : ct_kernel_exit.constprop.0+0x118/0x170
 3060 08:21:55.809716  53233] Object   ffff00080769c3d0<4>[  138.827725] lr : ct_idle_enter+0x10/0x1c
 3061 08:21:55.809857  : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  138.834690] sp : ffff80000c383d30
 3062 08:21:55.852062  6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkk<4>[  138.841047] x29: ffff80000c383d30 x28: 0000000000000000 x27: 0000000000000000
 3063 08:21:55.852321  kkk
 3064 08:21:55.852754  # [  136.262992] Object   f<4>[  138.851230] x26: 0000000000000000 x25: 000000204e4dd1cc x24: 0000000000000000
 3065 08:21:55.852926  fff00080769c3e0: 6b 6b 6b 6b 6b <4>[  138.861414] x23: ffff000807f15080 x22: 0000000000000000 x21: 0000000000000000
 3066 08:21:55.853081  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  138.871597] x20: ffff00097ef8c458 x19: ffff80000a49a458 x18: 0000000000000000
 3067 08:21:55.853232    kkkkkkkkkkkkkkkk
 3068 08:21:55.895286  # [  136.272<4>[  138.881780] x17: 3230303030303030 x16: 0000000000000400 x15: 0000000000000411
 3069 08:21:55.895556  752] Object   ffff00080769c3f0: <4>[  138.891965] x14: 0000000000000001 x13: 0000000000000000 x12: 0000000000000001
 3070 08:21:55.895732  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  138.902149] x11: ffff00097ef50580 x10: 0000000000001500 x9 : ffff800009122ec0
 3071 08:21:55.895919   6b 6b 6b 6b a5  kkkkkkkkkkkkkkk<4>[  138.912333] x8 : 000000000000028d x7 : 0000000000000552 x6 : 071c71c71c71c71c
 3072 08:21:55.896075  .
 3073 08:21:55.898461  # [  136.282513] Redzone  fff<4>[  138.922518] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974af2000
 3074 08:21:55.938403  f00080769c400: 78 56 34 12 cc cc<4>[  138.932702] x2 : ffff80000c383d30 x1 : ffff80000a49a458 x0 : 4000000000000000
 3075 08:21:55.938663   cc cc                          <4>[  138.942887] Call trace:
 3076 08:21:55.938833  xV4.....
 3077 08:21:55.938987  # [  136.291576] Paddi<4>[  138.948371]  ct_kernel_exit.constprop.0+0x118/0x170
 3078 08:21:55.939138  ng  ffff00080769c454: 5a 5a 5a 5<4>[  138.956292]  ct_idle_enter+0x10/0x1c
 3079 08:21:55.939284  a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a <4>[  138.962907]  cpuidle_enter_state+0x28c/0x590
 3080 08:21:55.939427  5a 5a  ZZZZZZZZZZZZZZZZ
 3081 08:21:55.941522  # [  13<4>[  138.970219]  cpuidle_enter+0x40/0x60
 3082 08:21:55.981578  6.301336] Padding  ffff00080769c<4>[  138.976835]  do_idle+0x258/0x310
 3083 08:21:55.981831  464: 5a 5a 5a 5a 5a 5a 5a 5a 5a <4>[  138.983103]  cpu_startup_entry+0x3c/0x44
 3084 08:21:55.982006  5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZ<4>[  138.990068]  secondary_start_kernel+0x138/0x15c
 3085 08:21:55.982165  ZZZZZZ
 3086 08:21:55.982316  # [  136.311096] Padding<4>[  138.997641]  __secondary_switched+0xb0/0xb4
 3087 08:21:55.982463    ffff00080769c474: 5a 5a 5a 5a <4>[  139.004869] irq event stamp: 244912
 3088 08:21:56.024801  5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[  139.011395] hardirqs last  enabled at (244911): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 3089 08:21:56.025054   5a  ZZZZZZZZZZZZZZZZ
 3090 08:21:56.025224  # [  136.<4>[  139.022885] hardirqs last disabled at (244912): [<ffff800008126b8c>] do_idle+0xec/0x310
 3091 08:21:56.025378  320855] Padding  ffff00080769c48<4>[  139.033939] softirqs last  enabled at (244906): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 3092 08:21:56.025537  4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[  139.045776] softirqs last disabled at (244873): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 3093 08:21:56.067933   5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZ<4>[  139.057179] ---[ end trace 0000000000000000 ]---
 3094 08:21:56.068222  ZZZZ
 3095 08:21:56.068713  # [  136.330615] Padding  ffff00080769c494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3096 08:21:56.068908  # [  136.340375] Padding  ffff00080769c4a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3097 08:21:56.069068  # [  136.350135] Padding  ffff00080769c4b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3098 08:21:56.071117  # [  136.359894] Padding  ffff00080769c4c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3099 08:21:56.111154  # [  136.369654] Padding  ffff00080769c4d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3100 08:21:56.111431  # [  136.379413] Padding  ffff00080769c4e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3101 08:21:56.111889  # [  136.389173] Padding  ffff00080769c4f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3102 08:21:56.112117  # [  136.398932] Padding  ffff00080769c504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3103 08:21:56.154293  # [  136.408692] Padding  ffff00080769c514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3104 08:21:56.154807  # [  136.418452] Padding  ffff00080769c524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3105 08:21:56.154992  # [  136.428212] Padding  ffff00080769c534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3106 08:21:56.155151  # [  136.437971] Padding  ffff00080769c544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3107 08:21:56.157487  # [  136.447731] Padding  ffff00080769c554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3108 08:21:56.197441  # [  136.457491] Padding  ffff00080769c564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3109 08:21:56.197693  # [  136.467250] Padding  ffff00080769c574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3110 08:21:56.197860  # [  136.477009] Padding  ffff00080769c584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3111 08:21:56.198015  # [  136.486769] Padding  ffff00080769c594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3112 08:21:56.240606  # [  136.496529] Padding  ffff00080769c5a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3113 08:21:56.240860  # [  136.506288] Padding  ffff00080769c5b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3114 08:21:56.241034  # [  136.516048] Padding  ffff00080769c5c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3115 08:21:56.241192  # [  136.525807] Padding  ffff00080769c5d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3116 08:21:56.243755  # [  136.535567] Padding  ffff00080769c5e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3117 08:21:56.283742  # [  136.545326] Padding  ffff00080769c5f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3118 08:21:56.284016  # [  136.555086] Padding  ffff00080769c604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3119 08:21:56.284189  # [  136.564846] Padding  ffff00080769c614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3120 08:21:56.284347  # [  136.574605] Padding  ffff00080769c624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3121 08:21:56.326921  # [  136.584365] Padding  ffff00080769c634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3122 08:21:56.327169  # [  136.594124] Padding  ffff00080769c644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3123 08:21:56.327340  # [  136.603884] Padding  ffff00080769c654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3124 08:21:56.327496  # [  136.613643] Padding  ffff00080769c664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3125 08:21:56.330106  # [  136.623403] Padding  ffff00080769c674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3126 08:21:56.370076  # [  136.633163] Padding  ffff00080769c684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3127 08:21:56.370331  # [  136.642922] Padding  ffff00080769c694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3128 08:21:56.370502  # [  136.652682] Padding  ffff00080769c6a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3129 08:21:56.370657  # [  136.662441] Padding  ffff00080769c6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3130 08:21:56.413234  # [  136.672201] Padding  ffff00080769c6c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3131 08:21:56.413523  # [  136.681960] Padding  ffff00080769c6d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3132 08:21:56.413708  # [  136.691720] Padding  ffff00080769c6e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3133 08:21:56.413864  # [  136.701479] Padding  ffff00080769c6f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3134 08:21:56.416411  # [  136.711239] Padding  ffff00080769c704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3135 08:21:56.456390  # [  136.720999] Padding  ffff00080769c714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3136 08:21:56.456652  # [  136.730759] Padding  ffff00080769c724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3137 08:21:56.456853  # [  136.740518] Padding  ffff00080769c734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3138 08:21:56.457014  # [  136.750278] Padding  ffff00080769c744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3139 08:21:56.499906  # [  136.760037] Padding  ffff00080769c754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3140 08:21:56.500377  # [  136.769797] Padding  ffff00080769c764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3141 08:21:56.500721  # [  136.779557] Padding  ffff00080769c774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3142 08:21:56.501039  # [  136.789316] Padding  ffff00080769c784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3143 08:21:56.543027  # [  136.799076] Padding  ffff00080769c794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3144 08:21:56.543617  # [  136.808836] Padding  ffff00080769c7a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3145 08:21:56.544410  # [  136.818595] Padding  ffff00080769c7b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3146 08:21:56.544780  # [  136.828355] Padding  ffff00080769c7c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3147 08:21:56.546371  # [  136.838114] Padding  ffff00080769c7d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3148 08:21:56.586188  # [  136.847874] Padding  ffff00080769c7e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3149 08:21:56.586684  # [  136.857634] Padding  ffff00080769c7f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3150 08:21:56.587043  # [  136.867046] CPU: 1 PID: 1546 Comm: cat Tainted: G      D W   E      6.1.102-cip26 #1
 3151 08:21:56.587374  # [  136.875071] Hardware name: ARM Juno development board (r0) (DT)
 3152 08:21:56.587688  # [  136.881263] Call trace:
 3153 08:21:56.588051  # [  136.883972]  dump_backtrace+0xe8/0x140
 3154 08:21:56.588350  # [  136.887994]  show_stack+0x30/0x40
 3155 08:21:56.589434  # [  136.891577]  dump_stack_lvl+0x88/0xb4
 3156 08:21:56.629297  # [  136.895508]  dump_stack+0x18/0x34
 3157 08:21:56.629780  # [  136.899090]  print_trailer+0x184/0x198
 3158 08:21:56.630181  # [  136.903110]  check_bytes_and_report+0x100/0x130
 3159 08:21:56.630505  # [  136.907912]  check_object+0x1d4/0x2c0
 3160 08:21:56.630809  # [  136.911844]  free_debug_processing+0x1e8/0x57c
 3161 08:21:56.631107  # [  136.916559]  __slab_free+0x330/0x480
 3162 08:21:56.631412  # [  136.920403]  __kmem_cache_free+0x244/0x2a0
 3163 08:21:56.631712  # [  136.924770]  kfree+0xc0/0x1a0
 3164 08:21:56.632260  # [  136.928005]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3165 08:21:56.633025  # [  136.932982]  lkdtm_do_action+0x2c/0x50
 3166 08:21:56.672478  # [  136.936999]  direct_entry+0x164/0x180
 3167 08:21:56.672974  # [  136.940930]  full_proxy_write+0x68/0xc0
 3168 08:21:56.673422  # [  136.945039]  vfs_write+0xcc/0x2e0
 3169 08:21:56.673831  # [  136.948626]  ksys_write+0x80/0x110
 3170 08:21:56.674313  # [  136.952299]  __arm64_sys_write+0x28/0x40
 3171 08:21:56.674698  # [  136.956496]  invoke_syscall+0x8c/0x120
 3172 08:21:56.675076  # [  136.960519]  el0_svc_common.constprop.0+0x68/0x124
 3173 08:21:56.675504  # [  136.965586]  do_el0_svc+0x40/0xcc
 3174 08:21:56.675932  # [  136.969174]  el0_svc+0x48/0xc0
 3175 08:21:56.676307  # [  136.972496]  el0t_64_sync_handler+0xf4/0x120
 3176 08:21:56.677033  # [  136.977037]  el0t_64_sync+0x18c/0x190
 3177 08:21:56.715673  # [  136.980969] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080769c400-0xffff00080769c403=0xcc
 3178 08:21:56.716577  # [  136.989982] FIX kmalloc-1k: Object at 0xffff00080769c000 not freed
 3179 08:21:56.716983  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3180 08:21:56.717396  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3181 08:21:56.717793  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3182 08:21:56.718179  # Segmentation fault
 3183 08:21:56.718553  # [  138.399538] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3184 08:21:56.718937  # [  138.408747] lkdtm: Attempting vmalloc linear overflow ...
 3185 08:21:56.719404  # [  138.416678] detected buffer overflow in memset
 3186 08:21:56.758848  # [  138.424227] ------------[ cut here ]------------
 3187 08:21:56.759359  # [  138.431765] kernel BUG at lib/string_helpers.c:1027!
 3188 08:21:56.759830  # [  138.439778] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3189 08:21:56.760750  # [  138.449613] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3190 08:21:56.761187  # [  138.466149] CPU: 4 PID: 1585 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3191 08:21:56.802035  # [  138.476938] Hardware name: ARM Juno development board (r0) (DT)
 3192 08:21:56.802535  # [  138.485903] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3193 08:21:56.802984  # [  138.495912] pc : fortify_panic+0x24/0x28
 3194 08:21:56.803396  # [  138.502876] lr : fortify_panic+0x24/0x28
 3195 08:21:56.803806  # [  138.509839] sp : ffff80000ea53a50
 3196 08:21:56.804559  # [  138.516194] x29: ffff80000ea53a50 x28: ffff00080668b4c0 x27: 0000000000000000
 3197 08:21:56.804910  # [  138.526377] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb0dff000
 3198 08:21:56.805408  # [  138.536560] x23: ffff00080de53000 x22: ffff80000ea53c00 x21: 0000000000000018
 3199 08:21:56.845127  # [  138.546743] x20: ffff80000c811000 x19: ffff800009f07340 x18: 0000000000000000
 3200 08:21:56.846079  # [  138.556926] x17: ffff8000086b1548 x16: ffff800008c10be4 x15: ffff800008c1066c
 3201 08:21:56.846481  # [  138.567110] x14: 0000000000000000 x13: 205d383736363134 x12: 2e38333120205b3e
 3202 08:21:56.846897  # [  138.577293] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e7c4
 3203 08:21:56.847293  # [  138.587476] x8 : ffff80000ea53728 x7 : 0000000000000000 x6 : 0000000000000001
 3204 08:21:56.848466  # [  138.597660] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3205 08:21:56.888316  # [  138.607843] x2 : 0000000000000000 x1 : ffff00080668b4c0 x0 : 0000000000000022
 3206 08:21:56.888787  # [  138.618027] Call trace:
 3207 08:21:56.889124  # [  138.623511]  fortify_panic+0x24/0x28
 3208 08:21:56.889437  # [  138.630126]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3209 08:21:56.889730  # [  138.638134]  lkdtm_do_action+0x2c/0x50
 3210 08:21:56.890018  # [  138.644923]  direct_entry+0x164/0x180
 3211 08:21:56.890299  # [  138.651625]  full_proxy_write+0x68/0xc0
 3212 08:21:56.890577  # [  138.658502]  vfs_write+0xcc/0x2e0
 3213 08:21:56.890857  # [  138.664857]  ksys_write+0x80/0x110
 3214 08:21:56.891513  # [  138.671298]  __arm64_sys_write+0x28/0x40
 3215 08:21:56.931510  # [  138.678262]  invoke_syscall+0x8c/0x120
 3216 08:21:56.932072  # [  138.685052]  el0_svc_common.constprop.0+0x68/0x124
 3217 08:21:56.932418  # [  138.692885]  do_el0_svc+0x40/0xcc
 3218 08:21:56.932742  # [  138.699240]  el0_svc+0x48/0xc0
 3219 08:21:56.933083  # [  138.705333]  el0t_64_sync_handler+0xf4/0x120
 3220 08:21:56.933553  # [  138.712645]  el0t_64_sync+0x18c/0x190
 3221 08:21:56.934016  # [  138.719354] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 3222 08:21:56.934324  # [  138.728491] ---[ end trace 0000000000000000 ]---
 3223 08:21:56.934616  # [  138.736148] note: cat[1585] exited with irqs disabled
 3224 08:21:56.974680  # [  138.744342] note: cat[1585] exited with preempt_count 1
 3225 08:21:56.975158  # [  138.752713] ------------[ cut here ]------------
 3226 08:21:56.975495  # [  138.760177] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 3227 08:21:56.975859  # [  138.772885] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3228 08:21:56.976172  # [  138.789423] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.102-cip26 #1
 3229 08:21:56.977974  # [  138.800477] Hardware name: ARM Juno development board (r0) (DT)
 3230 08:21:57.028224  # [  138.809445] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3231 08:21:57.028674  # [  138.819453] pc : ct_kernel_exit.constprop.0+0x118/0x170
 3232 08:21:57.028980  # [  138.827725] lr : ct_idle_enter+0x10/0x1c
 3233 08:21:57.029258  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3234 08:21:57.029520  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3235 08:21:57.029781  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3236 08:21:57.030035  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3237 08:21:57.030298  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3238 08:21:57.031455  # selftests: lkdtm: READ_AFTER_FREE.sh
 3239 08:21:57.236034  <6>[  140.240490] lkdtm: Performing direct entry READ_AFTER_FREE
 3240 08:21:57.236508  <6>[  140.246413] lkdtm: Value in memory before free: 12345678
 3241 08:21:57.236934  <6>[  140.252099] lkdtm: Attempting bad read from freed memory
 3242 08:21:57.238161  <6>[  140.257748] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3243 08:21:57.378894  # [  140.240490] lkdtm: Performing direct entry READ_AFTER_FREE
 3244 08:21:57.379359  # [  140.246413] lkdtm: Value in memory before free: 12345678
 3245 08:21:57.379688  # [  140.252099] lkdtm: Attempting bad read from freed memory
 3246 08:21:57.380042  # [  140.257748] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3247 08:21:57.397930  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3248 08:21:57.461935  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3249 08:21:57.573747  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3250 08:21:57.957376  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3251 08:21:57.989553  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3252 08:21:58.101477  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3253 08:21:58.743883  <6>[  141.744321] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3254 08:21:58.744811  <6>[  141.750715] lkdtm: Value in memory before free: 12345678
 3255 08:21:58.746804  <6>[  141.756380] lkdtm: Attempting to read from freed memory
 3256 08:21:58.747240  <6>[  141.762185] lkdtm: Memory correctly poisoned (0)
 3257 08:21:58.882660  # [  141.744321] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3258 08:21:58.883144  # [  141.750715] lkdtm: Value in memory before free: 12345678
 3259 08:21:58.885938  # [  141.756380] lkdtm: Attempting to read from freed memory
 3260 08:21:58.886350  # [  141.762185] lkdtm: Memory correctly poisoned (0)
 3261 08:21:58.909861  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3262 08:21:58.973752  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3263 08:21:59.069738  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3264 08:21:59.723114  <6>[  142.734785] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3265 08:21:59.726297  <6>[  142.741163] lkdtm: Memory appears initialized (6b, no earlier values)
 3266 08:21:59.855000  # [  142.734785] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3267 08:21:59.858236  # [  142.741163] lkdtm: Memory appears initialized (6b, no earlier values)
 3268 08:21:59.874174  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3269 08:21:59.938219  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3270 08:22:00.049988  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3271 08:22:00.691416  <6>[  143.702947] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3272 08:22:00.694792  <6>[  143.709173] lkdtm: Memory appears initialized (0, no earlier values)
 3273 08:22:00.818373  # [  143.702947] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3274 08:22:00.821677  # [  143.709173] lkdtm: Memory appears initialized (0, no earlier values)
 3275 08:22:00.837540  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3276 08:22:00.901560  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3277 08:22:01.013311  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3278 08:22:01.597636  <6>[  144.590184] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3279 08:22:01.598184  <6>[  144.596452] lkdtm: Attempting double slab free ...
 3280 08:22:01.598944  <3>[  144.601627] =============================================================================
 3281 08:22:01.599321  <3>[  144.610092] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3282 08:22:01.599650  <3>[  144.610092] 
 3283 08:22:01.600016  <3>[  144.623083] -----------------------------------------------------------------------------
 3284 08:22:01.601224  <3>[  144.623083] 
 3285 08:22:01.640970  <3>[  144.633281] Slab 0xfffffc002018f3c0 objects=25 used=0 fp=0xffff0008063cf008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3286 08:22:01.641874  <4>[  144.645934] CPU: 5 PID: 1874 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3287 08:22:01.642271  <4>[  144.653965] Hardware name: ARM Juno development board (r0) (DT)
 3288 08:22:01.642608  <4>[  144.660163] Call trace:
 3289 08:22:01.642919  <4>[  144.662877]  dump_backtrace+0xe8/0x140
 3290 08:22:01.643222  <4>[  144.666912]  show_stack+0x30/0x40
 3291 08:22:01.643512  <4>[  144.670504]  dump_stack_lvl+0x88/0xb4
 3292 08:22:01.644552  <4>[  144.674444]  dump_stack+0x18/0x34
 3293 08:22:01.684516  <4>[  144.678034]  slab_err+0xb4/0xf0
 3294 08:22:01.684986  <4>[  144.681452]  free_debug_processing+0x4b4/0x57c
 3295 08:22:01.685333  <4>[  144.686179]  __slab_free+0x330/0x480
 3296 08:22:01.686049  <4>[  144.690031]  kmem_cache_free+0x358/0x3b4
 3297 08:22:01.686400  <4>[  144.694232]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3298 08:22:01.686709  <4>[  144.698870]  lkdtm_do_action+0x2c/0x50
 3299 08:22:01.687002  <4>[  144.702896]  direct_entry+0x164/0x180
 3300 08:22:01.687290  <4>[  144.706835]  full_proxy_write+0x68/0xc0
 3301 08:22:01.687591  <4>[  144.710952]  vfs_write+0xcc/0x2e0
 3302 08:22:01.688025  <4>[  144.714549]  ksys_write+0x80/0x110
 3303 08:22:01.688501  <4>[  144.718231]  __arm64_sys_write+0x28/0x40
 3304 08:22:01.726873  <4>[  144.722436]  invoke_syscall+0x8c/0x120
 3305 08:22:01.727369  <4>[  144.726469]  el0_svc_common.constprop.0+0x68/0x124
 3306 08:22:01.727858  <4>[  144.731546]  do_el0_svc+0x40/0xcc
 3307 08:22:01.728204  <4>[  144.735142]  el0_svc+0x48/0xc0
 3308 08:22:01.728514  <4>[  144.738472]  el0t_64_sync_handler+0xf4/0x120
 3309 08:22:01.728809  <4>[  144.743022]  el0t_64_sync+0x18c/0x190
 3310 08:22:01.730021  <3>[  144.747047] FIX lkdtm-heap-double_free: Object at 0xffff0008063cf008 not freed
 3311 08:22:01.881908  # [  144.590184] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3312 08:22:01.882453  # [  144.596452] lkdtm: Attempting double slab free ...
 3313 08:22:01.882829  # [  144.601627] =============================================================================
 3314 08:22:01.883161  # [  144.610092] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3315 08:22:01.883479  # 
 3316 08:22:01.883811  # [  144.623083] -----------------------------------------------------------------------------
 3317 08:22:01.884137  # 
 3318 08:22:01.924678  # [  144.633281] Slab 0xfffffc002018f3c0 objects=25 used=0 fp=0xffff0008063cf008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3319 08:22:01.925295  # [  144.645934] CPU: 5 PID: 1874 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3320 08:22:01.925530  # [  144.653965] Hardware name: ARM Juno development board (r0) (DT)
 3321 08:22:01.925716  # [  144.660163] Call trace:
 3322 08:22:01.925885  # [  144.662877]  dump_backtrace+0xe8/0x140
 3323 08:22:01.926085  # [  144.666912]  show_stack+0x30/0x40
 3324 08:22:01.926239  # [  144.670504]  dump_stack_lvl+0x88/0xb4
 3325 08:22:01.926343  # [  144.674444]  dump_stack+0x18/0x34
 3326 08:22:01.927989  # [  144.678034]  slab_err+0xb4/0xf0
 3327 08:22:01.967935  # [  144.681452]  free_debug_processing+0x4b4/0x57c
 3328 08:22:01.968221  # [  144.686179]  __slab_free+0x330/0x480
 3329 08:22:01.968411  # [  144.690031]  kmem_cache_free+0x358/0x3b4
 3330 08:22:01.968578  # [  144.694232]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3331 08:22:01.968737  # [  144.698870]  lkdtm_do_action+0x2c/0x50
 3332 08:22:01.968889  # [  144.702896]  direct_entry+0x164/0x180
 3333 08:22:01.969037  # [  144.706835]  full_proxy_write+0x68/0xc0
 3334 08:22:01.969183  # [  144.710952]  vfs_write+0xcc/0x2e0
 3335 08:22:01.969330  # [  144.714549]  ksys_write+0x80/0x110
 3336 08:22:01.969450  # [  144.718231]  __arm64_sys_write+0x28/0x40
 3337 08:22:01.971059  # [  144.722436]  invoke_syscall+0x8c/0x120
 3338 08:22:02.015275  # [  144.726469]  el0_svc_common.constprop.0+0x68/0x124
 3339 08:22:02.015526  # [  144.731546]  do_el0_svc+0x40/0xcc
 3340 08:22:02.015744  # [  144.735142]  el0_svc+0x48/0xc0
 3341 08:22:02.015963  # [  144.738472]  el0t_64_sync_handler+0xf4/0x120
 3342 08:22:02.016157  # [  144.743022]  el0t_64_sync+0x18c/0x190
 3343 08:22:02.016346  # [  144.747047] FIX lkdtm-heap-double_free: Object at 0xffff0008063cf008 not freed
 3344 08:22:02.016519  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3345 08:22:02.018418  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3346 08:22:02.066359  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3347 08:22:02.652666  <6>[  145.646780] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3348 08:22:02.653208  <6>[  145.652664] lkdtm: Attempting cross-cache slab free ...
 3349 08:22:02.653583  <4>[  145.658594] ------------[ cut here ]------------
 3350 08:22:02.654321  <4>[  145.663556] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3351 08:22:02.654690  <4>[  145.672151] WARNING: CPU: 1 PID: 1913 at mm/slab.h:660 cache_from_obj+0xec/0x130
 3352 08:22:02.695900  <4>[  145.679841] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3353 08:22:02.696403  <4>[  145.693683] CPU: 1 PID: 1913 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3354 08:22:02.697189  <4>[  145.701708] Hardware name: ARM Juno development board (r0) (DT)
 3355 08:22:02.697559  <4>[  145.707899] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3356 08:22:02.697911  <4>[  145.715140] pc : cache_from_obj+0xec/0x130
 3357 08:22:02.698219  <4>[  145.719507] lr : cache_from_obj+0xec/0x130
 3358 08:22:02.698514  <4>[  145.723873] sp : ffff80000efd3ab0
 3359 08:22:02.739285  <4>[  145.727453] x29: ffff80000efd3ab0 x28: ffff00080b219a80 x27: 0000000000000000
 3360 08:22:02.739755  <4>[  145.734879] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab78f000
 3361 08:22:02.740154  <4>[  145.742305] x23: ffff00080df8a000 x22: ffff800008c11f44 x21: ffff0008041dc080
 3362 08:22:02.740480  <4>[  145.749730] x20: ffff0008041dc280 x19: ffff00080df8a008 x18: 0000000000000000
 3363 08:22:02.740786  <4>[  145.757154] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3364 08:22:02.741081  <4>[  145.764578] x14: 2d6d74646b6c202e x13: 205d363535333636 x12: 2e35343120205b3e
 3365 08:22:02.782615  <4>[  145.772002] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e7c4
 3366 08:22:02.783108  <4>[  145.779426] x8 : ffff80000efd3788 x7 : 0000000000000000 x6 : 0000000000001ffe
 3367 08:22:02.783463  <4>[  145.786850] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 3368 08:22:02.783824  <4>[  145.794274] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b219a80
 3369 08:22:02.784149  <4>[  145.801698] Call trace:
 3370 08:22:02.784463  <4>[  145.804407]  cache_from_obj+0xec/0x130
 3371 08:22:02.784786  <4>[  145.808428]  kmem_cache_free+0x44/0x3b4
 3372 08:22:02.785836  <4>[  145.812535]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3373 08:22:02.825953  <4>[  145.817079]  lkdtm_do_action+0x2c/0x50
 3374 08:22:02.826430  <4>[  145.821097]  direct_entry+0x164/0x180
 3375 08:22:02.826773  <4>[  145.825028]  full_proxy_write+0x68/0xc0
 3376 08:22:02.827195  <4>[  145.829138]  vfs_write+0xcc/0x2e0
 3377 08:22:02.827504  <4>[  145.832726]  ksys_write+0x80/0x110
 3378 08:22:02.827835  <4>[  145.836401]  __arm64_sys_write+0x28/0x40
 3379 08:22:02.828124  <4>[  145.840598]  invoke_syscall+0x8c/0x120
 3380 08:22:02.828407  <4>[  145.844623]  el0_svc_common.constprop.0+0x68/0x124
 3381 08:22:02.828690  <4>[  145.849691]  do_el0_svc+0x40/0xcc
 3382 08:22:02.828998  <4>[  145.853279]  el0_svc+0x48/0xc0
 3383 08:22:02.829716  <4>[  145.856603]  el0t_64_sync_handler+0xf4/0x120
 3384 08:22:02.869588  <4>[  145.861145]  el0t_64_sync+0x18c/0x190
 3385 08:22:02.870377  <4>[  145.865078] irq event stamp: 0
 3386 08:22:02.871013  <4>[  145.868396] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3387 08:22:02.871356  <4>[  145.874941] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3388 08:22:02.871671  <4>[  145.883404] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3389 08:22:02.872020  <4>[  145.891864] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3390 08:22:02.872779  <4>[  145.898406] ---[ end trace 0000000000000000 ]---
 3391 08:22:02.912753  <3>[  145.903372] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=64 cpu=3 pid=1913
 3392 08:22:02.913043  <4>[  145.910910]  kmem_cache_alloc+0x2a4/0x2c0
 3393 08:22:02.913291  <4>[  145.915219]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3394 08:22:02.913538  <4>[  145.919786]  lkdtm_do_action+0x2c/0x50
 3395 08:22:02.913710  <4>[  145.923831]  direct_entry+0x164/0x180
 3396 08:22:02.913908  <4>[  145.927792]  full_proxy_write+0x68/0xc0
 3397 08:22:02.914082  <4>[  145.931928]  vfs_write+0xcc/0x2e0
 3398 08:22:02.914311  <4>[  145.935540]  ksys_write+0x80/0x110
 3399 08:22:02.914472  <4>[  145.939225]  __arm64_sys_write+0x28/0x40
 3400 08:22:02.915818  <4>[  145.943452]  invoke_syscall+0x8c/0x120
 3401 08:22:02.944623  <4>[  145.947499]  el0_svc_common.constprop.0+0x68/0x124
 3402 08:22:02.944910  <4>[  145.952594]  do_el0_svc+0x40/0xcc
 3403 08:22:02.945113  <4>[  145.956209]  el0_svc+0x48/0xc0
 3404 08:22:02.945339  <4>[  145.959568]  el0t_64_sync_handler+0xf4/0x120
 3405 08:22:02.947703  <4>[  145.964183]  el0t_64_sync+0x18c/0x190
 3406 08:22:03.105297  # [  145.646780] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3407 08:22:03.105847  # [  145.652664] lkdtm: Attempting cross-cache slab free ...
 3408 08:22:03.106312  # [  145.658594] ------------[ cut here ]------------
 3409 08:22:03.106728  # [  145.663556] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3410 08:22:03.107123  # [  145.672151] WARNING: CPU: 1 PID: 1913 at mm/slab.h:660 cache_from_obj+0xec/0x130
 3411 08:22:03.148351  # [  145.679841] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3412 08:22:03.148822  # [  145.693683] CPU: 1 PID: 1913 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3413 08:22:03.149234  # [  145.701708] Hardware name: ARM Juno development board (r0) (DT)
 3414 08:22:03.149605  # [  145.707899] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3415 08:22:03.149958  # [  145.715140] pc : cache_from_obj+0xec/0x130
 3416 08:22:03.150298  # [  145.719507] lr : cache_from_obj+0xec/0x130
 3417 08:22:03.150632  # [  145.723873] sp : ffff80000efd3ab0
 3418 08:22:03.151572  # [  145.727453] x29: ffff80000efd3ab0 x28: ffff00080b219a80 x27: 0000000000000000
 3419 08:22:03.191582  # [  145.734879] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab78f000
 3420 08:22:03.192106  # [  145.742305] x23: ffff00080df8a000 x22: ffff800008c11f44 x21: ffff0008041dc080
 3421 08:22:03.192549  # [  145.749730] x20: ffff0008041dc280 x19: ffff00080df8a008 x18: 0000000000000000
 3422 08:22:03.192959  # [  145.757154] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3423 08:22:03.193350  # [  145.764578] x14: 2d6d74646b6c202e x13: 205d363535333636 x12: 2e35343120205b3e
 3424 08:22:03.234728  # [  145.772002] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e7c4
 3425 08:22:03.235213  # [  145.779426] x8 : ffff80000efd3788 x7 : 0000000000000000 x6 : 0000000000001ffe
 3426 08:22:03.235688  # [  145.786850] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 3427 08:22:03.236129  # [  145.794274] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b219a80
 3428 08:22:03.236525  # [  145.801698] Call trace:
 3429 08:22:03.236923  # [  145.804407]  cache_from_obj+0xec/0x130
 3430 08:22:03.237300  # [  145.808428]  kmem_cache_free+0x44/0x3b4
 3431 08:22:03.237679  # [  145.812535]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3432 08:22:03.238417  # [  145.817079]  lkdtm_do_action+0x2c/0x50
 3433 08:22:03.277921  # [  145.821097]  direct_entry+0x164/0x180
 3434 08:22:03.278462  # [  145.825028]  full_proxy_write+0x68/0xc0
 3435 08:22:03.278909  # [  145.829138]  vfs_write+0xcc/0x2e0
 3436 08:22:03.279310  # [  145.832726]  ksys_write+0x80/0x110
 3437 08:22:03.279696  # [  145.836401]  __arm64_sys_write+0x28/0x40
 3438 08:22:03.280130  # [  145.840598]  invoke_syscall+0x8c/0x120
 3439 08:22:03.280507  # [  145.844623]  el0_svc_common.constprop.0+0x68/0x124
 3440 08:22:03.280917  # [  145.849691]  do_el0_svc+0x40/0xcc
 3441 08:22:03.281265  # [  145.853279]  el0_svc+0x48/0xc0
 3442 08:22:03.281555  # [  145.856603]  el0t_64_sync_handler+0xf4/0x120
 3443 08:22:03.282229  # [  145.861145]  el0t_64_sync+0x18c/0x190
 3444 08:22:03.321131  # [  145.865078] irq event stamp: 0
 3445 08:22:03.321608  # [  145.868396] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3446 08:22:03.321963  # [  145.874941] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3447 08:22:03.322288  # [  145.883404] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3448 08:22:03.322599  # [  145.891864] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3449 08:22:03.322895  # [  145.898406] ---[ end trace 0000000000000000 ]---
 3450 08:22:03.324426  # [  145.903372] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=64 cpu=3 pid=1913
 3451 08:22:03.364299  # [  145.910910]  kmem_cache_alloc+0x2a4/0x2c0
 3452 08:22:03.364787  # [  145.915219]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3453 08:22:03.365140  # [  145.919786]  lkdtm_do_action+0x2c/0x50
 3454 08:22:03.365474  # [  145.923831]  direct_entry+0x164/0x180
 3455 08:22:03.365841  # [  145.927792]  full_proxy_write+0x68/0xc0
 3456 08:22:03.366142  # [  145.931928]  vfs_write+0xcc/0x2e0
 3457 08:22:03.366428  # [  145.935540]  ksys_write+0x80/0x110
 3458 08:22:03.366718  # [  145.939225]  __arm64_sys_write+0x28/0x40
 3459 08:22:03.367000  # [  145.943452]  invoke_syscall+0x8c/0x120
 3460 08:22:03.367661  # [  145.947499]  el0_svc_common.constprop.0+0x68/0x124
 3461 08:22:03.401373  # [  145.952594]  do_el0_svc+0x40/0xcc
 3462 08:22:03.401656  # [  145.956209]  el0_svc+0x48/0xc0
 3463 08:22:03.401929  # [  145.959568]  el0t_64_sync_handler+0xf4/0x120
 3464 08:22:03.402112  # [  145.964183]  el0t_64_sync+0x18c/0x190
 3465 08:22:03.402276  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3466 08:22:03.402433  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3467 08:22:03.404458  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3468 08:22:03.882881  <6>[  146.877221] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3469 08:22:03.883362  <6>[  146.883016] lkdtm: Attempting non-Slab slab free ...
 3470 08:22:03.884122  <4>[  146.888335] ------------[ cut here ]------------
 3471 08:22:03.884496  <4>[  146.893289] virt_to_cache: Object is not a Slab page!
 3472 08:22:03.884896  <4>[  146.898735] WARNING: CPU: 3 PID: 1952 at mm/slab.h:625 cache_from_obj+0xc0/0x130
 3473 08:22:03.886374  <4>[  146.906437] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3474 08:22:03.926250  <4>[  146.920318] CPU: 3 PID: 1952 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3475 08:22:03.927104  <4>[  146.928349] Hardware name: ARM Juno development board (r0) (DT)
 3476 08:22:03.927487  <4>[  146.934546] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3477 08:22:03.927943  <4>[  146.941793] pc : cache_from_obj+0xc0/0x130
 3478 08:22:03.928342  <4>[  146.946169] lr : cache_from_obj+0xc0/0x130
 3479 08:22:03.928727  <4>[  146.950543] sp : ffff80000f093a00
 3480 08:22:03.929885  <4>[  146.954128] x29: ffff80000f093a00 x28: ffff00080b21b4c0 x27: 0000000000000000
 3481 08:22:03.969731  <4>[  146.961567] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94acf000
 3482 08:22:03.970207  <4>[  146.969003] x23: ffff0008066d8000 x22: ffff800008c11730 x21: 000000000000000f
 3483 08:22:03.970560  <4>[  146.976440] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 3484 08:22:03.970888  <4>[  146.983876] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff94acf000
 3485 08:22:03.971195  <4>[  146.991312] x14: 0000000000000000 x13: 205d393832333938 x12: 2e36343120205b3e
 3486 08:22:03.973017  <4>[  146.998748] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815e7c4
 3487 08:22:04.013114  <4>[  147.006186] x8 : ffff80000f0936d8 x7 : 0000000000000000 x6 : 0000000000001ffe
 3488 08:22:04.013571  <4>[  147.013621] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000
 3489 08:22:04.013920  <4>[  147.021057] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b21b4c0
 3490 08:22:04.014238  <4>[  147.028493] Call trace:
 3491 08:22:04.014541  <4>[  147.031208]  cache_from_obj+0xc0/0x130
 3492 08:22:04.014839  <4>[  147.035235]  kmem_cache_free+0x44/0x3b4
 3493 08:22:04.015140  <4>[  147.039349]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3494 08:22:04.016296  <4>[  147.043814]  lkdtm_do_action+0x2c/0x50
 3495 08:22:04.056628  <4>[  147.047840]  direct_entry+0x164/0x180
 3496 08:22:04.057102  <4>[  147.051778]  full_proxy_write+0x68/0xc0
 3497 08:22:04.057455  <4>[  147.055896]  vfs_write+0xcc/0x2e0
 3498 08:22:04.057777  <4>[  147.059493]  ksys_write+0x80/0x110
 3499 08:22:04.058084  <4>[  147.063177]  __arm64_sys_write+0x28/0x40
 3500 08:22:04.058378  <4>[  147.067382]  invoke_syscall+0x8c/0x120
 3501 08:22:04.058666  <4>[  147.071414]  el0_svc_common.constprop.0+0x68/0x124
 3502 08:22:04.058951  <4>[  147.076491]  do_el0_svc+0x40/0xcc
 3503 08:22:04.059233  <4>[  147.080087]  el0_svc+0x48/0xc0
 3504 08:22:04.059544  <4>[  147.083418]  el0t_64_sync_handler+0xf4/0x120
 3505 08:22:04.060314  <4>[  147.087967]  el0t_64_sync+0x18c/0x190
 3506 08:22:04.104030  <4>[  147.091909] irq event stamp: 0
 3507 08:22:04.104611  <4>[  147.095231] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3508 08:22:04.104998  <4>[  147.101785] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3509 08:22:04.105721  <4>[  147.110258] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3510 08:22:04.106126  <4>[  147.118727] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3511 08:22:04.107119  <4>[  147.125278] ---[ end trace 0000000000000000 ]---
 3512 08:22:04.252662  # [  146.877221] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3513 08:22:04.252970  # [  146.883016] lkdtm: Attempting non-Slab slab free ...
 3514 08:22:04.253169  # [  146.888335] ------------[ cut here ]------------
 3515 08:22:04.253339  # [  146.893289] virt_to_cache: Object is not a Slab page!
 3516 08:22:04.253499  # [  146.898735] WARNING: CPU: 3 PID: 1952 at mm/slab.h:625 cache_from_obj+0xc0/0x130
 3517 08:22:04.255760  # [  146.906437] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3518 08:22:04.295753  # [  146.920318] CPU: 3 PID: 1952 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3519 08:22:04.296061  # [  146.928349] Hardware name: ARM Juno development board (r0) (DT)
 3520 08:22:04.296254  # [  146.934546] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3521 08:22:04.296425  # [  146.941793] pc : cache_from_obj+0xc0/0x130
 3522 08:22:04.296593  # [  146.946169] lr : cache_from_obj+0xc0/0x130
 3523 08:22:04.296726  # [  146.950543] sp : ffff80000f093a00
 3524 08:22:04.298940  # [  146.954128] x29: ffff80000f093a00 x28: ffff00080b21b4c0 x27: 0000000000000000
 3525 08:22:04.339153  # [  146.961567] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94acf000
 3526 08:22:04.339645  # [  146.969003] x23: ffff0008066d8000 x22: ffff800008c11730 x21: 000000000000000f
 3527 08:22:04.340017  # [  146.976440] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 3528 08:22:04.340312  # [  146.983876] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff94acf000
 3529 08:22:04.340589  # [  146.991312] x14: 0000000000000000 x13: 205d393832333938 x12: 2e36343120205b3e
 3530 08:22:04.342436  # [  146.998748] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815e7c4
 3531 08:22:04.382520  # [  147.006186] x8 : ffff80000f0936d8 x7 : 0000000000000000 x6 : 0000000000001ffe
 3532 08:22:04.383028  # [  147.013621] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000
 3533 08:22:04.383482  # [  147.021057] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b21b4c0
 3534 08:22:04.383859  # [  147.028493] Call trace:
 3535 08:22:04.384181  # [  147.031208]  cache_from_obj+0xc0/0x130
 3536 08:22:04.384485  # [  147.035235]  kmem_cache_free+0x44/0x3b4
 3537 08:22:04.384778  # [  147.039349]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3538 08:22:04.385070  # [  147.043814]  lkdtm_do_action+0x2c/0x50
 3539 08:22:04.385767  # [  147.047840]  direct_entry+0x164/0x180
 3540 08:22:04.425535  # [  147.051778]  full_proxy_write+0x68/0xc0
 3541 08:22:04.426070  # [  147.055896]  vfs_write+0xcc/0x2e0
 3542 08:22:04.426529  # [  147.059493]  ksys_write+0x80/0x110
 3543 08:22:04.426935  # [  147.063177]  __arm64_sys_write+0x28/0x40
 3544 08:22:04.427325  # [  147.067382]  invoke_syscall+0x8c/0x120
 3545 08:22:04.427701  # [  147.071414]  el0_svc_common.constprop.0+0x68/0x124
 3546 08:22:04.428122  # [  147.076491]  do_el0_svc+0x40/0xcc
 3547 08:22:04.428890  # [  147.080087]  el0_svc+0x48/0xc0
 3548 08:22:04.429246  # [  147.083418]  el0t_64_sync_handler+0xf4/0x120
 3549 08:22:04.429621  # [  147.087967]  el0t_64_sync+0x18c/0x190
 3550 08:22:04.429990  # [  147.091909] irq event stamp: 0
 3551 08:22:04.479012  # [  147.095231] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3552 08:22:04.479531  # [  147.101785] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3553 08:22:04.480032  # [  147.110258] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3554 08:22:04.480513  # [  147.118727] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3555 08:22:04.480954  # [  147.125278] ---[ end trace 0000000000000000 ]---
 3556 08:22:04.481353  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3557 08:22:04.481733  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3558 08:22:04.482514  # selftests: lkdtm: SOFTLOCKUP.sh
 3559 08:22:04.833680  # Skipping SOFTLOCKUP: Hangs the system
 3560 08:22:04.865707  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3561 08:22:04.977568  # selftests: lkdtm: HARDLOCKUP.sh
 3562 08:22:05.377320  # Skipping HARDLOCKUP: Hangs the system
 3563 08:22:05.425289  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3564 08:22:05.537173  # selftests: lkdtm: SPINLOCKUP.sh
 3565 08:22:05.936911  # Skipping SPINLOCKUP: Hangs the system
 3566 08:22:05.984826  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3567 08:22:06.095840  # selftests: lkdtm: HUNG_TASK.sh
 3568 08:22:06.512466  # Skipping HUNG_TASK: Hangs the system
 3569 08:22:06.544470  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3570 08:22:06.672294  # selftests: lkdtm: EXEC_DATA.sh
 3571 08:22:07.258490  <6>[  150.252689] lkdtm: Performing direct entry EXEC_DATA
 3572 08:22:07.259062  <6>[  150.258050] lkdtm: attempting ok execution at ffff800008c12020
 3573 08:22:07.259265  <6>[  150.264383] lkdtm: attempting bad execution at ffff80000c1f36c8
 3574 08:22:07.259431  <1>[  150.270657] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c1f36c8
 3575 08:22:07.259596  <1>[  150.280860] Mem abort info:
 3576 08:22:07.259737  <1>[  150.284010]   ESR = 0x000000008600000e
 3577 08:22:07.261826  <1>[  150.288067]   EC = 0x21: IABT (current EL), IL = 32 bits
 3578 08:22:07.302026  <1>[  150.293682]   SET = 0, FnV = 0
 3579 08:22:07.302361  <1>[  150.297050]   EA = 0, S1PTW = 0
 3580 08:22:07.302589  <1>[  150.300479]   FSC = 0x0e: level 2 permission fault
 3581 08:22:07.303068  <1>[  150.305562] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3582 08:22:07.303287  <1>[  150.312561] [ffff80000c1f36c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0068000084200701
 3583 08:22:07.303489  <0>[  150.323517] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP
 3584 08:22:07.345322  <4>[  150.330063] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3585 08:22:07.345900  <4>[  150.343904] CPU: 1 PID: 2131 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3586 08:22:07.346099  <4>[  150.351930] Hardware name: ARM Juno development board (r0) (DT)
 3587 08:22:07.346332  <4>[  150.358124] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3588 08:22:07.346523  <4>[  150.365370] pc : data_area+0x0/0x40
 3589 08:22:07.346667  <4>[  150.369139] lr : execute_location+0x74/0x94
 3590 08:22:07.346807  <4>[  150.373596] sp : ffff80000f373950
 3591 08:22:07.388725  <4>[  150.377176] x29: ffff80000f373950 x28: ffff00080bb38040 x27: 0000000000000000
 3592 08:22:07.389023  <4>[  150.384603] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff886df000
 3593 08:22:07.389201  <4>[  150.392033] x23: ffff000807436000 x22: ffff80000f373b00 x21: 0000000000000001
 3594 08:22:07.389369  <4>[  150.399463] x20: ffff800008c12020 x19: ffff80000c1f36c8 x18: 0000000000000000
 3595 08:22:07.389584  <4>[  150.406889] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff886df000
 3596 08:22:07.389762  <4>[  150.414320] x14: 0000000000000000 x13: 205d333833343632 x12: 2e30353120205b3e
 3597 08:22:07.432079  <4>[  150.421749] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 3598 08:22:07.432353  <4>[  150.429177] x8 : ffff80000f373628 x7 : 0000000000000000 x6 : 0000000000000001
 3599 08:22:07.432537  <4>[  150.436600] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3600 08:22:07.432709  <4>[  150.444023] x2 : 0000000000000000 x1 : ffff00080bb38040 x0 : 0000000000000033
 3601 08:22:07.432876  <4>[  150.451448] Call trace:
 3602 08:22:07.433042  <4>[  150.454158]  data_area+0x0/0x40
 3603 08:22:07.433204  <4>[  150.457572]  lkdtm_EXEC_DATA+0x24/0x30
 3604 08:22:07.433374  <4>[  150.461591]  lkdtm_do_action+0x2c/0x50
 3605 08:22:07.435224  <4>[  150.465612]  direct_entry+0x164/0x180
 3606 08:22:07.475408  <4>[  150.469544]  full_proxy_write+0x68/0xc0
 3607 08:22:07.475660  <4>[  150.473655]  vfs_write+0xcc/0x2e0
 3608 08:22:07.475854  <4>[  150.477244]  ksys_write+0x80/0x110
 3609 08:22:07.476016  <4>[  150.480918]  __arm64_sys_write+0x28/0x40
 3610 08:22:07.476166  <4>[  150.485115]  invoke_syscall+0x8c/0x120
 3611 08:22:07.476314  <4>[  150.489140]  el0_svc_common.constprop.0+0x68/0x124
 3612 08:22:07.476453  <4>[  150.494208]  do_el0_svc+0x40/0xcc
 3613 08:22:07.476566  <4>[  150.497796]  el0_svc+0x48/0xc0
 3614 08:22:07.476679  <4>[  150.501119]  el0t_64_sync_handler+0xf4/0x120
 3615 08:22:07.478607  <4>[  150.505660]  el0t_64_sync+0x18c/0x190
 3616 08:22:07.496480  <0>[  150.509597] Code: 041dc280 ffff0008 00fade80 ffff0008 (aa1e03e9) 
 3617 08:22:07.499423  <4>[  150.515966] ---[ end trace 0000000000000000 ]---
 3618 08:22:07.499768  # Segmentation fault
 3619 08:22:07.667634  # [  150.252689] lkdtm: Performing direct entry EXEC_DATA
 3620 08:22:07.667960  # [  150.258050] lkdtm: attempting ok execution at ffff800008c12020
 3621 08:22:07.668480  # [  150.264383] lkdtm: attempting bad execution at ffff80000c1f36c8
 3622 08:22:07.668686  # [  150.270657] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c1f36c8
 3623 08:22:07.668879  # [  150.280860] Mem abort info:
 3624 08:22:07.669059  # [  150.284010]   ESR = 0x000000008600000e
 3625 08:22:07.670758  # [  150.288067]   EC = 0x21: IABT (current EL), IL = 32 bits
 3626 08:22:07.670954  # [  150.293682]   SET = 0, FnV = 0
 3627 08:22:07.710843  # [  150.297050]   EA = 0, S1PTW = 0
 3628 08:22:07.711127  # [  150.300479]   FSC = 0x0e: level 2 permission fault
 3629 08:22:07.711319  # [  150.305562] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3630 08:22:07.711490  # [  150.312561] [ffff80000c1f36c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0068000084200701
 3631 08:22:07.711658  # [  150.323517] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP
 3632 08:22:07.754041  # [  150.330063] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3633 08:22:07.754306  # [  150.343904] CPU: 1 PID: 2131 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3634 08:22:07.754497  # [  150.351930] Hardware name: ARM Juno development board (r0) (DT)
 3635 08:22:07.754668  # [  150.358124] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3636 08:22:07.754830  # [  150.365370] pc : data_area+0x0/0x40
 3637 08:22:07.754982  # [  150.369139] lr : execute_location+0x74/0x94
 3638 08:22:07.755133  # [  150.373596] sp : ffff80000f373950
 3639 08:22:07.757304  # [  150.377176] x29: ffff80000f373950 x28: ffff00080bb38040 x27: 0000000000000000
 3640 08:22:07.797364  # [  150.384603] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff886df000
 3641 08:22:07.797832  # [  150.392033] x23: ffff000807436000 x22: ffff80000f373b00 x21: 0000000000000001
 3642 08:22:07.798241  # [  150.399463] x20: ffff800008c12020 x19: ffff80000c1f36c8 x18: 0000000000000000
 3643 08:22:07.798998  # [  150.406889] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff886df000
 3644 08:22:07.799338  # [  150.414320] x14: 0000000000000000 x13: 205d333833343632 x12: 2e30353120205b3e
 3645 08:22:07.800627  # [  150.421749] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 3646 08:22:07.840816  # [  150.429177] x8 : ffff80000f373628 x7 : 0000000000000000 x6 : 0000000000000001
 3647 08:22:07.841304  # [  150.436600] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3648 08:22:07.841789  # [  150.444023] x2 : 0000000000000000 x1 : ffff00080bb38040 x0 : 0000000000000033
 3649 08:22:07.842167  # [  150.451448] Call trace:
 3650 08:22:07.842521  # [  150.454158]  data_area+0x0/0x40
 3651 08:22:07.842884  # [  150.457572]  lkdtm_EXEC_DATA+0x24/0x30
 3652 08:22:07.843223  # [  150.461591]  lkdtm_do_action+0x2c/0x50
 3653 08:22:07.843962  # [  150.465612]  direct_entry+0x164/0x180
 3654 08:22:07.883642  # [  150.469544]  full_proxy_write+0x68/0xc0
 3655 08:22:07.884112  # [  150.473655]  vfs_write+0xcc/0x2e0
 3656 08:22:07.884431  # [  150.477244]  ksys_write+0x80/0x110
 3657 08:22:07.884761  # [  150.480918]  __arm64_sys_write+0x28/0x40
 3658 08:22:07.885034  # [  150.485115]  invoke_syscall+0x8c/0x120
 3659 08:22:07.885294  # [  150.489140]  el0_svc_common.constprop.0+0x68/0x124
 3660 08:22:07.885554  # [  150.494208]  do_el0_svc+0x40/0xcc
 3661 08:22:07.885806  # [  150.497796]  el0_svc+0x48/0xc0
 3662 08:22:07.886053  # [  150.501119]  el0t_64_sync_handler+0xf4/0x120
 3663 08:22:07.886298  # [  150.505660]  el0t_64_sync+0x18c/0x190
 3664 08:22:07.886912  # [  150.509597] Code: 041dc280 ffff0008 00fade80 ffff0008 (aa1e03e9) 
 3665 08:22:07.910206  # [  150.515966] ---[ end trace 0000000000000000 ]---
 3666 08:22:07.910635  # EXEC_DATA: saw 'call trace:': ok
 3667 08:22:07.910937  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3668 08:22:07.913412  # selftests: lkdtm: EXEC_STACK.sh
 3669 08:22:08.466292  <6>[  151.455048] lkdtm: Performing direct entry EXEC_STACK
 3670 08:22:08.466583  <6>[  151.460459] lkdtm: attempting ok execution at ffff800008c12020
 3671 08:22:08.467081  <6>[  151.467052] lkdtm: attempting bad execution at ffff80000f433a58
 3672 08:22:08.467286  <1>[  151.473320] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f433a58
 3673 08:22:08.467448  <1>[  151.483315] Mem abort info:
 3674 08:22:08.467601  <1>[  151.486428]   ESR = 0x000000008600000f
 3675 08:22:08.467748  <1>[  151.490979]   EC = 0x21: IABT (current EL), IL = 32 bits
 3676 08:22:08.467906  <1>[  151.496637]   SET = 0, FnV = 0
 3677 08:22:08.469621  <1>[  151.499987]   EA = 0, S1PTW = 0
 3678 08:22:08.509678  <1>[  151.503401]   FSC = 0x0f: level 3 permission fault
 3679 08:22:08.509989  <1>[  151.508489] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3680 08:22:08.510495  <1>[  151.515489] [ffff80000f433a58] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008837a7003, pte=006800088bc69703
 3681 08:22:08.510680  <0>[  151.528366] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3682 08:22:08.553113  <4>[  151.534915] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3683 08:22:08.553394  <4>[  151.548761] CPU: 1 PID: 2181 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3684 08:22:08.553914  <4>[  151.556786] Hardware name: ARM Juno development board (r0) (DT)
 3685 08:22:08.554124  <4>[  151.562978] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3686 08:22:08.554339  <4>[  151.570220] pc : 0xffff80000f433a58
 3687 08:22:08.554544  <4>[  151.573983] lr : execute_location+0x74/0x94
 3688 08:22:08.554760  <4>[  151.578449] sp : ffff80000f433a10
 3689 08:22:08.556249  <4>[  151.582034] x29: ffff80000f433a10 x28: ffff000807e99a80 x27: 0000000000000000
 3690 08:22:08.596462  <4>[  151.589461] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa52cf000
 3691 08:22:08.596792  <4>[  151.596889] x23: ffff00080dbd5000 x22: ffff80000f433c10 x21: 0000000000000001
 3692 08:22:08.596996  <4>[  151.604320] x20: ffff800008c12020 x19: ffff80000f433a58 x18: 0000000000000000
 3693 08:22:08.597177  <4>[  151.611749] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa52cf000
 3694 08:22:08.597372  <4>[  151.619173] x14: 0000000000000000 x13: 205d323530373634 x12: 2e31353120205b3e
 3695 08:22:08.599613  <4>[  151.626597] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 3696 08:22:08.639770  <4>[  151.634023] x8 : ffff80000f4336e8 x7 : 0000000000000000 x6 : 0000000000000001
 3697 08:22:08.640066  <4>[  151.641451] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3698 08:22:08.640260  <4>[  151.648874] x2 : 0000000000000000 x1 : ffff000807e99a80 x0 : 0000000000000033
 3699 08:22:08.640435  <4>[  151.656298] Call trace:
 3700 08:22:08.640599  <4>[  151.659008]  0xffff80000f433a58
 3701 08:22:08.641032  <4>[  151.662418]  lkdtm_EXEC_STACK+0x40/0x68
 3702 08:22:08.641216  <4>[  151.666525]  lkdtm_do_action+0x2c/0x50
 3703 08:22:08.642969  <4>[  151.670546]  direct_entry+0x164/0x180
 3704 08:22:08.683183  <4>[  151.674477]  full_proxy_write+0x68/0xc0
 3705 08:22:08.683426  <4>[  151.678587]  vfs_write+0xcc/0x2e0
 3706 08:22:08.683605  <4>[  151.682176]  ksys_write+0x80/0x110
 3707 08:22:08.683769  <4>[  151.685850]  __arm64_sys_write+0x28/0x40
 3708 08:22:08.683942  <4>[  151.690046]  invoke_syscall+0x8c/0x120
 3709 08:22:08.684093  <4>[  151.694072]  el0_svc_common.constprop.0+0x68/0x124
 3710 08:22:08.684258  <4>[  151.699141]  do_el0_svc+0x40/0xcc
 3711 08:22:08.684402  <4>[  151.702729]  el0_svc+0x48/0xc0
 3712 08:22:08.684505  <4>[  151.706052]  el0t_64_sync_handler+0xf4/0x120
 3713 08:22:08.684605  <4>[  151.710593]  el0t_64_sync+0x18c/0x190
 3714 08:22:08.685849  <0>[  151.714529] Code: 08c1066c ffff8000 0dbd5000 ffff0008 (aa1e03e9) 
 3715 08:22:08.706375  <4>[  151.720898] ---[ end trace 0000000000000000 ]---
 3716 08:22:08.709512  # Segmentation fault
 3717 08:22:08.850708  # [  151.455048] lkdtm: Performing direct entry EXEC_STACK
 3718 08:22:08.851071  # [  151.460459] lkdtm: attempting ok execution at ffff800008c12020
 3719 08:22:08.851277  # [  151.467052] lkdtm: attempting bad execution at ffff80000f433a58
 3720 08:22:08.851451  # [  151.473320] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f433a58
 3721 08:22:08.851617  # [  151.483315] Mem abort info:
 3722 08:22:08.851789  # [  151.486428]   ESR = 0x000000008600000f
 3723 08:22:08.853802  # [  151.490979]   EC = 0x21: IABT (current EL), IL = 32 bits
 3724 08:22:08.853987  # [  151.496637]   SET = 0, FnV = 0
 3725 08:22:08.893916  # [  151.499987]   EA = 0, S1PTW = 0
 3726 08:22:08.894198  # [  151.503401]   FSC = 0x0f: level 3 permission fault
 3727 08:22:08.894392  # [  151.508489] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3728 08:22:08.894564  # [  151.515489] [ffff80000f433a58] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008837a7003, pte=006800088bc69703
 3729 08:22:08.894724  # [  151.528366] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3730 08:22:08.937372  # [  151.534915] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3731 08:22:08.937860  # [  151.548761] CPU: 1 PID: 2181 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3732 08:22:08.938217  # [  151.556786] Hardware name: ARM Juno development board (r0) (DT)
 3733 08:22:08.938903  # [  151.562978] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3734 08:22:08.939245  # [  151.570220] pc : 0xffff80000f433a58
 3735 08:22:08.939551  # [  151.573983] lr : execute_location+0x74/0x94
 3736 08:22:08.939900  # [  151.578449] sp : ffff80000f433a10
 3737 08:22:08.980530  # [  151.582034] x29: ffff80000f433a10 x28: ffff000807e99a80 x27: 0000000000000000
 3738 08:22:08.981112  # [  151.589461] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa52cf000
 3739 08:22:08.981839  # [  151.596889] x23: ffff00080dbd5000 x22: ffff80000f433c10 x21: 0000000000000001
 3740 08:22:08.982198  # [  151.604320] x20: ffff800008c12020 x19: ffff80000f433a58 x18: 0000000000000000
 3741 08:22:08.982624  # [  151.611749] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa52cf000
 3742 08:22:08.982933  # [  151.619173] x14: 0000000000000000 x13: 205d323530373634 x12: 2e31353120205b3e
 3743 08:22:09.023727  # [  151.626597] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 3744 08:22:09.024253  # [  151.634023] x8 : ffff80000f4336e8 x7 : 0000000000000000 x6 : 0000000000000001
 3745 08:22:09.024595  # [  151.641451] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3746 08:22:09.025270  # [  151.648874] x2 : 0000000000000000 x1 : ffff000807e99a80 x0 : 0000000000000033
 3747 08:22:09.025601  # [  151.656298] Call trace:
 3748 08:22:09.025897  # [  151.659008]  0xffff80000f433a58
 3749 08:22:09.026187  # [  151.662418]  lkdtm_EXEC_STACK+0x40/0x68
 3750 08:22:09.026469  # [  151.666525]  lkdtm_do_action+0x2c/0x50
 3751 08:22:09.027129  # [  151.670546]  direct_entry+0x164/0x180
 3752 08:22:09.066847  # [  151.674477]  full_proxy_write+0x68/0xc0
 3753 08:22:09.067510  # [  151.678587]  vfs_write+0xcc/0x2e0
 3754 08:22:09.068028  # [  151.682176]  ksys_write+0x80/0x110
 3755 08:22:09.068442  # [  151.685850]  __arm64_sys_write+0x28/0x40
 3756 08:22:09.068835  # [  151.690046]  invoke_syscall+0x8c/0x120
 3757 08:22:09.069217  # [  151.694072]  el0_svc_common.constprop.0+0x68/0x124
 3758 08:22:09.069594  # [  151.699141]  do_el0_svc+0x40/0xcc
 3759 08:22:09.070027  # [  151.702729]  el0_svc+0x48/0xc0
 3760 08:22:09.070407  # [  151.706052]  el0t_64_sync_handler+0xf4/0x120
 3761 08:22:09.070778  # [  151.710593]  el0t_64_sync+0x18c/0x190
 3762 08:22:09.093504  # [  151.714529] Code: 08c1066c ffff8000 0dbd5000 ffff0008 (aa1e03e9) 
 3763 08:22:09.094000  # [  151.720898] ---[ end trace 0000000000000000 ]---
 3764 08:22:09.094442  # EXEC_STACK: saw 'call trace:': ok
 3765 08:22:09.096673  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3766 08:22:09.097131  # selftests: lkdtm: EXEC_KMALLOC.sh
 3767 08:22:09.623179  <6>[  152.617133] lkdtm: Performing direct entry EXEC_KMALLOC
 3768 08:22:09.623728  <6>[  152.622731] lkdtm: attempting ok execution at ffff800008c12020
 3769 08:22:09.623950  <6>[  152.629216] lkdtm: attempting bad execution at ffff00080379c680
 3770 08:22:09.624117  <1>[  152.635498] Unable to handle kernel execute from non-executable memory at virtual address ffff00080379c680
 3771 08:22:09.624296  <1>[  152.645749] Mem abort info:
 3772 08:22:09.624439  <1>[  152.648882]   ESR = 0x000000008600000f
 3773 08:22:09.626482  <1>[  152.652924]   EC = 0x21: IABT (current EL), IL = 32 bits
 3774 08:22:09.666646  <1>[  152.658538]   SET = 0, FnV = 0
 3775 08:22:09.666942  <1>[  152.661880]   EA = 0, S1PTW = 0
 3776 08:22:09.667179  <1>[  152.665311]   FSC = 0x0f: level 3 permission fault
 3777 08:22:09.667358  <1>[  152.670397] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3778 08:22:09.667815  <1>[  152.677396] [ffff00080379c680] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbf1003, pte=006800088379c707
 3779 08:22:09.667999  <0>[  152.690275] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3780 08:22:09.709929  <4>[  152.696822] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3781 08:22:09.710244  <4>[  152.710663] CPU: 1 PID: 2231 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3782 08:22:09.710587  <4>[  152.718688] Hardware name: ARM Juno development board (r0) (DT)
 3783 08:22:09.710788  <4>[  152.724881] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3784 08:22:09.710977  <4>[  152.732126] pc : 0xffff00080379c680
 3785 08:22:09.711150  <4>[  152.735887] lr : execute_location+0x74/0x94
 3786 08:22:09.711327  <4>[  152.740347] sp : ffff80000f4ebbb0
 3787 08:22:09.753283  <4>[  152.743927] x29: ffff80000f4ebbb0 x28: ffff00080d1234c0 x27: 0000000000000000
 3788 08:22:09.753561  <4>[  152.751359] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cc9f000
 3789 08:22:09.754070  <4>[  152.758784] x23: ffff000803caa000 x22: ffff80000f4ebd70 x21: 0000000000000001
 3790 08:22:09.754262  <4>[  152.766209] x20: ffff800008c12020 x19: ffff00080379c680 x18: 0000000000000000
 3791 08:22:09.754463  <4>[  152.773632] x17: ffff80000843ede0 x16: ffff80000843e9fc x15: ffff8000086b1548
 3792 08:22:09.756427  <4>[  152.781057] x14: 0000000000000000 x13: 205d363132393236 x12: 2e32353120205b3e
 3793 08:22:09.796658  <4>[  152.788484] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 3794 08:22:09.796951  <4>[  152.795908] x8 : ffff80000f4eb888 x7 : 0000000000000000 x6 : 0000000000000001
 3795 08:22:09.797467  <4>[  152.803337] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3796 08:22:09.797669  <4>[  152.810760] x2 : 0000000000000000 x1 : ffff00080d1234c0 x0 : 0000000000000033
 3797 08:22:09.797872  <4>[  152.818184] Call trace:
 3798 08:22:09.798049  <4>[  152.820894]  0xffff00080379c680
 3799 08:22:09.798218  <4>[  152.824304]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3800 08:22:09.799852  <4>[  152.828588]  lkdtm_do_action+0x2c/0x50
 3801 08:22:09.840363  <4>[  152.832606]  direct_entry+0x164/0x180
 3802 08:22:09.840845  <4>[  152.836538]  full_proxy_write+0x68/0xc0
 3803 08:22:09.841290  <4>[  152.840649]  vfs_write+0xcc/0x2e0
 3804 08:22:09.841694  <4>[  152.844238]  ksys_write+0x80/0x110
 3805 08:22:09.842099  <4>[  152.847912]  __arm64_sys_write+0x28/0x40
 3806 08:22:09.842478  <4>[  152.852109]  invoke_syscall+0x8c/0x120
 3807 08:22:09.842855  <4>[  152.856135]  el0_svc_common.constprop.0+0x68/0x124
 3808 08:22:09.843244  <4>[  152.861204]  do_el0_svc+0x40/0xcc
 3809 08:22:09.843614  <4>[  152.864792]  el0_svc+0x48/0xc0
 3810 08:22:09.844028  <4>[  152.868116]  el0t_64_sync_handler+0xf4/0x120
 3811 08:22:09.844773  <4>[  152.872657]  el0t_64_sync+0x18c/0x190
 3812 08:22:09.868735  <0>[  152.876593] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3813 08:22:09.869098  <4>[  152.882962] ---[ end trace 0000000000000000 ]---
 3814 08:22:09.871825  # Segmentation fault
 3815 08:22:10.017945  # [  152.617133] lkdtm: Performing direct entry EXEC_KMALLOC
 3816 08:22:10.018247  # [  152.622731] lkdtm: attempting ok execution at ffff800008c12020
 3817 08:22:10.018497  # [  152.629216] lkdtm: attempting bad execution at ffff00080379c680
 3818 08:22:10.018709  # [  152.635498] Unable to handle kernel execute from non-executable memory at virtual address ffff00080379c680
 3819 08:22:10.018911  # [  152.645749] Mem abort info:
 3820 08:22:10.019108  # [  152.648882]   ESR = 0x000000008600000f
 3821 08:22:10.021090  # [  152.652924]   EC = 0x21: IABT (current EL), IL = 32 bits
 3822 08:22:10.021322  # [  152.658538]   SET = 0, FnV = 0
 3823 08:22:10.061108  # [  152.661880]   EA = 0, S1PTW = 0
 3824 08:22:10.061379  # [  152.665311]   FSC = 0x0f: level 3 permission fault
 3825 08:22:10.061568  # [  152.670397] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3826 08:22:10.061737  # [  152.677396] [ffff00080379c680] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbf1003, pte=006800088379c707
 3827 08:22:10.061896  # [  152.690275] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3828 08:22:10.104183  # [  152.696822] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3829 08:22:10.104459  # [  152.710663] CPU: 1 PID: 2231 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3830 08:22:10.104648  # [  152.718688] Hardware name: ARM Juno development board (r0) (DT)
 3831 08:22:10.104818  # [  152.724881] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3832 08:22:10.104977  # [  152.732126] pc : 0xffff00080379c680
 3833 08:22:10.105129  # [  152.735887] lr : execute_location+0x74/0x94
 3834 08:22:10.105276  # [  152.740347] sp : ffff80000f4ebbb0
 3835 08:22:10.147376  # [  152.743927] x29: ffff80000f4ebbb0 x28: ffff00080d1234c0 x27: 0000000000000000
 3836 08:22:10.147653  # [  152.751359] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cc9f000
 3837 08:22:10.147872  # [  152.758784] x23: ffff000803caa000 x22: ffff80000f4ebd70 x21: 0000000000000001
 3838 08:22:10.148049  # [  152.766209] x20: ffff800008c12020 x19: ffff00080379c680 x18: 0000000000000000
 3839 08:22:10.148208  # [  152.773632] x17: ffff80000843ede0 x16: ffff80000843e9fc x15: ffff8000086b1548
 3840 08:22:10.148361  # [  152.781057] x14: 0000000000000000 x13: 205d363132393236 x12: 2e32353120205b3e
 3841 08:22:10.190526  # [  152.788484] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 3842 08:22:10.191059  # [  152.795908] x8 : ffff80000f4eb888 x7 : 0000000000000000 x6 : 0000000000000001
 3843 08:22:10.191245  # [  152.803337] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3844 08:22:10.191407  # [  152.810760] x2 : 0000000000000000 x1 : ffff00080d1234c0 x0 : 0000000000000033
 3845 08:22:10.191560  # [  152.818184] Call trace:
 3846 08:22:10.191698  # [  152.820894]  0xffff00080379c680
 3847 08:22:10.191862  # [  152.824304]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3848 08:22:10.192028  # [  152.828588]  lkdtm_do_action+0x2c/0x50
 3849 08:22:10.192993  # [  152.832606]  direct_entry+0x164/0x180
 3850 08:22:10.233731  # [  152.836538]  full_proxy_write+0x68/0xc0
 3851 08:22:10.233986  # [  152.840649]  vfs_write+0xcc/0x2e0
 3852 08:22:10.234213  # [  152.844238]  ksys_write+0x80/0x110
 3853 08:22:10.234445  # [  152.847912]  __arm64_sys_write+0x28/0x40
 3854 08:22:10.234635  # [  152.852109]  invoke_syscall+0x8c/0x120
 3855 08:22:10.234798  # [  152.856135]  el0_svc_common.constprop.0+0x68/0x124
 3856 08:22:10.234963  # [  152.861204]  do_el0_svc+0x40/0xcc
 3857 08:22:10.235120  # [  152.864792]  el0_svc+0x48/0xc0
 3858 08:22:10.235276  # [  152.868116]  el0t_64_sync_handler+0xf4/0x120
 3859 08:22:10.235430  # [  152.872657]  el0t_64_sync+0x18c/0x190
 3860 08:22:10.260186  # [  152.876593] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3861 08:22:10.260534  # [  152.882962] ---[ end trace 0000000000000000 ]---
 3862 08:22:10.260777  # EXEC_KMALLOC: saw 'call trace:': ok
 3863 08:22:10.262307  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3864 08:22:10.262503  # selftests: lkdtm: EXEC_VMALLOC.sh
 3865 08:22:10.787825  <6>[  153.781959] lkdtm: Performing direct entry EXEC_VMALLOC
 3866 08:22:10.788183  <6>[  153.787667] lkdtm: attempting ok execution at ffff800008c12020
 3867 08:22:10.788763  <6>[  153.793982] lkdtm: attempting bad execution at ffff80000c813000
 3868 08:22:10.788994  <1>[  153.800250] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c813000
 3869 08:22:10.789223  <1>[  153.810440] Mem abort info:
 3870 08:22:10.789494  <1>[  153.813572]   ESR = 0x000000008600000f
 3871 08:22:10.791144  <1>[  153.817619]   EC = 0x21: IABT (current EL), IL = 32 bits
 3872 08:22:10.831423  <1>[  153.823230]   SET = 0, FnV = 0
 3873 08:22:10.831738  <1>[  153.826574]   EA = 0, S1PTW = 0
 3874 08:22:10.832011  <1>[  153.830006]   FSC = 0x0f: level 3 permission fault
 3875 08:22:10.832198  <1>[  153.835091] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3876 08:22:10.832630  <1>[  153.842095] [ffff80000c813000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880e94003, pte=006800088dc8a703
 3877 08:22:10.832817  <0>[  153.855003] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3878 08:22:10.874820  <4>[  153.861549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3879 08:22:10.875098  <4>[  153.875390] CPU: 1 PID: 2281 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3880 08:22:10.875273  <4>[  153.883417] Hardware name: ARM Juno development board (r0) (DT)
 3881 08:22:10.875431  <4>[  153.889613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3882 08:22:10.875916  <4>[  153.896855] pc : 0xffff80000c813000
 3883 08:22:10.876119  <4>[  153.900616] lr : execute_location+0x74/0x94
 3884 08:22:10.876301  <4>[  153.905076] sp : ffff80000f5bb8b0
 3885 08:22:10.917985  <4>[  153.908655] x29: ffff80000f5bb8b0 x28: ffff00080b219a80 x27: 0000000000000000
 3886 08:22:10.918380  <4>[  153.916082] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cf5f000
 3887 08:22:10.919004  <4>[  153.923513] x23: ffff00080dc8a000 x22: ffff80000f5bba70 x21: 0000000000000001
 3888 08:22:10.919199  <4>[  153.930941] x20: ffff800008c12020 x19: ffff80000c813000 x18: 0000000000000000
 3889 08:22:10.919363  <4>[  153.938365] x17: ffff8000086b1548 x16: ffff800008c10be4 x15: ffff800008c1066c
 3890 08:22:10.921195  <4>[  153.945789] x14: 0000000000000000 x13: 205d323839333937 x12: 2e33353120205b3e
 3891 08:22:10.961404  <4>[  153.953215] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 3892 08:22:10.961694  <4>[  153.960643] x8 : ffff80000f5bb588 x7 : 0000000000000000 x6 : 0000000000000001
 3893 08:22:10.961927  <4>[  153.968066] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3894 08:22:10.962121  <4>[  153.975492] x2 : 0000000000000000 x1 : ffff00080b219a80 x0 : 0000000000000033
 3895 08:22:10.962290  <4>[  153.982918] Call trace:
 3896 08:22:10.962518  <4>[  153.985631]  0xffff80000c813000
 3897 08:22:10.962704  <4>[  153.989045]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3898 08:22:10.963624  <4>[  153.993329]  lkdtm_do_action+0x2c/0x50
 3899 08:22:11.004788  <4>[  153.997348]  direct_entry+0x164/0x180
 3900 08:22:11.005093  <4>[  154.001279]  full_proxy_write+0x68/0xc0
 3901 08:22:11.005294  <4>[  154.005391]  vfs_write+0xcc/0x2e0
 3902 08:22:11.005480  <4>[  154.008980]  ksys_write+0x80/0x110
 3903 08:22:11.005639  <4>[  154.012654]  __arm64_sys_write+0x28/0x40
 3904 08:22:11.005835  <4>[  154.016851]  invoke_syscall+0x8c/0x120
 3905 08:22:11.005966  <4>[  154.020876]  el0_svc_common.constprop.0+0x68/0x124
 3906 08:22:11.006089  <4>[  154.025945]  do_el0_svc+0x40/0xcc
 3907 08:22:11.006210  <4>[  154.029533]  el0_svc+0x48/0xc0
 3908 08:22:11.006370  <4>[  154.032856]  el0t_64_sync_handler+0xf4/0x120
 3909 08:22:11.007028  <4>[  154.037397]  el0t_64_sync+0x18c/0x190
 3910 08:22:11.025691  <0>[  154.041335] Code: bad PC value
 3911 08:22:11.028823  <4>[  154.044657] ---[ end trace 0000000000000000 ]---
 3912 08:22:11.029141  # Segmentation fault
 3913 08:22:11.198979  # [  153.781959] lkdtm: Performing direct entry EXEC_VMALLOC
 3914 08:22:11.199268  # [  153.787667] lkdtm: attempting ok execution at ffff800008c12020
 3915 08:22:11.199800  # [  153.793982] lkdtm: attempting bad execution at ffff80000c813000
 3916 08:22:11.200008  # [  153.800250] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c813000
 3917 08:22:11.200166  # [  153.810440] Mem abort info:
 3918 08:22:11.200313  # [  153.813572]   ESR = 0x000000008600000f
 3919 08:22:11.202182  # [  153.817619]   EC = 0x21: IABT (current EL), IL = 32 bits
 3920 08:22:11.202405  # [  153.823230]   SET = 0, FnV = 0
 3921 08:22:11.242216  # [  153.826574]   EA = 0, S1PTW = 0
 3922 08:22:11.242489  # [  153.830006]   FSC = 0x0f: level 3 permission fault
 3923 08:22:11.242692  # [  153.835091] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3924 08:22:11.242884  # [  153.842095] [ffff80000c813000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880e94003, pte=006800088dc8a703
 3925 08:22:11.243283  # [  153.855003] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3926 08:22:11.285404  # [  153.861549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3927 08:22:11.285683  # [  153.875390] CPU: 1 PID: 2281 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3928 08:22:11.286175  # [  153.883417] Hardware name: ARM Juno development board (r0) (DT)
 3929 08:22:11.286371  # [  153.889613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3930 08:22:11.286538  # [  153.896855] pc : 0xffff80000c813000
 3931 08:22:11.286696  # [  153.900616] lr : execute_location+0x74/0x94
 3932 08:22:11.286901  # [  153.905076] sp : ffff80000f5bb8b0
 3933 08:22:11.328580  # [  153.908655] x29: ffff80000f5bb8b0 x28: ffff00080b219a80 x27: 0000000000000000
 3934 08:22:11.328888  # [  153.916082] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cf5f000
 3935 08:22:11.329442  # [  153.923513] x23: ffff00080dc8a000 x22: ffff80000f5bba70 x21: 0000000000000001
 3936 08:22:11.329659  # [  153.930941] x20: ffff800008c12020 x19: ffff80000c813000 x18: 0000000000000000
 3937 08:22:11.329875  # [  153.938365] x17: ffff8000086b1548 x16: ffff800008c10be4 x15: ffff800008c1066c
 3938 08:22:11.330093  # [  153.945789] x14: 0000000000000000 x13: 205d323839333937 x12: 2e33353120205b3e
 3939 08:22:11.371729  # [  153.953215] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 3940 08:22:11.372034  # [  153.960643] x8 : ffff80000f5bb588 x7 : 0000000000000000 x6 : 0000000000000001
 3941 08:22:11.372230  # [  153.968066] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3942 08:22:11.372404  # [  153.975492] x2 : 0000000000000000 x1 : ffff00080b219a80 x0 : 0000000000000033
 3943 08:22:11.372568  # [  153.982918] Call trace:
 3944 08:22:11.372745  # [  153.985631]  0xffff80000c813000
 3945 08:22:11.372925  # [  153.989045]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3946 08:22:11.373055  # [  153.993329]  lkdtm_do_action+0x2c/0x50
 3947 08:22:11.374892  # [  153.997348]  direct_entry+0x164/0x180
 3948 08:22:11.414859  # [  154.001279]  full_proxy_write+0x68/0xc0
 3949 08:22:11.415163  # [  154.005391]  vfs_write+0xcc/0x2e0
 3950 08:22:11.415367  # [  154.008980]  ksys_write+0x80/0x110
 3951 08:22:11.415538  # [  154.012654]  __arm64_sys_write+0x28/0x40
 3952 08:22:11.415701  # [  154.016851]  invoke_syscall+0x8c/0x120
 3953 08:22:11.415887  # [  154.020876]  el0_svc_common.constprop.0+0x68/0x124
 3954 08:22:11.416016  # [  154.025945]  do_el0_svc+0x40/0xcc
 3955 08:22:11.416153  # [  154.029533]  el0_svc+0x48/0xc0
 3956 08:22:11.416269  # [  154.032856]  el0t_64_sync_handler+0xf4/0x120
 3957 08:22:11.416381  # [  154.037397]  el0t_64_sync+0x18c/0x190
 3958 08:22:11.417998  # [  154.041335] Code: bad PC value
 3959 08:22:11.441407  # [  154.044657] ---[ end trace 0000000000000000 ]---
 3960 08:22:11.441707  # EXEC_VMALLOC: saw 'call trace:': ok
 3961 08:22:11.441900  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3962 08:22:11.444589  # selftests: lkdtm: EXEC_RODATA.sh
 3963 08:22:11.970859  <6>[  154.964986] lkdtm: Performing direct entry EXEC_RODATA
 3964 08:22:11.971444  <6>[  154.970506] lkdtm: attempting ok execution at ffff800008c12020
 3965 08:22:11.971661  <6>[  154.977043] lkdtm: attempting bad execution at ffff800009a23bd0
 3966 08:22:11.971895  <1>[  154.983319] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a23bd0
 3967 08:22:11.972108  <1>[  154.993304] Mem abort info:
 3968 08:22:11.972301  <1>[  154.996449]   ESR = 0x000000008600000e
 3969 08:22:11.974131  <1>[  155.000521]   EC = 0x21: IABT (current EL), IL = 32 bits
 3970 08:22:12.014416  <1>[  155.006174]   SET = 0, FnV = 0
 3971 08:22:12.014754  <1>[  155.009531]   EA = 0, S1PTW = 0
 3972 08:22:12.014936  <1>[  155.012964]   FSC = 0x0e: level 2 permission fault
 3973 08:22:12.015392  <1>[  155.018053] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3974 08:22:12.015606  <1>[  155.025060] [ffff800009a23bd0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3975 08:22:12.015840  <0>[  155.036033] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3976 08:22:12.057784  <4>[  155.042672] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 3977 08:22:12.058089  <4>[  155.056519] CPU: 1 PID: 2331 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 3978 08:22:12.058317  <4>[  155.064548] Hardware name: ARM Juno development board (r0) (DT)
 3979 08:22:12.058496  <4>[  155.070739] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3980 08:22:12.058665  <4>[  155.077983] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3981 08:22:12.058828  <4>[  155.082975] lr : execute_location+0x74/0x94
 3982 08:22:12.058951  <4>[  155.087437] sp : ffff80000f67ba70
 3983 08:22:12.101134  <4>[  155.091017] x29: ffff80000f67ba70 x28: ffff000804ec9a80 x27: 0000000000000000
 3984 08:22:12.101512  <4>[  155.098444] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c19f000
 3985 08:22:12.101718  <4>[  155.105870] x23: ffff000807ffc000 x22: ffff80000f67bc20 x21: 0000000000000000
 3986 08:22:12.102301  <4>[  155.113294] x20: ffff800008c12020 x19: ffff800009a23bd0 x18: 0000000000000000
 3987 08:22:12.102548  <4>[  155.120718] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3988 08:22:12.103376  <4>[  155.128142] x14: 0000000000000000 x13: 205d333430373739 x12: 2e34353120205b3e
 3989 08:22:12.144505  <4>[  155.135566] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 3990 08:22:12.144782  <4>[  155.142991] x8 : ffff80000f67b748 x7 : 0000000000000000 x6 : 0000000000000001
 3991 08:22:12.144975  <4>[  155.150414] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3992 08:22:12.145421  <4>[  155.157837] x2 : 0000000000000000 x1 : ffff000804ec9a80 x0 : 0000000000000033
 3993 08:22:12.145594  <4>[  155.165261] Call trace:
 3994 08:22:12.145745  <4>[  155.167971]  lkdtm_rodata_do_nothing+0x0/0x10
 3995 08:22:12.145890  <4>[  155.172607]  lkdtm_EXEC_RODATA+0x24/0x30
 3996 08:22:12.147251  <4>[  155.176801]  lkdtm_do_action+0x2c/0x50
 3997 08:22:12.187843  <4>[  155.180822]  direct_entry+0x164/0x180
 3998 08:22:12.188106  <4>[  155.184754]  full_proxy_write+0x68/0xc0
 3999 08:22:12.188293  <4>[  155.188864]  vfs_write+0xcc/0x2e0
 4000 08:22:12.188458  <4>[  155.192454]  ksys_write+0x80/0x110
 4001 08:22:12.188615  <4>[  155.196128]  __arm64_sys_write+0x28/0x40
 4002 08:22:12.188766  <4>[  155.200326]  invoke_syscall+0x8c/0x120
 4003 08:22:12.188913  <4>[  155.204351]  el0_svc_common.constprop.0+0x68/0x124
 4004 08:22:12.189028  <4>[  155.209421]  do_el0_svc+0x40/0xcc
 4005 08:22:12.189125  <4>[  155.213009]  el0_svc+0x48/0xc0
 4006 08:22:12.189219  <4>[  155.216332]  el0t_64_sync_handler+0xf4/0x120
 4007 08:22:12.190165  <4>[  155.220874]  el0t_64_sync+0x18c/0x190
 4008 08:22:12.215814  <0>[  155.224811] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4009 08:22:12.216140  <4>[  155.231179] ---[ end trace 0000000000000000 ]---
 4010 08:22:12.218280  # Segmentation fault
 4011 08:22:12.397208  # [  154.964986] lkdtm: Performing direct entry EXEC_RODATA
 4012 08:22:12.397770  # [  154.970506] lkdtm: attempting ok execution at ffff800008c12020
 4013 08:22:12.398024  # [  154.977043] lkdtm: attempting bad execution at ffff800009a23bd0
 4014 08:22:12.398303  # [  154.983319] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a23bd0
 4015 08:22:12.398520  # [  154.993304] Mem abort info:
 4016 08:22:12.398702  # [  154.996449]   ESR = 0x000000008600000e
 4017 08:22:12.400409  # [  155.000521]   EC = 0x21: IABT (current EL), IL = 32 bits
 4018 08:22:12.400663  # [  155.006174]   SET = 0, FnV = 0
 4019 08:22:12.440397  # [  155.009531]   EA = 0, S1PTW = 0
 4020 08:22:12.440681  # [  155.012964]   FSC = 0x0e: level 2 permission fault
 4021 08:22:12.441148  # [  155.018053] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4022 08:22:12.441341  # [  155.025060] [ffff800009a23bd0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4023 08:22:12.441617  # [  155.036033] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4024 08:22:12.483555  # [  155.042672] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4025 08:22:12.483868  # [  155.056519] CPU: 1 PID: 2331 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4026 08:22:12.484070  # [  155.064548] Hardware name: ARM Juno development board (r0) (DT)
 4027 08:22:12.484312  # [  155.070739] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4028 08:22:12.484510  # [  155.077983] pc : lkdtm_rodata_do_nothing+0x0/0x10
 4029 08:22:12.484672  # [  155.082975] lr : execute_location+0x74/0x94
 4030 08:22:12.484827  # [  155.087437] sp : ffff80000f67ba70
 4031 08:22:12.526699  # [  155.091017] x29: ffff80000f67ba70 x28: ffff000804ec9a80 x27: 0000000000000000
 4032 08:22:12.526998  # [  155.098444] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c19f000
 4033 08:22:12.527190  # [  155.105870] x23: ffff000807ffc000 x22: ffff80000f67bc20 x21: 0000000000000000
 4034 08:22:12.527721  # [  155.113294] x20: ffff800008c12020 x19: ffff800009a23bd0 x18: 0000000000000000
 4035 08:22:12.527930  # [  155.120718] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4036 08:22:12.528103  # [  155.128142] x14: 0000000000000000 x13: 205d333430373739 x12: 2e34353120205b3e
 4037 08:22:12.569892  # [  155.135566] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 4038 08:22:12.570157  # [  155.142991] x8 : ffff80000f67b748 x7 : 0000000000000000 x6 : 0000000000000001
 4039 08:22:12.570376  # [  155.150414] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4040 08:22:12.570540  # [  155.157837] x2 : 0000000000000000 x1 : ffff000804ec9a80 x0 : 0000000000000033
 4041 08:22:12.570692  # [  155.165261] Call trace:
 4042 08:22:12.570857  # [  155.167971]  lkdtm_rodata_do_nothing+0x0/0x10
 4043 08:22:12.571003  # [  155.172607]  lkdtm_EXEC_RODATA+0x24/0x30
 4044 08:22:12.571097  # [  155.176801]  lkdtm_do_action+0x2c/0x50
 4045 08:22:12.573052  # [  155.180822]  direct_entry+0x164/0x180
 4046 08:22:12.613039  # [  155.184754]  full_proxy_write+0x68/0xc0
 4047 08:22:12.613313  # [  155.188864]  vfs_write+0xcc/0x2e0
 4048 08:22:12.613493  # [  155.192454]  ksys_write+0x80/0x110
 4049 08:22:12.613674  # [  155.196128]  __arm64_sys_write+0x28/0x40
 4050 08:22:12.613839  # [  155.200326]  invoke_syscall+0x8c/0x120
 4051 08:22:12.613987  # [  155.204351]  el0_svc_common.constprop.0+0x68/0x124
 4052 08:22:12.614122  # [  155.209421]  do_el0_svc+0x40/0xcc
 4053 08:22:12.614244  # [  155.213009]  el0_svc+0x48/0xc0
 4054 08:22:12.614361  # [  155.216332]  el0t_64_sync_handler+0xf4/0x120
 4055 08:22:12.614479  # [  155.220874]  el0t_64_sync+0x18c/0x190
 4056 08:22:12.639685  # [  155.224811] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4057 08:22:12.639976  # [  155.231179] ---[ end trace 0000000000000000 ]---
 4058 08:22:12.640167  # EXEC_RODATA: saw 'call trace:': ok
 4059 08:22:12.642808  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4060 08:22:12.643049  # selftests: lkdtm: EXEC_USERSPACE.sh
 4061 08:22:13.183629  <6>[  156.173175] lkdtm: Performing direct entry EXEC_USERSPACE
 4062 08:22:13.183932  <6>[  156.179160] lkdtm: attempting ok execution at ffff800008c12020
 4063 08:22:13.184157  <6>[  156.185450] lkdtm: attempting bad execution at 0000ffffbc083000
 4064 08:22:13.184378  <1>[  156.191724] Unable to handle kernel execution of user memory at virtual address 0000ffffbc083000
 4065 08:22:13.184581  <1>[  156.202812] Mem abort info:
 4066 08:22:13.184775  <1>[  156.206830]   ESR = 0x000000008600000f
 4067 08:22:13.186712  <1>[  156.212349]   EC = 0x21: IABT (current EL), IL = 32 bits
 4068 08:22:13.186943  <1>[  156.217994]   SET = 0, FnV = 0
 4069 08:22:13.227106  <1>[  156.221346]   EA = 0, S1PTW = 0
 4070 08:22:13.227687  <1>[  156.224779]   FSC = 0x0f: level 3 permission fault
 4071 08:22:13.227951  <1>[  156.229866] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000887c52000
 4072 08:22:13.228188  <1>[  156.236606] [0000ffffbc083000] pgd=080000088bedb003, p4d=080000088bedb003, pud=0800000884c7d003, pmd=080000088750f003, pte=00a8000893596f43
 4073 08:22:13.228393  <0>[  156.249487] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4074 08:22:13.270409  <4>[  156.256122] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4075 08:22:13.270685  <4>[  156.269969] CPU: 1 PID: 2381 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4076 08:22:13.271138  <4>[  156.277999] Hardware name: ARM Juno development board (r0) (DT)
 4077 08:22:13.271326  <4>[  156.284190] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4078 08:22:13.271563  <4>[  156.291435] pc : 0xffffbc083000
 4079 08:22:13.271735  <4>[  156.294850] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4080 08:22:13.271940  <4>[  156.299660] sp : ffff80000f7138f0
 4081 08:22:13.313730  <4>[  156.303243] x29: ffff80000f7138f0 x28: ffff000804ec9a80 x27: 0000000000000000
 4082 08:22:13.314008  <4>[  156.310673] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbe6f000
 4083 08:22:13.314252  <4>[  156.318098] x23: ffff000807468000 x22: ffff80000f713a90 x21: ffff800008c12020
 4084 08:22:13.314421  <4>[  156.325524] x20: ffff000804ec9a80 x19: 0000ffffbc083000 x18: 0000000000000000
 4085 08:22:13.314577  <4>[  156.332949] x17: ffff80000839843c x16: ffff80000838b874 x15: ffff80000838b574
 4086 08:22:13.316889  <4>[  156.340373] x14: 0000000000000000 x13: 205d303534353831 x12: 2e36353120205b3e
 4087 08:22:13.357084  <4>[  156.347801] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 4088 08:22:13.357325  <4>[  156.355225] x8 : ffff80000f7135c8 x7 : 0000000000000000 x6 : 0000000000000001
 4089 08:22:13.357495  <4>[  156.362649] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4090 08:22:13.357649  <4>[  156.370072] x2 : 0000000000000000 x1 : ffff000804ec9a80 x0 : 0000000000000033
 4091 08:22:13.357818  <4>[  156.377496] Call trace:
 4092 08:22:13.357986  <4>[  156.380206]  0xffffbc083000
 4093 08:22:13.358131  <4>[  156.383268]  lkdtm_do_action+0x2c/0x50
 4094 08:22:13.360207  <4>[  156.387288]  direct_entry+0x164/0x180
 4095 08:22:13.400435  <4>[  156.391219]  full_proxy_write+0x68/0xc0
 4096 08:22:13.400670  <4>[  156.395331]  vfs_write+0xcc/0x2e0
 4097 08:22:13.400877  <4>[  156.398920]  ksys_write+0x80/0x110
 4098 08:22:13.401040  <4>[  156.402594]  __arm64_sys_write+0x28/0x40
 4099 08:22:13.401190  <4>[  156.406790]  invoke_syscall+0x8c/0x120
 4100 08:22:13.401332  <4>[  156.410816]  el0_svc_common.constprop.0+0x68/0x124
 4101 08:22:13.401476  <4>[  156.415884]  do_el0_svc+0x40/0xcc
 4102 08:22:13.401617  <4>[  156.419472]  el0_svc+0x48/0xc0
 4103 08:22:13.401748  <4>[  156.422796]  el0t_64_sync_handler+0xf4/0x120
 4104 08:22:13.401866  <4>[  156.427337]  el0t_64_sync+0x18c/0x190
 4105 08:22:13.403817  <0>[  156.431275] Code: bad PC value
 4106 08:22:13.419345  <4>[  156.434597] ---[ end trace 0000000000000000 ]---
 4107 08:22:13.419846  # Segmentation fault
 4108 08:22:13.619238  # [  156.173175] lkdtm: Performing direct entry EXEC_USERSPACE
 4109 08:22:13.619689  # [  156.179160] lkdtm: attempting ok execution at ffff800008c12020
 4110 08:22:13.620047  # [  156.185450] lkdtm: attempting bad execution at 0000ffffbc083000
 4111 08:22:13.620334  # [  156.191724] Unable to handle kernel execution of user memory at virtual address 0000ffffbc083000
 4112 08:22:13.620607  # [  156.202812] Mem abort info:
 4113 08:22:13.620871  # [  156.206830]   ESR = 0x000000008600000f
 4114 08:22:13.621129  # [  156.212349]   EC = 0x21: IABT (current EL), IL = 32 bits
 4115 08:22:13.621384  # [  156.217994]   SET = 0, FnV = 0
 4116 08:22:13.622463  # [  156.221346]   EA = 0, S1PTW = 0
 4117 08:22:13.662524  # [  156.224779]   FSC = 0x0f: level 3 permission fault
 4118 08:22:13.663002  # [  156.229866] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000887c52000
 4119 08:22:13.663409  # [  156.236606] [0000ffffbc083000] pgd=080000088bedb003, p4d=080000088bedb003, pud=0800000884c7d003, pmd=080000088750f003, pte=00a8000893596f43
 4120 08:22:13.663811  # [  156.249487] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4121 08:22:13.665790  # [  156.256122] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4122 08:22:13.705591  # [  156.269969] CPU: 1 PID: 2381 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4123 08:22:13.706032  # [  156.277999] Hardware name: ARM Juno development board (r0) (DT)
 4124 08:22:13.706430  # [  156.284190] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4125 08:22:13.706817  # [  156.291435] pc : 0xffffbc083000
 4126 08:22:13.707140  # [  156.294850] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4127 08:22:13.707414  # [  156.299660] sp : ffff80000f7138f0
 4128 08:22:13.708885  # [  156.303243] x29: ffff80000f7138f0 x28: ffff000804ec9a80 x27: 0000000000000000
 4129 08:22:13.748803  # [  156.310673] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbe6f000
 4130 08:22:13.749253  # [  156.318098] x23: ffff000807468000 x22: ffff80000f713a90 x21: ffff800008c12020
 4131 08:22:13.749578  # [  156.325524] x20: ffff000804ec9a80 x19: 0000ffffbc083000 x18: 0000000000000000
 4132 08:22:13.749871  # [  156.332949] x17: ffff80000839843c x16: ffff80000838b874 x15: ffff80000838b574
 4133 08:22:13.750146  # [  156.340373] x14: 0000000000000000 x13: 205d303534353831 x12: 2e36353120205b3e
 4134 08:22:13.752150  # [  156.347801] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 4135 08:22:13.791903  # [  156.355225] x8 : ffff80000f7135c8 x7 : 0000000000000000 x6 : 0000000000000001
 4136 08:22:13.792704  # [  156.362649] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4137 08:22:13.793054  # [  156.370072] x2 : 0000000000000000 x1 : ffff000804ec9a80 x0 : 0000000000000033
 4138 08:22:13.793352  # [  156.377496] Call trace:
 4139 08:22:13.793630  # [  156.380206]  0xffffbc083000
 4140 08:22:13.793899  # [  156.383268]  lkdtm_do_action+0x2c/0x50
 4141 08:22:13.794154  # [  156.387288]  direct_entry+0x164/0x180
 4142 08:22:13.794407  # [  156.391219]  full_proxy_write+0x68/0xc0
 4143 08:22:13.795098  # [  156.395331]  vfs_write+0xcc/0x2e0
 4144 08:22:13.795399  # [  156.398920]  ksys_write+0x80/0x110
 4145 08:22:13.835192  # [  156.402594]  __arm64_sys_write+0x28/0x40
 4146 08:22:13.835657  # [  156.406790]  invoke_syscall+0x8c/0x120
 4147 08:22:13.836034  # [  156.410816]  el0_svc_common.constprop.0+0x68/0x124
 4148 08:22:13.836333  # [  156.415884]  do_el0_svc+0x40/0xcc
 4149 08:22:13.836607  # [  156.419472]  el0_svc+0x48/0xc0
 4150 08:22:13.836872  # [  156.422796]  el0t_64_sync_handler+0xf4/0x120
 4151 08:22:13.837130  # [  156.427337]  el0t_64_sync+0x18c/0x190
 4152 08:22:13.837380  # [  156.431275] Code: bad PC value
 4153 08:22:13.837633  # [  156.434597] ---[ end trace 0000000000000000 ]---
 4154 08:22:13.838316  # EXEC_USERSPACE: saw 'call trace:': ok
 4155 08:22:13.838705  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4156 08:22:13.854081  # selftests: lkdtm: EXEC_NULL.sh
 4157 08:22:14.379435  <6>[  157.372950] lkdtm: Performing direct entry EXEC_NULL
 4158 08:22:14.379748  <6>[  157.378275] lkdtm: attempting ok execution at ffff800008c12020
 4159 08:22:14.380232  <6>[  157.384449] lkdtm: attempting bad execution at 0000000000000000
 4160 08:22:14.380412  <1>[  157.390725] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4161 08:22:14.380571  <1>[  157.400777] Mem abort info:
 4162 08:22:14.380721  <1>[  157.403911]   ESR = 0x0000000086000004
 4163 08:22:14.382795  <1>[  157.407958]   EC = 0x21: IABT (current EL), IL = 32 bits
 4164 08:22:14.383016  <1>[  157.413574]   SET = 0, FnV = 0
 4165 08:22:14.423008  <1>[  157.416920]   EA = 0, S1PTW = 0
 4166 08:22:14.423296  <1>[  157.420348]   FSC = 0x04: level 0 translation fault
 4167 08:22:14.423477  <1>[  157.425518] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ddc4000
 4168 08:22:14.423669  <1>[  157.432260] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4169 08:22:14.424085  <0>[  157.439371] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4170 08:22:14.426250  <4>[  157.446010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4171 08:22:14.466273  <4>[  157.459858] CPU: 1 PID: 2431 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4172 08:22:14.466993  <4>[  157.467884] Hardware name: ARM Juno development board (r0) (DT)
 4173 08:22:14.467225  <4>[  157.474075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4174 08:22:14.467591  <4>[  157.481317] pc : 0x0
 4175 08:22:14.467771  <4>[  157.483772] lr : execute_location+0x74/0x94
 4176 08:22:14.468032  <4>[  157.488233] sp : ffff80000f7f3b60
 4177 08:22:14.468278  <4>[  157.491817] x29: ffff80000f7f3b60 x28: ffff000803c54f00 x27: 0000000000000000
 4178 08:22:14.509595  <4>[  157.499245] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff994ff000
 4179 08:22:14.509939  <4>[  157.506671] x23: ffff00080df8b000 x22: ffff80000f7f3d10 x21: 0000000000000000
 4180 08:22:14.510480  <4>[  157.514102] x20: ffff800008c12020 x19: 0000000000000000 x18: 0000000000000000
 4181 08:22:14.510717  <4>[  157.521531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff994ff000
 4182 08:22:14.510920  <4>[  157.528955] x14: 0000000000000000 x13: 205d393434343833 x12: 2e37353120205b3e
 4183 08:22:14.512750  <4>[  157.536382] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 4184 08:22:14.553119  <4>[  157.543811] x8 : ffff80000f7f3838 x7 : 0000000000000000 x6 : 0000000000000001
 4185 08:22:14.553400  <4>[  157.551234] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4186 08:22:14.553642  <4>[  157.558659] x2 : 0000000000000000 x1 : ffff000803c54f00 x0 : 0000000000000033
 4187 08:22:14.553851  <4>[  157.566088] Call trace:
 4188 08:22:14.554316  <4>[  157.568798]  0x0
 4189 08:22:14.554501  <4>[  157.570902]  lkdtm_EXEC_NULL+0x20/0x2c
 4190 08:22:14.554693  <4>[  157.574923]  lkdtm_do_action+0x2c/0x50
 4191 08:22:14.554863  <4>[  157.578944]  direct_entry+0x164/0x180
 4192 08:22:14.556312  <4>[  157.582876]  full_proxy_write+0x68/0xc0
 4193 08:22:14.556543  <4>[  157.586987]  vfs_write+0xcc/0x2e0
 4194 08:22:14.606481  <4>[  157.590576]  ksys_write+0x80/0x110
 4195 08:22:14.607025  <4>[  157.594250]  __arm64_sys_write+0x28/0x40
 4196 08:22:14.607384  <4>[  157.598447]  invoke_syscall+0x8c/0x120
 4197 08:22:14.607550  <4>[  157.602472]  el0_svc_common.constprop.0+0x68/0x124
 4198 08:22:14.607720  <4>[  157.607541]  do_el0_svc+0x40/0xcc
 4199 08:22:14.607961  <4>[  157.611129]  el0_svc+0x48/0xc0
 4200 08:22:14.608148  <4>[  157.614452]  el0t_64_sync_handler+0xf4/0x120
 4201 08:22:14.608446  <4>[  157.618993]  el0t_64_sync+0x18c/0x190
 4202 08:22:14.608645  <0>[  157.622931] Code: bad PC value
 4203 08:22:14.609407  <4>[  157.626253] ---[ end trace 0000000000000000 ]---
 4204 08:22:14.609570  # Segmentation fault
 4205 08:22:14.809621  # [  157.372950] lkdtm: Performing direct entry EXEC_NULL
 4206 08:22:14.810143  # [  157.378275] lkdtm: attempting ok execution at ffff800008c12020
 4207 08:22:14.810508  # [  157.384449] lkdtm: attempting bad execution at 0000000000000000
 4208 08:22:14.811209  # [  157.390725] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4209 08:22:14.811561  # [  157.400777] Mem abort info:
 4210 08:22:14.811914  # [  157.403911]   ESR = 0x0000000086000004
 4211 08:22:14.812222  # [  157.407958]   EC = 0x21: IABT (current EL), IL = 32 bits
 4212 08:22:14.812928  # [  157.413574]   SET = 0, FnV = 0
 4213 08:22:14.813269  # [  157.416920]   EA = 0, S1PTW = 0
 4214 08:22:14.852776  # [  157.420348]   FSC = 0x04: level 0 translation fault
 4215 08:22:14.853289  # [  157.425518] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ddc4000
 4216 08:22:14.853749  # [  157.432260] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4217 08:22:14.854166  # [  157.439371] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4218 08:22:14.854563  # [  157.446010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4219 08:22:14.896010  # [  157.459858] CPU: 1 PID: 2431 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4220 08:22:14.896598  # [  157.467884] Hardware name: ARM Juno development board (r0) (DT)
 4221 08:22:14.897085  # [  157.474075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4222 08:22:14.897501  # [  157.481317] pc : 0x0
 4223 08:22:14.898291  # [  157.483772] lr : execute_location+0x74/0x94
 4224 08:22:14.898661  # [  157.488233] sp : ffff80000f7f3b60
 4225 08:22:14.899054  # [  157.491817] x29: ffff80000f7f3b60 x28: ffff000803c54f00 x27: 0000000000000000
 4226 08:22:14.899532  # [  157.499245] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff994ff000
 4227 08:22:14.939090  # [  157.506671] x23: ffff00080df8b000 x22: ffff80000f7f3d10 x21: 0000000000000000
 4228 08:22:14.939579  # [  157.514102] x20: ffff800008c12020 x19: 0000000000000000 x18: 0000000000000000
 4229 08:22:14.940169  # [  157.521531] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff994ff000
 4230 08:22:14.940656  # [  157.528955] x14: 0000000000000000 x13: 205d393434343833 x12: 2e37353120205b3e
 4231 08:22:14.941055  # [  157.536382] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e7c4
 4232 08:22:14.942350  # [  157.543811] x8 : ffff80000f7f3838 x7 : 0000000000000000 x6 : 0000000000000001
 4233 08:22:14.982280  # [  157.551234] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4234 08:22:14.982782  # [  157.558659] x2 : 0000000000000000 x1 : ffff000803c54f00 x0 : 0000000000000033
 4235 08:22:14.983231  # [  157.566088] Call trace:
 4236 08:22:14.983635  # [  157.568798]  0x0
 4237 08:22:14.984070  # [  157.570902]  lkdtm_EXEC_NULL+0x20/0x2c
 4238 08:22:14.984455  # [  157.574923]  lkdtm_do_action+0x2c/0x50
 4239 08:22:14.984826  # [  157.578944]  direct_entry+0x164/0x180
 4240 08:22:14.985231  # [  157.582876]  full_proxy_write+0x68/0xc0
 4241 08:22:14.985594  # [  157.586987]  vfs_write+0xcc/0x2e0
 4242 08:22:14.986248  # [  157.590576]  ksys_write+0x80/0x110
 4243 08:22:15.025474  # [  157.594250]  __arm64_sys_write+0x28/0x40
 4244 08:22:15.025943  # [  157.598447]  invoke_syscall+0x8c/0x120
 4245 08:22:15.026292  # [  157.602472]  el0_svc_common.constprop.0+0x68/0x124
 4246 08:22:15.026614  # [  157.607541]  do_el0_svc+0x40/0xcc
 4247 08:22:15.026917  # [  157.611129]  el0_svc+0x48/0xc0
 4248 08:22:15.027215  # [  157.614452]  el0t_64_sync_handler+0xf4/0x120
 4249 08:22:15.027914  # [  157.618993]  el0t_64_sync+0x18c/0x190
 4250 08:22:15.028246  # [  157.622931] Code: bad PC value
 4251 08:22:15.028552  # [  157.626253] ---[ end trace 0000000000000000 ]---
 4252 08:22:15.028950  # EXEC_NULL: saw 'call trace:': ok
 4253 08:22:15.029418  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4254 08:22:15.044263  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4255 08:22:15.582820  <6>[  158.583298] lkdtm: Performing direct entry ACCESS_USERSPACE
 4256 08:22:15.583331  <6>[  158.589548] lkdtm: attempting bad read at 0000ffffa6a02000
 4257 08:22:15.583738  <3>[  158.595387] lkdtm: FAIL: survived bad read
 4258 08:22:15.584135  <6>[  158.599813] lkdtm: attempting bad write at 0000ffffa6a02000
 4259 08:22:15.586071  <3>[  158.605716] lkdtm: FAIL: survived bad write
 4260 08:22:15.740646  # [  158.583298] lkdtm: Performing direct entry ACCESS_USERSPACE
 4261 08:22:15.741165  # [  158.589548] lkdtm: attempting bad read at 0000ffffa6a02000
 4262 08:22:15.741478  # [  158.595387] lkdtm: FAIL: survived bad read
 4263 08:22:15.741760  # [  158.599813] lkdtm: attempting bad write at 0000ffffa6a02000
 4264 08:22:15.743965  # [  158.605716] lkdtm: FAIL: survived bad write
 4265 08:22:15.791709  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4266 08:22:15.855694  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4267 08:22:15.951423  # selftests: lkdtm: ACCESS_NULL.sh
 4268 08:22:16.556661  <6>[  159.550948] lkdtm: Performing direct entry ACCESS_NULL
 4269 08:22:16.556974  <6>[  159.556445] lkdtm: attempting bad read at 0000000000000000
 4270 08:22:16.557455  <1>[  159.562295] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4271 08:22:16.557657  <1>[  159.571561] Mem abort info:
 4272 08:22:16.557824  <1>[  159.574634]   ESR = 0x0000000096000004
 4273 08:22:16.558029  <1>[  159.578710]   EC = 0x25: DABT (current EL), IL = 32 bits
 4274 08:22:16.558237  <1>[  159.584323]   SET = 0, FnV = 0
 4275 08:22:16.559898  <1>[  159.587666]   EA = 0, S1PTW = 0
 4276 08:22:16.600103  <1>[  159.591079]   FSC = 0x04: level 0 translation fault
 4277 08:22:16.600408  <1>[  159.596249] Data abort info:
 4278 08:22:16.600582  <1>[  159.599404]   ISV = 0, ISS = 0x00000004
 4279 08:22:16.600738  <1>[  159.603527]   CM = 0, WnR = 0
 4280 08:22:16.601149  <1>[  159.606765] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088183c000
 4281 08:22:16.601315  <1>[  159.613509] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4282 08:22:16.601453  <0>[  159.620615] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4283 08:22:16.643475  <4>[  159.627249] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4284 08:22:16.643757  <4>[  159.641094] CPU: 1 PID: 2522 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4285 08:22:16.643968  <4>[  159.649122] Hardware name: ARM Juno development board (r0) (DT)
 4286 08:22:16.644132  <4>[  159.655319] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4287 08:22:16.644266  <4>[  159.662564] pc : lkdtm_ACCESS_NULL+0x2c/0x78
 4288 08:22:16.644393  <4>[  159.667116] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4289 08:22:16.644546  <4>[  159.671661] sp : ffff80000f96b840
 4290 08:22:16.686763  <4>[  159.675242] x29: ffff80000f96b840 x28: ffff00080d8d8040 x27: 0000000000000000
 4291 08:22:16.687104  <4>[  159.682672] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa2b8f000
 4292 08:22:16.687603  <4>[  159.690097] x23: ffff00080b419000 x22: ffff80000f96b9d0 x21: 000000000000000c
 4293 08:22:16.687840  <4>[  159.697522] x20: 0000000000000000 x19: ffff80000b4d7120 x18: 0000000000000000
 4294 08:22:16.688015  <4>[  159.704946] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa2b8f000
 4295 08:22:16.688175  <4>[  159.712370] x14: 0000000000000000 x13: 205d353434363535 x12: 2e39353120205b3e
 4296 08:22:16.730126  <4>[  159.719799] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e7c4
 4297 08:22:16.730521  <4>[  159.727223] x8 : ffff80000f96b518 x7 : 0000000000000000 x6 : 0000000000000001
 4298 08:22:16.731049  <4>[  159.734647] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4299 08:22:16.731346  <4>[  159.742071] x2 : 0000000000000000 x1 : ffff00080d8d8040 x0 : 000000000000002e
 4300 08:22:16.731523  <4>[  159.749497] Call trace:
 4301 08:22:16.731729  <4>[  159.752212]  lkdtm_ACCESS_NULL+0x2c/0x78
 4302 08:22:16.732002  <4>[  159.756407]  lkdtm_do_action+0x2c/0x50
 4303 08:22:16.733271  <4>[  159.760434]  direct_entry+0x164/0x180
 4304 08:22:16.773601  <4>[  159.764366]  full_proxy_write+0x68/0xc0
 4305 08:22:16.773866  <4>[  159.768484]  vfs_write+0xcc/0x2e0
 4306 08:22:16.774052  <4>[  159.772077]  ksys_write+0x80/0x110
 4307 08:22:16.774225  <4>[  159.775752]  __arm64_sys_write+0x28/0x40
 4308 08:22:16.774381  <4>[  159.779950]  invoke_syscall+0x8c/0x120
 4309 08:22:16.774531  <4>[  159.783975]  el0_svc_common.constprop.0+0x68/0x124
 4310 08:22:16.774959  <4>[  159.789044]  do_el0_svc+0x40/0xcc
 4311 08:22:16.775099  <4>[  159.792633]  el0_svc+0x48/0xc0
 4312 08:22:16.775222  <4>[  159.795956]  el0t_64_sync_handler+0xf4/0x120
 4313 08:22:16.775345  <4>[  159.800497]  el0t_64_sync+0x18c/0x190
 4314 08:22:16.776810  <0>[  159.804433] Code: d2800001 b0004fe0 9116e000 97ffc4b5 (f9400293) 
 4315 08:22:16.796812  <4>[  159.810803] ---[ end trace 0000000000000000 ]---
 4316 08:22:16.799838  # Segmentation fault
 4317 08:22:16.951827  # [  159.550948] lkdtm: Performing direct entry ACCESS_NULL
 4318 08:22:16.952105  # [  159.556445] lkdtm: attempting bad read at 0000000000000000
 4319 08:22:16.952282  # [  159.562295] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4320 08:22:16.952444  # [  159.571561] Mem abort info:
 4321 08:22:16.952586  # [  159.574634]   ESR = 0x0000000096000004
 4322 08:22:16.952710  # [  159.578710]   EC = 0x25: DABT (current EL), IL = 32 bits
 4323 08:22:16.952830  # [  159.584323]   SET = 0, FnV = 0
 4324 08:22:16.952967  # [  159.587666]   EA = 0, S1PTW = 0
 4325 08:22:16.954937  # [  159.591079]   FSC = 0x04: level 0 translation fault
 4326 08:22:16.994948  # [  159.596249] Data abort info:
 4327 08:22:16.995211  # [  159.599404]   ISV = 0, ISS = 0x00000004
 4328 08:22:16.995381  # [  159.603527]   CM = 0, WnR = 0
 4329 08:22:16.995536  # [  159.606765] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088183c000
 4330 08:22:16.995686  # [  159.613509] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4331 08:22:16.995857  # [  159.620615] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4332 08:22:16.998126  # [  159.627249] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4333 08:22:17.038105  # [  159.641094] CPU: 1 PID: 2522 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4334 08:22:17.038356  # [  159.649122] Hardware name: ARM Juno development board (r0) (DT)
 4335 08:22:17.038526  # [  159.655319] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4336 08:22:17.038686  # [  159.662564] pc : lkdtm_ACCESS_NULL+0x2c/0x78
 4337 08:22:17.038835  # [  159.667116] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4338 08:22:17.038980  # [  159.671661] sp : ffff80000f96b840
 4339 08:22:17.041286  # [  159.675242] x29: ffff80000f96b840 x28: ffff00080d8d8040 x27: 0000000000000000
 4340 08:22:17.081253  # [  159.682672] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa2b8f000
 4341 08:22:17.081499  # [  159.690097] x23: ffff00080b419000 x22: ffff80000f96b9d0 x21: 000000000000000c
 4342 08:22:17.081669  # [  159.697522] x20: 0000000000000000 x19: ffff80000b4d7120 x18: 0000000000000000
 4343 08:22:17.081824  # [  159.704946] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa2b8f000
 4344 08:22:17.081973  # [  159.712370] x14: 0000000000000000 x13: 205d353434363535 x12: 2e39353120205b3e
 4345 08:22:17.084419  # [  159.719799] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e7c4
 4346 08:22:17.124427  # [  159.727223] x8 : ffff80000f96b518 x7 : 0000000000000000 x6 : 0000000000000001
 4347 08:22:17.124698  # [  159.734647] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4348 08:22:17.124869  # [  159.742071] x2 : 0000000000000000 x1 : ffff00080d8d8040 x0 : 000000000000002e
 4349 08:22:17.125025  # [  159.749497] Call trace:
 4350 08:22:17.125172  # [  159.752212]  lkdtm_ACCESS_NULL+0x2c/0x78
 4351 08:22:17.125334  # [  159.756407]  lkdtm_do_action+0x2c/0x50
 4352 08:22:17.125453  # [  159.760434]  direct_entry+0x164/0x180
 4353 08:22:17.125571  # [  159.764366]  full_proxy_write+0x68/0xc0
 4354 08:22:17.127571  # [  159.768484]  vfs_write+0xcc/0x2e0
 4355 08:22:17.167554  # [  159.772077]  ksys_write+0x80/0x110
 4356 08:22:17.167813  # [  159.775752]  __arm64_sys_write+0x28/0x40
 4357 08:22:17.167997  # [  159.779950]  invoke_syscall+0x8c/0x120
 4358 08:22:17.168157  # [  159.783975]  el0_svc_common.constprop.0+0x68/0x124
 4359 08:22:17.168336  # [  159.789044]  do_el0_svc+0x40/0xcc
 4360 08:22:17.168469  # [  159.792633]  el0_svc+0x48/0xc0
 4361 08:22:17.168596  # [  159.795956]  el0t_64_sync_handler+0xf4/0x120
 4362 08:22:17.168723  # [  159.800497]  el0t_64_sync+0x18c/0x190
 4363 08:22:17.168847  # [  159.804433] Code: d2800001 b0004fe0 9116e000 97ffc4b5 (f9400293) 
 4364 08:22:17.170727  # [  159.810803] ---[ end trace 0000000000000000 ]---
 4365 08:22:17.188417  # ACCESS_NULL: saw 'call trace:': ok
 4366 08:22:17.188656  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4367 08:22:17.191584  # selftests: lkdtm: WRITE_RO.sh
 4368 08:22:17.727827  <6>[  160.721702] lkdtm: Performing direct entry WRITE_RO
 4369 08:22:17.728459  <6>[  160.726939] lkdtm: attempting bad rodata write at ffff800009a23bc8
 4370 08:22:17.728697  <1>[  160.733480] Unable to handle kernel write to read-only memory at virtual address ffff800009a23bc8
 4371 08:22:17.728884  <1>[  160.742703] Mem abort info:
 4372 08:22:17.729051  <1>[  160.745933]   ESR = 0x000000009600004e
 4373 08:22:17.729210  <1>[  160.750011]   EC = 0x25: DABT (current EL), IL = 32 bits
 4374 08:22:17.729369  <1>[  160.755625]   SET = 0, FnV = 0
 4375 08:22:17.731140  <1>[  160.758951]   EA = 0, S1PTW = 0
 4376 08:22:17.771268  <1>[  160.762380]   FSC = 0x0e: level 2 permission fault
 4377 08:22:17.771602  <1>[  160.767463] Data abort info:
 4378 08:22:17.771837  <1>[  160.770612]   ISV = 0, ISS = 0x0000004e
 4379 08:22:17.772370  <1>[  160.774760]   CM = 0, WnR = 1
 4380 08:22:17.772595  <1>[  160.778018] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4381 08:22:17.772802  <1>[  160.785022] [ffff800009a23bc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4382 08:22:17.772993  <0>[  160.795979] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4383 08:22:17.814596  <4>[  160.802612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4384 08:22:17.814932  <4>[  160.816454] CPU: 1 PID: 2575 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4385 08:22:17.815187  <4>[  160.824482] Hardware name: ARM Juno development board (r0) (DT)
 4386 08:22:17.815419  <4>[  160.830676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4387 08:22:17.815627  <4>[  160.837926] pc : lkdtm_WRITE_RO+0x44/0x5c
 4388 08:22:17.816091  <4>[  160.842219] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4389 08:22:17.817736  <4>[  160.846499] sp : ffff80000fa53b80
 4390 08:22:17.858028  <4>[  160.850079] x29: ffff80000fa53b80 x28: ffff000803cfb4c0 x27: 0000000000000000
 4391 08:22:17.858307  <4>[  160.857508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c84f000
 4392 08:22:17.858748  <4>[  160.864937] x23: ffff00080ddbd000 x22: ffff80000fa53d10 x21: 0000000000000009
 4393 08:22:17.858925  <4>[  160.872364] x20: ffff80000b4d7060 x19: ffff800009a23000 x18: 0000000000000000
 4394 08:22:17.859117  <4>[  160.879791] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c84f000
 4395 08:22:17.861188  <4>[  160.887215] x14: 0000000000000000 x13: 205d393339363237 x12: 2e30363120205b3e
 4396 08:22:17.901488  <4>[  160.894639] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e7c4
 4397 08:22:17.901779  <4>[  160.902066] x8 : ffff80000fa53858 x7 : 0000000000000000 x6 : 0000000000000001
 4398 08:22:17.902031  <4>[  160.909490] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4399 08:22:17.902250  <4>[  160.916915] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a063630
 4400 08:22:17.902462  <4>[  160.924347] Call trace:
 4401 08:22:17.902636  <4>[  160.927058]  lkdtm_WRITE_RO+0x44/0x5c
 4402 08:22:17.902763  <4>[  160.930991]  lkdtm_do_action+0x2c/0x50
 4403 08:22:17.904455  <4>[  160.935017]  direct_entry+0x164/0x180
 4404 08:22:17.944721  <4>[  160.938950]  full_proxy_write+0x68/0xc0
 4405 08:22:17.945017  <4>[  160.943064]  vfs_write+0xcc/0x2e0
 4406 08:22:17.945214  <4>[  160.946658]  ksys_write+0x80/0x110
 4407 08:22:17.945385  <4>[  160.950332]  __arm64_sys_write+0x28/0x40
 4408 08:22:17.945545  <4>[  160.954529]  invoke_syscall+0x8c/0x120
 4409 08:22:17.945817  <4>[  160.958555]  el0_svc_common.constprop.0+0x68/0x124
 4410 08:22:17.945933  <4>[  160.963624]  do_el0_svc+0x40/0xcc
 4411 08:22:17.946074  <4>[  160.967213]  el0_svc+0x48/0xc0
 4412 08:22:17.946175  <4>[  160.970536]  el0t_64_sync_handler+0xf4/0x120
 4413 08:22:17.946922  <4>[  160.975077]  el0t_64_sync+0x18c/0x190
 4414 08:22:17.966090  <0>[  160.979015] Code: f2b579a2 b0004fe0 ca020021 9118c000 (f905e661) 
 4415 08:22:17.968189  <4>[  160.985384] ---[ end trace 0000000000000000 ]---
 4416 08:22:17.968468  # Segmentation fault
 4417 08:22:18.170115  # [  160.721702] lkdtm: Performing direct entry WRITE_RO
 4418 08:22:18.170444  # [  160.726939] lkdtm: attempting bad rodata write at ffff800009a23bc8
 4419 08:22:18.170789  # [  160.733480] Unable to handle kernel write to read-only memory at virtual address ffff800009a23bc8
 4420 08:22:18.171016  # [  160.742703] Mem abort info:
 4421 08:22:18.171192  # [  160.745933]   ESR = 0x000000009600004e
 4422 08:22:18.171357  # [  160.750011]   EC = 0x25: DABT (current EL), IL = 32 bits
 4423 08:22:18.171522  # [  160.755625]   SET = 0, FnV = 0
 4424 08:22:18.172508  # [  160.758951]   EA = 0, S1PTW = 0
 4425 08:22:18.213295  # [  160.762380]   FSC = 0x0e: level 2 permission fault
 4426 08:22:18.213574  # [  160.767463] Data abort info:
 4427 08:22:18.213773  # [  160.770612]   ISV = 0, ISS = 0x0000004e
 4428 08:22:18.213936  # [  160.774760]   CM = 0, WnR = 1
 4429 08:22:18.214086  # [  160.778018] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4430 08:22:18.214234  # [  160.785022] [ffff800009a23bc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4431 08:22:18.214379  # [  160.795979] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4432 08:22:18.256480  # [  160.802612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4433 08:22:18.256750  # [  160.816454] CPU: 1 PID: 2575 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4434 08:22:18.256973  # [  160.824482] Hardware name: ARM Juno development board (r0) (DT)
 4435 08:22:18.257174  # [  160.830676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4436 08:22:18.257366  # [  160.837926] pc : lkdtm_WRITE_RO+0x44/0x5c
 4437 08:22:18.257546  # [  160.842219] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4438 08:22:18.257660  # [  160.846499] sp : ffff80000fa53b80
 4439 08:22:18.299580  # [  160.850079] x29: ffff80000fa53b80 x28: ffff000803cfb4c0 x27: 0000000000000000
 4440 08:22:18.299870  # [  160.857508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c84f000
 4441 08:22:18.300097  # [  160.864937] x23: ffff00080ddbd000 x22: ffff80000fa53d10 x21: 0000000000000009
 4442 08:22:18.300302  # [  160.872364] x20: ffff80000b4d7060 x19: ffff800009a23000 x18: 0000000000000000
 4443 08:22:18.300497  # [  160.879791] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c84f000
 4444 08:22:18.302720  # [  160.887215] x14: 0000000000000000 x13: 205d393339363237 x12: 2e30363120205b3e
 4445 08:22:18.342688  # [  160.894639] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e7c4
 4446 08:22:18.342958  # [  160.902066] x8 : ffff80000fa53858 x7 : 0000000000000000 x6 : 0000000000000001
 4447 08:22:18.343179  # [  160.909490] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4448 08:22:18.343380  # [  160.916915] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a063630
 4449 08:22:18.343572  # [  160.924347] Call trace:
 4450 08:22:18.343762  # [  160.927058]  lkdtm_WRITE_RO+0x44/0x5c
 4451 08:22:18.344005  # [  160.930991]  lkdtm_do_action+0x2c/0x50
 4452 08:22:18.345804  # [  160.935017]  direct_entry+0x164/0x180
 4453 08:22:18.385858  # [  160.938950]  full_proxy_write+0x68/0xc0
 4454 08:22:18.386135  # [  160.943064]  vfs_write+0xcc/0x2e0
 4455 08:22:18.386380  # [  160.946658]  ksys_write+0x80/0x110
 4456 08:22:18.386864  # [  160.950332]  __arm64_sys_write+0x28/0x40
 4457 08:22:18.387048  # [  160.954529]  invoke_syscall+0x8c/0x120
 4458 08:22:18.387227  # [  160.958555]  el0_svc_common.constprop.0+0x68/0x124
 4459 08:22:18.387403  # [  160.963624]  do_el0_svc+0x40/0xcc
 4460 08:22:18.387574  # [  160.967213]  el0_svc+0x48/0xc0
 4461 08:22:18.387741  # [  160.970536]  el0t_64_sync_handler+0xf4/0x120
 4462 08:22:18.387937  # [  160.975077]  el0t_64_sync+0x18c/0x190
 4463 08:22:18.388951  # [  160.979015] Code: f2b579a2 b0004fe0 ca020021 9118c000 (f905e661) 
 4464 08:22:18.411628  # [  160.985384] ---[ end trace 0000000000000000 ]---
 4465 08:22:18.411945  # WRITE_RO: saw 'call trace:': ok
 4466 08:22:18.412182  ok 44 selftests: lkdtm: WRITE_RO.sh
 4467 08:22:18.414393  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4468 08:22:18.950958  <6>[  161.944634] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4469 08:22:18.951561  <6>[  161.950829] lkdtm: attempting bad ro_after_init write at ffff80000a163298
 4470 08:22:18.951805  <1>[  161.957985] Unable to handle kernel write to read-only memory at virtual address ffff80000a163298
 4471 08:22:18.952039  <1>[  161.967393] Mem abort info:
 4472 08:22:18.952237  <1>[  161.970565]   ESR = 0x000000009600004e
 4473 08:22:18.952410  <1>[  161.974626]   EC = 0x25: DABT (current EL), IL = 32 bits
 4474 08:22:18.952575  <1>[  161.980244]   SET = 0, FnV = 0
 4475 08:22:18.954395  <1>[  161.983589]   EA = 0, S1PTW = 0
 4476 08:22:18.994558  <1>[  161.987003]   FSC = 0x0e: level 2 permission fault
 4477 08:22:18.994853  <1>[  161.992090] Data abort info:
 4478 08:22:18.995103  <1>[  161.995240]   ISV = 0, ISS = 0x0000004e
 4479 08:22:18.995325  <1>[  161.999375]   CM = 0, WnR = 1
 4480 08:22:18.995533  <1>[  162.002630] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4481 08:22:18.995736  <1>[  162.009630] [ffff80000a163298] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4482 08:22:18.995957  <0>[  162.020596] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4483 08:22:19.037838  <4>[  162.027230] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4484 08:22:19.038141  <4>[  162.041077] CPU: 2 PID: 2628 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4485 08:22:19.038813  <4>[  162.049107] Hardware name: ARM Juno development board (r0) (DT)
 4486 08:22:19.039041  <4>[  162.055298] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4487 08:22:19.039269  <4>[  162.062540] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4488 08:22:19.040981  <4>[  162.067784] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4489 08:22:19.081410  <4>[  162.073021] sp : ffff80000fafbb90
 4490 08:22:19.081739  <4>[  162.076603] x29: ffff80000fafbb90 x28: ffff000804eccf00 x27: 0000000000000000
 4491 08:22:19.081993  <4>[  162.084034] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff905ef000
 4492 08:22:19.082179  <4>[  162.091459] x23: ffff00080b1fc000 x22: ffff80000fafbd20 x21: 0000000000000014
 4493 08:22:19.082355  <4>[  162.098883] x20: ffff80000b4d7070 x19: ffff80000a163000 x18: 0000000000000000
 4494 08:22:19.082524  <4>[  162.106308] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff905ef000
 4495 08:22:19.124637  <4>[  162.113733] x14: 0000000000000000 x13: 205d393238303539 x12: 2e31363120205b3e
 4496 08:22:19.124965  <4>[  162.121161] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e7c4
 4497 08:22:19.125258  <4>[  162.128585] x8 : ffff80000fafb868 x7 : 0000000000000000 x6 : 0000000000000001
 4498 08:22:19.125491  <4>[  162.136009] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4499 08:22:19.125758  <4>[  162.143432] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a063630
 4500 08:22:19.125970  <4>[  162.150858] Call trace:
 4501 08:22:19.127674  <4>[  162.153574]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4502 08:22:19.128109  <4>[  162.158470]  lkdtm_do_action+0x2c/0x50
 4503 08:22:19.167954  <4>[  162.162492]  direct_entry+0x164/0x180
 4504 08:22:19.168280  <4>[  162.166424]  full_proxy_write+0x68/0xc0
 4505 08:22:19.168498  <4>[  162.170535]  vfs_write+0xcc/0x2e0
 4506 08:22:19.168673  <4>[  162.174128]  ksys_write+0x80/0x110
 4507 08:22:19.168836  <4>[  162.177805]  __arm64_sys_write+0x28/0x40
 4508 08:22:19.168969  <4>[  162.182008]  invoke_syscall+0x8c/0x120
 4509 08:22:19.169100  <4>[  162.186035]  el0_svc_common.constprop.0+0x68/0x124
 4510 08:22:19.169227  <4>[  162.191107]  do_el0_svc+0x40/0xcc
 4511 08:22:19.169382  <4>[  162.194696]  el0_svc+0x48/0xc0
 4512 08:22:19.171095  <4>[  162.198019]  el0t_64_sync_handler+0xf4/0x120
 4513 08:22:19.193952  <4>[  162.202561]  el0t_64_sync+0x18c/0x190
 4514 08:22:19.194327  <0>[  162.206498] Code: f2b579a2 b0004fe0 ca020021 9118c000 (f9014e61) 
 4515 08:22:19.196378  <4>[  162.212867] ---[ end trace 0000000000000000 ]---
 4516 08:22:19.196656  # Segmentation fault
 4517 08:22:19.397092  # [  161.944634] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4518 08:22:19.397369  # [  161.950829] lkdtm: attempting bad ro_after_init write at ffff80000a163298
 4519 08:22:19.397594  # [  161.957985] Unable to handle kernel write to read-only memory at virtual address ffff80000a163298
 4520 08:22:19.397800  # [  161.967393] Mem abort info:
 4521 08:22:19.397972  # [  161.970565]   ESR = 0x000000009600004e
 4522 08:22:19.398141  # [  161.974626]   EC = 0x25: DABT (current EL), IL = 32 bits
 4523 08:22:19.398308  # [  161.980244]   SET = 0, FnV = 0
 4524 08:22:19.398472  # [  161.983589]   EA = 0, S1PTW = 0
 4525 08:22:19.400198  # [  161.987003]   FSC = 0x0e: level 2 permission fault
 4526 08:22:19.440260  # [  161.992090] Data abort info:
 4527 08:22:19.440526  # [  161.995240]   ISV = 0, ISS = 0x0000004e
 4528 08:22:19.440749  # [  161.999375]   CM = 0, WnR = 1
 4529 08:22:19.440969  # [  162.002630] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4530 08:22:19.441168  # [  162.009630] [ffff80000a163298] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4531 08:22:19.441360  # [  162.020596] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4532 08:22:19.483372  # [  162.027230] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4533 08:22:19.483658  # [  162.041077] CPU: 2 PID: 2628 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4534 08:22:19.483928  # [  162.049107] Hardware name: ARM Juno development board (r0) (DT)
 4535 08:22:19.484129  # [  162.055298] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4536 08:22:19.484297  # [  162.062540] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4537 08:22:19.484523  # [  162.067784] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4538 08:22:19.484672  # [  162.073021] sp : ffff80000fafbb90
 4539 08:22:19.526511  # [  162.076603] x29: ffff80000fafbb90 x28: ffff000804eccf00 x27: 0000000000000000
 4540 08:22:19.526788  # [  162.084034] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff905ef000
 4541 08:22:19.526983  # [  162.091459] x23: ffff00080b1fc000 x22: ffff80000fafbd20 x21: 0000000000000014
 4542 08:22:19.527155  # [  162.098883] x20: ffff80000b4d7070 x19: ffff80000a163000 x18: 0000000000000000
 4543 08:22:19.527316  # [  162.106308] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff905ef000
 4544 08:22:19.527472  # [  162.113733] x14: 0000000000000000 x13: 205d393238303539 x12: 2e31363120205b3e
 4545 08:22:19.569638  # [  162.121161] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e7c4
 4546 08:22:19.569916  # [  162.128585] x8 : ffff80000fafb868 x7 : 0000000000000000 x6 : 0000000000000001
 4547 08:22:19.570126  # [  162.136009] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4548 08:22:19.570301  # [  162.143432] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a063630
 4549 08:22:19.570465  # [  162.150858] Call trace:
 4550 08:22:19.570596  # [  162.153574]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4551 08:22:19.570722  # [  162.158470]  lkdtm_do_action+0x2c/0x50
 4552 08:22:19.572326  # [  162.162492]  direct_entry+0x164/0x180
 4553 08:22:19.612862  # [  162.166424]  full_proxy_write+0x68/0xc0
 4554 08:22:19.613122  # [  162.170535]  vfs_write+0xcc/0x2e0
 4555 08:22:19.613292  # [  162.174128]  ksys_write+0x80/0x110
 4556 08:22:19.613448  # [  162.177805]  __arm64_sys_write+0x28/0x40
 4557 08:22:19.613596  # [  162.182008]  invoke_syscall+0x8c/0x120
 4558 08:22:19.613740  # [  162.186035]  el0_svc_common.constprop.0+0x68/0x124
 4559 08:22:19.613883  # [  162.191107]  do_el0_svc+0x40/0xcc
 4560 08:22:19.614024  # [  162.194696]  el0_svc+0x48/0xc0
 4561 08:22:19.614163  # [  162.198019]  el0t_64_sync_handler+0xf4/0x120
 4562 08:22:19.614293  # [  162.202561]  el0t_64_sync+0x18c/0x190
 4563 08:22:19.615972  # [  162.206498] Code: f2b579a2 b0004fe0 ca020021 9118c000 (f9014e61) 
 4564 08:22:19.638716  # [  162.212867] ---[ end trace 0000000000000000 ]---
 4565 08:22:19.638975  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4566 08:22:19.641858  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4567 08:22:19.642150  # selftests: lkdtm: WRITE_KERN.sh
 4568 08:22:20.291663  <6>[  163.280916] lkdtm: Performing direct entry WRITE_KERN
 4569 08:22:20.292019  <6>[  163.286320] lkdtm: attempting bad 10833008 byte write at ffff800009666c90
 4570 08:22:20.292480  <1>[  163.293473] Unable to handle kernel write to read-only memory at virtual address ffff800009666c90
 4571 08:22:20.292660  <1>[  163.302706] Mem abort info:
 4572 08:22:20.292854  <1>[  163.305828]   ESR = 0x000000009600004f
 4573 08:22:20.293013  <1>[  163.311532]   EC = 0x25: DABT (current EL), IL = 32 bits
 4574 08:22:20.293163  <1>[  163.317218]   SET = 0, FnV = 0
 4575 08:22:20.293311  <1>[  163.320569]   EA = 0, S1PTW = 0
 4576 08:22:20.294963  <1>[  163.324003]   FSC = 0x0f: level 3 permission fault
 4577 08:22:20.335192  <1>[  163.329093] Data abort info:
 4578 08:22:20.335542  <1>[  163.332278]   ISV = 0, ISS = 0x0000004f
 4579 08:22:20.335792  <1>[  163.336412]   CM = 0, WnR = 1
 4580 08:22:20.336366  <1>[  163.339682] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4581 08:22:20.336573  <1>[  163.346690] [ffff800009666c90] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081866783
 4582 08:22:20.336847  <0>[  163.359574] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4583 08:22:20.378557  <4>[  163.366213] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4584 08:22:20.379140  <4>[  163.380054] CPU: 2 PID: 2681 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4585 08:22:20.379361  <4>[  163.388079] Hardware name: ARM Juno development board (r0) (DT)
 4586 08:22:20.379542  <4>[  163.394272] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4587 08:22:20.379708  <4>[  163.401514] pc : __memcpy+0x128/0x230
 4588 08:22:20.379923  <4>[  163.405454] lr : lkdtm_WRITE_KERN+0x54/0x88
 4589 08:22:20.381485  <4>[  163.409911] sp : ffff80000fbcb960
 4590 08:22:20.421991  <4>[  163.413491] x29: ffff80000fbcb960 x28: ffff00080b21cf00 x27: 0000000000000000
 4591 08:22:20.422549  <4>[  163.420922] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b35f000
 4592 08:22:20.422772  <4>[  163.428349] x23: ffff0008067f6000 x22: ffff80000fbcbb00 x21: 0000000000a54c70
 4593 08:22:20.422956  <4>[  163.435779] x20: ffff800008c12020 x19: ffff800009666c90 x18: 0000000000000000
 4594 08:22:20.423112  <4>[  163.443206] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b35f000
 4595 08:22:20.425169  <4>[  163.450634] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4596 08:22:20.465276  <4>[  163.458058] x11: 2074612065746972 x10: 7720657479622038 x9 : ffff80000815e7c4
 4597 08:22:20.465564  <4>[  163.465483] x8 : ffff80000fbcb638 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4598 08:22:20.465741  <4>[  163.472909] x5 : ffff80000a0bb900 x4 : ffff800009666c90 x3 : ffff800009666c90
 4599 08:22:20.465900  <4>[  163.480340] x2 : 0000000000a54c70 x1 : ffff800008c12020 x0 : ffff800009666c90
 4600 08:22:20.466329  <4>[  163.487766] Call trace:
 4601 08:22:20.466515  <4>[  163.490477]  __memcpy+0x128/0x230
 4602 08:22:20.466671  <4>[  163.494064]  lkdtm_do_action+0x2c/0x50
 4603 08:22:20.468510  <4>[  163.498086]  direct_entry+0x164/0x180
 4604 08:22:20.508669  <4>[  163.502017]  full_proxy_write+0x68/0xc0
 4605 08:22:20.508944  <4>[  163.506129]  vfs_write+0xcc/0x2e0
 4606 08:22:20.509165  <4>[  163.509718]  ksys_write+0x80/0x110
 4607 08:22:20.509367  <4>[  163.513393]  __arm64_sys_write+0x28/0x40
 4608 08:22:20.509557  <4>[  163.517590]  invoke_syscall+0x8c/0x120
 4609 08:22:20.509721  <4>[  163.521615]  el0_svc_common.constprop.0+0x68/0x124
 4610 08:22:20.509834  <4>[  163.526684]  do_el0_svc+0x40/0xcc
 4611 08:22:20.509945  <4>[  163.530272]  el0_svc+0x48/0xc0
 4612 08:22:20.510055  <4>[  163.533596]  el0t_64_sync_handler+0xf4/0x120
 4613 08:22:20.510162  <4>[  163.538138]  el0t_64_sync+0x18c/0x190
 4614 08:22:20.529090  <0>[  163.542075] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4615 08:22:20.532244  <4>[  163.548445] ---[ end trace 0000000000000000 ]---
 4616 08:22:20.532498  # Segmentation fault
 4617 08:22:20.710789  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4618 08:22:20.711064  # [    0.000000] Detected VIPT I-cache on CPU0
 4619 08:22:20.711249  # [    0.000000] CPU features: detected: ARM erratum 843419
 4620 08:22:20.711409  # [    0.000000] CPU features: detected: ARM erratum 845719
 4621 08:22:20.711557  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4622 08:22:20.711704  # [    0.000000] alternatives: applying boot alternatives
 4623 08:22:20.711873  # [    0.000000] Fallback order for Node 0: 0 
 4624 08:22:20.753894  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4625 08:22:20.754163  # [    0.000000] Policy zone: Normal
 4626 08:22:20.754623  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4627 08:22:20.754805  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4628 08:22:20.797128  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4629 08:22:20.797391  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4630 08:22:20.797561  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4631 08:22:20.797716  # [  163.280916] lkdtm: Performing direct entry WRITE_KERN
 4632 08:22:20.797866  # [  163.286320] lkdtm: attempting bad 10833008 byte write at ffff800009666c90
 4633 08:22:20.798011  # [  163.293473] Unable to handle kernel write to read-only memory at virtual address ffff800009666c90
 4634 08:22:20.800299  # [  163.302706] Mem abort info:
 4635 08:22:20.840267  # [  163.305828]   ESR = 0x000000009600004f
 4636 08:22:20.840531  # [  163.311532]   EC = 0x25: DABT (current EL), IL = 32 bits
 4637 08:22:20.840700  # [  163.317218]   SET = 0, FnV = 0
 4638 08:22:20.840855  # [  163.320569]   EA = 0, S1PTW = 0
 4639 08:22:20.841027  # [  163.324003]   FSC = 0x0f: level 3 permission fault
 4640 08:22:20.841163  # [  163.329093] Data abort info:
 4641 08:22:20.841282  # [  163.332278]   ISV = 0, ISS = 0x0000004f
 4642 08:22:20.841401  # [  163.336412]   CM = 0, WnR = 1
 4643 08:22:20.841518  # [  163.339682] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4644 08:22:20.883362  # [  163.346690] [ffff800009666c90] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081866783
 4645 08:22:20.883633  # [  163.359574] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4646 08:22:20.883831  # [  163.366213] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4647 08:22:20.883997  # [  163.380054] CPU: 2 PID: 2681 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4648 08:22:20.884150  # [  163.388079] Hardware name: ARM Juno development board (r0) (DT)
 4649 08:22:20.926578  # [  163.394272] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4650 08:22:20.926828  # [  163.401514] pc : __memcpy+0x128/0x230
 4651 08:22:20.927000  # [  163.405454] lr : lkdtm_WRITE_KERN+0x54/0x88
 4652 08:22:20.927414  # [  163.409911] sp : ffff80000fbcb960
 4653 08:22:20.927580  # [  163.413491] x29: ffff80000fbcb960 x28: ffff00080b21cf00 x27: 0000000000000000
 4654 08:22:20.927732  # [  163.420922] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b35f000
 4655 08:22:20.927907  # [  163.428349] x23: ffff0008067f6000 x22: ffff80000fbcbb00 x21: 0000000000a54c70
 4656 08:22:20.929834  # [  163.435779] x20: ffff800008c12020 x19: ffff800009666c90 x18: 0000000000000000
 4657 08:22:20.969752  # [  163.443206] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b35f000
 4658 08:22:20.969994  # [  163.450634] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4659 08:22:20.970163  # [  163.458058] x11: 2074612065746972 x10: 7720657479622038 x9 : ffff80000815e7c4
 4660 08:22:20.970321  # [  163.465483] x8 : ffff80000fbcb638 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4661 08:22:20.970469  # [  163.472909] x5 : ffff80000a0bb900 x4 : ffff800009666c90 x3 : ffff800009666c90
 4662 08:22:21.012810  # [  163.480340] x2 : 0000000000a54c70 x1 : ffff800008c12020 x0 : ffff800009666c90
 4663 08:22:21.013111  # [  163.487766] Call trace:
 4664 08:22:21.013308  # [  163.490477]  __memcpy+0x128/0x230
 4665 08:22:21.013476  # [  163.494064]  lkdtm_do_action+0x2c/0x50
 4666 08:22:21.013903  # [  163.498086]  direct_entry+0x164/0x180
 4667 08:22:21.014157  # [  163.502017]  full_proxy_write+0x68/0xc0
 4668 08:22:21.014321  # [  163.506129]  vfs_write+0xcc/0x2e0
 4669 08:22:21.014462  # [  163.509718]  ksys_write+0x80/0x110
 4670 08:22:21.014598  # [  163.513393]  __arm64_sys_write+0x28/0x40
 4671 08:22:21.014766  # [  163.517590]  invoke_syscall+0x8c/0x120
 4672 08:22:21.014900  # [  163.521615]  el0_svc_common.constprop.0+0x68/0x124
 4673 08:22:21.016036  # [  163.526684]  do_el0_svc+0x40/0xcc
 4674 08:22:21.055760  # [  163.530272]  el0_svc+0x48/0xc0
 4675 08:22:21.056039  # [  163.533596]  el0t_64_sync_handler+0xf4/0x120
 4676 08:22:21.056224  # [  163.538138]  el0t_64_sync+0x18c/0x190
 4677 08:22:21.056389  # [  163.542075] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4678 08:22:21.056548  # [  163.548445] ---[ end trace 0000000000000000 ]---
 4679 08:22:21.056699  # WRITE_KERN: saw 'call trace:': ok
 4680 08:22:21.058933  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4681 08:22:21.059159  # selftests: lkdtm: WRITE_OPD.sh
 4682 08:22:21.503667  <6>[  164.514503] lkdtm: Performing direct entry WRITE_OPD
 4683 08:22:21.506928  <6>[  164.519866] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4684 08:22:21.668899  # [    0.000000] Detected VIPT I-cache on CPU0
 4685 08:22:21.669385  # [    0.000000] CPU features: detected: ARM erratum 843419
 4686 08:22:21.669727  # [    0.000000] CPU features: detected: ARM erratum 845719
 4687 08:22:21.670409  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4688 08:22:21.670763  # [    0.000000] alternatives: applying boot alternatives
 4689 08:22:21.671067  # [    0.000000] Fallback order for Node 0: 0 
 4690 08:22:21.671334  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4691 08:22:21.672287  # [    0.000000] Policy zone: Normal
 4692 08:22:21.712252  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/642251/extract-nfsrootfs-d9nt55jm,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4693 08:22:21.712746  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4694 08:22:21.715410  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4695 08:22:21.749301  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4696 08:22:21.749561  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4697 08:22:21.749743  # [  164.514503] lkdtm: Performing direct entry WRITE_OPD
 4698 08:22:21.749905  # [  164.519866] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4699 08:22:21.752635  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4700 08:22:21.784647  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4701 08:22:21.880643  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4702 08:22:22.484535  <6>[  165.478255] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4703 08:22:22.485068  <6>[  165.484672] lkdtm: attempting good refcount_inc() without overflow
 4704 08:22:22.485505  <6>[  165.491198] lkdtm: attempting bad refcount_inc() overflow
 4705 08:22:22.486298  <4>[  165.497092] ------------[ cut here ]------------
 4706 08:22:22.486686  <4>[  165.502051] refcount_t: saturated; leaking memory.
 4707 08:22:22.487080  <4>[  165.507174] WARNING: CPU: 2 PID: 2775 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4708 08:22:22.527729  <4>[  165.515997] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4709 08:22:22.528277  <4>[  165.529840] CPU: 2 PID: 2775 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4710 08:22:22.528832  <4>[  165.537865] Hardware name: ARM Juno development board (r0) (DT)
 4711 08:22:22.529800  <4>[  165.544057] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4712 08:22:22.530357  <4>[  165.551298] pc : refcount_warn_saturate+0x17c/0x224
 4713 08:22:22.531280  <4>[  165.556451] lr : refcount_warn_saturate+0x17c/0x224
 4714 08:22:22.531662  <4>[  165.561601] sp : ffff80000fd7bb00
 4715 08:22:22.571139  <4>[  165.565181] x29: ffff80000fd7bb00 x28: ffff0008077ab4c0 x27: 0000000000000000
 4716 08:22:22.571602  <4>[  165.572608] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cecf000
 4717 08:22:22.571999  <4>[  165.580033] x23: ffff00080599a000 x22: ffff80000fd7bcd0 x21: 0000000000000016
 4718 08:22:22.572318  <4>[  165.587458] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 4719 08:22:22.572689  <4>[  165.594883] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4720 08:22:22.614540  <4>[  165.602308] x14: 0000000000000000 x13: 205d313530323035 x12: 2e35363120205b3e
 4721 08:22:22.615014  <4>[  165.609731] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e7c4
 4722 08:22:22.615368  <4>[  165.617156] x8 : ffff80000fd7b7d8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4723 08:22:22.616055  <4>[  165.624580] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974ab2000
 4724 08:22:22.616408  <4>[  165.632004] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008077ab4c0
 4725 08:22:22.616715  <4>[  165.639428] Call trace:
 4726 08:22:22.617060  <4>[  165.642138]  refcount_warn_saturate+0x17c/0x224
 4727 08:22:22.617810  <4>[  165.646942]  __refcount_add.constprop.0+0x80/0x90
 4728 08:22:22.657820  <4>[  165.651923]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4729 08:22:22.658280  <4>[  165.656989]  lkdtm_do_action+0x2c/0x50
 4730 08:22:22.658628  <4>[  165.661008]  direct_entry+0x164/0x180
 4731 08:22:22.658948  <4>[  165.664939]  full_proxy_write+0x68/0xc0
 4732 08:22:22.659248  <4>[  165.669049]  vfs_write+0xcc/0x2e0
 4733 08:22:22.659541  <4>[  165.672638]  ksys_write+0x80/0x110
 4734 08:22:22.659869  <4>[  165.676312]  __arm64_sys_write+0x28/0x40
 4735 08:22:22.660160  <4>[  165.680509]  invoke_syscall+0x8c/0x120
 4736 08:22:22.660442  <4>[  165.684534]  el0_svc_common.constprop.0+0x68/0x124
 4737 08:22:22.661090  <4>[  165.689602]  do_el0_svc+0x40/0xcc
 4738 08:22:22.701103  <4>[  165.693191]  el0_svc+0x48/0xc0
 4739 08:22:22.701596  <4>[  165.696514]  el0t_64_sync_handler+0xf4/0x120
 4740 08:22:22.701953  <4>[  165.701055]  el0t_64_sync+0x18c/0x190
 4741 08:22:22.702280  <4>[  165.704989] irq event stamp: 0
 4742 08:22:22.702592  <4>[  165.708307] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4743 08:22:22.702894  <4>[  165.714853] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4744 08:22:22.703191  <4>[  165.723317] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4745 08:22:22.704301  <4>[  165.731778] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4746 08:22:22.721622  <4>[  165.738320] ---[ end trace 0000000000000000 ]---
 4747 08:22:22.724726  <6>[  165.743298] lkdtm: Overflow detected: saturated
 4748 08:22:22.927546  # [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
 4749 08:22:22.927864  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4750 08:22:22.928112  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4751 08:22:22.928379  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4752 08:22:22.928599  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4753 08:22:22.928798  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4754 08:22:22.930696  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4755 08:22:22.970715  # [    0.000000] Root IRQ handler: gic_handle_irq
 4756 08:22:22.970992  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4757 08:22:22.971230  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4758 08:22:22.971439  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4759 08:22:22.971638  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4760 08:22:22.971860  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4761 08:22:22.973564  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4762 08:22:23.013813  # [    0.000000] timer_sp804: timer clock not found: -517
 4763 08:22:23.014080  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4764 08:22:23.014316  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4765 08:22:23.014527  # [    0.000000] timer_sp804: timer clock not found: -517
 4766 08:22:23.014729  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4767 08:22:23.014936  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4768 08:22:23.057235  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4769 08:22:23.057733  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4770 08:22:23.058184  # [  165.478255] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4771 08:22:23.058594  # [  165.484672] lkdtm: attempting good refcount_inc() without overflow
 4772 08:22:23.058982  # [  165.491198] lkdtm: attempting bad refcount_inc() overflow
 4773 08:22:23.059362  # [  165.497092] ------------[ cut here ]------------
 4774 08:22:23.060486  # [  165.502051] refcount_t: saturated; leaking memory.
 4775 08:22:23.100389  # [  165.507174] WARNING: CPU: 2 PID: 2775 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4776 08:22:23.100979  # [  165.515997] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4777 08:22:23.101436  # [  165.529840] CPU: 2 PID: 2775 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4778 08:22:23.101849  # [  165.537865] Hardware name: ARM Juno development board (r0) (DT)
 4779 08:22:23.103585  # [  165.544057] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4780 08:22:23.143556  # [  165.551298] pc : refcount_warn_saturate+0x17c/0x224
 4781 08:22:23.144079  # [  165.556451] lr : refcount_warn_saturate+0x17c/0x224
 4782 08:22:23.144423  # [  165.561601] sp : ffff80000fd7bb00
 4783 08:22:23.144734  # [  165.565181] x29: ffff80000fd7bb00 x28: ffff0008077ab4c0 x27: 0000000000000000
 4784 08:22:23.145035  # [  165.572608] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cecf000
 4785 08:22:23.145326  # [  165.580033] x23: ffff00080599a000 x22: ffff80000fd7bcd0 x21: 0000000000000016
 4786 08:22:23.146824  # [  165.587458] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 4787 08:22:23.186752  # [  165.594883] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4788 08:22:23.187289  # [  165.602308] x14: 0000000000000000 x13: 205d313530323035 x12: 2e35363120205b3e
 4789 08:22:23.187641  # [  165.609731] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e7c4
 4790 08:22:23.188005  # [  165.617156] x8 : ffff80000fd7b7d8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4791 08:22:23.188309  # [  165.624580] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974ab2000
 4792 08:22:23.190040  # [  165.632004] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008077ab4c0
 4793 08:22:23.229796  # [  165.639428] Call trace:
 4794 08:22:23.230277  # [  165.642138]  refcount_warn_saturate+0x17c/0x224
 4795 08:22:23.230702  # [  165.646942]  __refcount_add.constprop.0+0x80/0x90
 4796 08:22:23.231186  # [  165.651923]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4797 08:22:23.231504  # [  165.656989]  lkdtm_do_action+0x2c/0x50
 4798 08:22:23.231838  # [  165.661008]  direct_entry+0x164/0x180
 4799 08:22:23.232136  # [  165.664939]  full_proxy_write+0x68/0xc0
 4800 08:22:23.232425  # [  165.669049]  vfs_write+0xcc/0x2e0
 4801 08:22:23.232737  # [  165.672638]  ksys_write+0x80/0x110
 4802 08:22:23.233132  # [  165.676312]  __arm64_sys_write+0x28/0x40
 4803 08:22:23.233866  # [  165.680509]  invoke_syscall+0x8c/0x120
 4804 08:22:23.273036  # [  165.684534]  el0_svc_common.constprop.0+0x68/0x124
 4805 08:22:23.273572  # [  165.689602]  do_el0_svc+0x40/0xcc
 4806 08:22:23.274010  # [  165.693191]  el0_svc+0x48/0xc0
 4807 08:22:23.274450  # [  165.696514]  el0t_64_sync_handler+0xf4/0x120
 4808 08:22:23.274844  # [  165.701055]  el0t_64_sync+0x18c/0x190
 4809 08:22:23.275220  # [  165.704989] irq event stamp: 0
 4810 08:22:23.275587  # [  165.708307] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4811 08:22:23.275990  # [  165.714853] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4812 08:22:23.315362  # [  165.723317] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4813 08:22:23.315902  # [  165.731778] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4814 08:22:23.316270  # [  165.738320] ---[ end trace 0000000000000000 ]---
 4815 08:22:23.316586  # [  165.743298] lkdtm: Overflow detected: saturated
 4816 08:22:23.316883  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4817 08:22:23.317615  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4818 08:22:23.318600  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4819 08:22:23.761077  <6>[  166.754631] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4820 08:22:23.761613  <6>[  166.761050] lkdtm: attempting good refcount_add() without overflow
 4821 08:22:23.762052  <6>[  166.767577] lkdtm: attempting bad refcount_add() overflow
 4822 08:22:23.762828  <4>[  166.773316] ------------[ cut here ]------------
 4823 08:22:23.763192  <4>[  166.778262] refcount_t: saturated; leaking memory.
 4824 08:22:23.763583  <4>[  166.783664] WARNING: CPU: 1 PID: 2814 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4825 08:22:23.804342  <4>[  166.792497] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4826 08:22:23.804865  <4>[  166.806341] CPU: 1 PID: 2814 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4827 08:22:23.805298  <4>[  166.814366] Hardware name: ARM Juno development board (r0) (DT)
 4828 08:22:23.806089  <4>[  166.820558] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4829 08:22:23.806460  <4>[  166.827799] pc : refcount_warn_saturate+0x17c/0x224
 4830 08:22:23.807837  <4>[  166.832951] lr : refcount_warn_saturate+0x17c/0x224
 4831 08:22:23.808226  <4>[  166.838102] sp : ffff80000fe2b830
 4832 08:22:23.847712  <4>[  166.841682] x29: ffff80000fe2b830 x28: ffff00080d918040 x27: 0000000000000000
 4833 08:22:23.848233  <4>[  166.849109] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f06f000
 4834 08:22:23.848672  <4>[  166.856534] x23: ffff000803ce3000 x22: ffff80000fe2ba00 x21: 0000000000000016
 4835 08:22:23.849075  <4>[  166.863958] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 4836 08:22:23.849458  <4>[  166.871383] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4837 08:22:23.890999  <4>[  166.878808] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 4838 08:22:23.891471  <4>[  166.886232] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 4839 08:22:23.891946  <4>[  166.893657] x8 : ffff80000fe2b5a8 x7 : 0000000000000000 x6 : ffff800008100084
 4840 08:22:23.892354  <4>[  166.901081] x5 : ffff80000fe2c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 4841 08:22:23.892740  <4>[  166.908504] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d918040
 4842 08:22:23.893114  <4>[  166.915929] Call trace:
 4843 08:22:23.893481  <4>[  166.918639]  refcount_warn_saturate+0x17c/0x224
 4844 08:22:23.894232  <4>[  166.923443]  __refcount_add.constprop.0+0x80/0x90
 4845 08:22:23.934348  <4>[  166.928424]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4846 08:22:23.934809  <4>[  166.933490]  lkdtm_do_action+0x2c/0x50
 4847 08:22:23.935625  <4>[  166.937509]  direct_entry+0x164/0x180
 4848 08:22:23.936027  <4>[  166.941441]  full_proxy_write+0x68/0xc0
 4849 08:22:23.936484  <4>[  166.945551]  vfs_write+0xcc/0x2e0
 4850 08:22:23.937057  <4>[  166.949140]  ksys_write+0x80/0x110
 4851 08:22:23.937387  <4>[  166.952815]  __arm64_sys_write+0x28/0x40
 4852 08:22:23.937721  <4>[  166.957012]  invoke_syscall+0x8c/0x120
 4853 08:22:23.938011  <4>[  166.961038]  el0_svc_common.constprop.0+0x68/0x124
 4854 08:22:23.938374  <4>[  166.966106]  do_el0_svc+0x40/0xcc
 4855 08:22:23.977649  <4>[  166.969695]  el0_svc+0x48/0xc0
 4856 08:22:23.978105  <4>[  166.973018]  el0t_64_sync_handler+0xf4/0x120
 4857 08:22:23.978441  <4>[  166.977560]  el0t_64_sync+0x18c/0x190
 4858 08:22:23.978755  <4>[  166.981493] irq event stamp: 0
 4859 08:22:23.979056  <4>[  166.984811] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4860 08:22:23.979349  <4>[  166.991357] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4861 08:22:23.979638  <4>[  166.999820] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4862 08:22:23.980855  <4>[  167.008281] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4863 08:22:23.998494  <4>[  167.014823] ---[ end trace 0000000000000000 ]---
 4864 08:22:24.000796  <6>[  167.019838] lkdtm: Overflow detected: saturated
 4865 08:22:24.169724  # [  166.754631] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4866 08:22:24.169998  # [  166.761050] lkdtm: attempting good refcount_add() without overflow
 4867 08:22:24.170220  # [  166.767577] lkdtm: attempting bad refcount_add() overflow
 4868 08:22:24.170420  # [  166.773316] ------------[ cut here ]------------
 4869 08:22:24.170608  # [  166.778262] refcount_t: saturated; leaking memory.
 4870 08:22:24.170767  # [  166.783664] WARNING: CPU: 1 PID: 2814 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4871 08:22:24.212898  # [  166.792497] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4872 08:22:24.213171  # [  166.806341] CPU: 1 PID: 2814 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4873 08:22:24.213392  # [  166.814366] Hardware name: ARM Juno development board (r0) (DT)
 4874 08:22:24.213599  # [  166.820558] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4875 08:22:24.213771  # [  166.827799] pc : refcount_warn_saturate+0x17c/0x224
 4876 08:22:24.213939  # [  166.832951] lr : refcount_warn_saturate+0x17c/0x224
 4877 08:22:24.216016  # [  166.838102] sp : ffff80000fe2b830
 4878 08:22:24.256048  # [  166.841682] x29: ffff80000fe2b830 x28: ffff00080d918040 x27: 0000000000000000
 4879 08:22:24.256311  # [  166.849109] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f06f000
 4880 08:22:24.256534  # [  166.856534] x23: ffff000803ce3000 x22: ffff80000fe2ba00 x21: 0000000000000016
 4881 08:22:24.256735  # [  166.863958] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 4882 08:22:24.256929  # [  166.871383] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4883 08:22:24.259163  # [  166.878808] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 4884 08:22:24.299174  # [  166.886232] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 4885 08:22:24.299692  # [  166.893657] x8 : ffff80000fe2b5a8 x7 : 0000000000000000 x6 : ffff800008100084
 4886 08:22:24.299915  # [  166.901081] x5 : ffff80000fe2c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 4887 08:22:24.300125  # [  166.908504] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d918040
 4888 08:22:24.300345  # [  166.915929] Call trace:
 4889 08:22:24.300539  # [  166.918639]  refcount_warn_saturate+0x17c/0x224
 4890 08:22:24.300735  # [  166.923443]  __refcount_add.constprop.0+0x80/0x90
 4891 08:22:24.342414  # [  166.928424]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4892 08:22:24.342672  # [  166.933490]  lkdtm_do_action+0x2c/0x50
 4893 08:22:24.342856  # [  166.937509]  direct_entry+0x164/0x180
 4894 08:22:24.343021  # [  166.941441]  full_proxy_write+0x68/0xc0
 4895 08:22:24.343228  # [  166.945551]  vfs_write+0xcc/0x2e0
 4896 08:22:24.343389  # [  166.949140]  ksys_write+0x80/0x110
 4897 08:22:24.343541  # [  166.952815]  __arm64_sys_write+0x28/0x40
 4898 08:22:24.343681  # [  166.957012]  invoke_syscall+0x8c/0x120
 4899 08:22:24.343795  # [  166.961038]  el0_svc_common.constprop.0+0x68/0x124
 4900 08:22:24.343896  # [  166.966106]  do_el0_svc+0x40/0xcc
 4901 08:22:24.343990  # [  166.969695]  el0_svc+0x48/0xc0
 4902 08:22:24.345562  # [  166.973018]  el0t_64_sync_handler+0xf4/0x120
 4903 08:22:24.385750  # [  166.977560]  el0t_64_sync+0x18c/0x190
 4904 08:22:24.386236  # [  166.981493] irq event stamp: 0
 4905 08:22:24.386569  # [  166.984811] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4906 08:22:24.386910  # [  166.991357] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4907 08:22:24.387221  # [  166.999820] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4908 08:22:24.387513  # [  167.008281] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4909 08:22:24.389096  # [  167.014823] ---[ end trace 0000000000000000 ]---
 4910 08:22:24.417564  # [  167.019838] lkdtm: Overflow detected: saturated
 4911 08:22:24.418040  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4912 08:22:24.420004  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4913 08:22:24.420465  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4914 08:22:24.943315  <6>[  167.936900] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4915 08:22:24.943649  <6>[  167.944051] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4916 08:22:24.943892  <4>[  167.950698] ------------[ cut here ]------------
 4917 08:22:24.944089  <4>[  167.955673] refcount_t: saturated; leaking memory.
 4918 08:22:24.944338  <4>[  167.961104] WARNING: CPU: 3 PID: 2853 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4919 08:22:24.986528  <4>[  167.969854] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4920 08:22:24.986855  <4>[  167.983735] CPU: 3 PID: 2853 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4921 08:22:24.987072  <4>[  167.991766] Hardware name: ARM Juno development board (r0) (DT)
 4922 08:22:24.987574  <4>[  167.997964] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4923 08:22:24.987826  <4>[  168.005213] pc : refcount_warn_saturate+0xf8/0x224
 4924 08:22:24.988021  <4>[  168.010287] lr : refcount_warn_saturate+0xf8/0x224
 4925 08:22:24.988203  <4>[  168.015359] sp : ffff80000fee3b20
 4926 08:22:25.029991  <4>[  168.018945] x29: ffff80000fee3b20 x28: ffff00080dc68040 x27: 0000000000000000
 4927 08:22:25.030354  <4>[  168.026384] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbf21f000
 4928 08:22:25.030892  <4>[  168.033821] x23: ffff000802bc7000 x22: ffff80000fee3d00 x21: 00000000ffffffff
 4929 08:22:25.031144  <4>[  168.041258] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 4930 08:22:25.031353  <4>[  168.048695] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbf21f000
 4931 08:22:25.031537  <4>[  168.056132] x14: 0000000000000000 x13: 205d333736353539 x12: 2e37363120205b3e
 4932 08:22:25.073377  <4>[  168.063569] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e7c4
 4933 08:22:25.073739  <4>[  168.071007] x8 : ffff80000fee37f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4934 08:22:25.073961  <4>[  168.078443] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000
 4935 08:22:25.074154  <4>[  168.085880] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dc68040
 4936 08:22:25.074340  <4>[  168.093316] Call trace:
 4937 08:22:25.074519  <4>[  168.096031]  refcount_warn_saturate+0xf8/0x224
 4938 08:22:25.074709  <4>[  168.100758]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 4939 08:22:25.116857  <4>[  168.106531]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88
 4940 08:22:25.117243  <4>[  168.112388]  lkdtm_do_action+0x2c/0x50
 4941 08:22:25.117462  <4>[  168.116416]  direct_entry+0x164/0x180
 4942 08:22:25.117654  <4>[  168.120355]  full_proxy_write+0x68/0xc0
 4943 08:22:25.117838  <4>[  168.124474]  vfs_write+0xcc/0x2e0
 4944 08:22:25.118015  <4>[  168.128071]  ksys_write+0x80/0x110
 4945 08:22:25.118231  <4>[  168.131754]  __arm64_sys_write+0x28/0x40
 4946 08:22:25.118446  <4>[  168.135958]  invoke_syscall+0x8c/0x120
 4947 08:22:25.118622  <4>[  168.139992]  el0_svc_common.constprop.0+0x68/0x124
 4948 08:22:25.118799  <4>[  168.145069]  do_el0_svc+0x40/0xcc
 4949 08:22:25.120066  <4>[  168.148665]  el0_svc+0x48/0xc0
 4950 08:22:25.160094  <4>[  168.151996]  el0t_64_sync_handler+0xf4/0x120
 4951 08:22:25.160411  <4>[  168.156545]  el0t_64_sync+0x18c/0x190
 4952 08:22:25.160624  <4>[  168.160487] irq event stamp: 0
 4953 08:22:25.160815  <4>[  168.163811] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4954 08:22:25.161030  <4>[  168.170365] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4955 08:22:25.161323  <4>[  168.178836] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4956 08:22:25.162534  <4>[  168.187306] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4957 08:22:25.181784  <4>[  168.193857] ---[ end trace 0000000000000000 ]---
 4958 08:22:25.182143  <6>[  168.199116] lkdtm: Overflow detected: saturated
 4959 08:22:25.353109  # [  167.936900] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4960 08:22:25.353399  # [  167.944051] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4961 08:22:25.353599  # [  167.950698] ------------[ cut here ]------------
 4962 08:22:25.353775  # [  167.955673] refcount_t: saturated; leaking memory.
 4963 08:22:25.354005  # [  167.961104] WARNING: CPU: 3 PID: 2853 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4964 08:22:25.396215  # [  167.969854] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 4965 08:22:25.396505  # [  167.983735] CPU: 3 PID: 2853 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 4966 08:22:25.396703  # [  167.991766] Hardware name: ARM Juno development board (r0) (DT)
 4967 08:22:25.396878  # [  167.997964] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4968 08:22:25.397143  # [  168.005213] pc : refcount_warn_saturate+0xf8/0x224
 4969 08:22:25.397344  # [  168.010287] lr : refcount_warn_saturate+0xf8/0x224
 4970 08:22:25.397492  # [  168.015359] sp : ffff80000fee3b20
 4971 08:22:25.439385  # [  168.018945] x29: ffff80000fee3b20 x28: ffff00080dc68040 x27: 0000000000000000
 4972 08:22:25.439903  # [  168.026384] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbf21f000
 4973 08:22:25.440214  # [  168.033821] x23: ffff000802bc7000 x22: ffff80000fee3d00 x21: 00000000ffffffff
 4974 08:22:25.440438  # [  168.041258] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 4975 08:22:25.440652  # [  168.048695] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbf21f000
 4976 08:22:25.440842  # [  168.056132] x14: 0000000000000000 x13: 205d333736353539 x12: 2e37363120205b3e
 4977 08:22:25.482514  # [  168.063569] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e7c4
 4978 08:22:25.482841  # [  168.071007] x8 : ffff80000fee37f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4979 08:22:25.483134  # [  168.078443] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000
 4980 08:22:25.483366  # [  168.085880] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dc68040
 4981 08:22:25.483571  # [  168.093316] Call trace:
 4982 08:22:25.483835  # [  168.096031]  refcount_warn_saturate+0xf8/0x224
 4983 08:22:25.484009  # [  168.100758]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 4984 08:22:25.485673  # [  168.106531]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88
 4985 08:22:25.525679  # [  168.112388]  lkdtm_do_action+0x2c/0x50
 4986 08:22:25.525971  # [  168.116416]  direct_entry+0x164/0x180
 4987 08:22:25.526212  # [  168.120355]  full_proxy_write+0x68/0xc0
 4988 08:22:25.526422  # [  168.124474]  vfs_write+0xcc/0x2e0
 4989 08:22:25.526621  # [  168.128071]  ksys_write+0x80/0x110
 4990 08:22:25.526805  # [  168.131754]  __arm64_sys_write+0x28/0x40
 4991 08:22:25.526970  # [  168.135958]  invoke_syscall+0x8c/0x120
 4992 08:22:25.527104  # [  168.139992]  el0_svc_common.constprop.0+0x68/0x124
 4993 08:22:25.527218  # [  168.145069]  do_el0_svc+0x40/0xcc
 4994 08:22:25.527329  # [  168.148665]  el0_svc+0x48/0xc0
 4995 08:22:25.527769  # [  168.151996]  el0t_64_sync_handler+0xf4/0x120
 4996 08:22:25.569013  # [  168.156545]  el0t_64_sync+0x18c/0x190
 4997 08:22:25.569288  # [  168.160487] irq event stamp: 0
 4998 08:22:25.569483  # [  168.163811] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4999 08:22:25.569659  # [  168.170365] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5000 08:22:25.569819  # [  168.178836] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5001 08:22:25.569972  # [  168.187306] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5002 08:22:25.571706  # [  168.193857] ---[ end trace 0000000000000000 ]---
 5003 08:22:25.600439  # [  168.199116] lkdtm: Overflow detected: saturated
 5004 08:22:25.600709  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5005 08:22:25.603590  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5006 08:22:25.603846  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5007 08:22:26.171757  <6>[  169.165274] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5008 08:22:26.172075  <6>[  169.172419] lkdtm: attempting bad refcount_add_not_zero() overflow
 5009 08:22:26.172322  <4>[  169.178946] ------------[ cut here ]------------
 5010 08:22:26.172849  <4>[  169.183899] refcount_t: saturated; leaking memory.
 5011 08:22:26.173049  <4>[  169.189136] WARNING: CPU: 1 PID: 2892 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5012 08:22:26.215116  <4>[  169.197883] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5013 08:22:26.215403  <4>[  169.211727] CPU: 1 PID: 2892 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5014 08:22:26.215686  <4>[  169.219753] Hardware name: ARM Juno development board (r0) (DT)
 5015 08:22:26.215942  <4>[  169.225946] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5016 08:22:26.216421  <4>[  169.233187] pc : refcount_warn_saturate+0xf8/0x224
 5017 08:22:26.216586  <4>[  169.238253] lr : refcount_warn_saturate+0xf8/0x224
 5018 08:22:26.216801  <4>[  169.243317] sp : ffff80000ff73af0
 5019 08:22:26.258474  <4>[  169.246897] x29: ffff80000ff73af0 x28: ffff00080dc6b4c0 x27: 0000000000000000
 5020 08:22:26.258734  <4>[  169.254326] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacb2f000
 5021 08:22:26.258906  <4>[  169.261751] x23: ffff00080de71000 x22: ffff80000ff73cd0 x21: 00000000ffffffff
 5022 08:22:26.259061  <4>[  169.269176] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 5023 08:22:26.259208  <4>[  169.276600] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5024 08:22:26.259354  <4>[  169.284025] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5025 08:22:26.301758  <4>[  169.291449] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 5026 08:22:26.302019  <4>[  169.298873] x8 : ffff80000ff73868 x7 : 0000000000000000 x6 : ffff800008100084
 5027 08:22:26.302196  <4>[  169.306297] x5 : ffff80000ff74000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5028 08:22:26.302352  <4>[  169.313721] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dc6b4c0
 5029 08:22:26.302501  <4>[  169.321145] Call trace:
 5030 08:22:26.302648  <4>[  169.323854]  refcount_warn_saturate+0xf8/0x224
 5031 08:22:26.302791  <4>[  169.328573]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 5032 08:22:26.345090  <4>[  169.334337]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88
 5033 08:22:26.345349  <4>[  169.340185]  lkdtm_do_action+0x2c/0x50
 5034 08:22:26.345524  <4>[  169.344206]  direct_entry+0x164/0x180
 5035 08:22:26.345678  <4>[  169.348137]  full_proxy_write+0x68/0xc0
 5036 08:22:26.345821  <4>[  169.352248]  vfs_write+0xcc/0x2e0
 5037 08:22:26.345950  <4>[  169.355836]  ksys_write+0x80/0x110
 5038 08:22:26.346077  <4>[  169.359511]  __arm64_sys_write+0x28/0x40
 5039 08:22:26.346203  <4>[  169.363708]  invoke_syscall+0x8c/0x120
 5040 08:22:26.346328  <4>[  169.367733]  el0_svc_common.constprop.0+0x68/0x124
 5041 08:22:26.346450  <4>[  169.372802]  do_el0_svc+0x40/0xcc
 5042 08:22:26.347215  <4>[  169.376390]  el0_svc+0x48/0xc0
 5043 08:22:26.388477  <4>[  169.379714]  el0t_64_sync_handler+0xf4/0x120
 5044 08:22:26.388761  <4>[  169.384255]  el0t_64_sync+0x18c/0x190
 5045 08:22:26.389004  <4>[  169.388188] irq event stamp: 0
 5046 08:22:26.389220  <4>[  169.391506] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5047 08:22:26.389424  <4>[  169.398052] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5048 08:22:26.389625  <4>[  169.406515] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5049 08:22:26.389790  <4>[  169.414976] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5050 08:22:26.406636  <4>[  169.421518] ---[ end trace 0000000000000000 ]---
 5051 08:22:26.406915  <6>[  169.426486] lkdtm: Overflow detected: saturated
 5052 08:22:26.591159  # [  169.165274] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5053 08:22:26.591459  # [  169.172419] lkdtm: attempting bad refcount_add_not_zero() overflow
 5054 08:22:26.591734  # [  169.178946] ------------[ cut here ]------------
 5055 08:22:26.591966  # [  169.183899] refcount_t: saturated; leaking memory.
 5056 08:22:26.592179  # [  169.189136] WARNING: CPU: 1 PID: 2892 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5057 08:22:26.593919  # [  169.197883] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5058 08:22:26.634281  # [  169.211727] CPU: 1 PID: 2892 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5059 08:22:26.634627  # [  169.219753] Hardware name: ARM Juno development board (r0) (DT)
 5060 08:22:26.634828  # [  169.225946] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5061 08:22:26.635010  # [  169.233187] pc : refcount_warn_saturate+0xf8/0x224
 5062 08:22:26.635163  # [  169.238253] lr : refcount_warn_saturate+0xf8/0x224
 5063 08:22:26.635309  # [  169.243317] sp : ffff80000ff73af0
 5064 08:22:26.637430  # [  169.246897] x29: ffff80000ff73af0 x28: ffff00080dc6b4c0 x27: 0000000000000000
 5065 08:22:26.677453  # [  169.254326] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacb2f000
 5066 08:22:26.677784  # [  169.261751] x23: ffff00080de71000 x22: ffff80000ff73cd0 x21: 00000000ffffffff
 5067 08:22:26.678108  # [  169.269176] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 5068 08:22:26.678470  # [  169.276600] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5069 08:22:26.678871  # [  169.284025] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5070 08:22:26.679692  # [  169.291449] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 5071 08:22:26.720620  # [  169.298873] x8 : ffff80000ff73868 x7 : 0000000000000000 x6 : ffff800008100084
 5072 08:22:26.720883  # [  169.306297] x5 : ffff80000ff74000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5073 08:22:26.721051  # [  169.313721] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dc6b4c0
 5074 08:22:26.721203  # [  169.321145] Call trace:
 5075 08:22:26.721635  # [  169.323854]  refcount_warn_saturate+0xf8/0x224
 5076 08:22:26.721810  # [  169.328573]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 5077 08:22:26.721946  # [  169.334337]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88
 5078 08:22:26.722864  # [  169.340185]  lkdtm_do_action+0x2c/0x50
 5079 08:22:26.763727  # [  169.344206]  direct_entry+0x164/0x180
 5080 08:22:26.764022  # [  169.348137]  full_proxy_write+0x68/0xc0
 5081 08:22:26.764208  # [  169.352248]  vfs_write+0xcc/0x2e0
 5082 08:22:26.764378  # [  169.355836]  ksys_write+0x80/0x110
 5083 08:22:26.764802  # [  169.359511]  __arm64_sys_write+0x28/0x40
 5084 08:22:26.764928  # [  169.363708]  invoke_syscall+0x8c/0x120
 5085 08:22:26.765022  # [  169.367733]  el0_svc_common.constprop.0+0x68/0x124
 5086 08:22:26.765112  # [  169.372802]  do_el0_svc+0x40/0xcc
 5087 08:22:26.765199  # [  169.376390]  el0_svc+0x48/0xc0
 5088 08:22:26.765286  # [  169.379714]  el0t_64_sync_handler+0xf4/0x120
 5089 08:22:26.766959  # [  169.384255]  el0t_64_sync+0x18c/0x190
 5090 08:22:26.806901  # [  169.388188] irq event stamp: 0
 5091 08:22:26.807225  # [  169.391506] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5092 08:22:26.807718  # [  169.398052] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5093 08:22:26.807927  # [  169.406515] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5094 08:22:26.808092  # [  169.414976] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5095 08:22:26.808248  # [  169.421518] ---[ end trace 0000000000000000 ]---
 5096 08:22:26.810219  # [  169.426486] lkdtm: Overflow detected: saturated
 5097 08:22:26.833635  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5098 08:22:26.833899  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5099 08:22:26.836843  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5100 08:22:27.364723  <6>[  170.358505] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5101 08:22:27.365036  <6>[  170.364583] lkdtm: attempting good refcount_dec()
 5102 08:22:27.365290  <6>[  170.369641] lkdtm: attempting bad refcount_dec() to zero
 5103 08:22:27.365847  <4>[  170.375287] ------------[ cut here ]------------
 5104 08:22:27.366044  <4>[  170.380239] refcount_t: decrement hit 0; leaking memory.
 5105 08:22:27.366242  <4>[  170.386093] WARNING: CPU: 1 PID: 2931 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5106 08:22:27.407960  <4>[  170.394839] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5107 08:22:27.408528  <4>[  170.408682] CPU: 1 PID: 2931 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5108 08:22:27.408736  <4>[  170.416707] Hardware name: ARM Juno development board (r0) (DT)
 5109 08:22:27.408913  <4>[  170.422898] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5110 08:22:27.409080  <4>[  170.430140] pc : refcount_warn_saturate+0x68/0x224
 5111 08:22:27.409242  <4>[  170.435206] lr : refcount_warn_saturate+0x68/0x224
 5112 08:22:27.411306  <4>[  170.440270] sp : ffff8000100239e0
 5113 08:22:27.451247  <4>[  170.443850] x29: ffff8000100239e0 x28: ffff00080dc6b4c0 x27: 0000000000000000
 5114 08:22:27.451835  <4>[  170.451277] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb726f000
 5115 08:22:27.452062  <4>[  170.458702] x23: ffff000806514000 x22: ffff800010023bb0 x21: 0000000000000012
 5116 08:22:27.452263  <4>[  170.466127] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5117 08:22:27.452462  <4>[  170.473552] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5118 08:22:27.454492  <4>[  170.480976] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5119 08:22:27.494673  <4>[  170.488400] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 5120 08:22:27.494978  <4>[  170.495824] x8 : ffff800010023758 x7 : 0000000000000000 x6 : ffff800008100084
 5121 08:22:27.495177  <4>[  170.503249] x5 : ffff800010024000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5122 08:22:27.495643  <4>[  170.510673] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dc6b4c0
 5123 08:22:27.495856  <4>[  170.518096] Call trace:
 5124 08:22:27.496052  <4>[  170.520806]  refcount_warn_saturate+0x68/0x224
 5125 08:22:27.497875  <4>[  170.525525]  __refcount_dec.constprop.0+0x50/0x60
 5126 08:22:27.537973  <4>[  170.530505]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5127 08:22:27.538243  <4>[  170.535221]  lkdtm_do_action+0x2c/0x50
 5128 08:22:27.538434  <4>[  170.539241]  direct_entry+0x164/0x180
 5129 08:22:27.538664  <4>[  170.543173]  full_proxy_write+0x68/0xc0
 5130 08:22:27.538808  <4>[  170.547283]  vfs_write+0xcc/0x2e0
 5131 08:22:27.538940  <4>[  170.550871]  ksys_write+0x80/0x110
 5132 08:22:27.539070  <4>[  170.554545]  __arm64_sys_write+0x28/0x40
 5133 08:22:27.539219  <4>[  170.558742]  invoke_syscall+0x8c/0x120
 5134 08:22:27.539347  <4>[  170.562767]  el0_svc_common.constprop.0+0x68/0x124
 5135 08:22:27.539473  <4>[  170.567836]  do_el0_svc+0x40/0xcc
 5136 08:22:27.540439  <4>[  170.571423]  el0_svc+0x48/0xc0
 5137 08:22:27.581300  <4>[  170.574747]  el0t_64_sync_handler+0xf4/0x120
 5138 08:22:27.581568  <4>[  170.579288]  el0t_64_sync+0x18c/0x190
 5139 08:22:27.581758  <4>[  170.583222] irq event stamp: 0
 5140 08:22:27.581927  <4>[  170.586541] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5141 08:22:27.582104  <4>[  170.593086] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5142 08:22:27.582273  <4>[  170.601548] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5143 08:22:27.584476  <4>[  170.610009] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5144 08:22:27.602020  <4>[  170.616550] ---[ end trace 0000000000000000 ]---
 5145 08:22:27.605222  <6>[  170.621541] lkdtm: Zero detected: saturated
 5146 08:22:27.789148  # [  170.358505] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5147 08:22:27.789438  # [  170.364583] lkdtm: attempting good refcount_dec()
 5148 08:22:27.789643  # [  170.369641] lkdtm: attempting bad refcount_dec() to zero
 5149 08:22:27.789820  # [  170.375287] ------------[ cut here ]------------
 5150 08:22:27.789984  # [  170.380239] refcount_t: decrement hit 0; leaking memory.
 5151 08:22:27.790144  # [  170.386093] WARNING: CPU: 1 PID: 2931 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5152 08:22:27.832304  # [  170.394839] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5153 08:22:27.832594  # [  170.408682] CPU: 1 PID: 2931 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5154 08:22:27.832798  # [  170.416707] Hardware name: ARM Juno development board (r0) (DT)
 5155 08:22:27.832976  # [  170.422898] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5156 08:22:27.833140  # [  170.430140] pc : refcount_warn_saturate+0x68/0x224
 5157 08:22:27.833297  # [  170.435206] lr : refcount_warn_saturate+0x68/0x224
 5158 08:22:27.833462  # [  170.440270] sp : ffff8000100239e0
 5159 08:22:27.835432  # [  170.443850] x29: ffff8000100239e0 x28: ffff00080dc6b4c0 x27: 0000000000000000
 5160 08:22:27.875711  # [  170.451277] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb726f000
 5161 08:22:27.875999  # [  170.458702] x23: ffff000806514000 x22: ffff800010023bb0 x21: 0000000000000012
 5162 08:22:27.876242  # [  170.466127] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5163 08:22:27.876465  # [  170.473552] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5164 08:22:27.876661  # [  170.480976] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5165 08:22:27.918568  # [  170.488400] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 5166 08:22:27.918847  # [  170.495824] x8 : ffff800010023758 x7 : 0000000000000000 x6 : ffff800008100084
 5167 08:22:27.919091  # [  170.503249] x5 : ffff800010024000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5168 08:22:27.919308  # [  170.510673] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dc6b4c0
 5169 08:22:27.919504  # [  170.518096] Call trace:
 5170 08:22:27.919702  # [  170.520806]  refcount_warn_saturate+0x68/0x224
 5171 08:22:27.919961  # [  170.525525]  __refcount_dec.constprop.0+0x50/0x60
 5172 08:22:27.920136  # [  170.530505]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5173 08:22:27.920757  # [  170.535221]  lkdtm_do_action+0x2c/0x50
 5174 08:22:27.961750  # [  170.539241]  direct_entry+0x164/0x180
 5175 08:22:27.962025  # [  170.543173]  full_proxy_write+0x68/0xc0
 5176 08:22:27.962218  # [  170.547283]  vfs_write+0xcc/0x2e0
 5177 08:22:27.962406  # [  170.550871]  ksys_write+0x80/0x110
 5178 08:22:27.962559  # [  170.554545]  __arm64_sys_write+0x28/0x40
 5179 08:22:27.962961  # [  170.558742]  invoke_syscall+0x8c/0x120
 5180 08:22:27.963119  # [  170.562767]  el0_svc_common.constprop.0+0x68/0x124
 5181 08:22:27.963264  # [  170.567836]  do_el0_svc+0x40/0xcc
 5182 08:22:27.963402  # [  170.571423]  el0_svc+0x48/0xc0
 5183 08:22:27.963539  # [  170.574747]  el0t_64_sync_handler+0xf4/0x120
 5184 08:22:27.963956  # [  170.579288]  el0t_64_sync+0x18c/0x190
 5185 08:22:28.005011  # [  170.583222] irq event stamp: 0
 5186 08:22:28.005286  # [  170.586541] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5187 08:22:28.005479  # [  170.593086] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5188 08:22:28.005654  # [  170.601548] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5189 08:22:28.005819  # [  170.610009] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5190 08:22:28.005978  # [  170.616550] ---[ end trace 0000000000000000 ]---
 5191 08:22:28.007589  # [  170.621541] lkdtm: Zero detected: saturated
 5192 08:22:28.025850  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5193 08:22:28.028963  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5194 08:22:28.029259  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5195 08:22:28.638783  <6>[  171.632814] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5196 08:22:28.639375  <6>[  171.639178] lkdtm: attempting bad refcount_dec() below zero
 5197 08:22:28.639595  <4>[  171.645114] ------------[ cut here ]------------
 5198 08:22:28.639873  <4>[  171.650073] refcount_t: decrement hit 0; leaking memory.
 5199 08:22:28.640050  <4>[  171.655860] WARNING: CPU: 1 PID: 2975 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5200 08:22:28.682191  <4>[  171.664605] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5201 08:22:28.682480  <4>[  171.678449] CPU: 1 PID: 2975 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5202 08:22:28.682677  <4>[  171.686474] Hardware name: ARM Juno development board (r0) (DT)
 5203 08:22:28.682849  <4>[  171.692666] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5204 08:22:28.683318  <4>[  171.699908] pc : refcount_warn_saturate+0x68/0x224
 5205 08:22:28.683518  <4>[  171.704974] lr : refcount_warn_saturate+0x68/0x224
 5206 08:22:28.683686  <4>[  171.710037] sp : ffff8000100e3af0
 5207 08:22:28.725518  <4>[  171.713617] x29: ffff8000100e3af0 x28: ffff000807eb9a80 x27: 0000000000000000
 5208 08:22:28.725803  <4>[  171.721045] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d86f000
 5209 08:22:28.725996  <4>[  171.728469] x23: ffff00080d8bf000 x22: ffff8000100e3cc0 x21: 0000000000000016
 5210 08:22:28.726466  <4>[  171.735894] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5211 08:22:28.726657  <4>[  171.743319] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5212 08:22:28.726821  <4>[  171.750744] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5213 08:22:28.768840  <4>[  171.758169] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 5214 08:22:28.769107  <4>[  171.765594] x8 : ffff8000100e3868 x7 : 0000000000000000 x6 : ffff800008100084
 5215 08:22:28.769298  <4>[  171.773018] x5 : ffff8000100e4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5216 08:22:28.769752  <4>[  171.780443] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807eb9a80
 5217 08:22:28.769940  <4>[  171.787866] Call trace:
 5218 08:22:28.770099  <4>[  171.790576]  refcount_warn_saturate+0x68/0x224
 5219 08:22:28.770252  <4>[  171.795294]  __refcount_dec.constprop.0+0x50/0x60
 5220 08:22:28.771732  <4>[  171.800274]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5221 08:22:28.812157  <4>[  171.805338]  lkdtm_do_action+0x2c/0x50
 5222 08:22:28.812748  <4>[  171.809358]  direct_entry+0x164/0x180
 5223 08:22:28.812967  <4>[  171.813291]  full_proxy_write+0x68/0xc0
 5224 08:22:28.813178  <4>[  171.817401]  vfs_write+0xcc/0x2e0
 5225 08:22:28.813354  <4>[  171.820990]  ksys_write+0x80/0x110
 5226 08:22:28.813518  <4>[  171.824666]  __arm64_sys_write+0x28/0x40
 5227 08:22:28.813662  <4>[  171.828862]  invoke_syscall+0x8c/0x120
 5228 08:22:28.813804  <4>[  171.832888]  el0_svc_common.constprop.0+0x68/0x124
 5229 08:22:28.813942  <4>[  171.837957]  do_el0_svc+0x40/0xcc
 5230 08:22:28.814078  <4>[  171.841545]  el0_svc+0x48/0xc0
 5231 08:22:28.815373  <4>[  171.844869]  el0t_64_sync_handler+0xf4/0x120
 5232 08:22:28.855558  <4>[  171.849411]  el0t_64_sync+0x18c/0x190
 5233 08:22:28.855878  <4>[  171.853344] irq event stamp: 0
 5234 08:22:28.856079  <4>[  171.856662] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5235 08:22:28.856254  <4>[  171.863209] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5236 08:22:28.856420  <4>[  171.871672] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5237 08:22:28.856863  <4>[  171.880133] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5238 08:22:28.858745  <4>[  171.886675] ---[ end trace 0000000000000000 ]---
 5239 08:22:28.874197  <6>[  171.891660] lkdtm: Negative detected: saturated
 5240 08:22:29.044972  # [  171.632814] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5241 08:22:29.045260  # [  171.639178] lkdtm: attempting bad refcount_dec() below zero
 5242 08:22:29.045463  # [  171.645114] ------------[ cut here ]------------
 5243 08:22:29.045685  # [  171.650073] refcount_t: decrement hit 0; leaking memory.
 5244 08:22:29.045861  # [  171.655860] WARNING: CPU: 1 PID: 2975 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5245 08:22:29.088124  # [  171.664605] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5246 08:22:29.088431  # [  171.678449] CPU: 1 PID: 2975 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5247 08:22:29.088647  # [  171.686474] Hardware name: ARM Juno development board (r0) (DT)
 5248 08:22:29.088827  # [  171.692666] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5249 08:22:29.088997  # [  171.699908] pc : refcount_warn_saturate+0x68/0x224
 5250 08:22:29.089133  # [  171.704974] lr : refcount_warn_saturate+0x68/0x224
 5251 08:22:29.089263  # [  171.710037] sp : ffff8000100e3af0
 5252 08:22:29.090265  # [  171.713617] x29: ffff8000100e3af0 x28: ffff000807eb9a80 x27: 0000000000000000
 5253 08:22:29.131341  # [  171.721045] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d86f000
 5254 08:22:29.131648  # [  171.728469] x23: ffff00080d8bf000 x22: ffff8000100e3cc0 x21: 0000000000000016
 5255 08:22:29.131901  # [  171.735894] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5256 08:22:29.132121  # [  171.743319] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5257 08:22:29.132327  # [  171.750744] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5258 08:22:29.174514  # [  171.758169] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 5259 08:22:29.174864  # [  171.765594] x8 : ffff8000100e3868 x7 : 0000000000000000 x6 : ffff800008100084
 5260 08:22:29.175114  # [  171.773018] x5 : ffff8000100e4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5261 08:22:29.175652  # [  171.780443] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807eb9a80
 5262 08:22:29.175929  # [  171.787866] Call trace:
 5263 08:22:29.176092  # [  171.790576]  refcount_warn_saturate+0x68/0x224
 5264 08:22:29.176242  # [  171.795294]  __refcount_dec.constprop.0+0x50/0x60
 5265 08:22:29.177721  # [  171.800274]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5266 08:22:29.217615  # [  171.805338]  lkdtm_do_action+0x2c/0x50
 5267 08:22:29.217964  # [  171.809358]  direct_entry+0x164/0x180
 5268 08:22:29.218159  # [  171.813291]  full_proxy_write+0x68/0xc0
 5269 08:22:29.218329  # [  171.817401]  vfs_write+0xcc/0x2e0
 5270 08:22:29.218491  # [  171.820990]  ksys_write+0x80/0x110
 5271 08:22:29.218646  # [  171.824666]  __arm64_sys_write+0x28/0x40
 5272 08:22:29.219058  # [  171.828862]  invoke_syscall+0x8c/0x120
 5273 08:22:29.219184  # [  171.832888]  el0_svc_common.constprop.0+0x68/0x124
 5274 08:22:29.219302  # [  171.837957]  do_el0_svc+0x40/0xcc
 5275 08:22:29.219415  # [  171.841545]  el0_svc+0x48/0xc0
 5276 08:22:29.220739  # [  171.844869]  el0t_64_sync_handler+0xf4/0x120
 5277 08:22:29.260763  # [  171.849411]  el0t_64_sync+0x18c/0x190
 5278 08:22:29.261033  # [  171.853344] irq event stamp: 0
 5279 08:22:29.261225  # [  171.856662] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5280 08:22:29.261400  # [  171.863209] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5281 08:22:29.261601  # [  171.871672] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5282 08:22:29.261754  # [  171.880133] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5283 08:22:29.261897  # [  171.886675] ---[ end trace 0000000000000000 ]---
 5284 08:22:29.263937  # [  171.891660] lkdtm: Negative detected: saturated
 5285 08:22:29.286849  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5286 08:22:29.287139  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5287 08:22:29.290007  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5288 08:22:29.890716  <6>[  172.881409] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5289 08:22:29.891018  <6>[  172.888909] lkdtm: attempting bad refcount_dec_and_test() below zero
 5290 08:22:29.891271  <4>[  172.895615] ------------[ cut here ]------------
 5291 08:22:29.891495  <4>[  172.900565] refcount_t: underflow; use-after-free.
 5292 08:22:29.891705  <4>[  172.905963] WARNING: CPU: 1 PID: 3019 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5293 08:22:29.934068  <4>[  172.914710] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5294 08:22:29.934408  <4>[  172.928553] CPU: 1 PID: 3019 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5295 08:22:29.934952  <4>[  172.936579] Hardware name: ARM Juno development board (r0) (DT)
 5296 08:22:29.935146  <4>[  172.942770] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5297 08:22:29.935337  <4>[  172.950012] pc : refcount_warn_saturate+0xc8/0x224
 5298 08:22:29.935517  <4>[  172.955077] lr : refcount_warn_saturate+0xc8/0x224
 5299 08:22:29.935689  <4>[  172.960142] sp : ffff80001019b7f0
 5300 08:22:29.937468  <4>[  172.963721] x29: ffff80001019b7f0 x28: ffff00080dd2cf00 x27: 0000000000000000
 5301 08:22:29.977358  <4>[  172.971148] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbde9f000
 5302 08:22:29.977677  <4>[  172.978573] x23: ffff00080633c000 x22: ffff80001019b9c0 x21: 000000000000001f
 5303 08:22:29.977890  <4>[  172.985998] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5304 08:22:29.978063  <4>[  172.993423] x17: ffff800008c124cc x16: ffff80000878f4a8 x15: ffff8000080b2580
 5305 08:22:29.978241  <4>[  173.000847] x14: ffff80000967e2ec x13: ffff80000802e15c x12: ffff80000843ee98
 5306 08:22:30.020805  <4>[  173.008271] x11: ffff80000843ede0 x10: ffff80000843e9fc x9 : ffff800009687340
 5307 08:22:30.021084  <4>[  173.015695] x8 : ffff80001019b318 x7 : 0000000000000000 x6 : 0000000000000028
 5308 08:22:30.021282  <4>[  173.023120] x5 : ffff80001019c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5309 08:22:30.021455  <4>[  173.030543] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dd2cf00
 5310 08:22:30.021687  <4>[  173.037967] Call trace:
 5311 08:22:30.021840  <4>[  173.040677]  refcount_warn_saturate+0xc8/0x224
 5312 08:22:30.021945  <4>[  173.045396]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5313 08:22:30.023908  <4>[  173.051160]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88
 5314 08:22:30.064018  <4>[  173.057010]  lkdtm_do_action+0x2c/0x50
 5315 08:22:30.064599  <4>[  173.061029]  direct_entry+0x164/0x180
 5316 08:22:30.064829  <4>[  173.064960]  full_proxy_write+0x68/0xc0
 5317 08:22:30.065051  <4>[  173.069070]  vfs_write+0xcc/0x2e0
 5318 08:22:30.065257  <4>[  173.072659]  ksys_write+0x80/0x110
 5319 08:22:30.065456  <4>[  173.076333]  __arm64_sys_write+0x28/0x40
 5320 08:22:30.065656  <4>[  173.080530]  invoke_syscall+0x8c/0x120
 5321 08:22:30.065804  <4>[  173.084556]  el0_svc_common.constprop.0+0x68/0x124
 5322 08:22:30.065935  <4>[  173.089625]  do_el0_svc+0x40/0xcc
 5323 08:22:30.066048  <4>[  173.093213]  el0_svc+0x48/0xc0
 5324 08:22:30.067189  <4>[  173.096536]  el0t_64_sync_handler+0xf4/0x120
 5325 08:22:30.107491  <4>[  173.101078]  el0t_64_sync+0x18c/0x190
 5326 08:22:30.107761  <4>[  173.105012] irq event stamp: 0
 5327 08:22:30.108018  <4>[  173.108330] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5328 08:22:30.108238  <4>[  173.114877] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5329 08:22:30.108445  <4>[  173.123341] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5330 08:22:30.108603  <4>[  173.131802] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5331 08:22:30.110583  <4>[  173.138344] ---[ end trace 0000000000000000 ]---
 5332 08:22:30.125488  <6>[  173.143360] lkdtm: Negative detected: saturated
 5333 08:22:30.313074  # [  172.881409] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5334 08:22:30.313430  # [  172.888909] lkdtm: attempting bad refcount_dec_and_test() below zero
 5335 08:22:30.313685  # [  172.895615] ------------[ cut here ]------------
 5336 08:22:30.314156  # [  172.900565] refcount_t: underflow; use-after-free.
 5337 08:22:30.314353  # [  172.905963] WARNING: CPU: 1 PID: 3019 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5338 08:22:30.356288  # [  172.914710] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5339 08:22:30.356559  # [  172.928553] CPU: 1 PID: 3019 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5340 08:22:30.356734  # [  172.936579] Hardware name: ARM Juno development board (r0) (DT)
 5341 08:22:30.356889  # [  172.942770] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5342 08:22:30.357037  # [  172.950012] pc : refcount_warn_saturate+0xc8/0x224
 5343 08:22:30.357215  # [  172.955077] lr : refcount_warn_saturate+0xc8/0x224
 5344 08:22:30.357371  # [  172.960142] sp : ffff80001019b7f0
 5345 08:22:30.399393  # [  172.963721] x29: ffff80001019b7f0 x28: ffff00080dd2cf00 x27: 0000000000000000
 5346 08:22:30.399681  # [  172.971148] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbde9f000
 5347 08:22:30.399886  # [  172.978573] x23: ffff00080633c000 x22: ffff80001019b9c0 x21: 000000000000001f
 5348 08:22:30.400045  # [  172.985998] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5349 08:22:30.400195  # [  172.993423] x17: ffff800008c124cc x16: ffff80000878f4a8 x15: ffff8000080b2580
 5350 08:22:30.400339  # [  173.000847] x14: ffff80000967e2ec x13: ffff80000802e15c x12: ffff80000843ee98
 5351 08:22:30.442516  # [  173.008271] x11: ffff80000843ede0 x10: ffff80000843e9fc x9 : ffff800009687340
 5352 08:22:30.442871  # [  173.015695] x8 : ffff80001019b318 x7 : 0000000000000000 x6 : 0000000000000028
 5353 08:22:30.443075  # [  173.023120] x5 : ffff80001019c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5354 08:22:30.443260  # [  173.030543] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dd2cf00
 5355 08:22:30.443522  # [  173.037967] Call trace:
 5356 08:22:30.443668  # [  173.040677]  refcount_warn_saturate+0xc8/0x224
 5357 08:22:30.443825  # [  173.045396]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5358 08:22:30.444658  # [  173.051160]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88
 5359 08:22:30.485759  # [  173.057010]  lkdtm_do_action+0x2c/0x50
 5360 08:22:30.486047  # [  173.061029]  direct_entry+0x164/0x180
 5361 08:22:30.486291  # [  173.064960]  full_proxy_write+0x68/0xc0
 5362 08:22:30.486522  # [  173.069070]  vfs_write+0xcc/0x2e0
 5363 08:22:30.486708  # [  173.072659]  ksys_write+0x80/0x110
 5364 08:22:30.486874  # [  173.076333]  __arm64_sys_write+0x28/0x40
 5365 08:22:30.487036  # [  173.080530]  invoke_syscall+0x8c/0x120
 5366 08:22:30.487194  # [  173.084556]  el0_svc_common.constprop.0+0x68/0x124
 5367 08:22:30.487347  # [  173.089625]  do_el0_svc+0x40/0xcc
 5368 08:22:30.487499  # [  173.093213]  el0_svc+0x48/0xc0
 5369 08:22:30.488933  # [  173.096536]  el0t_64_sync_handler+0xf4/0x120
 5370 08:22:30.528931  # [  173.101078]  el0t_64_sync+0x18c/0x190
 5371 08:22:30.529209  # [  173.105012] irq event stamp: 0
 5372 08:22:30.529447  # [  173.108330] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5373 08:22:30.529667  # [  173.114877] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5374 08:22:30.529874  # [  173.123341] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5375 08:22:30.530072  # [  173.131802] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5376 08:22:30.532049  # [  173.138344] ---[ end trace 0000000000000000 ]---
 5377 08:22:30.560841  # [  173.143360] lkdtm: Negative detected: saturated
 5378 08:22:30.561115  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5379 08:22:30.561356  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5380 08:22:30.562961  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5381 08:22:31.158957  <6>[  174.152665] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5382 08:22:31.159260  <6>[  174.159827] lkdtm: attempting bad refcount_sub_and_test() below zero
 5383 08:22:31.159515  <4>[  174.166756] ------------[ cut here ]------------
 5384 08:22:31.159733  <4>[  174.171722] refcount_t: underflow; use-after-free.
 5385 08:22:31.159905  <4>[  174.176849] WARNING: CPU: 1 PID: 3063 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5386 08:22:31.202175  <4>[  174.185586] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5387 08:22:31.202449  <4>[  174.199431] CPU: 1 PID: 3063 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5388 08:22:31.202943  <4>[  174.207456] Hardware name: ARM Juno development board (r0) (DT)
 5389 08:22:31.203133  <4>[  174.213648] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5390 08:22:31.203338  <4>[  174.220889] pc : refcount_warn_saturate+0xc8/0x224
 5391 08:22:31.203532  <4>[  174.225955] lr : refcount_warn_saturate+0xc8/0x224
 5392 08:22:31.203711  <4>[  174.231019] sp : ffff80001021b960
 5393 08:22:31.245489  <4>[  174.234600] x29: ffff80001021b960 x28: ffff00080b219a80 x27: 0000000000000000
 5394 08:22:31.245753  <4>[  174.242028] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fe2f000
 5395 08:22:31.245977  <4>[  174.249453] x23: ffff00080be07000 x22: ffff80001021bb30 x21: 000000000000001f
 5396 08:22:31.246184  <4>[  174.256878] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5397 08:22:31.246402  <4>[  174.264303] x17: ffff800008161944 x16: ffff800008160f38 x15: ffff800008160e7c
 5398 08:22:31.248709  <4>[  174.271728] x14: 0000000000000000 x13: 205d323237313731 x12: 2e34373120205b3e
 5399 08:22:31.288738  <4>[  174.279153] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e7c4
 5400 08:22:31.288996  <4>[  174.286577] x8 : ffff80001021b638 x7 : 0000000000000000 x6 : 0000000000001ffe
 5401 08:22:31.289170  <4>[  174.294002] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5402 08:22:31.289329  <4>[  174.301426] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b219a80
 5403 08:22:31.289490  <4>[  174.308850] Call trace:
 5404 08:22:31.289700  <4>[  174.311560]  refcount_warn_saturate+0xc8/0x224
 5405 08:22:31.289852  <4>[  174.316278]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5406 08:22:31.332209  <4>[  174.322043]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c
 5407 08:22:31.332475  <4>[  174.327893]  lkdtm_do_action+0x2c/0x50
 5408 08:22:31.332697  <4>[  174.331912]  direct_entry+0x164/0x180
 5409 08:22:31.332898  <4>[  174.335844]  full_proxy_write+0x68/0xc0
 5410 08:22:31.333051  <4>[  174.339954]  vfs_write+0xcc/0x2e0
 5411 08:22:31.333168  <4>[  174.343543]  ksys_write+0x80/0x110
 5412 08:22:31.333327  <4>[  174.347218]  __arm64_sys_write+0x28/0x40
 5413 08:22:31.333439  <4>[  174.351415]  invoke_syscall+0x8c/0x120
 5414 08:22:31.333547  <4>[  174.355441]  el0_svc_common.constprop.0+0x68/0x124
 5415 08:22:31.333654  <4>[  174.360510]  do_el0_svc+0x40/0xcc
 5416 08:22:31.334310  <4>[  174.364099]  el0_svc+0x48/0xc0
 5417 08:22:31.375486  <4>[  174.367422]  el0t_64_sync_handler+0xf4/0x120
 5418 08:22:31.375792  <4>[  174.371963]  el0t_64_sync+0x18c/0x190
 5419 08:22:31.376008  <4>[  174.375897] irq event stamp: 0
 5420 08:22:31.376183  <4>[  174.379215] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5421 08:22:31.376347  <4>[  174.385761] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5422 08:22:31.376508  <4>[  174.394224] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5423 08:22:31.378633  <4>[  174.402685] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5424 08:22:31.396202  <4>[  174.409228] ---[ end trace 0000000000000000 ]---
 5425 08:22:31.399293  <6>[  174.414181] lkdtm: Negative detected: saturated
 5426 08:22:31.554252  # [  174.152665] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5427 08:22:31.554534  # [  174.159827] lkdtm: attempting bad refcount_sub_and_test() below zero
 5428 08:22:31.554734  # [  174.166756] ------------[ cut here ]------------
 5429 08:22:31.554911  # [  174.171722] refcount_t: underflow; use-after-free.
 5430 08:22:31.555073  # [  174.176849] WARNING: CPU: 1 PID: 3063 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5431 08:22:31.597385  # [  174.185586] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5432 08:22:31.597663  # [  174.199431] CPU: 1 PID: 3063 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5433 08:22:31.597858  # [  174.207456] Hardware name: ARM Juno development board (r0) (DT)
 5434 08:22:31.598296  # [  174.213648] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5435 08:22:31.598475  # [  174.220889] pc : refcount_warn_saturate+0xc8/0x224
 5436 08:22:31.598636  # [  174.225955] lr : refcount_warn_saturate+0xc8/0x224
 5437 08:22:31.598778  # [  174.231019] sp : ffff80001021b960
 5438 08:22:31.640581  # [  174.234600] x29: ffff80001021b960 x28: ffff00080b219a80 x27: 0000000000000000
 5439 08:22:31.640841  # [  174.242028] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fe2f000
 5440 08:22:31.641033  # [  174.249453] x23: ffff00080be07000 x22: ffff80001021bb30 x21: 000000000000001f
 5441 08:22:31.641202  # [  174.256878] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5442 08:22:31.641358  # [  174.264303] x17: ffff800008161944 x16: ffff800008160f38 x15: ffff800008160e7c
 5443 08:22:31.641507  # [  174.271728] x14: 0000000000000000 x13: 205d323237313731 x12: 2e34373120205b3e
 5444 08:22:31.683740  # [  174.279153] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e7c4
 5445 08:22:31.684014  # [  174.286577] x8 : ffff80001021b638 x7 : 0000000000000000 x6 : 0000000000001ffe
 5446 08:22:31.684464  # [  174.294002] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5447 08:22:31.684670  # [  174.301426] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b219a80
 5448 08:22:31.684840  # [  174.308850] Call trace:
 5449 08:22:31.684987  # [  174.311560]  refcount_warn_saturate+0xc8/0x224
 5450 08:22:31.685129  # [  174.316278]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5451 08:22:31.686874  # [  174.322043]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c
 5452 08:22:31.726974  # [  174.327893]  lkdtm_do_action+0x2c/0x50
 5453 08:22:31.727248  # [  174.331912]  direct_entry+0x164/0x180
 5454 08:22:31.727433  # [  174.335844]  full_proxy_write+0x68/0xc0
 5455 08:22:31.727598  # [  174.339954]  vfs_write+0xcc/0x2e0
 5456 08:22:31.727750  # [  174.343543]  ksys_write+0x80/0x110
 5457 08:22:31.727934  # [  174.347218]  __arm64_sys_write+0x28/0x40
 5458 08:22:31.728082  # [  174.351415]  invoke_syscall+0x8c/0x120
 5459 08:22:31.728223  # [  174.355441]  el0_svc_common.constprop.0+0x68/0x124
 5460 08:22:31.728363  # [  174.360510]  do_el0_svc+0x40/0xcc
 5461 08:22:31.728501  # [  174.364099]  el0_svc+0x48/0xc0
 5462 08:22:31.730179  # [  174.367422]  el0t_64_sync_handler+0xf4/0x120
 5463 08:22:31.770351  # [  174.371963]  el0t_64_sync+0x18c/0x190
 5464 08:22:31.770825  # [  174.375897] irq event stamp: 0
 5465 08:22:31.771542  # [  174.379215] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5466 08:22:31.771934  # [  174.385761] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5467 08:22:31.772256  # [  174.394224] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5468 08:22:31.772609  # [  174.402685] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5469 08:22:31.773672  # [  174.409228] ---[ end trace 0000000000000000 ]---
 5470 08:22:31.802391  # [  174.414181] lkdtm: Negative detected: saturated
 5471 08:22:31.802890  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5472 08:22:31.803243  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5473 08:22:31.805630  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5474 08:22:32.335345  <6>[  175.328965] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5475 08:22:32.335862  <6>[  175.335007] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5476 08:22:32.336208  <6>[  175.341877] lkdtm: Good: zero detected
 5477 08:22:32.336557  <6>[  175.345964] lkdtm: Correctly stayed at zero
 5478 08:22:32.337243  <6>[  175.350446] lkdtm: attempting bad refcount_inc() from zero
 5479 08:22:32.337598  <4>[  175.356232] ------------[ cut here ]------------
 5480 08:22:32.337906  <4>[  175.361146] refcount_t: addition on 0; use-after-free.
 5481 08:22:32.378741  <4>[  175.366613] WARNING: CPU: 1 PID: 3102 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5482 08:22:32.379253  <4>[  175.375438] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5483 08:22:32.380029  <4>[  175.389281] CPU: 1 PID: 3102 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5484 08:22:32.380410  <4>[  175.397306] Hardware name: ARM Juno development board (r0) (DT)
 5485 08:22:32.380736  <4>[  175.403498] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5486 08:22:32.382261  <4>[  175.410740] pc : refcount_warn_saturate+0x160/0x224
 5487 08:22:32.422117  <4>[  175.415893] lr : refcount_warn_saturate+0x160/0x224
 5488 08:22:32.422591  <4>[  175.421043] sp : ffff8000102f3a40
 5489 08:22:32.423338  <4>[  175.424623] x29: ffff8000102f3a40 x28: ffff00080d861a80 x27: 0000000000000000
 5490 08:22:32.423706  <4>[  175.432051] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb44ef000
 5491 08:22:32.424080  <4>[  175.439476] x23: ffff00080d8be000 x22: ffff8000102f3c10 x21: 0000000000000012
 5492 08:22:32.424392  <4>[  175.446901] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5493 08:22:32.465448  <4>[  175.454325] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5494 08:22:32.465954  <4>[  175.461750] x14: 0000000000000000 x13: 205d363431313633 x12: 2e35373120205b3e
 5495 08:22:32.466322  <4>[  175.469173] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e7c4
 5496 08:22:32.466654  <4>[  175.476599] x8 : ffff8000102f3718 x7 : 0000000000000000 x6 : 0000000000001ffe
 5497 08:22:32.466970  <4>[  175.484023] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5498 08:22:32.468715  <4>[  175.491447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d861a80
 5499 08:22:32.469164  <4>[  175.498871] Call trace:
 5500 08:22:32.508841  <4>[  175.501580]  refcount_warn_saturate+0x160/0x224
 5501 08:22:32.509306  <4>[  175.506385]  __refcount_add.constprop.0+0x64/0x90
 5502 08:22:32.509656  <4>[  175.511366]  lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0
 5503 08:22:32.509980  <4>[  175.516084]  lkdtm_do_action+0x2c/0x50
 5504 08:22:32.510288  <4>[  175.520102]  direct_entry+0x164/0x180
 5505 08:22:32.510584  <4>[  175.524034]  full_proxy_write+0x68/0xc0
 5506 08:22:32.510874  <4>[  175.528144]  vfs_write+0xcc/0x2e0
 5507 08:22:32.511159  <4>[  175.531733]  ksys_write+0x80/0x110
 5508 08:22:32.511445  <4>[  175.535408]  __arm64_sys_write+0x28/0x40
 5509 08:22:32.512123  <4>[  175.539605]  invoke_syscall+0x8c/0x120
 5510 08:22:32.552094  <4>[  175.543630]  el0_svc_common.constprop.0+0x68/0x124
 5511 08:22:32.552574  <4>[  175.548699]  do_el0_svc+0x40/0xcc
 5512 08:22:32.552932  <4>[  175.552287]  el0_svc+0x48/0xc0
 5513 08:22:32.553258  <4>[  175.555610]  el0t_64_sync_handler+0xf4/0x120
 5514 08:22:32.553567  <4>[  175.560150]  el0t_64_sync+0x18c/0x190
 5515 08:22:32.553867  <4>[  175.564083] irq event stamp: 0
 5516 08:22:32.554155  <4>[  175.567401] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5517 08:22:32.554446  <4>[  175.573947] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5518 08:22:32.583661  <4>[  175.582411] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5519 08:22:32.584260  <4>[  175.590871] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5520 08:22:32.584659  <4>[  175.597413] ---[ end trace 0000000000000000 ]---
 5521 08:22:32.586863  <6>[  175.602374] lkdtm: Zero detected: saturated
 5522 08:22:32.754523  # [  175.328965] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5523 08:22:32.754795  # [  175.335007] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5524 08:22:32.754967  # [  175.341877] lkdtm: Good: zero detected
 5525 08:22:32.755122  # [  175.345964] lkdtm: Correctly stayed at zero
 5526 08:22:32.755271  # [  175.350446] lkdtm: attempting bad refcount_inc() from zero
 5527 08:22:32.755416  # [  175.356232] ------------[ cut here ]------------
 5528 08:22:32.755558  # [  175.361146] refcount_t: addition on 0; use-after-free.
 5529 08:22:32.797681  # [  175.366613] WARNING: CPU: 1 PID: 3102 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5530 08:22:32.797947  # [  175.375438] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5531 08:22:32.798121  # [  175.389281] CPU: 1 PID: 3102 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5532 08:22:32.798288  # [  175.397306] Hardware name: ARM Juno development board (r0) (DT)
 5533 08:22:32.798452  # [  175.403498] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5534 08:22:32.800853  # [  175.410740] pc : refcount_warn_saturate+0x160/0x224
 5535 08:22:32.840847  # [  175.415893] lr : refcount_warn_saturate+0x160/0x224
 5536 08:22:32.841127  # [  175.421043] sp : ffff8000102f3a40
 5537 08:22:32.841301  # [  175.424623] x29: ffff8000102f3a40 x28: ffff00080d861a80 x27: 0000000000000000
 5538 08:22:32.841463  # [  175.432051] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb44ef000
 5539 08:22:32.841638  # [  175.439476] x23: ffff00080d8be000 x22: ffff8000102f3c10 x21: 0000000000000012
 5540 08:22:32.841763  # [  175.446901] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5541 08:22:32.843316  # [  175.454325] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5542 08:22:32.884266  # [  175.461750] x14: 0000000000000000 x13: 205d363431313633 x12: 2e35373120205b3e
 5543 08:22:32.885119  # [  175.469173] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e7c4
 5544 08:22:32.885482  # [  175.476599] x8 : ffff8000102f3718 x7 : 0000000000000000 x6 : 0000000000001ffe
 5545 08:22:32.885804  # [  175.484023] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5546 08:22:32.886132  # [  175.491447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d861a80
 5547 08:22:32.886428  # [  175.498871] Call trace:
 5548 08:22:32.927441  # [  175.501580]  refcount_warn_saturate+0x160/0x224
 5549 08:22:32.928075  # [  175.506385]  __refcount_add.constprop.0+0x64/0x90
 5550 08:22:32.928444  # [  175.511366]  lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0
 5551 08:22:32.928772  # [  175.516084]  lkdtm_do_action+0x2c/0x50
 5552 08:22:32.929084  # [  175.520102]  direct_entry+0x164/0x180
 5553 08:22:32.929381  # [  175.524034]  full_proxy_write+0x68/0xc0
 5554 08:22:32.929670  # [  175.528144]  vfs_write+0xcc/0x2e0
 5555 08:22:32.929954  # [  175.531733]  ksys_write+0x80/0x110
 5556 08:22:32.930235  # [  175.535408]  __arm64_sys_write+0x28/0x40
 5557 08:22:32.930639  # [  175.539605]  invoke_syscall+0x8c/0x120
 5558 08:22:32.931296  # [  175.543630]  el0_svc_common.constprop.0+0x68/0x124
 5559 08:22:32.970598  # [  175.548699]  do_el0_svc+0x40/0xcc
 5560 08:22:32.971087  # [  175.552287]  el0_svc+0x48/0xc0
 5561 08:22:32.971503  # [  175.555610]  el0t_64_sync_handler+0xf4/0x120
 5562 08:22:32.971892  # [  175.560150]  el0t_64_sync+0x18c/0x190
 5563 08:22:32.972210  # [  175.564083] irq event stamp: 0
 5564 08:22:32.972510  # [  175.567401] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5565 08:22:32.972802  # [  175.573947] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5566 08:22:32.973837  # [  175.582411] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5567 08:22:33.007345  # [  175.590871] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5568 08:22:33.007928  # [  175.597413] ---[ end trace 0000000000000000 ]---
 5569 08:22:33.008299  # [  175.602374] lkdtm: Zero detected: saturated
 5570 08:22:33.008741  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5571 08:22:33.009066  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5572 08:22:33.010705  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5573 08:22:33.535423  <6>[  176.528696] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5574 08:22:33.535979  <6>[  176.534951] lkdtm: attempting safe refcount_add_not_zero() from zero
 5575 08:22:33.536332  <6>[  176.541657] lkdtm: Good: zero detected
 5576 08:22:33.536647  <6>[  176.545922] lkdtm: Correctly stayed at zero
 5577 08:22:33.537312  <6>[  176.550438] lkdtm: attempting bad refcount_add() from zero
 5578 08:22:33.537647  <4>[  176.556226] ------------[ cut here ]------------
 5579 08:22:33.537948  <4>[  176.561139] refcount_t: addition on 0; use-after-free.
 5580 08:22:33.578778  <4>[  176.566608] WARNING: CPU: 1 PID: 3141 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5581 08:22:33.579275  <4>[  176.575431] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5582 08:22:33.580002  <4>[  176.589276] CPU: 1 PID: 3141 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5583 08:22:33.580359  <4>[  176.597301] Hardware name: ARM Juno development board (r0) (DT)
 5584 08:22:33.580678  <4>[  176.603494] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5585 08:22:33.582341  <4>[  176.610736] pc : refcount_warn_saturate+0x160/0x224
 5586 08:22:33.622199  <4>[  176.615888] lr : refcount_warn_saturate+0x160/0x224
 5587 08:22:33.622654  <4>[  176.621039] sp : ffff800010393b90
 5588 08:22:33.622991  <4>[  176.624620] x29: ffff800010393b90 x28: ffff00080d864f00 x27: 0000000000000000
 5589 08:22:33.623310  <4>[  176.632046] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8aacf000
 5590 08:22:33.623610  <4>[  176.639471] x23: ffff00080bbc7000 x22: ffff800010393d60 x21: 0000000000000012
 5591 08:22:33.623956  <4>[  176.646896] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5592 08:22:33.665451  <4>[  176.654320] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5593 08:22:33.665917  <4>[  176.661745] x14: 0000000000000000 x13: 205d393331313635 x12: 2e36373120205b3e
 5594 08:22:33.666259  <4>[  176.669169] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e7c4
 5595 08:22:33.666573  <4>[  176.676593] x8 : ffff800010393868 x7 : 0000000000000000 x6 : 0000000000001ffe
 5596 08:22:33.666873  <4>[  176.684018] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5597 08:22:33.668723  <4>[  176.691442] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d864f00
 5598 08:22:33.669160  <4>[  176.698866] Call trace:
 5599 08:22:33.708816  <4>[  176.701576]  refcount_warn_saturate+0x160/0x224
 5600 08:22:33.709274  <4>[  176.706381]  __refcount_add.constprop.0+0x64/0x90
 5601 08:22:33.709631  <4>[  176.711362]  lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0
 5602 08:22:33.709942  <4>[  176.716081]  lkdtm_do_action+0x2c/0x50
 5603 08:22:33.710238  <4>[  176.720100]  direct_entry+0x164/0x180
 5604 08:22:33.710523  <4>[  176.724031]  full_proxy_write+0x68/0xc0
 5605 08:22:33.710807  <4>[  176.728141]  vfs_write+0xcc/0x2e0
 5606 08:22:33.711088  <4>[  176.731730]  ksys_write+0x80/0x110
 5607 08:22:33.711368  <4>[  176.735405]  __arm64_sys_write+0x28/0x40
 5608 08:22:33.712022  <4>[  176.739601]  invoke_syscall+0x8c/0x120
 5609 08:22:33.752246  <4>[  176.743627]  el0_svc_common.constprop.0+0x68/0x124
 5610 08:22:33.752712  <4>[  176.748695]  do_el0_svc+0x40/0xcc
 5611 08:22:33.753149  <4>[  176.752283]  el0_svc+0x48/0xc0
 5612 08:22:33.753928  <4>[  176.755607]  el0t_64_sync_handler+0xf4/0x120
 5613 08:22:33.754294  <4>[  176.760148]  el0t_64_sync+0x18c/0x190
 5614 08:22:33.754690  <4>[  176.764082] irq event stamp: 0
 5615 08:22:33.755075  <4>[  176.767399] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5616 08:22:33.755512  <4>[  176.773945] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5617 08:22:33.783979  <4>[  176.782409] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5618 08:22:33.784697  <4>[  176.790869] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5619 08:22:33.785214  <4>[  176.797412] ---[ end trace 0000000000000000 ]---
 5620 08:22:33.787007  <6>[  176.802369] lkdtm: Zero detected: saturated
 5621 08:22:34.037913  # [  176.528696] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5622 08:22:34.038507  # [  176.534951] lkdtm: attempting safe refcount_add_not_zero() from zero
 5623 08:22:34.038706  # [  176.541657] lkdtm: Good: zero detected
 5624 08:22:34.038867  # [  176.545922] lkdtm: Correctly stayed at zero
 5625 08:22:34.039020  # [  176.550438] lkdtm: attempting bad refcount_add() from zero
 5626 08:22:34.039167  # [  176.556226] ------------[ cut here ]------------
 5627 08:22:34.039317  # [  176.561139] refcount_t: addition on 0; use-after-free.
 5628 08:22:34.081107  # [  176.566608] WARNING: CPU: 1 PID: 3141 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5629 08:22:34.081385  # [  176.575431] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5630 08:22:34.081561  # [  176.589276] CPU: 1 PID: 3141 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5631 08:22:34.081979  # [  176.597301] Hardware name: ARM Juno development board (r0) (DT)
 5632 08:22:34.082147  # [  176.603494] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5633 08:22:34.084572  # [  176.610736] pc : refcount_warn_saturate+0x160/0x224
 5634 08:22:34.124556  # [  176.615888] lr : refcount_warn_saturate+0x160/0x224
 5635 08:22:34.125029  # [  176.621039] sp : ffff800010393b90
 5636 08:22:34.125368  # [  176.624620] x29: ffff800010393b90 x28: ffff00080d864f00 x27: 0000000000000000
 5637 08:22:34.125683  # [  176.632046] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8aacf000
 5638 08:22:34.125979  # [  176.639471] x23: ffff00080bbc7000 x22: ffff800010393d60 x21: 0000000000000012
 5639 08:22:34.126268  # [  176.646896] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5640 08:22:34.167715  # [  176.654320] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5641 08:22:34.168242  # [  176.661745] x14: 0000000000000000 x13: 205d393331313635 x12: 2e36373120205b3e
 5642 08:22:34.168584  # [  176.669169] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e7c4
 5643 08:22:34.168968  # [  176.676593] x8 : ffff800010393868 x7 : 0000000000000000 x6 : 0000000000001ffe
 5644 08:22:34.169327  # [  176.684018] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5645 08:22:34.169681  # [  176.691442] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d864f00
 5646 08:22:34.170486  # [  176.698866] Call trace:
 5647 08:22:34.210854  # [  176.701576]  refcount_warn_saturate+0x160/0x224
 5648 08:22:34.211338  # [  176.706381]  __refcount_add.constprop.0+0x64/0x90
 5649 08:22:34.211801  # [  176.711362]  lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0
 5650 08:22:34.212214  # [  176.716081]  lkdtm_do_action+0x2c/0x50
 5651 08:22:34.212603  # [  176.720100]  direct_entry+0x164/0x180
 5652 08:22:34.212981  # [  176.724031]  full_proxy_write+0x68/0xc0
 5653 08:22:34.213355  # [  176.728141]  vfs_write+0xcc/0x2e0
 5654 08:22:34.213737  # [  176.731730]  ksys_write+0x80/0x110
 5655 08:22:34.214103  # [  176.735405]  __arm64_sys_write+0x28/0x40
 5656 08:22:34.214463  # [  176.739601]  invoke_syscall+0x8c/0x120
 5657 08:22:34.215212  # [  176.743627]  el0_svc_common.constprop.0+0x68/0x124
 5658 08:22:34.254003  # [  176.748695]  do_el0_svc+0x40/0xcc
 5659 08:22:34.254493  # [  176.752283]  el0_svc+0x48/0xc0
 5660 08:22:34.254960  # [  176.755607]  el0t_64_sync_handler+0xf4/0x120
 5661 08:22:34.255741  # [  176.760148]  el0t_64_sync+0x18c/0x190
 5662 08:22:34.256137  # [  176.764082] irq event stamp: 0
 5663 08:22:34.256536  # [  176.767399] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5664 08:22:34.256927  # [  176.773945] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5665 08:22:34.257409  # [  176.782409] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5666 08:22:34.291490  # [  176.790869] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5667 08:22:34.292053  # [  176.797412] ---[ end trace 0000000000000000 ]---
 5668 08:22:34.292510  # [  176.802369] lkdtm: Zero detected: saturated
 5669 08:22:34.292921  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5670 08:22:34.293318  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5671 08:22:34.294276  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5672 08:22:34.917983  <6>[  177.911760] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5673 08:22:34.918275  <6>[  177.918206] lkdtm: attempting bad refcount_inc() from saturated
 5674 08:22:34.918474  <4>[  177.924484] ------------[ cut here ]------------
 5675 08:22:34.918944  <4>[  177.929431] refcount_t: saturated; leaking memory.
 5676 08:22:34.919133  <4>[  177.934710] WARNING: CPU: 3 PID: 3185 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5677 08:22:34.961310  <4>[  177.943546] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5678 08:22:34.961597  <4>[  177.957427] CPU: 3 PID: 3185 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5679 08:22:34.961791  <4>[  177.965459] Hardware name: ARM Juno development board (r0) (DT)
 5680 08:22:34.962230  <4>[  177.971656] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5681 08:22:34.962462  <4>[  177.978904] pc : refcount_warn_saturate+0x17c/0x224
 5682 08:22:34.962791  <4>[  177.984066] lr : refcount_warn_saturate+0x17c/0x224
 5683 08:22:34.963065  <4>[  177.989225] sp : ffff80001044bbd0
 5684 08:22:35.004670  <4>[  177.992811] x29: ffff80001044bbd0 x28: ffff00080d860040 x27: 0000000000000000
 5685 08:22:35.004952  <4>[  178.000251] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb73af000
 5686 08:22:35.005205  <4>[  178.007687] x23: ffff000805b69000 x22: ffff80001044bda0 x21: 0000000000000017
 5687 08:22:35.005674  <4>[  178.015125] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5688 08:22:35.005844  <4>[  178.022561] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb73af000
 5689 08:22:35.006026  <4>[  178.029997] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5690 08:22:35.048128  <4>[  178.037434] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff8000096868bc
 5691 08:22:35.048420  <4>[  178.044871] x8 : ffff80001044b948 x7 : 0000000000000000 x6 : ffff800008100084
 5692 08:22:35.048666  <4>[  178.052308] x5 : ffff80001044c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5693 08:22:35.048886  <4>[  178.059744] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d860040
 5694 08:22:35.049087  <4>[  178.067181] Call trace:
 5695 08:22:35.049279  <4>[  178.069896]  refcount_warn_saturate+0x17c/0x224
 5696 08:22:35.049466  <4>[  178.074709]  __refcount_add.constprop.0+0x80/0x90
 5697 08:22:35.051264  <4>[  178.079698]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5698 08:22:35.091608  <4>[  178.084860]  lkdtm_do_action+0x2c/0x50
 5699 08:22:35.091869  <4>[  178.088886]  direct_entry+0x164/0x180
 5700 08:22:35.092040  <4>[  178.092825]  full_proxy_write+0x68/0xc0
 5701 08:22:35.092193  <4>[  178.096943]  vfs_write+0xcc/0x2e0
 5702 08:22:35.092345  <4>[  178.100540]  ksys_write+0x80/0x110
 5703 08:22:35.092491  <4>[  178.104222]  __arm64_sys_write+0x28/0x40
 5704 08:22:35.092627  <4>[  178.108427]  invoke_syscall+0x8c/0x120
 5705 08:22:35.092759  <4>[  178.112461]  el0_svc_common.constprop.0+0x68/0x124
 5706 08:22:35.092893  <4>[  178.117538]  do_el0_svc+0x40/0xcc
 5707 08:22:35.093024  <4>[  178.121134]  el0_svc+0x48/0xc0
 5708 08:22:35.094785  <4>[  178.124465]  el0t_64_sync_handler+0xf4/0x120
 5709 08:22:35.135190  <4>[  178.129014]  el0t_64_sync+0x18c/0x190
 5710 08:22:35.135696  <4>[  178.132956] irq event stamp: 0
 5711 08:22:35.135910  <4>[  178.136279] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5712 08:22:35.136075  <4>[  178.142833] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5713 08:22:35.136231  <4>[  178.151305] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5714 08:22:35.136385  <4>[  178.159774] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5715 08:22:35.137498  <4>[  178.166325] ---[ end trace 0000000000000000 ]---
 5716 08:22:35.153701  <6>[  178.171418] lkdtm: Saturation detected: still saturated
 5717 08:22:35.337732  # [  177.911760] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5718 08:22:35.338032  # [  177.918206] lkdtm: attempting bad refcount_inc() from saturated
 5719 08:22:35.338284  # [  177.924484] ------------[ cut here ]------------
 5720 08:22:35.338500  # [  177.929431] refcount_t: saturated; leaking memory.
 5721 08:22:35.338686  # [  177.934710] WARNING: CPU: 3 PID: 3185 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5722 08:22:35.380886  # [  177.943546] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5723 08:22:35.381181  # [  177.957427] CPU: 3 PID: 3185 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5724 08:22:35.381429  # [  177.965459] Hardware name: ARM Juno development board (r0) (DT)
 5725 08:22:35.381645  # [  177.971656] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5726 08:22:35.381850  # [  177.978904] pc : refcount_warn_saturate+0x17c/0x224
 5727 08:22:35.382045  # [  177.984066] lr : refcount_warn_saturate+0x17c/0x224
 5728 08:22:35.382239  # [  177.989225] sp : ffff80001044bbd0
 5729 08:22:35.384083  # [  177.992811] x29: ffff80001044bbd0 x28: ffff00080d860040 x27: 0000000000000000
 5730 08:22:35.424050  # [  178.000251] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb73af000
 5731 08:22:35.424323  # [  178.007687] x23: ffff000805b69000 x22: ffff80001044bda0 x21: 0000000000000017
 5732 08:22:35.424564  # [  178.015125] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5733 08:22:35.424774  # [  178.022561] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb73af000
 5734 08:22:35.424975  # [  178.029997] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5735 08:22:35.467194  # [  178.037434] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff8000096868bc
 5736 08:22:35.467484  # [  178.044871] x8 : ffff80001044b948 x7 : 0000000000000000 x6 : ffff800008100084
 5737 08:22:35.467728  # [  178.052308] x5 : ffff80001044c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5738 08:22:35.467961  # [  178.059744] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d860040
 5739 08:22:35.468166  # [  178.067181] Call trace:
 5740 08:22:35.468362  # [  178.069896]  refcount_warn_saturate+0x17c/0x224
 5741 08:22:35.468530  # [  178.074709]  __refcount_add.constprop.0+0x80/0x90
 5742 08:22:35.470354  # [  178.079698]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5743 08:22:35.510294  # [  178.084860]  lkdtm_do_action+0x2c/0x50
 5744 08:22:35.510577  # [  178.088886]  direct_entry+0x164/0x180
 5745 08:22:35.511107  # [  178.092825]  full_proxy_write+0x68/0xc0
 5746 08:22:35.511310  # [  178.096943]  vfs_write+0xcc/0x2e0
 5747 08:22:35.511504  # [  178.100540]  ksys_write+0x80/0x110
 5748 08:22:35.511681  # [  178.104222]  __arm64_sys_write+0x28/0x40
 5749 08:22:35.511871  # [  178.108427]  invoke_syscall+0x8c/0x120
 5750 08:22:35.512037  # [  178.112461]  el0_svc_common.constprop.0+0x68/0x124
 5751 08:22:35.512201  # [  178.117538]  do_el0_svc+0x40/0xcc
 5752 08:22:35.512367  # [  178.121134]  el0_svc+0x48/0xc0
 5753 08:22:35.513418  # [  178.124465]  el0t_64_sync_handler+0xf4/0x120
 5754 08:22:35.553607  # [  178.129014]  el0t_64_sync+0x18c/0x190
 5755 08:22:35.553884  # [  178.132956] irq event stamp: 0
 5756 08:22:35.554123  # [  178.136279] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5757 08:22:35.554338  # [  178.142833] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5758 08:22:35.554527  # [  178.151305] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5759 08:22:35.554681  # [  178.159774] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5760 08:22:35.554820  # [  178.166325] ---[ end trace 0000000000000000 ]---
 5761 08:22:35.579455  # [  178.171418] lkdtm: Saturation detected: still saturated
 5762 08:22:35.579709  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5763 08:22:35.579918  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5764 08:22:35.582616  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5765 08:22:36.217291  <6>[  179.210437] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5766 08:22:36.217589  <6>[  179.217456] lkdtm: attempting bad refcount_dec() from saturated
 5767 08:22:36.217789  <4>[  179.223754] ------------[ cut here ]------------
 5768 08:22:36.218394  <4>[  179.228759] refcount_t: decrement hit 0; leaking memory.
 5769 08:22:36.218821  <4>[  179.234562] WARNING: CPU: 1 PID: 3229 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5770 08:22:36.260812  <4>[  179.243308] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5771 08:22:36.261320  <4>[  179.257150] CPU: 1 PID: 3229 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5772 08:22:36.261685  <4>[  179.265176] Hardware name: ARM Juno development board (r0) (DT)
 5773 08:22:36.262402  <4>[  179.271368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5774 08:22:36.262763  <4>[  179.278609] pc : refcount_warn_saturate+0x68/0x224
 5775 08:22:36.263078  <4>[  179.283674] lr : refcount_warn_saturate+0x68/0x224
 5776 08:22:36.263378  <4>[  179.288738] sp : ffff80001050b830
 5777 08:22:36.304242  <4>[  179.292317] x29: ffff80001050b830 x28: ffff0008064d9a80 x27: 0000000000000000
 5778 08:22:36.304726  <4>[  179.299744] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff82d6f000
 5779 08:22:36.305085  <4>[  179.307170] x23: ffff000803dfc000 x22: ffff80001050ba00 x21: 0000000000000017
 5780 08:22:36.305410  <4>[  179.314595] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5781 08:22:36.305718  <4>[  179.322019] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5782 08:22:36.306017  <4>[  179.329444] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5783 08:22:36.347551  <4>[  179.336868] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 5784 08:22:36.348067  <4>[  179.344292] x8 : ffff80001050b5a8 x7 : 0000000000000000 x6 : ffff800008100084
 5785 08:22:36.348423  <4>[  179.351716] x5 : ffff80001050c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5786 08:22:36.348793  <4>[  179.359140] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008064d9a80
 5787 08:22:36.349106  <4>[  179.366564] Call trace:
 5788 08:22:36.349403  <4>[  179.369273]  refcount_warn_saturate+0x68/0x224
 5789 08:22:36.349695  <4>[  179.373992]  __refcount_dec.constprop.0+0x50/0x60
 5790 08:22:36.350745  <4>[  179.378971]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5791 08:22:36.390918  <4>[  179.384121]  lkdtm_do_action+0x2c/0x50
 5792 08:22:36.391380  <4>[  179.388142]  direct_entry+0x164/0x180
 5793 08:22:36.391758  <4>[  179.392073]  full_proxy_write+0x68/0xc0
 5794 08:22:36.392129  <4>[  179.396183]  vfs_write+0xcc/0x2e0
 5795 08:22:36.392438  <4>[  179.399772]  ksys_write+0x80/0x110
 5796 08:22:36.392734  <4>[  179.403446]  __arm64_sys_write+0x28/0x40
 5797 08:22:36.393024  <4>[  179.407643]  invoke_syscall+0x8c/0x120
 5798 08:22:36.393305  <4>[  179.411668]  el0_svc_common.constprop.0+0x68/0x124
 5799 08:22:36.393590  <4>[  179.416736]  do_el0_svc+0x40/0xcc
 5800 08:22:36.393947  <4>[  179.420323]  el0_svc+0x48/0xc0
 5801 08:22:36.394633  <4>[  179.423647]  el0t_64_sync_handler+0xf4/0x120
 5802 08:22:36.434273  <4>[  179.428188]  el0t_64_sync+0x18c/0x190
 5803 08:22:36.434746  <4>[  179.432121] irq event stamp: 0
 5804 08:22:36.435098  <4>[  179.435439] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5805 08:22:36.435424  <4>[  179.441985] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5806 08:22:36.435731  <4>[  179.450448] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5807 08:22:36.436080  <4>[  179.458908] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5808 08:22:36.437561  <4>[  179.465451] ---[ end trace 0000000000000000 ]---
 5809 08:22:36.453166  <6>[  179.470424] lkdtm: Saturation detected: still saturated
 5810 08:22:36.630932  # [  179.210437] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5811 08:22:36.631209  # [  179.217456] lkdtm: attempting bad refcount_dec() from saturated
 5812 08:22:36.631419  # [  179.223754] ------------[ cut here ]------------
 5813 08:22:36.631586  # [  179.228759] refcount_t: decrement hit 0; leaking memory.
 5814 08:22:36.631741  # [  179.234562] WARNING: CPU: 1 PID: 3229 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5815 08:22:36.674029  # [  179.243308] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5816 08:22:36.674301  # [  179.257150] CPU: 1 PID: 3229 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5817 08:22:36.674524  # [  179.265176] Hardware name: ARM Juno development board (r0) (DT)
 5818 08:22:36.674728  # [  179.271368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5819 08:22:36.674923  # [  179.278609] pc : refcount_warn_saturate+0x68/0x224
 5820 08:22:36.675113  # [  179.283674] lr : refcount_warn_saturate+0x68/0x224
 5821 08:22:36.675301  # [  179.288738] sp : ffff80001050b830
 5822 08:22:36.717489  # [  179.292317] x29: ffff80001050b830 x28: ffff0008064d9a80 x27: 0000000000000000
 5823 08:22:36.717980  # [  179.299744] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff82d6f000
 5824 08:22:36.718514  # [  179.307170] x23: ffff000803dfc000 x22: ffff80001050ba00 x21: 0000000000000017
 5825 08:22:36.719044  # [  179.314595] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5826 08:22:36.719563  # [  179.322019] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5827 08:22:36.720104  # [  179.329444] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5828 08:22:36.760726  # [  179.336868] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 5829 08:22:36.761263  # [  179.344292] x8 : ffff80001050b5a8 x7 : 0000000000000000 x6 : ffff800008100084
 5830 08:22:36.761649  # [  179.351716] x5 : ffff80001050c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5831 08:22:36.762387  # [  179.359140] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008064d9a80
 5832 08:22:36.762782  # [  179.366564] Call trace:
 5833 08:22:36.763094  # [  179.369273]  refcount_warn_saturate+0x68/0x224
 5834 08:22:36.763463  # [  179.373992]  __refcount_dec.constprop.0+0x50/0x60
 5835 08:22:36.763873  # [  179.378971]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5836 08:22:36.803718  # [  179.384121]  lkdtm_do_action+0x2c/0x50
 5837 08:22:36.804232  # [  179.388142]  direct_entry+0x164/0x180
 5838 08:22:36.804585  # [  179.392073]  full_proxy_write+0x68/0xc0
 5839 08:22:36.804902  # [  179.396183]  vfs_write+0xcc/0x2e0
 5840 08:22:36.805198  # [  179.399772]  ksys_write+0x80/0x110
 5841 08:22:36.805486  # [  179.403446]  __arm64_sys_write+0x28/0x40
 5842 08:22:36.805767  # [  179.407643]  invoke_syscall+0x8c/0x120
 5843 08:22:36.806042  # [  179.411668]  el0_svc_common.constprop.0+0x68/0x124
 5844 08:22:36.806339  # [  179.416736]  do_el0_svc+0x40/0xcc
 5845 08:22:36.806722  # [  179.420323]  el0_svc+0x48/0xc0
 5846 08:22:36.807453  # [  179.423647]  el0t_64_sync_handler+0xf4/0x120
 5847 08:22:36.846954  # [  179.428188]  el0t_64_sync+0x18c/0x190
 5848 08:22:36.847451  # [  179.432121] irq event stamp: 0
 5849 08:22:36.847873  # [  179.435439] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5850 08:22:36.848207  # [  179.441985] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5851 08:22:36.848514  # [  179.450448] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5852 08:22:36.848805  # [  179.458908] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5853 08:22:36.849090  # [  179.465451] ---[ end trace 0000000000000000 ]---
 5854 08:22:36.872807  # [  179.470424] lkdtm: Saturation detected: still saturated
 5855 08:22:36.873271  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5856 08:22:36.876027  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5857 08:22:36.876555  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5858 08:22:37.484843  <6>[  180.478620] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5859 08:22:37.485141  <6>[  180.485139] lkdtm: attempting bad refcount_dec() from saturated
 5860 08:22:37.485602  <4>[  180.491550] ------------[ cut here ]------------
 5861 08:22:37.485794  <4>[  180.496502] refcount_t: saturated; leaking memory.
 5862 08:22:37.485965  <4>[  180.501624] WARNING: CPU: 1 PID: 3273 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5863 08:22:37.528415  <4>[  180.510446] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5864 08:22:37.528938  <4>[  180.524290] CPU: 1 PID: 3273 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5865 08:22:37.529704  <4>[  180.532315] Hardware name: ARM Juno development board (r0) (DT)
 5866 08:22:37.530100  <4>[  180.538507] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5867 08:22:37.530430  <4>[  180.545748] pc : refcount_warn_saturate+0x17c/0x224
 5868 08:22:37.530741  <4>[  180.550900] lr : refcount_warn_saturate+0x17c/0x224
 5869 08:22:37.531049  <4>[  180.556052] sp : ffff8000105a39d0
 5870 08:22:37.571885  <4>[  180.559631] x29: ffff8000105a39d0 x28: ffff00080b21b4c0 x27: 0000000000000000
 5871 08:22:37.572367  <4>[  180.567058] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa71af000
 5872 08:22:37.572820  <4>[  180.574484] x23: ffff00080dd3b000 x22: ffff8000105a3ba0 x21: 0000000000000017
 5873 08:22:37.573243  <4>[  180.581908] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5874 08:22:37.573651  <4>[  180.589333] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5875 08:22:37.574041  <4>[  180.596758] x14: 0000000000000000 x13: 205d323035363934 x12: 2e30383120205b3e
 5876 08:22:37.615199  <4>[  180.604183] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e7c4
 5877 08:22:37.615675  <4>[  180.611608] x8 : ffff8000105a36a8 x7 : 0000000000000000 x6 : 0000000000001ffe
 5878 08:22:37.616157  <4>[  180.619032] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5879 08:22:37.616576  <4>[  180.626456] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b21b4c0
 5880 08:22:37.616968  <4>[  180.633880] Call trace:
 5881 08:22:37.617756  <4>[  180.636590]  refcount_warn_saturate+0x17c/0x224
 5882 08:22:37.618159  <4>[  180.641395]  __refcount_add.constprop.0+0x80/0x90
 5883 08:22:37.618653  <4>[  180.646376]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5884 08:22:37.658569  <4>[  180.651530]  lkdtm_do_action+0x2c/0x50
 5885 08:22:37.659036  <4>[  180.655549]  direct_entry+0x164/0x180
 5886 08:22:37.659478  <4>[  180.659481]  full_proxy_write+0x68/0xc0
 5887 08:22:37.659911  <4>[  180.663592]  vfs_write+0xcc/0x2e0
 5888 08:22:37.660310  <4>[  180.667181]  ksys_write+0x80/0x110
 5889 08:22:37.660694  <4>[  180.670856]  __arm64_sys_write+0x28/0x40
 5890 08:22:37.661080  <4>[  180.675053]  invoke_syscall+0x8c/0x120
 5891 08:22:37.661858  <4>[  180.679078]  el0_svc_common.constprop.0+0x68/0x124
 5892 08:22:37.662219  <4>[  180.684147]  do_el0_svc+0x40/0xcc
 5893 08:22:37.662622  <4>[  180.687735]  el0_svc+0x48/0xc0
 5894 08:22:37.663004  <4>[  180.691059]  el0t_64_sync_handler+0xf4/0x120
 5895 08:22:37.701899  <4>[  180.695601]  el0t_64_sync+0x18c/0x190
 5896 08:22:37.702360  <4>[  180.699534] irq event stamp: 0
 5897 08:22:37.702792  <4>[  180.702852] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5898 08:22:37.703202  <4>[  180.709398] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5899 08:22:37.703598  <4>[  180.717861] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5900 08:22:37.704019  <4>[  180.726321] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5901 08:22:37.705188  <4>[  180.732864] ---[ end trace 0000000000000000 ]---
 5902 08:22:37.720295  <6>[  180.737810] lkdtm: Saturation detected: still saturated
 5903 08:22:37.911969  # [  180.478620] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5904 08:22:37.912269  # [  180.485139] lkdtm: attempting bad refcount_dec() from saturated
 5905 08:22:37.912520  # [  180.491550] ------------[ cut here ]------------
 5906 08:22:37.912741  # [  180.496502] refcount_t: saturated; leaking memory.
 5907 08:22:37.913024  # [  180.501624] WARNING: CPU: 1 PID: 3273 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5908 08:22:37.955150  # [  180.510446] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5909 08:22:37.955442  # [  180.524290] CPU: 1 PID: 3273 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5910 08:22:37.955660  # [  180.532315] Hardware name: ARM Juno development board (r0) (DT)
 5911 08:22:37.955867  # [  180.538507] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5912 08:22:37.956038  # [  180.545748] pc : refcount_warn_saturate+0x17c/0x224
 5913 08:22:37.956197  # [  180.550900] lr : refcount_warn_saturate+0x17c/0x224
 5914 08:22:37.956348  # [  180.556052] sp : ffff8000105a39d0
 5915 08:22:37.998568  # [  180.559631] x29: ffff8000105a39d0 x28: ffff00080b21b4c0 x27: 0000000000000000
 5916 08:22:37.999047  # [  180.567058] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa71af000
 5917 08:22:37.999404  # [  180.574484] x23: ffff00080dd3b000 x22: ffff8000105a3ba0 x21: 0000000000000017
 5918 08:22:37.999724  # [  180.581908] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 5919 08:22:38.000224  # [  180.589333] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5920 08:22:38.000545  # [  180.596758] x14: 0000000000000000 x13: 205d323035363934 x12: 2e30383120205b3e
 5921 08:22:38.041738  # [  180.604183] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e7c4
 5922 08:22:38.042312  # [  180.611608] x8 : ffff8000105a36a8 x7 : 0000000000000000 x6 : 0000000000001ffe
 5923 08:22:38.042795  # [  180.619032] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5924 08:22:38.043180  # [  180.626456] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b21b4c0
 5925 08:22:38.043500  # [  180.633880] Call trace:
 5926 08:22:38.043993  # [  180.636590]  refcount_warn_saturate+0x17c/0x224
 5927 08:22:38.044313  # [  180.641395]  __refcount_add.constprop.0+0x80/0x90
 5928 08:22:38.045039  # [  180.646376]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5929 08:22:38.084978  # [  180.651530]  lkdtm_do_action+0x2c/0x50
 5930 08:22:38.085496  # [  180.655549]  direct_entry+0x164/0x180
 5931 08:22:38.085864  # [  180.659481]  full_proxy_write+0x68/0xc0
 5932 08:22:38.086201  # [  180.663592]  vfs_write+0xcc/0x2e0
 5933 08:22:38.086513  # [  180.667181]  ksys_write+0x80/0x110
 5934 08:22:38.086811  # [  180.670856]  __arm64_sys_write+0x28/0x40
 5935 08:22:38.087101  # [  180.675053]  invoke_syscall+0x8c/0x120
 5936 08:22:38.087417  # [  180.679078]  el0_svc_common.constprop.0+0x68/0x124
 5937 08:22:38.087717  # [  180.684147]  do_el0_svc+0x40/0xcc
 5938 08:22:38.088119  # [  180.687735]  el0_svc+0x48/0xc0
 5939 08:22:38.088781  # [  180.691059]  el0t_64_sync_handler+0xf4/0x120
 5940 08:22:38.128108  # [  180.695601]  el0t_64_sync+0x18c/0x190
 5941 08:22:38.128626  # [  180.699534] irq event stamp: 0
 5942 08:22:38.129031  # [  180.702852] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5943 08:22:38.129397  # [  180.709398] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5944 08:22:38.129713  # [  180.717861] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5945 08:22:38.130020  # [  180.726321] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5946 08:22:38.130414  # [  180.732864] ---[ end trace 0000000000000000 ]---
 5947 08:22:38.153872  # [  180.737810] lkdtm: Saturation detected: still saturated
 5948 08:22:38.154406  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5949 08:22:38.154858  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5950 08:22:38.157146  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5951 08:22:38.700053  <6>[  181.693297] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5952 08:22:38.700585  <6>[  181.700665] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5953 08:22:38.700961  <4>[  181.707719] ------------[ cut here ]------------
 5954 08:22:38.701301  <4>[  181.712667] refcount_t: saturated; leaking memory.
 5955 08:22:38.701622  <4>[  181.717876] WARNING: CPU: 4 PID: 3312 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5956 08:22:38.743233  <4>[  181.726626] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 5957 08:22:38.743744  <4>[  181.740506] CPU: 4 PID: 3312 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 5958 08:22:38.744619  <4>[  181.748539] Hardware name: ARM Juno development board (r0) (DT)
 5959 08:22:38.745010  <4>[  181.754736] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5960 08:22:38.745420  <4>[  181.761984] pc : refcount_warn_saturate+0xf8/0x224
 5961 08:22:38.745814  <4>[  181.767059] lr : refcount_warn_saturate+0xf8/0x224
 5962 08:22:38.746197  <4>[  181.772132] sp : ffff8000106238b0
 5963 08:22:38.786633  <4>[  181.775717] x29: ffff8000106238b0 x28: ffff00080d008040 x27: 0000000000000000
 5964 08:22:38.787118  <4>[  181.783156] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9f1f000
 5965 08:22:38.787979  <4>[  181.790593] x23: ffff0008029bd000 x22: ffff800010623a90 x21: 00000000c0000001
 5966 08:22:38.788370  <4>[  181.798030] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 5967 08:22:38.788774  <4>[  181.805467] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa9f1f000
 5968 08:22:38.790122  <4>[  181.812903] x14: 0000000000000000 x13: 205d373636323137 x12: 2e31383120205b3e
 5969 08:22:38.830110  <4>[  181.820340] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e7c4
 5970 08:22:38.830617  <4>[  181.827778] x8 : ffff800010623588 x7 : 0000000000000000 x6 : 0000000000001ffe
 5971 08:22:38.831069  <4>[  181.835214] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000
 5972 08:22:38.831485  <4>[  181.842651] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d008040
 5973 08:22:38.831916  <4>[  181.850088] Call trace:
 5974 08:22:38.832310  <4>[  181.852803]  refcount_warn_saturate+0xf8/0x224
 5975 08:22:38.833391  <4>[  181.857529]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 5976 08:22:38.873634  <4>[  181.863302]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88
 5977 08:22:38.874143  <4>[  181.869246]  lkdtm_do_action+0x2c/0x50
 5978 08:22:38.874597  <4>[  181.873273]  direct_entry+0x164/0x180
 5979 08:22:38.875008  <4>[  181.877213]  full_proxy_write+0x68/0xc0
 5980 08:22:38.875404  <4>[  181.881332]  vfs_write+0xcc/0x2e0
 5981 08:22:38.875813  <4>[  181.884929]  ksys_write+0x80/0x110
 5982 08:22:38.876195  <4>[  181.888611]  __arm64_sys_write+0x28/0x40
 5983 08:22:38.876620  <4>[  181.892816]  invoke_syscall+0x8c/0x120
 5984 08:22:38.876967  <4>[  181.896850]  el0_svc_common.constprop.0+0x68/0x124
 5985 08:22:38.877261  <4>[  181.901926]  do_el0_svc+0x40/0xcc
 5986 08:22:38.877939  <4>[  181.905522]  el0_svc+0x48/0xc0
 5987 08:22:38.916847  <4>[  181.908852]  el0t_64_sync_handler+0xf4/0x120
 5988 08:22:38.917319  <4>[  181.913402]  el0t_64_sync+0x18c/0x190
 5989 08:22:38.917668  <4>[  181.917344] irq event stamp: 0
 5990 08:22:38.918385  <4>[  181.920668] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5991 08:22:38.918743  <4>[  181.927222] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5992 08:22:38.919060  <4>[  181.935694] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5993 08:22:38.920162  <4>[  181.944164] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5994 08:22:38.938160  <4>[  181.950714] ---[ end trace 0000000000000000 ]---
 5995 08:22:38.941490  <6>[  181.955832] lkdtm: Saturation detected: still saturated
 5996 08:22:39.134564  # [  181.693297] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5997 08:22:39.135132  # [  181.700665] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5998 08:22:39.135341  # [  181.707719] ------------[ cut here ]------------
 5999 08:22:39.135518  # [  181.712667] refcount_t: saturated; leaking memory.
 6000 08:22:39.135683  # [  181.717876] WARNING: CPU: 4 PID: 3312 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6001 08:22:39.177710  # [  181.726626] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6002 08:22:39.177976  # [  181.740506] CPU: 4 PID: 3312 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6003 08:22:39.178147  # [  181.748539] Hardware name: ARM Juno development board (r0) (DT)
 6004 08:22:39.178303  # [  181.754736] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6005 08:22:39.178452  # [  181.761984] pc : refcount_warn_saturate+0xf8/0x224
 6006 08:22:39.178599  # [  181.767059] lr : refcount_warn_saturate+0xf8/0x224
 6007 08:22:39.178717  # [  181.772132] sp : ffff8000106238b0
 6008 08:22:39.220885  # [  181.775717] x29: ffff8000106238b0 x28: ffff00080d008040 x27: 0000000000000000
 6009 08:22:39.221135  # [  181.783156] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9f1f000
 6010 08:22:39.221305  # [  181.790593] x23: ffff0008029bd000 x22: ffff800010623a90 x21: 00000000c0000001
 6011 08:22:39.221460  # [  181.798030] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 6012 08:22:39.221623  # [  181.805467] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa9f1f000
 6013 08:22:39.221771  # [  181.812903] x14: 0000000000000000 x13: 205d373636323137 x12: 2e31383120205b3e
 6014 08:22:39.264006  # [  181.820340] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e7c4
 6015 08:22:39.264270  # [  181.827778] x8 : ffff800010623588 x7 : 0000000000000000 x6 : 0000000000001ffe
 6016 08:22:39.264440  # [  181.835214] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000
 6017 08:22:39.264607  # [  181.842651] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d008040
 6018 08:22:39.264757  # [  181.850088] Call trace:
 6019 08:22:39.264889  # [  181.852803]  refcount_warn_saturate+0xf8/0x224
 6020 08:22:39.265009  # [  181.857529]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 6021 08:22:39.267146  # [  181.863302]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88
 6022 08:22:39.307182  # [  181.869246]  lkdtm_do_action+0x2c/0x50
 6023 08:22:39.307434  # [  181.873273]  direct_entry+0x164/0x180
 6024 08:22:39.307603  # [  181.877213]  full_proxy_write+0x68/0xc0
 6025 08:22:39.307759  # [  181.881332]  vfs_write+0xcc/0x2e0
 6026 08:22:39.307940  # [  181.884929]  ksys_write+0x80/0x110
 6027 08:22:39.308088  # [  181.888611]  __arm64_sys_write+0x28/0x40
 6028 08:22:39.308233  # [  181.892816]  invoke_syscall+0x8c/0x120
 6029 08:22:39.308374  # [  181.896850]  el0_svc_common.constprop.0+0x68/0x124
 6030 08:22:39.308514  # [  181.901926]  do_el0_svc+0x40/0xcc
 6031 08:22:39.308653  # [  181.905522]  el0_svc+0x48/0xc0
 6032 08:22:39.310306  # [  181.908852]  el0t_64_sync_handler+0xf4/0x120
 6033 08:22:39.350335  # [  181.913402]  el0t_64_sync+0x18c/0x190
 6034 08:22:39.350585  # [  181.917344] irq event stamp: 0
 6035 08:22:39.350755  # [  181.920668] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6036 08:22:39.350923  # [  181.927222] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6037 08:22:39.351076  # [  181.935694] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6038 08:22:39.351225  # [  181.944164] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6039 08:22:39.353511  # [  181.950714] ---[ end trace 0000000000000000 ]---
 6040 08:22:39.381685  # [  181.955832] lkdtm: Saturation detected: still saturated
 6041 08:22:39.381939  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6042 08:22:39.382112  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6043 08:22:39.384839  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6044 08:22:39.896916  <6>[  182.890337] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6045 08:22:39.897395  <6>[  182.897622] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6046 08:22:39.898150  <4>[  182.904673] ------------[ cut here ]------------
 6047 08:22:39.898483  <4>[  182.909625] refcount_t: saturated; leaking memory.
 6048 08:22:39.898839  <4>[  182.914970] WARNING: CPU: 1 PID: 3351 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6049 08:22:39.940272  <4>[  182.923717] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6050 08:22:39.941151  <4>[  182.937560] CPU: 1 PID: 3351 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6051 08:22:39.941532  <4>[  182.945585] Hardware name: ARM Juno development board (r0) (DT)
 6052 08:22:39.941892  <4>[  182.951778] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6053 08:22:39.942221  <4>[  182.959019] pc : refcount_warn_saturate+0xf8/0x224
 6054 08:22:39.942524  <4>[  182.964085] lr : refcount_warn_saturate+0xf8/0x224
 6055 08:22:39.942815  <4>[  182.969149] sp : ffff8000106e3b20
 6056 08:22:39.983672  <4>[  182.972729] x29: ffff8000106e3b20 x28: ffff0008064b1a80 x27: 0000000000000000
 6057 08:22:39.984206  <4>[  182.980157] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb336f000
 6058 08:22:39.984567  <4>[  182.987583] x23: ffff00080d20c000 x22: ffff8000106e3d00 x21: 00000000c0000007
 6059 08:22:39.985289  <4>[  182.995008] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 6060 08:22:39.985647  <4>[  183.002433] x17: ffff8000096678f8 x16: ffff80000878f4d8 x15: ffff8000080b2580
 6061 08:22:39.986963  <4>[  183.009858] x14: ffff80000967e2ec x13: ffff80000802e15c x12: ffff80000843ee98
 6062 08:22:40.026953  <4>[  183.017283] x11: ffff80000843ede0 x10: ffff80000843e9fc x9 : ffff800009687340
 6063 08:22:40.027419  <4>[  183.024707] x8 : ffff8000106e3648 x7 : 0000000000000000 x6 : 0000000000000028
 6064 08:22:40.027762  <4>[  183.032131] x5 : ffff8000106e4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6065 08:22:40.028124  <4>[  183.039555] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008064b1a80
 6066 08:22:40.028425  <4>[  183.046978] Call trace:
 6067 08:22:40.028717  <4>[  183.049688]  refcount_warn_saturate+0xf8/0x224
 6068 08:22:40.030299  <4>[  183.054406]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 6069 08:22:40.070341  <4>[  183.060170]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88
 6070 08:22:40.070825  <4>[  183.066105]  lkdtm_do_action+0x2c/0x50
 6071 08:22:40.071163  <4>[  183.070125]  direct_entry+0x164/0x180
 6072 08:22:40.071880  <4>[  183.074057]  full_proxy_write+0x68/0xc0
 6073 08:22:40.072228  <4>[  183.078167]  vfs_write+0xcc/0x2e0
 6074 08:22:40.072533  <4>[  183.081756]  ksys_write+0x80/0x110
 6075 08:22:40.072825  <4>[  183.085431]  __arm64_sys_write+0x28/0x40
 6076 08:22:40.073111  <4>[  183.089628]  invoke_syscall+0x8c/0x120
 6077 08:22:40.073404  <4>[  183.093653]  el0_svc_common.constprop.0+0x68/0x124
 6078 08:22:40.073794  <4>[  183.098722]  do_el0_svc+0x40/0xcc
 6079 08:22:40.074259  <4>[  183.102309]  el0_svc+0x48/0xc0
 6080 08:22:40.113652  <4>[  183.105632]  el0t_64_sync_handler+0xf4/0x120
 6081 08:22:40.114110  <4>[  183.110174]  el0t_64_sync+0x18c/0x190
 6082 08:22:40.114541  <4>[  183.114108] irq event stamp: 0
 6083 08:22:40.114943  <4>[  183.117427] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6084 08:22:40.115338  <4>[  183.123972] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6085 08:22:40.115725  <4>[  183.132436] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6086 08:22:40.116862  <4>[  183.140896] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6087 08:22:40.134017  <4>[  183.147438] ---[ end trace 0000000000000000 ]---
 6088 08:22:40.137145  <6>[  183.152435] lkdtm: Saturation detected: still saturated
 6089 08:22:40.305119  # [  182.890337] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6090 08:22:40.305407  # [  182.897622] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6091 08:22:40.305606  # [  182.904673] ------------[ cut here ]------------
 6092 08:22:40.305786  # [  182.909625] refcount_t: saturated; leaking memory.
 6093 08:22:40.305960  # [  182.914970] WARNING: CPU: 1 PID: 3351 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6094 08:22:40.348395  # [  182.923717] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6095 08:22:40.348679  # [  182.937560] CPU: 1 PID: 3351 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6096 08:22:40.348875  # [  182.945585] Hardware name: ARM Juno development board (r0) (DT)
 6097 08:22:40.349048  # [  182.951778] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6098 08:22:40.349208  # [  182.959019] pc : refcount_warn_saturate+0xf8/0x224
 6099 08:22:40.349363  # [  182.964085] lr : refcount_warn_saturate+0xf8/0x224
 6100 08:22:40.349515  # [  182.969149] sp : ffff8000106e3b20
 6101 08:22:40.391591  # [  182.972729] x29: ffff8000106e3b20 x28: ffff0008064b1a80 x27: 0000000000000000
 6102 08:22:40.391879  # [  182.980157] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb336f000
 6103 08:22:40.392075  # [  182.987583] x23: ffff00080d20c000 x22: ffff8000106e3d00 x21: 00000000c0000007
 6104 08:22:40.392246  # [  182.995008] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 6105 08:22:40.392448  # [  183.002433] x17: ffff8000096678f8 x16: ffff80000878f4d8 x15: ffff8000080b2580
 6106 08:22:40.392610  # [  183.009858] x14: ffff80000967e2ec x13: ffff80000802e15c x12: ffff80000843ee98
 6107 08:22:40.434727  # [  183.017283] x11: ffff80000843ede0 x10: ffff80000843e9fc x9 : ffff800009687340
 6108 08:22:40.434986  # [  183.024707] x8 : ffff8000106e3648 x7 : 0000000000000000 x6 : 0000000000000028
 6109 08:22:40.435183  # [  183.032131] x5 : ffff8000106e4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6110 08:22:40.435383  # [  183.039555] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008064b1a80
 6111 08:22:40.435581  # [  183.046978] Call trace:
 6112 08:22:40.435742  # [  183.049688]  refcount_warn_saturate+0xf8/0x224
 6113 08:22:40.435903  # [  183.054406]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 6114 08:22:40.437916  # [  183.060170]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88
 6115 08:22:40.478232  # [  183.066105]  lkdtm_do_action+0x2c/0x50
 6116 08:22:40.478737  # [  183.070125]  direct_entry+0x164/0x180
 6117 08:22:40.479229  # [  183.074057]  full_proxy_write+0x68/0xc0
 6118 08:22:40.479651  # [  183.078167]  vfs_write+0xcc/0x2e0
 6119 08:22:40.480027  # [  183.081756]  ksys_write+0x80/0x110
 6120 08:22:40.480332  # [  183.085431]  __arm64_sys_write+0x28/0x40
 6121 08:22:40.480742  # [  183.089628]  invoke_syscall+0x8c/0x120
 6122 08:22:40.481048  # [  183.093653]  el0_svc_common.constprop.0+0x68/0x124
 6123 08:22:40.481336  # [  183.098722]  do_el0_svc+0x40/0xcc
 6124 08:22:40.481624  # [  183.102309]  el0_svc+0x48/0xc0
 6125 08:22:40.482393  # [  183.105632]  el0t_64_sync_handler+0xf4/0x120
 6126 08:22:40.521344  # [  183.110174]  el0t_64_sync+0x18c/0x190
 6127 08:22:40.521822  # [  183.114108] irq event stamp: 0
 6128 08:22:40.522177  # [  183.117427] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6129 08:22:40.522508  # [  183.123972] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6130 08:22:40.522815  # [  183.132436] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6131 08:22:40.523115  # [  183.140896] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6132 08:22:40.524598  # [  183.147438] ---[ end trace 0000000000000000 ]---
 6133 08:22:40.553086  # [  183.152435] lkdtm: Saturation detected: still saturated
 6134 08:22:40.553564  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6135 08:22:40.553905  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6136 08:22:40.556316  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6137 08:22:41.156480  <6>[  184.149138] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6138 08:22:41.157009  <6>[  184.156548] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6139 08:22:41.157355  <4>[  184.163596] ------------[ cut here ]------------
 6140 08:22:41.158061  <4>[  184.168545] refcount_t: underflow; use-after-free.
 6141 08:22:41.158409  <4>[  184.173762] WARNING: CPU: 3 PID: 3395 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6142 08:22:41.199880  <4>[  184.182511] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6143 08:22:41.200374  <4>[  184.196393] CPU: 3 PID: 3395 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6144 08:22:41.201112  <4>[  184.204424] Hardware name: ARM Juno development board (r0) (DT)
 6145 08:22:41.201468  <4>[  184.210622] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6146 08:22:41.201780  <4>[  184.217870] pc : refcount_warn_saturate+0xc8/0x224
 6147 08:22:41.202091  <4>[  184.222943] lr : refcount_warn_saturate+0xc8/0x224
 6148 08:22:41.202503  <4>[  184.228016] sp : ffff80001079b830
 6149 08:22:41.243309  <4>[  184.231601] x29: ffff80001079b830 x28: ffff000807e9b4c0 x27: 0000000000000000
 6150 08:22:41.243810  <4>[  184.239041] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbafdf000
 6151 08:22:41.244173  <4>[  184.246478] x23: ffff00080dbc7000 x22: ffff80001079ba00 x21: 0000000000000020
 6152 08:22:41.244497  <4>[  184.253915] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 6153 08:22:41.244801  <4>[  184.261353] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbafdf000
 6154 08:22:41.245152  <4>[  184.268789] x14: 0000000000000000 x13: 205d353435383631 x12: 2e34383120205b3e
 6155 08:22:41.286779  <4>[  184.276226] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e7c4
 6156 08:22:41.287272  <4>[  184.283663] x8 : ffff80001079b508 x7 : 0000000000000000 x6 : 0000000000001ffe
 6157 08:22:41.287613  <4>[  184.291100] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000
 6158 08:22:41.287968  <4>[  184.298538] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e9b4c0
 6159 08:22:41.288271  <4>[  184.305975] Call trace:
 6160 08:22:41.288563  <4>[  184.308689]  refcount_warn_saturate+0xc8/0x224
 6161 08:22:41.288851  <4>[  184.313416]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6162 08:22:41.330228  <4>[  184.319188]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88
 6163 08:22:41.330699  <4>[  184.325133]  lkdtm_do_action+0x2c/0x50
 6164 08:22:41.331040  <4>[  184.329160]  direct_entry+0x164/0x180
 6165 08:22:41.331351  <4>[  184.333100]  full_proxy_write+0x68/0xc0
 6166 08:22:41.331648  <4>[  184.337218]  vfs_write+0xcc/0x2e0
 6167 08:22:41.331991  <4>[  184.340815]  ksys_write+0x80/0x110
 6168 08:22:41.332281  <4>[  184.344498]  __arm64_sys_write+0x28/0x40
 6169 08:22:41.332563  <4>[  184.348702]  invoke_syscall+0x8c/0x120
 6170 08:22:41.332897  <4>[  184.352736]  el0_svc_common.constprop.0+0x68/0x124
 6171 08:22:41.333214  <4>[  184.357812]  do_el0_svc+0x40/0xcc
 6172 08:22:41.333930  <4>[  184.361408]  el0_svc+0x48/0xc0
 6173 08:22:41.373536  <4>[  184.364739]  el0t_64_sync_handler+0xf4/0x120
 6174 08:22:41.374007  <4>[  184.369289]  el0t_64_sync+0x18c/0x190
 6175 08:22:41.374348  <4>[  184.373230] irq event stamp: 0
 6176 08:22:41.374661  <4>[  184.376553] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6177 08:22:41.374962  <4>[  184.383107] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6178 08:22:41.375257  <4>[  184.391579] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6179 08:22:41.376880  <4>[  184.400048] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6180 08:22:41.394254  <4>[  184.406599] ---[ end trace 0000000000000000 ]---
 6181 08:22:41.397430  <6>[  184.411673] lkdtm: Saturation detected: still saturated
 6182 08:22:41.573794  # [  184.149138] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6183 08:22:41.574703  # [  184.156548] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6184 08:22:41.575087  # [  184.163596] ------------[ cut here ]------------
 6185 08:22:41.575554  # [  184.168545] refcount_t: underflow; use-after-free.
 6186 08:22:41.575995  # [  184.173762] WARNING: CPU: 3 PID: 3395 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6187 08:22:41.616618  # [  184.182511] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6188 08:22:41.616887  # [  184.196393] CPU: 3 PID: 3395 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6189 08:22:41.617110  # [  184.204424] Hardware name: ARM Juno development board (r0) (DT)
 6190 08:22:41.617312  # [  184.210622] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6191 08:22:41.617504  # [  184.217870] pc : refcount_warn_saturate+0xc8/0x224
 6192 08:22:41.617678  # [  184.222943] lr : refcount_warn_saturate+0xc8/0x224
 6193 08:22:41.617790  # [  184.228016] sp : ffff80001079b830
 6194 08:22:41.660067  # [  184.231601] x29: ffff80001079b830 x28: ffff000807e9b4c0 x27: 0000000000000000
 6195 08:22:41.660552  # [  184.239041] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbafdf000
 6196 08:22:41.661279  # [  184.246478] x23: ffff00080dbc7000 x22: ffff80001079ba00 x21: 0000000000000020
 6197 08:22:41.661634  # [  184.253915] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 6198 08:22:41.661948  # [  184.261353] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbafdf000
 6199 08:22:41.662248  # [  184.268789] x14: 0000000000000000 x13: 205d353435383631 x12: 2e34383120205b3e
 6200 08:22:41.703083  # [  184.276226] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e7c4
 6201 08:22:41.703587  # [  184.283663] x8 : ffff80001079b508 x7 : 0000000000000000 x6 : 0000000000001ffe
 6202 08:22:41.704441  # [  184.291100] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000
 6203 08:22:41.704845  # [  184.298538] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e9b4c0
 6204 08:22:41.705161  # [  184.305975] Call trace:
 6205 08:22:41.705487  # [  184.308689]  refcount_warn_saturate+0xc8/0x224
 6206 08:22:41.705879  # [  184.313416]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6207 08:22:41.706593  # [  184.319188]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88
 6208 08:22:41.746372  # [  184.325133]  lkdtm_do_action+0x2c/0x50
 6209 08:22:41.746861  # [  184.329160]  direct_entry+0x164/0x180
 6210 08:22:41.747223  # [  184.333100]  full_proxy_write+0x68/0xc0
 6211 08:22:41.747714  # [  184.337218]  vfs_write+0xcc/0x2e0
 6212 08:22:41.748107  # [  184.340815]  ksys_write+0x80/0x110
 6213 08:22:41.748928  # [  184.344498]  __arm64_sys_write+0x28/0x40
 6214 08:22:41.749351  # [  184.348702]  invoke_syscall+0x8c/0x120
 6215 08:22:41.749656  # [  184.352736]  el0_svc_common.constprop.0+0x68/0x124
 6216 08:22:41.749942  # [  184.357812]  do_el0_svc+0x40/0xcc
 6217 08:22:41.750223  # [  184.361408]  el0_svc+0x48/0xc0
 6218 08:22:41.750496  # [  184.364739]  el0t_64_sync_handler+0xf4/0x120
 6219 08:22:41.789581  # [  184.369289]  el0t_64_sync+0x18c/0x190
 6220 08:22:41.790060  # [  184.373230] irq event stamp: 0
 6221 08:22:41.790386  # [  184.376553] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6222 08:22:41.790697  # [  184.383107] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6223 08:22:41.791414  # [  184.391579] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6224 08:22:41.791743  # [  184.400048] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6225 08:22:41.792870  # [  184.406599] ---[ end trace 0000000000000000 ]---
 6226 08:22:41.821149  # [  184.411673] lkdtm: Saturation detected: still saturated
 6227 08:22:41.821639  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6228 08:22:41.821987  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6229 08:22:41.824349  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6230 08:22:42.435040  <6>[  185.428115] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6231 08:22:42.435522  <6>[  185.435638] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6232 08:22:42.435867  <4>[  185.442696] ------------[ cut here ]------------
 6233 08:22:42.436520  <4>[  185.447651] refcount_t: underflow; use-after-free.
 6234 08:22:42.436826  <4>[  185.452951] WARNING: CPU: 1 PID: 3439 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6235 08:22:42.478333  <4>[  185.461698] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6236 08:22:42.478824  <4>[  185.475541] CPU: 1 PID: 3439 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6237 08:22:42.479257  <4>[  185.483567] Hardware name: ARM Juno development board (r0) (DT)
 6238 08:22:42.479989  <4>[  185.489759] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6239 08:22:42.480337  <4>[  185.497000] pc : refcount_warn_saturate+0xc8/0x224
 6240 08:22:42.480691  <4>[  185.502066] lr : refcount_warn_saturate+0xc8/0x224
 6241 08:22:42.481033  <4>[  185.507129] sp : ffff800010853900
 6242 08:22:42.521777  <4>[  185.510709] x29: ffff800010853900 x28: ffff00080b21b4c0 x27: 0000000000000000
 6243 08:22:42.522310  <4>[  185.518136] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8812f000
 6244 08:22:42.522787  <4>[  185.525561] x23: ffff0008028f3000 x22: ffff800010853ad0 x21: 0000000000000020
 6245 08:22:42.523202  <4>[  185.532986] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 6246 08:22:42.523597  <4>[  185.540410] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6247 08:22:42.525029  <4>[  185.547834] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6248 08:22:42.565029  <4>[  185.555259] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 6249 08:22:42.565520  <4>[  185.562684] x8 : ffff800010853678 x7 : 0000000000000000 x6 : ffff800008100084
 6250 08:22:42.565968  <4>[  185.570108] x5 : ffff800010854000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6251 08:22:42.566380  <4>[  185.577532] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b21b4c0
 6252 08:22:42.566772  <4>[  185.584956] Call trace:
 6253 08:22:42.567216  <4>[  185.587665]  refcount_warn_saturate+0xc8/0x224
 6254 08:22:42.568297  <4>[  185.592383]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6255 08:22:42.608401  <4>[  185.598147]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88
 6256 08:22:42.608874  <4>[  185.604084]  lkdtm_do_action+0x2c/0x50
 6257 08:22:42.609317  <4>[  185.608102]  direct_entry+0x164/0x180
 6258 08:22:42.609729  <4>[  185.612034]  full_proxy_write+0x68/0xc0
 6259 08:22:42.610119  <4>[  185.616144]  vfs_write+0xcc/0x2e0
 6260 08:22:42.610500  <4>[  185.619732]  ksys_write+0x80/0x110
 6261 08:22:42.610869  <4>[  185.623407]  __arm64_sys_write+0x28/0x40
 6262 08:22:42.611236  <4>[  185.627603]  invoke_syscall+0x8c/0x120
 6263 08:22:42.611616  <4>[  185.631628]  el0_svc_common.constprop.0+0x68/0x124
 6264 08:22:42.612027  <4>[  185.636697]  do_el0_svc+0x40/0xcc
 6265 08:22:42.612792  <4>[  185.640285]  el0_svc+0x48/0xc0
 6266 08:22:42.651631  <4>[  185.643608]  el0t_64_sync_handler+0xf4/0x120
 6267 08:22:42.652174  <4>[  185.648150]  el0t_64_sync+0x18c/0x190
 6268 08:22:42.652672  <4>[  185.652083] irq event stamp: 0
 6269 08:22:42.653057  <4>[  185.655402] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6270 08:22:42.653375  <4>[  185.661948] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6271 08:22:42.653678  <4>[  185.670413] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6272 08:22:42.654473  <4>[  185.678873] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6273 08:22:42.672553  <4>[  185.685415] ---[ end trace 0000000000000000 ]---
 6274 08:22:42.675767  <6>[  185.690398] lkdtm: Saturation detected: still saturated
 6275 08:22:42.846204  # [  185.428115] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6276 08:22:42.846870  # [  185.435638] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6277 08:22:42.847250  # [  185.442696] ------------[ cut here ]------------
 6278 08:22:42.847584  # [  185.447651] refcount_t: underflow; use-after-free.
 6279 08:22:42.848058  # [  185.452951] WARNING: CPU: 1 PID: 3439 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6280 08:22:42.889266  # [  185.461698] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6281 08:22:42.889763  # [  185.475541] CPU: 1 PID: 3439 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6282 08:22:42.890290  # [  185.483567] Hardware name: ARM Juno development board (r0) (DT)
 6283 08:22:42.890729  # [  185.489759] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6284 08:22:42.891120  # [  185.497000] pc : refcount_warn_saturate+0xc8/0x224
 6285 08:22:42.891540  # [  185.502066] lr : refcount_warn_saturate+0xc8/0x224
 6286 08:22:42.891937  # [  185.507129] sp : ffff800010853900
 6287 08:22:42.932464  # [  185.510709] x29: ffff800010853900 x28: ffff00080b21b4c0 x27: 0000000000000000
 6288 08:22:42.932953  # [  185.518136] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8812f000
 6289 08:22:42.933296  # [  185.525561] x23: ffff0008028f3000 x22: ffff800010853ad0 x21: 0000000000000020
 6290 08:22:42.933610  # [  185.532986] x20: 0000000000000000 x19: ffff80000b655ac5 x18: 0000000000000000
 6291 08:22:42.933911  # [  185.540410] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6292 08:22:42.934201  # [  185.547834] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6293 08:22:42.975566  # [  185.555259] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096868bc
 6294 08:22:42.976089  # [  185.562684] x8 : ffff800010853678 x7 : 0000000000000000 x6 : ffff800008100084
 6295 08:22:42.976443  # [  185.570108] x5 : ffff800010854000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6296 08:22:42.976785  # [  185.577532] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b21b4c0
 6297 08:22:42.977090  # [  185.584956] Call trace:
 6298 08:22:42.977385  # [  185.587665]  refcount_warn_saturate+0xc8/0x224
 6299 08:22:42.977699  # [  185.592383]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6300 08:22:42.978849  # [  185.598147]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88
 6301 08:22:43.018817  # [  185.604084]  lkdtm_do_action+0x2c/0x50
 6302 08:22:43.019372  # [  185.608102]  direct_entry+0x164/0x180
 6303 08:22:43.019742  # [  185.612034]  full_proxy_write+0x68/0xc0
 6304 08:22:43.020129  # [  185.616144]  vfs_write+0xcc/0x2e0
 6305 08:22:43.020458  # [  185.619732]  ksys_write+0x80/0x110
 6306 08:22:43.020871  # [  185.623407]  __arm64_sys_write+0x28/0x40
 6307 08:22:43.021256  # [  185.627603]  invoke_syscall+0x8c/0x120
 6308 08:22:43.022063  # [  185.631628]  el0_svc_common.constprop.0+0x68/0x124
 6309 08:22:43.022423  # [  185.636697]  do_el0_svc+0x40/0xcc
 6310 08:22:43.022801  # [  185.640285]  el0_svc+0x48/0xc0
 6311 08:22:43.023168  # [  185.643608]  el0t_64_sync_handler+0xf4/0x120
 6312 08:22:43.061961  # [  185.648150]  el0t_64_sync+0x18c/0x190
 6313 08:22:43.062450  # [  185.652083] irq event stamp: 0
 6314 08:22:43.063269  # [  185.655402] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6315 08:22:43.063652  # [  185.661948] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6316 08:22:43.064098  # [  185.670413] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6317 08:22:43.064495  # [  185.678873] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6318 08:22:43.065259  # [  185.685415] ---[ end trace 0000000000000000 ]---
 6319 08:22:43.093252  # [  185.690398] lkdtm: Saturation detected: still saturated
 6320 08:22:43.093765  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6321 08:22:43.094134  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6322 08:22:43.096529  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6323 08:22:43.416190  # Skipping REFCOUNT_TIMING: timing only
 6324 08:22:43.448135  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6325 08:22:43.558878  # selftests: lkdtm: ATOMIC_TIMING.sh
 6326 08:22:43.943625  # Skipping ATOMIC_TIMING: timing only
 6327 08:22:43.975722  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6328 08:22:44.071514  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6329 08:22:44.705345  <6>[  187.698181] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6330 08:22:44.705793  <6>[  187.704791] lkdtm: attempting good copy_to_user of correct size
 6331 08:22:44.706181  <6>[  187.711138] lkdtm: attempting bad copy_to_user of too large size
 6332 08:22:44.706532  <0>[  187.717657] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6333 08:22:44.706875  <4>[  187.728469] ------------[ cut here ]------------
 6334 08:22:44.707214  <2>[  187.733357] kernel BUG at mm/usercopy.c:101!
 6335 08:22:44.748241  <0>[  187.737898] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6336 08:22:44.748785  <4>[  187.745056] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6337 08:22:44.748986  <4>[  187.758900] CPU: 1 PID: 3548 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6338 08:22:44.749202  <4>[  187.766926] Hardware name: ARM Juno development board (r0) (DT)
 6339 08:22:44.749382  <4>[  187.773118] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6340 08:22:44.751531  <4>[  187.780359] pc : usercopy_abort+0xb0/0xb4
 6341 08:22:44.791543  <4>[  187.784647] lr : usercopy_abort+0xb0/0xb4
 6342 08:22:44.791853  <4>[  187.788927] sp : ffff800010a03af0
 6343 08:22:44.792349  <4>[  187.792507] x29: ffff800010a03b00 x28: ffff00080e070040 x27: 0000000000000000
 6344 08:22:44.792537  <4>[  187.799937] x26: 0000000000000200 x25: 0000ffffa7198010 x24: 0001000000000000
 6345 08:22:44.792739  <4>[  187.807367] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6346 08:22:44.792933  <4>[  187.814793] x20: ffff800009f4df98 x19: ffff800009f47ad8 x18: 0000000000000000
 6347 08:22:44.834927  <4>[  187.822217] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6348 08:22:44.835223  <4>[  187.829641] x14: 74706d6574746120 x13: 205d373536373137 x12: 2e37383120205b3e
 6349 08:22:44.835468  <4>[  187.837066] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e7c4
 6350 08:22:44.835680  <4>[  187.844490] x8 : ffff800010a037c8 x7 : 0000000000000000 x6 : 0000000000000001
 6351 08:22:44.835900  <4>[  187.851914] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6352 08:22:44.836070  <4>[  187.859338] x2 : 0000000000000000 x1 : ffff00080e070040 x0 : 0000000000000067
 6353 08:22:44.838116  <4>[  187.866763] Call trace:
 6354 08:22:44.878430  <4>[  187.869473]  usercopy_abort+0xb0/0xb4
 6355 08:22:44.878850  <4>[  187.873406]  __check_heap_object+0xf0/0x10c
 6356 08:22:44.879239  <4>[  187.877865]  __check_object_size+0x230/0x2fc
 6357 08:22:44.879999  <4>[  187.882408]  do_usercopy_slab_size+0x1dc/0x2d4
 6358 08:22:44.880334  <4>[  187.887126]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6359 08:22:44.880689  <4>[  187.892191]  lkdtm_do_action+0x2c/0x50
 6360 08:22:44.881031  <4>[  187.896209]  direct_entry+0x164/0x180
 6361 08:22:44.881362  <4>[  187.900141]  full_proxy_write+0x68/0xc0
 6362 08:22:44.881789  <4>[  187.904251]  vfs_write+0xcc/0x2e0
 6363 08:22:44.882295  <4>[  187.907839]  ksys_write+0x80/0x110
 6364 08:22:44.921968  <4>[  187.911514]  __arm64_sys_write+0x28/0x40
 6365 08:22:44.922431  <4>[  187.915710]  invoke_syscall+0x8c/0x120
 6366 08:22:44.922864  <4>[  187.919736]  el0_svc_common.constprop.0+0x68/0x124
 6367 08:22:44.923286  <4>[  187.924804]  do_el0_svc+0x40/0xcc
 6368 08:22:44.923685  <4>[  187.928393]  el0_svc+0x48/0xc0
 6369 08:22:44.924105  <4>[  187.931716]  el0t_64_sync_handler+0xf4/0x120
 6370 08:22:44.924484  <4>[  187.936257]  el0t_64_sync+0x18c/0x190
 6371 08:22:44.924868  <0>[  187.940195] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 6372 08:22:44.925254  <4>[  187.946564] ---[ end trace 0000000000000000 ]---
 6373 08:22:44.925941  <6>[  187.951451] note: cat[3548] exited with irqs disabled
 6374 08:22:44.966664  <6>[  187.956831] note: cat[3548] exited with preempt_count 1
 6375 08:22:44.966957  <4>[  187.964012] ------------[ cut here ]------------
 6376 08:22:44.967523  <4>[  187.968903] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6377 08:22:44.967795  <4>[  187.978857] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6378 08:22:44.969833  <4>[  187.992693] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 6379 08:22:45.009964  <4>[  188.000978] Hardware name: ARM Juno development board (r0) (DT)
 6380 08:22:45.010275  <4>[  188.007170] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6381 08:22:45.010567  <4>[  188.014411] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6382 08:22:45.010855  <4>[  188.019914] lr : ct_idle_enter+0x10/0x1c
 6383 08:22:45.011061  <4>[  188.024110] sp : ffff80000c36bd30
 6384 08:22:45.011249  <4>[  188.027689] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 6385 08:22:45.011460  <4>[  188.035116] x26: 0000000000000001 x25: 0000002bc386f24c x24: 0000000000000002
 6386 08:22:45.053354  <4>[  188.042545] x23: ffff000807f0e880 x22: 0000000000000002 x21: 0000000000000002
 6387 08:22:45.053649  <4>[  188.049974] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6388 08:22:45.053898  <4>[  188.057401] x17: ffff8000080236c8 x16: 000000000000007b x15: 0000000000000065
 6389 08:22:45.054114  <4>[  188.064827] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000006
 6390 08:22:45.054318  <4>[  188.072251] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 6391 08:22:45.056519  <4>[  188.079679] x8 : 0000000000000b3d x7 : ffff0008008e9a80 x6 : ffff8000081c7b9c
 6392 08:22:45.096717  <4>[  188.087103] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6393 08:22:45.097015  <4>[  188.094528] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6394 08:22:45.097262  <4>[  188.101952] Call trace:
 6395 08:22:45.097483  <4>[  188.104662]  ct_kernel_exit.constprop.0+0x118/0x170
 6396 08:22:45.097654  <4>[  188.109815]  ct_idle_enter+0x10/0x1c
 6397 08:22:45.097824  <4>[  188.113662]  cpuidle_enter_state+0x28c/0x590
 6398 08:22:45.097985  <4>[  188.118208]  cpuidle_enter+0x40/0x60
 6399 08:22:45.098143  <4>[  188.122056]  do_idle+0x258/0x310
 6400 08:22:45.098298  <4>[  188.125558]  cpu_startup_entry+0x3c/0x44
 6401 08:22:45.139957  <4>[  188.129754]  secondary_start_kernel+0x138/0x15c
 6402 08:22:45.140235  <4>[  188.134562]  __secondary_switched+0xb0/0xb4
 6403 08:22:45.140473  <4>[  188.139022] irq event stamp: 263700
 6404 08:22:45.140686  <4>[  188.142777] hardirqs last  enabled at (263699): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 6405 08:22:45.140888  <4>[  188.151499] hardirqs last disabled at (263700): [<ffff800008126b8c>] do_idle+0xec/0x310
 6406 08:22:45.141084  <4>[  188.159787] softirqs last  enabled at (263698): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6407 08:22:45.183660  <4>[  188.168857] softirqs last disabled at (263689): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6408 08:22:45.183967  <4>[  188.177491] ---[ end trace 0000000000000000 ]---
 6409 08:22:45.184212  # Segmentation fault
 6410 08:22:45.184422  # [  187.698181] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6411 08:22:45.184595  # [  187.704791] lkdtm: attempting good copy_to_user of correct size
 6412 08:22:45.184770  # [  187.711138] lkdtm: attempting bad copy_to_user of too large size
 6413 08:22:45.184932  # [  187.717657] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6414 08:22:45.185757  # [  187.728469] ------------[ cut here ]------------
 6415 08:22:45.227029  # [  187.733357] kernel BUG at mm/usercopy.c:101!
 6416 08:22:45.227927  # [  187.737898] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6417 08:22:45.228307  # [  187.745056] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6418 08:22:45.228642  # [  187.758900] CPU: 1 PID: 3548 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6419 08:22:45.228979  # [  187.766926] Hardware name: ARM Juno development board (r0) (DT)
 6420 08:22:45.270254  # [  187.773118] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6421 08:22:45.270740  # [  187.780359] pc : usercopy_abort+0xb0/0xb4
 6422 08:22:45.271495  # [  187.784647] lr : usercopy_abort+0xb0/0xb4
 6423 08:22:45.271899  # [  187.788927] sp : ffff800010a03af0
 6424 08:22:45.272232  # [  187.792507] x29: ffff800010a03b00 x28: ffff00080e070040 x27: 0000000000000000
 6425 08:22:45.272542  # [  187.799937] x26: 0000000000000200 x25: 0000ffffa7198010 x24: 0001000000000000
 6426 08:22:45.272841  # [  187.807367] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6427 08:22:45.273593  # [  187.814793] x20: ffff800009f4df98 x19: ffff800009f47ad8 x18: 0000000000000000
 6428 08:22:45.313506  # [  187.822217] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6429 08:22:45.314004  # [  187.829641] x14: 74706d6574746120 x13: 205d373536373137 x12: 2e37383120205b3e
 6430 08:22:45.314351  # [  187.837066] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e7c4
 6431 08:22:45.314661  # [  187.844490] x8 : ffff800010a037c8 x7 : 0000000000000000 x6 : 0000000000000001
 6432 08:22:45.314962  # [  187.851914] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6433 08:22:45.316770  # [  187.859338] x2 : 0000000000000000 x1 : ffff00080e070040 x0 : 0000000000000067
 6434 08:22:45.356625  # [  187.866763] Call trace:
 6435 08:22:45.357084  # [  187.869473]  usercopy_abort+0xb0/0xb4
 6436 08:22:45.357443  # [  187.873406]  __check_heap_object+0xf0/0x10c
 6437 08:22:45.358153  # [  187.877865]  __check_object_size+0x230/0x2fc
 6438 08:22:45.358498  # [  187.882408]  do_usercopy_slab_size+0x1dc/0x2d4
 6439 08:22:45.358816  # [  187.887126]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6440 08:22:45.359108  # [  187.892191]  lkdtm_do_action+0x2c/0x50
 6441 08:22:45.359394  # [  187.896209]  direct_entry+0x164/0x180
 6442 08:22:45.359694  # [  187.900141]  full_proxy_write+0x68/0xc0
 6443 08:22:45.360213  # [  187.904251]  vfs_write+0xcc/0x2e0
 6444 08:22:45.360517  # [  187.907839]  ksys_write+0x80/0x110
 6445 08:22:45.399825  # [  187.911514]  __arm64_sys_write+0x28/0x40
 6446 08:22:45.400317  # [  187.915710]  invoke_syscall+0x8c/0x120
 6447 08:22:45.401132  # [  187.919736]  el0_svc_common.constprop.0+0x68/0x124
 6448 08:22:45.401500  # [  187.924804]  do_el0_svc+0x40/0xcc
 6449 08:22:45.401891  # [  187.928393]  el0_svc+0x48/0xc0
 6450 08:22:45.402271  # [  187.931716]  el0t_64_sync_handler+0xf4/0x120
 6451 08:22:45.402648  # [  187.936257]  el0t_64_sync+0x18c/0x190
 6452 08:22:45.403027  # [  187.940195] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 6453 08:22:45.403393  # [  187.946564] ---[ end trace 0000000000000000 ]---
 6454 08:22:45.443040  # [  187.951451] note: cat[3548] exited with irqs disabled
 6455 08:22:45.443534  # [  187.956831] note: cat[3548] exited with preempt_count 1
 6456 08:22:45.443996  # [  187.964012] ------------[ cut here ]------------
 6457 08:22:45.444397  # [  187.968903] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6458 08:22:45.444785  # [  187.978857] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6459 08:22:45.446250  # [  187.992693] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 6460 08:22:45.486127  # [  188.000978] Hardware name: ARM Juno development board (r0) (DT)
 6461 08:22:45.486626  # [  188.007170] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6462 08:22:45.487068  # [  188.014411] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6463 08:22:45.487550  # [  188.019914] lr : ct_idle_enter+0x10/0x1c
 6464 08:22:45.488345  # [  188.024110] sp : ffff80000c36bd30
 6465 08:22:45.488717  # [  188.027689] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 6466 08:22:45.489196  # [  188.035116] x26: 0000000000000001 x25: 0000002bc386f24c x24: 0000000000000002
 6467 08:22:45.529233  # [  188.042545] x23: ffff000807f0e880 x22: 0000000000000002 x21: 0000000000000002
 6468 08:22:45.530127  # [  188.049974] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6469 08:22:45.530530  # [  188.057401] x17: ffff8000080236c8 x16: 000000000000007b x15: 0000000000000065
 6470 08:22:45.530959  # [  188.064827] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000006
 6471 08:22:45.531342  # [  188.072251] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 6472 08:22:45.532571  # [  188.079679] x8 : 0000000000000b3d x7 : ffff0008008e9a80 x6 : ffff8000081c7b9c
 6473 08:22:45.577364  # [  188.087103] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6474 08:22:45.577861  # [  188.094528] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6475 08:22:45.578317  # [  188.101952] Call trace:
 6476 08:22:45.578726  # [  188.104662]  ct_kernel_exit.constprop.0+0x118/0x170
 6477 08:22:45.579117  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6478 08:22:45.580576  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6479 08:22:45.581029  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6480 08:22:45.996489  <6>[  188.989346] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6481 08:22:45.996775  <6>[  188.996315] lkdtm: attempting good copy_from_user of correct size
 6482 08:22:45.997027  <6>[  189.002785] lkdtm: attempting bad copy_from_user of too large size
 6483 08:22:45.997267  <0>[  189.009557] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6484 08:22:45.997479  <4>[  189.020263] ------------[ cut here ]------------
 6485 08:22:45.999502  <2>[  189.025150] kernel BUG at mm/usercopy.c:101!
 6486 08:22:46.039567  <0>[  189.029694] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6487 08:22:46.040163  <4>[  189.036848] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6488 08:22:46.040393  <4>[  189.050691] CPU: 2 PID: 3591 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6489 08:22:46.040610  <4>[  189.058716] Hardware name: ARM Juno development board (r0) (DT)
 6490 08:22:46.040813  <4>[  189.064908] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6491 08:22:46.042861  <4>[  189.072152] pc : usercopy_abort+0xb0/0xb4
 6492 08:22:46.082970  <4>[  189.076443] lr : usercopy_abort+0xb0/0xb4
 6493 08:22:46.083219  <4>[  189.080722] sp : ffff800010a93980
 6494 08:22:46.083445  <4>[  189.084303] x29: ffff800010a93990 x28: ffff00080e070040 x27: 0000000000000000
 6495 08:22:46.083652  <4>[  189.091730] x26: 0000000000000200 x25: 0000ffff8f476010 x24: 0001000000000000
 6496 08:22:46.083875  <4>[  189.099156] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6497 08:22:46.084069  <4>[  189.106581] x20: ffff800009f4df98 x19: ffff800009f47ad8 x18: 0000000000000000
 6498 08:22:46.126308  <4>[  189.114006] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6499 08:22:46.126579  <4>[  189.121431] x14: 706d657474612065 x13: 205d373535393030 x12: 2e39383120205b3e
 6500 08:22:46.126817  <4>[  189.128856] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e7c4
 6501 08:22:46.127426  <4>[  189.136281] x8 : ffff800010a93658 x7 : 0000000000000000 x6 : 0000000000000001
 6502 08:22:46.127842  <4>[  189.143705] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6503 08:22:46.128243  <4>[  189.151129] x2 : 0000000000000000 x1 : ffff00080e070040 x0 : 0000000000000066
 6504 08:22:46.129635  <4>[  189.158554] Call trace:
 6505 08:22:46.169940  <4>[  189.161264]  usercopy_abort+0xb0/0xb4
 6506 08:22:46.170426  <4>[  189.165198]  __check_heap_object+0xf0/0x10c
 6507 08:22:46.170872  <4>[  189.169657]  __check_object_size+0x230/0x2fc
 6508 08:22:46.171280  <4>[  189.174200]  do_usercopy_slab_size+0x2a4/0x2d4
 6509 08:22:46.171667  <4>[  189.178919]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6510 08:22:46.172477  <4>[  189.184158]  lkdtm_do_action+0x2c/0x50
 6511 08:22:46.172847  <4>[  189.188177]  direct_entry+0x164/0x180
 6512 08:22:46.173248  <4>[  189.192108]  full_proxy_write+0x68/0xc0
 6513 08:22:46.173625  <4>[  189.196219]  vfs_write+0xcc/0x2e0
 6514 08:22:46.174087  <4>[  189.199807]  ksys_write+0x80/0x110
 6515 08:22:46.213318  <4>[  189.203481]  __arm64_sys_write+0x28/0x40
 6516 08:22:46.213801  <4>[  189.207678]  invoke_syscall+0x8c/0x120
 6517 08:22:46.214242  <4>[  189.211703]  el0_svc_common.constprop.0+0x68/0x124
 6518 08:22:46.215032  <4>[  189.216772]  do_el0_svc+0x40/0xcc
 6519 08:22:46.215403  <4>[  189.220360]  el0_svc+0x48/0xc0
 6520 08:22:46.215823  <4>[  189.223683]  el0t_64_sync_handler+0xf4/0x120
 6521 08:22:46.216221  <4>[  189.228225]  el0t_64_sync+0x18c/0x190
 6522 08:22:46.216610  <0>[  189.232162] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 6523 08:22:46.216983  <4>[  189.238531] ---[ end trace 0000000000000000 ]---
 6524 08:22:46.217460  <6>[  189.243418] note: cat[3591] exited with irqs disabled
 6525 08:22:46.258043  <6>[  189.248794] note: cat[3591] exited with preempt_count 1
 6526 08:22:46.258624  <4>[  189.255931] ------------[ cut here ]------------
 6527 08:22:46.258876  <4>[  189.260821] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6528 08:22:46.259103  <4>[  189.270770] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6529 08:22:46.261180  <4>[  189.284612] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.102-cip26 #1
 6530 08:22:46.301335  <4>[  189.292900] Hardware name: ARM Juno development board (r0) (DT)
 6531 08:22:46.301905  <4>[  189.299092] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6532 08:22:46.302127  <4>[  189.306333] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6533 08:22:46.302345  <4>[  189.311836] lr : ct_idle_enter+0x10/0x1c
 6534 08:22:46.302547  <4>[  189.316031] sp : ffff80000c373d30
 6535 08:22:46.302732  <4>[  189.319611] x29: ffff80000c373d30 x28: 0000000000000000 x27: 0000000000000000
 6536 08:22:46.302898  <4>[  189.327037] x26: 0000000000000001 x25: 0000002c108809c8 x24: 0000000000000002
 6537 08:22:46.344570  <4>[  189.334464] x23: ffff000807f10880 x22: 0000000000000002 x21: 0000000000000002
 6538 08:22:46.344906  <4>[  189.341893] x20: ffff00097ef4c458 x19: ffff80000a49a458 x18: 0000000000000000
 6539 08:22:46.345458  <4>[  189.349317] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 6540 08:22:46.345706  <4>[  189.356745] x14: ffff800009654b7c x13: ffff800008c13624 x12: ffff800008436844
 6541 08:22:46.345962  <4>[  189.364177] x11: ffff8000084013f4 x10: 0000000000001500 x9 : ffff800009122ec0
 6542 08:22:46.346725  <4>[  189.371607] x8 : 00000000000009bc x7 : ffff0008008eb4c0 x6 : ffff8000081c7b9c
 6543 08:22:46.388023  <4>[  189.379031] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab2000
 6544 08:22:46.388600  <4>[  189.386455] x2 : ffff80000c373d30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6545 08:22:46.388806  <4>[  189.393880] Call trace:
 6546 08:22:46.389010  <4>[  189.396590]  ct_kernel_exit.constprop.0+0x118/0x170
 6547 08:22:46.389218  <4>[  189.401745]  ct_idle_enter+0x10/0x1c
 6548 08:22:46.389381  <4>[  189.405592]  cpuidle_enter_state+0x28c/0x590
 6549 08:22:46.389531  <4>[  189.410138]  cpuidle_enter+0x40/0x60
 6550 08:22:46.389666  <4>[  189.413986]  do_idle+0x258/0x310
 6551 08:22:46.391208  <4>[  189.417488]  cpu_startup_entry+0x3c/0x44
 6552 08:22:46.431323  <4>[  189.421685]  secondary_start_kernel+0x138/0x15c
 6553 08:22:46.431592  <4>[  189.426493]  __secondary_switched+0xb0/0xb4
 6554 08:22:46.431764  <4>[  189.430953] irq event stamp: 248702
 6555 08:22:46.431951  <4>[  189.434707] hardirqs last  enabled at (248701): [<ffff8000081c9a08>] tick_nohz_idle_enter+0x78/0x140
 6556 08:22:46.432107  <4>[  189.444131] hardirqs last disabled at (248702): [<ffff800008126b8c>] do_idle+0xec/0x310
 6557 08:22:46.432257  <4>[  189.452420] softirqs last  enabled at (248694): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6558 08:22:46.474707  <4>[  189.461491] softirqs last disabled at (248683): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6559 08:22:46.474962  <4>[  189.470124] ---[ end trace 0000000000000000 ]---
 6560 08:22:46.475133  # Segmentation fault
 6561 08:22:46.475290  # [  188.989346] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6562 08:22:46.475450  # [  188.996315] lkdtm: attempting good copy_from_user of correct size
 6563 08:22:46.475587  # [  189.002785] lkdtm: attempting bad copy_from_user of too large size
 6564 08:22:46.475723  # [  189.009557] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6565 08:22:46.477829  # [  189.020263] ------------[ cut here ]------------
 6566 08:22:46.517868  # [  189.025150] kernel BUG at mm/usercopy.c:101!
 6567 08:22:46.518112  # [  189.029694] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6568 08:22:46.518284  # [  189.036848] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6569 08:22:46.518444  # [  189.050691] CPU: 2 PID: 3591 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6570 08:22:46.518597  # [  189.058716] Hardware name: ARM Juno development board (r0) (DT)
 6571 08:22:46.561035  # [  189.064908] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6572 08:22:46.561287  # [  189.072152] pc : usercopy_abort+0xb0/0xb4
 6573 08:22:46.561513  # [  189.076443] lr : usercopy_abort+0xb0/0xb4
 6574 08:22:46.561678  # [  189.080722] sp : ffff800010a93980
 6575 08:22:46.561829  # [  189.084303] x29: ffff800010a93990 x28: ffff00080e070040 x27: 0000000000000000
 6576 08:22:46.562013  # [  189.091730] x26: 0000000000000200 x25: 0000ffff8f476010 x24: 0001000000000000
 6577 08:22:46.562178  # [  189.099156] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6578 08:22:46.604190  # [  189.106581] x20: ffff800009f4df98 x19: ffff800009f47ad8 x18: 0000000000000000
 6579 08:22:46.604441  # [  189.114006] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6580 08:22:46.604613  # [  189.121431] x14: 706d657474612065 x13: 205d373535393030 x12: 2e39383120205b3e
 6581 08:22:46.604769  # [  189.128856] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e7c4
 6582 08:22:46.604918  # [  189.136281] x8 : ffff800010a93658 x7 : 0000000000000000 x6 : 0000000000000001
 6583 08:22:46.605061  # [  189.143705] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6584 08:22:46.647331  # [  189.151129] x2 : 0000000000000000 x1 : ffff00080e070040 x0 : 0000000000000066
 6585 08:22:46.647576  # [  189.158554] Call trace:
 6586 08:22:46.647803  # [  189.161264]  usercopy_abort+0xb0/0xb4
 6587 08:22:46.647982  # [  189.165198]  __check_heap_object+0xf0/0x10c
 6588 08:22:46.648135  # [  189.169657]  __check_object_size+0x230/0x2fc
 6589 08:22:46.648303  # [  189.174200]  do_usercopy_slab_size+0x2a4/0x2d4
 6590 08:22:46.648446  # [  189.178919]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6591 08:22:46.648559  # [  189.184158]  lkdtm_do_action+0x2c/0x50
 6592 08:22:46.648669  # [  189.188177]  direct_entry+0x164/0x180
 6593 08:22:46.648759  # [  189.192108]  full_proxy_write+0x68/0xc0
 6594 08:22:46.650453  # [  189.196219]  vfs_write+0xcc/0x2e0
 6595 08:22:46.690502  # [  189.199807]  ksys_write+0x80/0x110
 6596 08:22:46.690747  # [  189.203481]  __arm64_sys_write+0x28/0x40
 6597 08:22:46.690916  # [  189.207678]  invoke_syscall+0x8c/0x120
 6598 08:22:46.691069  # [  189.211703]  el0_svc_common.constprop.0+0x68/0x124
 6599 08:22:46.691217  # [  189.216772]  do_el0_svc+0x40/0xcc
 6600 08:22:46.691364  # [  189.220360]  el0_svc+0x48/0xc0
 6601 08:22:46.691497  # [  189.223683]  el0t_64_sync_handler+0xf4/0x120
 6602 08:22:46.691629  # [  189.228225]  el0t_64_sync+0x18c/0x190
 6603 08:22:46.691758  # [  189.232162] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 6604 08:22:46.693722  # [  189.238531] ---[ end trace 0000000000000000 ]---
 6605 08:22:46.733670  # [  189.243418] note: cat[3591] exited with irqs disabled
 6606 08:22:46.733913  # [  189.248794] note: cat[3591] exited with preempt_count 1
 6607 08:22:46.734084  # [  189.255931] ------------[ cut here ]------------
 6608 08:22:46.734242  # [  189.260821] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6609 08:22:46.734395  # [  189.270770] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6610 08:22:46.776828  # [  189.284612] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.102-cip26 #1
 6611 08:22:46.777098  # [  189.292900] Hardware name: ARM Juno development board (r0) (DT)
 6612 08:22:46.777311  # [  189.299092] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6613 08:22:46.777478  # [  189.306333] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6614 08:22:46.777628  # [  189.311836] lr : ct_idle_enter+0x10/0x1c
 6615 08:22:46.777770  # [  189.316031] sp : ffff80000c373d30
 6616 08:22:46.777909  # [  189.319611] x29: ffff80000c373d30 x28: 0000000000000000 x27: 0000000000000000
 6617 08:22:46.779923  # [  189.327037] x26: 0000000000000001 x25: 0000002c108809c8 x24: 0000000000000002
 6618 08:22:46.820051  # [  189.334464] x23: ffff000807f10880 x22: 0000000000000002 x21: 0000000000000002
 6619 08:22:46.820321  # [  189.341893] x20: ffff00097ef4c458 x19: ffff80000a49a458 x18: 0000000000000000
 6620 08:22:46.820490  # [  189.349317] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 6621 08:22:46.820642  # [  189.356745] x14: ffff800009654b7c x13: ffff800008c13624 x12: ffff800008436844
 6622 08:22:46.820789  # [  189.364177] x11: ffff8000084013f4 x10: 0000000000001500 x9 : ffff800009122ec0
 6623 08:22:46.823243  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6624 08:22:46.841188  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6625 08:22:46.844326  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6626 08:22:47.221778  <6>[  190.214764] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6627 08:22:47.222083  <6>[  190.222085] lkdtm: attempting good copy_to_user inside whitelist
 6628 08:22:47.222336  <6>[  190.228631] lkdtm: attempting bad copy_to_user outside whitelist
 6629 08:22:47.222837  <0>[  190.234984] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6630 08:22:47.223042  <4>[  190.246042] ------------[ cut here ]------------
 6631 08:22:47.225028  <2>[  190.250929] kernel BUG at mm/usercopy.c:101!
 6632 08:22:47.265163  <0>[  190.255471] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6633 08:22:47.265456  <4>[  190.262626] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6634 08:22:47.265704  <4>[  190.276473] CPU: 1 PID: 3634 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6635 08:22:47.265922  <4>[  190.284506] Hardware name: ARM Juno development board (r0) (DT)
 6636 08:22:47.266124  <4>[  190.290701] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6637 08:22:47.268290  <4>[  190.297944] pc : usercopy_abort+0xb0/0xb4
 6638 08:22:47.308494  <4>[  190.302235] lr : usercopy_abort+0xb0/0xb4
 6639 08:22:47.308777  <4>[  190.306515] sp : ffff800010b23910
 6640 08:22:47.309017  <4>[  190.310096] x29: ffff800010b23920 x28: ffff00080e0734c0 x27: 0000000000000000
 6641 08:22:47.309232  <4>[  190.317523] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6642 08:22:47.309437  <4>[  190.324948] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6643 08:22:47.309636  <4>[  190.332373] x20: ffff800009f4df98 x19: ffff80000a064d70 x18: 0000000000000000
 6644 08:22:47.351814  <4>[  190.339797] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6645 08:22:47.352075  <4>[  190.347222] x14: 74706d6574746120 x13: 205d343839343332 x12: 2e30393120205b3e
 6646 08:22:47.352311  <4>[  190.354646] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e7c4
 6647 08:22:47.352520  <4>[  190.362071] x8 : ffff800010b235e8 x7 : 0000000000000000 x6 : 0000000000000001
 6648 08:22:47.352720  <4>[  190.369494] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6649 08:22:47.352892  <4>[  190.376918] x2 : 0000000000000000 x1 : ffff00080e0734c0 x0 : 000000000000006a
 6650 08:22:47.354923  <4>[  190.384342] Call trace:
 6651 08:22:47.395459  <4>[  190.387052]  usercopy_abort+0xb0/0xb4
 6652 08:22:47.395972  <4>[  190.390985]  __check_heap_object+0xf0/0x10c
 6653 08:22:47.396418  <4>[  190.395444]  __check_object_size+0x230/0x2fc
 6654 08:22:47.396828  <4>[  190.399987]  do_usercopy_slab_whitelist+0x208/0x2c0
 6655 08:22:47.397219  <4>[  190.405141]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6656 08:22:47.397606  <4>[  190.410641]  lkdtm_do_action+0x2c/0x50
 6657 08:22:47.397978  <4>[  190.414660]  direct_entry+0x164/0x180
 6658 08:22:47.398375  <4>[  190.418591]  full_proxy_write+0x68/0xc0
 6659 08:22:47.398751  <4>[  190.422701]  vfs_write+0xcc/0x2e0
 6660 08:22:47.399405  <4>[  190.426289]  ksys_write+0x80/0x110
 6661 08:22:47.438799  <4>[  190.429963]  __arm64_sys_write+0x28/0x40
 6662 08:22:47.439258  <4>[  190.434160]  invoke_syscall+0x8c/0x120
 6663 08:22:47.439599  <4>[  190.438185]  el0_svc_common.constprop.0+0x68/0x124
 6664 08:22:47.440359  <4>[  190.443253]  do_el0_svc+0x40/0xcc
 6665 08:22:47.440703  <4>[  190.446841]  el0_svc+0x48/0xc0
 6666 08:22:47.441010  <4>[  190.450165]  el0t_64_sync_handler+0xf4/0x120
 6667 08:22:47.441308  <4>[  190.454706]  el0t_64_sync+0x18c/0x190
 6668 08:22:47.441593  <0>[  190.458644] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 6669 08:22:47.441893  <4>[  190.465014] ---[ end trace 0000000000000000 ]---
 6670 08:22:47.442381  <6>[  190.469900] note: cat[3634] exited with irqs disabled
 6671 08:22:47.483409  <6>[  190.475269] note: cat[3634] exited with preempt_count 1
 6672 08:22:47.483982  <4>[  190.482391] ------------[ cut here ]------------
 6673 08:22:47.484226  <4>[  190.487283] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6674 08:22:47.484515  <4>[  190.497234] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6675 08:22:47.486526  <4>[  190.511073] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 6676 08:22:47.526730  <4>[  190.519358] Hardware name: ARM Juno development board (r0) (DT)
 6677 08:22:47.527060  <4>[  190.525550] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6678 08:22:47.527305  <4>[  190.532794] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6679 08:22:47.527523  <4>[  190.538300] lr : ct_idle_enter+0x10/0x1c
 6680 08:22:47.527660  <4>[  190.542494] sp : ffff80000c36bd30
 6681 08:22:47.527812  <4>[  190.546075] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 6682 08:22:47.529890  <4>[  190.553502] x26: 0000000000000000 x25: 0000002c59a25668 x24: 0000000000000000
 6683 08:22:47.570136  <4>[  190.560929] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 6684 08:22:47.570422  <4>[  190.568357] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6685 08:22:47.570620  <4>[  190.575784] x17: ffff800008015f40 x16: 000000000000005e x15: 0000000000000036
 6686 08:22:47.570795  <4>[  190.583211] x14: 0000000000000001 x13: 0000000000000003 x12: 0000000000000003
 6687 08:22:47.570959  <4>[  190.590636] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 6688 08:22:47.573285  <4>[  190.598061] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9c4c
 6689 08:22:47.613470  <4>[  190.605485] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6690 08:22:47.613738  <4>[  190.612910] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6691 08:22:47.613927  <4>[  190.620334] Call trace:
 6692 08:22:47.614097  <4>[  190.623044]  ct_kernel_exit.constprop.0+0x118/0x170
 6693 08:22:47.614257  <4>[  190.628198]  ct_idle_enter+0x10/0x1c
 6694 08:22:47.614410  <4>[  190.632044]  cpuidle_enter_state+0x28c/0x590
 6695 08:22:47.614551  <4>[  190.636591]  cpuidle_enter+0x40/0x60
 6696 08:22:47.614649  <4>[  190.640438]  do_idle+0x258/0x310
 6697 08:22:47.616596  <4>[  190.643940]  cpu_startup_entry+0x3c/0x44
 6698 08:22:47.656766  <4>[  190.648136]  secondary_start_kernel+0x138/0x15c
 6699 08:22:47.657017  <4>[  190.652944]  __secondary_switched+0xb0/0xb4
 6700 08:22:47.657200  <4>[  190.657403] irq event stamp: 263700
 6701 08:22:47.657364  <4>[  190.661157] hardirqs last  enabled at (263699): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 6702 08:22:47.657523  <4>[  190.669880] hardirqs last disabled at (263700): [<ffff800008126b8c>] do_idle+0xec/0x310
 6703 08:22:47.657660  <4>[  190.678169] softirqs last  enabled at (263698): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6704 08:22:47.700391  <4>[  190.687239] softirqs last disabled at (263689): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6705 08:22:47.700669  <4>[  190.695872] ---[ end trace 0000000000000000 ]---
 6706 08:22:47.700862  # Segmentation fault
 6707 08:22:47.701034  # [  190.214764] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6708 08:22:47.701196  # [  190.222085] lkdtm: attempting good copy_to_user inside whitelist
 6709 08:22:47.701350  # [  190.228631] lkdtm: attempting bad copy_to_user outside whitelist
 6710 08:22:47.701513  # [  190.234984] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6711 08:22:47.743505  # [  190.246042] ------------[ cut here ]------------
 6712 08:22:47.743750  # [  190.250929] kernel BUG at mm/usercopy.c:101!
 6713 08:22:47.743960  # [  190.255471] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6714 08:22:47.744129  # [  190.262626] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6715 08:22:47.744294  # [  190.276473] CPU: 1 PID: 3634 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6716 08:22:47.746685  # [  190.284506] Hardware name: ARM Juno development board (r0) (DT)
 6717 08:22:47.786673  # [  190.290701] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6718 08:22:47.786909  # [  190.297944] pc : usercopy_abort+0xb0/0xb4
 6719 08:22:47.787088  # [  190.302235] lr : usercopy_abort+0xb0/0xb4
 6720 08:22:47.787252  # [  190.306515] sp : ffff800010b23910
 6721 08:22:47.787407  # [  190.310096] x29: ffff800010b23920 x28: ffff00080e0734c0 x27: 0000000000000000
 6722 08:22:47.787563  # [  190.317523] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6723 08:22:47.787689  # [  190.324948] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6724 08:22:47.830193  # [  190.332373] x20: ffff800009f4df98 x19: ffff80000a064d70 x18: 0000000000000000
 6725 08:22:47.830698  # [  190.339797] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6726 08:22:47.831067  # [  190.347222] x14: 74706d6574746120 x13: 205d343839343332 x12: 2e30393120205b3e
 6727 08:22:47.831398  # [  190.354646] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e7c4
 6728 08:22:47.831712  # [  190.362071] x8 : ffff800010b235e8 x7 : 0000000000000000 x6 : 0000000000000001
 6729 08:22:47.832081  # [  190.369494] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6730 08:22:47.873356  # [  190.376918] x2 : 0000000000000000 x1 : ffff00080e0734c0 x0 : 000000000000006a
 6731 08:22:47.873831  # [  190.384342] Call trace:
 6732 08:22:47.874183  # [  190.387052]  usercopy_abort+0xb0/0xb4
 6733 08:22:47.874503  # [  190.390985]  __check_heap_object+0xf0/0x10c
 6734 08:22:47.874807  # [  190.395444]  __check_object_size+0x230/0x2fc
 6735 08:22:47.875107  # [  190.399987]  do_usercopy_slab_whitelist+0x208/0x2c0
 6736 08:22:47.875397  # [  190.405141]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6737 08:22:47.875681  # [  190.410641]  lkdtm_do_action+0x2c/0x50
 6738 08:22:47.876018  # [  190.414660]  direct_entry+0x164/0x180
 6739 08:22:47.876759  # [  190.418591]  full_proxy_write+0x68/0xc0
 6740 08:22:47.877101  # [  190.422701]  vfs_write+0xcc/0x2e0
 6741 08:22:47.916416  # [  190.426289]  ksys_write+0x80/0x110
 6742 08:22:47.916959  # [  190.429963]  __arm64_sys_write+0x28/0x40
 6743 08:22:47.917319  # [  190.434160]  invoke_syscall+0x8c/0x120
 6744 08:22:47.917641  # [  190.438185]  el0_svc_common.constprop.0+0x68/0x124
 6745 08:22:47.917947  # [  190.443253]  do_el0_svc+0x40/0xcc
 6746 08:22:47.918318  # [  190.446841]  el0_svc+0x48/0xc0
 6747 08:22:47.918618  # [  190.450165]  el0t_64_sync_handler+0xf4/0x120
 6748 08:22:47.918908  # [  190.454706]  el0t_64_sync+0x18c/0x190
 6749 08:22:47.919192  # [  190.458644] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 6750 08:22:47.919918  # [  190.465014] ---[ end trace 0000000000000000 ]---
 6751 08:22:47.959678  # [  190.469900] note: cat[3634] exited with irqs disabled
 6752 08:22:47.960200  # [  190.475269] note: cat[3634] exited with preempt_count 1
 6753 08:22:47.960917  # [  190.482391] ------------[ cut here ]------------
 6754 08:22:47.961270  # [  190.487283] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6755 08:22:47.961590  # [  190.497234] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6756 08:22:48.002880  # [  190.511073] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 6757 08:22:48.003365  # [  190.519358] Hardware name: ARM Juno development board (r0) (DT)
 6758 08:22:48.003764  # [  190.525550] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6759 08:22:48.004155  # [  190.532794] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6760 08:22:48.004477  # [  190.538300] lr : ct_idle_enter+0x10/0x1c
 6761 08:22:48.004879  # [  190.542494] sp : ffff80000c36bd30
 6762 08:22:48.005200  # [  190.546075] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 6763 08:22:48.045964  # [  190.553502] x26: 0000000000000000 x25: 0000002c59a25668 x24: 0000000000000000
 6764 08:22:48.046441  # [  190.560929] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 6765 08:22:48.046792  # [  190.568357] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6766 08:22:48.047500  # [  190.575784] x17: ffff800008015f40 x16: 000000000000005e x15: 0000000000000036
 6767 08:22:48.047890  # [  190.583211] x14: 0000000000000001 x13: 0000000000000003 x12: 0000000000000003
 6768 08:22:48.048212  # [  190.590636] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 6769 08:22:48.089157  # [  190.598061] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9c4c
 6770 08:22:48.089654  # [  190.605485] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6771 08:22:48.090092  # [  190.612910] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6772 08:22:48.090430  # [  190.620334] Call trace:
 6773 08:22:48.091133  # [  190.623044]  ct_kernel_exit.constprop.0+0x118/0x170
 6774 08:22:48.091479  # [  190.628198]  ct_idle_enter+0x10/0x1c
 6775 08:22:48.091815  # [  190.632044]  cpuidle_enter_state+0x28c/0x590
 6776 08:22:48.092133  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6777 08:22:48.092627  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6778 08:22:48.107667  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6779 08:22:48.552954  <6>[  191.545845] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6780 08:22:48.553548  <6>[  191.553420] lkdtm: attempting good copy_from_user inside whitelist
 6781 08:22:48.553751  <6>[  191.559975] lkdtm: attempting bad copy_from_user outside whitelist
 6782 08:22:48.553973  <0>[  191.566501] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6783 08:22:48.554177  <4>[  191.577721] ------------[ cut here ]------------
 6784 08:22:48.556297  <2>[  191.582617] kernel BUG at mm/usercopy.c:101!
 6785 08:22:48.596398  <0>[  191.587159] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6786 08:22:48.596666  <4>[  191.594317] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6787 08:22:48.597256  <4>[  191.608159] CPU: 2 PID: 3677 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6788 08:22:48.597592  <4>[  191.616185] Hardware name: ARM Juno development board (r0) (DT)
 6789 08:22:48.599863  <4>[  191.622377] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6790 08:22:48.639990  <4>[  191.629618] pc : usercopy_abort+0xb0/0xb4
 6791 08:22:48.640449  <4>[  191.633906] lr : usercopy_abort+0xb0/0xb4
 6792 08:22:48.640873  <4>[  191.638186] sp : ffff800010bd3890
 6793 08:22:48.641271  <4>[  191.641766] x29: ffff800010bd38a0 x28: ffff000804eccf00 x27: 0000000000000000
 6794 08:22:48.642053  <4>[  191.649193] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6795 08:22:48.642413  <4>[  191.656618] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6796 08:22:48.642798  <4>[  191.664043] x20: ffff800009f4df98 x19: ffff80000a064d70 x18: 0000000000000000
 6797 08:22:48.683304  <4>[  191.671467] x17: ffff800008161944 x16: ffff800008160f38 x15: ffff800008160e7c
 6798 08:22:48.683766  <4>[  191.678892] x14: ffff80000967e260 x13: ffff800008c10be4 x12: ffff800008c1066c
 6799 08:22:48.684607  <4>[  191.686316] x11: ffff800008c1333c x10: ffff800008c131fc x9 : ffff80000815e7c4
 6800 08:22:48.684978  <4>[  191.693740] x8 : ffff800010bd32b8 x7 : 0000000000000000 x6 : 0000000000000001
 6801 08:22:48.685375  <4>[  191.701164] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6802 08:22:48.685755  <4>[  191.708587] x2 : 0000000000000000 x1 : ffff000804eccf00 x0 : 0000000000000069
 6803 08:22:48.686591  <4>[  191.716011] Call trace:
 6804 08:22:48.726684  <4>[  191.718721]  usercopy_abort+0xb0/0xb4
 6805 08:22:48.727139  <4>[  191.722654]  __check_heap_object+0xf0/0x10c
 6806 08:22:48.727567  <4>[  191.727112]  __check_object_size+0x230/0x2fc
 6807 08:22:48.728004  <4>[  191.731655]  do_usercopy_slab_whitelist+0x19c/0x2c0
 6808 08:22:48.728392  <4>[  191.736809]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6809 08:22:48.729127  <4>[  191.742483]  lkdtm_do_action+0x2c/0x50
 6810 08:22:48.729472  <4>[  191.746501]  direct_entry+0x164/0x180
 6811 08:22:48.729849  <4>[  191.750433]  full_proxy_write+0x68/0xc0
 6812 08:22:48.730225  <4>[  191.754543]  vfs_write+0xcc/0x2e0
 6813 08:22:48.730687  <4>[  191.758131]  ksys_write+0x80/0x110
 6814 08:22:48.769924  <4>[  191.761805]  __arm64_sys_write+0x28/0x40
 6815 08:22:48.770416  <4>[  191.766002]  invoke_syscall+0x8c/0x120
 6816 08:22:48.770857  <4>[  191.770028]  el0_svc_common.constprop.0+0x68/0x124
 6817 08:22:48.771264  <4>[  191.775097]  do_el0_svc+0x40/0xcc
 6818 08:22:48.771656  <4>[  191.778686]  el0_svc+0x48/0xc0
 6819 08:22:48.772081  <4>[  191.782009]  el0t_64_sync_handler+0xf4/0x120
 6820 08:22:48.772458  <4>[  191.786552]  el0t_64_sync+0x18c/0x190
 6821 08:22:48.772845  <0>[  191.790489] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 6822 08:22:48.773236  <4>[  191.796858] ---[ end trace 0000000000000000 ]---
 6823 08:22:48.814578  <6>[  191.801744] note: cat[3677] exited with irqs disabled
 6824 08:22:48.814854  <6>[  191.807146] note: cat[3677] exited with preempt_count 1
 6825 08:22:48.815087  <4>[  191.814225] ------------[ cut here ]------------
 6826 08:22:48.815281  <4>[  191.819116] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6827 08:22:48.815450  # Segmentati<4>[  191.829068] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6828 08:22:48.857918  <4>[  191.843867] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.102-cip26 #1
 6829 08:22:48.858215  on fault<4>[  191.852153] Hardware name: ARM Juno development board (r0) (DT)
 6830 08:22:48.858463  
 6831 08:22:48.858677  <4>[  191.859029] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6832 08:22:48.858881  <4>[  191.866443] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6833 08:22:48.859055  <4>[  191.871945] lr : ct_idle_enter+0x10/0x1c
 6834 08:22:48.859181  <4>[  191.876140] sp : ffff80000c373d30
 6835 08:22:48.859304  <4>[  191.879723] x29: ffff80000c373d30 x28: 0000000000000000 x27: 0000000000000001
 6836 08:22:48.861038  <4>[  191.887155] x26: 0000000000000000 x25: 0000002ca9049428 x24: 0000000000000000
 6837 08:22:48.901226  <4>[  191.894581] x23: ffff000807f10880 x22: 0000000000000000 x21: 0000000000000000
 6838 08:22:48.901858  <4>[  191.902008] x20: ffff00097ef4c458 x19: ffff80000a49a458 x18: 0000000000000000
 6839 08:22:48.902095  <4>[  191.909435] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 6840 08:22:48.902271  <4>[  191.916867] x14: ffff800009654b7c x13: ffff800008c131fc x12: ffff800008436844
 6841 08:22:48.902453  <4>[  191.924293] x11: ffff8000084013f4 x10: 0000000000001500 x9 : ffff800009122ec0
 6842 08:22:48.944647  <4>[  191.931717] x8 : ffff80000c373d38 x7 : ffff0008008eb4c0 x6 : ffff8000081c9c4c
 6843 08:22:48.944991  <4>[  191.939149] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab2000
 6844 08:22:48.945312  <4>[  191.946578] x2 : ffff80000c373d30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6845 08:22:48.945778  <4>[  191.954003] Call trace:
 6846 08:22:48.946117  <4>[  191.956712]  ct_kernel_exit.constprop.0+0x118/0x170
 6847 08:22:48.946353  <4>[  191.961867]  ct_idle_enter+0x10/0x1c
 6848 08:22:48.946580  <4>[  191.965715]  cpuidle_enter_state+0x28c/0x590
 6849 08:22:48.946871  <4>[  191.970267]  cpuidle_enter+0x40/0x60
 6850 08:22:48.946997  <4>[  191.974121]  do_idle+0x258/0x310
 6851 08:22:48.987877  # [<4>[  191.977624]  cpu_startup_entry+0x40/0x44
 6852 08:22:48.988166  <4>[  191.982074]  secondary_start_kernel+0x138/0x15c
 6853 08:22:48.988392  <4>[  191.986883]  __secondary_switched+0xb0/0xb4
 6854 08:22:48.988569    191.545845] lkdtm: Perform<i4n>[  191.991347] irq event stamp: 248702
 6855 08:22:48.988735  direct entry USERCOPY_SLAB_WHITELIST_FROM
 6856 08:22:48.988871  # [  191.553420] lkdtm: attempting good copy_from_user inside whitelist
 6857 08:22:48.989003  # [  191.559975] lkdtm: attempting bad copy_from_user outside whitelist
 6858 08:22:48.991040  # [  191.566501] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6859 08:22:49.031014  # [  191.577721] ------------[ cut here ]------------
 6860 08:22:49.031558  # [  191.582617] kernel BUG at mm/usercopy.c:101!
 6861 08:22:49.031771  # [  191.587159] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6862 08:22:49.032015  # [  191.594317] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6863 08:22:49.032223  # [  191.608159] CPU: 2 PID: 3677 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6864 08:22:49.074226  # [  191.616185] Hardware name: ARM Juno development board (r0) (DT)
 6865 08:22:49.074477  # [  191.622377] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6866 08:22:49.074708  # [  191.629618] pc : usercopy_abort+0xb0/0xb4
 6867 08:22:49.074919  # [  191.633906] lr : usercopy_abort+0xb0/0xb4
 6868 08:22:49.075120  # [  191.638186] sp : ffff800010bd3890
 6869 08:22:49.075314  # [  191.641766] x29: ffff800010bd38a0 x28: ffff000804eccf00 x27: 0000000000000000
 6870 08:22:49.075503  # [  191.649193] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6871 08:22:49.077504  # [  191.656618] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6872 08:22:49.117607  # [  191.664043] x20: ffff800009f4df98 x19: ffff80000a064d70 x18: 0000000000000000
 6873 08:22:49.118099  # [  191.671467] x17: ffff800008161944 x16: ffff800008160f38 x15: ffff800008160e7c
 6874 08:22:49.118551  # [  191.678892] x14: ffff80000967e260 x13: ffff800008c10be4 x12: ffff800008c1066c
 6875 08:22:49.118958  # [  191.686316] x11: ffff800008c1333c x10: ffff800008c131fc x9 : ffff80000815e7c4
 6876 08:22:49.119344  # [  191.693740] x8 : ffff800010bd32b8 x7 : 0000000000000000 x6 : 0000000000000001
 6877 08:22:49.120931  # [  191.701164] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6878 08:22:49.160830  # [  191.708587] x2 : 0000000000000000 x1 : ffff000804eccf00 x0 : 0000000000000069
 6879 08:22:49.161330  # [  191.716011] Call trace:
 6880 08:22:49.161782  # [  191.718721]  usercopy_abort+0xb0/0xb4
 6881 08:22:49.162197  # [  191.722654]  __check_heap_object+0xf0/0x10c
 6882 08:22:49.162596  # [  191.727112]  __check_object_size+0x230/0x2fc
 6883 08:22:49.162982  # [  191.731655]  do_usercopy_slab_whitelist+0x19c/0x2c0
 6884 08:22:49.163354  # [  191.736809]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6885 08:22:49.163721  # [  191.742483]  lkdtm_do_action+0x2c/0x50
 6886 08:22:49.164503  # [  191.746501]  direct_entry+0x164/0x180
 6887 08:22:49.203922  # [  191.750433]  full_proxy_write+0x68/0xc0
 6888 08:22:49.204456  # [  191.754543]  vfs_write+0xcc/0x2e0
 6889 08:22:49.204908  # [  191.758131]  ksys_write+0x80/0x110
 6890 08:22:49.205711  # [  191.761805]  __arm64_sys_write+0x28/0x40
 6891 08:22:49.206087  # [  191.766002]  invoke_syscall+0x8c/0x120
 6892 08:22:49.206476  # [  191.770028]  el0_svc_common.constprop.0+0x68/0x124
 6893 08:22:49.206857  # [  191.775097]  do_el0_svc+0x40/0xcc
 6894 08:22:49.207248  # [  191.778686]  el0_svc+0x48/0xc0
 6895 08:22:49.207612  # [  191.782009]  el0t_64_sync_handler+0xf4/0x120
 6896 08:22:49.208026  # [  191.786552]  el0t_64_sync+0x18c/0x190
 6897 08:22:49.208492  # [  191.790489] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 6898 08:22:49.247106  # [  191.796858] ---[ end trace 0000000000000000 ]---
 6899 08:22:49.247587  # [  191.801744] note: cat[3677] exited with irqs disabled
 6900 08:22:49.248462  # [  191.807146] note: cat[3677] exited with preempt_count 1
 6901 08:22:49.248851  # [  191.814225] ------------[ cut here ]------------
 6902 08:22:49.249252  # [  191.819116] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6903 08:22:49.250432  # [  191.829068] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6904 08:22:49.290258  # [  191.843867] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.102-cip26 #1
 6905 08:22:49.290757  # [  191.852153] Hardware name: ARM Juno development board (r0) (DT)
 6906 08:22:49.291211  # [  191.859029] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6907 08:22:49.292019  # [  191.866443] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6908 08:22:49.292390  # [  191.871945] lr : ct_idle_enter+0x10/0x1c
 6909 08:22:49.292798  # [  191.876140] sp : ffff80000c373d30
 6910 08:22:49.293615  # [  191.879723] x29: ffff80000c373d30 x28: 0000000000000000 x27: 0000000000000001
 6911 08:22:49.333457  # [  191.887155] x26: 0000000000000000 x25: 0000002ca9049428 x24: 0000000000000000
 6912 08:22:49.333962  # [  191.894581] x23: ffff000807f10880 x22: 0000000000000000 x21: 0000000000000000
 6913 08:22:49.334327  # [  191.902008] x20: ffff00097ef4c458 x19: ffff80000a49a458 x18: 0000000000000000
 6914 08:22:49.334654  # [  191.909435] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 6915 08:22:49.334962  # [  191.916867] x14: ffff800009654b7c x13: ffff800008c131fc x12: ffff800008436844
 6916 08:22:49.336744  # [  191.924293] x11: ffff8000084013f4 x10: 0000000000001500 x9 : ffff800009122ec0
 6917 08:22:49.376688  # [  191.931717] x8 : ffff80000c373d38 x7 : ffff0008008eb4c0 x6 : ffff8000081c9c4c
 6918 08:22:49.377165  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6919 08:22:49.377518  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6920 08:22:49.377840  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6921 08:22:49.378147  <4>[  192.390237] hardirqs last  enabled at (248701): [<ffff8000081c9a08>] tick_nohz_idle_enter+0x78/0x140
 6922 08:22:49.378456  <4>[  192.399663] hardirqs last disabled at (248702): [<ffff800008126b8c>] do_idle+0xec/0x310
 6923 08:22:49.408439  <4>[  192.407953] softirqs last  enabled at (248694): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6924 08:22:49.408946  <4>[  192.417024] softirqs last disabled at (248683): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6925 08:22:49.411633  <4>[  192.425659] ---[ end trace 0000000000000000 ]---
 6926 08:22:49.855977  <6>[  192.848534] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6927 08:22:49.857170  <6>[  192.855085] lkdtm: good_stack: ffff800010c33bb8-ffff800010c33bd8
 6928 08:22:49.858020  <6>[  192.861440] lkdtm: bad_stack : ffff800010c33af8-ffff800010c33b18
 6929 08:22:49.859012  <6>[  192.867995] lkdtm: attempting good copy_to_user of local stack
 6930 08:22:49.859889  <6>[  192.874246] lkdtm: attempting bad copy_to_user of distant stack
 6931 08:22:49.860705  <0>[  192.880997] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6932 08:22:49.899077  <4>[  192.890691] ------------[ cut here ]------------
 6933 08:22:49.899356  <2>[  192.895581] kernel BUG at mm/usercopy.c:101!
 6934 08:22:49.899557  <0>[  192.900129] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6935 08:22:49.900034  <4>[  192.907288] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6936 08:22:49.900249  <4>[  192.921134] CPU: 1 PID: 3720 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 6937 08:22:49.901315  <4>[  192.929160] Hardware name: ARM Juno development board (r0) (DT)
 6938 08:22:49.942404  <4>[  192.935352] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6939 08:22:49.942782  <4>[  192.942593] pc : usercopy_abort+0xb0/0xb4
 6940 08:22:49.943071  <4>[  192.946879] lr : usercopy_abort+0xb0/0xb4
 6941 08:22:49.943613  <4>[  192.951159] sp : ffff800010c33ad0
 6942 08:22:49.943851  <4>[  192.954747] x29: ffff800010c33ae0 x28: ffff00080b219a80 x27: 0000000000000000
 6943 08:22:49.944050  <4>[  192.962179] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23be0 x24: 0000000000000001
 6944 08:22:49.944552  <4>[  192.969604] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 6945 08:22:49.985812  <4>[  192.977029] x20: ffff800009f515a8 x19: ffff800009f5a7e8 x18: 0000000000000000
 6946 08:22:49.986083  <4>[  192.984453] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6947 08:22:49.986324  <4>[  192.991878] x14: 74706d6574746120 x13: 205d373939303838 x12: 2e32393120205b3e
 6948 08:22:49.986541  <4>[  192.999301] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e7c4
 6949 08:22:49.986747  <4>[  193.006726] x8 : ffff800010c337a8 x7 : 0000000000000000 x6 : 0000000000000001
 6950 08:22:49.988978  <4>[  193.014150] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6951 08:22:50.029081  <4>[  193.021573] x2 : 0000000000000000 x1 : ffff00080b219a80 x0 : 000000000000005a
 6952 08:22:50.029337  <4>[  193.028997] Call trace:
 6953 08:22:50.029571  <4>[  193.031707]  usercopy_abort+0xb0/0xb4
 6954 08:22:50.029787  <4>[  193.035640]  __check_object_size+0x1d4/0x2fc
 6955 08:22:50.029993  <4>[  193.040184]  do_usercopy_stack+0x31c/0x33c
 6956 08:22:50.030191  <4>[  193.044554]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30
 6957 08:22:50.030387  <4>[  193.049792]  lkdtm_do_action+0x2c/0x50
 6958 08:22:50.030576  <4>[  193.053811]  direct_entry+0x164/0x180
 6959 08:22:50.030720  <4>[  193.057743]  full_proxy_write+0x68/0xc0
 6960 08:22:50.032186  <4>[  193.061853]  vfs_write+0xcc/0x2e0
 6961 08:22:50.072493  <4>[  193.065441]  ksys_write+0x80/0x110
 6962 08:22:50.072734  <4>[  193.069115]  __arm64_sys_write+0x28/0x40
 6963 08:22:50.072958  <4>[  193.073312]  invoke_syscall+0x8c/0x120
 6964 08:22:50.073169  <4>[  193.077337]  el0_svc_common.constprop.0+0x68/0x124
 6965 08:22:50.073372  <4>[  193.082405]  do_el0_svc+0x40/0xcc
 6966 08:22:50.073563  <4>[  193.085994]  el0_svc+0x48/0xc0
 6967 08:22:50.073681  <4>[  193.089318]  el0t_64_sync_handler+0xf4/0x120
 6968 08:22:50.073798  <4>[  193.093859]  el0t_64_sync+0x18c/0x190
 6969 08:22:50.073911  <0>[  193.097796] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 6970 08:22:50.075579  <4>[  193.104165] ---[ end trace 0000000000000000 ]---
 6971 08:22:50.117578  <6>[  193.109051] note: cat[3720] exited with irqs disabled
 6972 08:22:50.118003  <6>[  193.114450] note: cat[3720] exited with preempt_count 1
 6973 08:22:50.118265  <4>[  193.121619] ------------[ cut here ]------------
 6974 08:22:50.118525  <4>[  193.126509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6975 08:22:50.118779  <4>[  193.136458] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 6976 08:22:50.160943  <4>[  193.150299] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 6977 08:22:50.161252  <4>[  193.158589] Hardware name: ARM Juno development board (r0) (DT)
 6978 08:22:50.161759  <4>[  193.164780] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6979 08:22:50.161964  <4>[  193.172022] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6980 08:22:50.162149  <4>[  193.177525] lr : ct_idle_enter+0x10/0x1c
 6981 08:22:50.162318  <4>[  193.181725] sp : ffff80000c36bd30
 6982 08:22:50.162479  <4>[  193.185308] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 6983 08:22:50.204205  <4>[  193.192735] x26: 0000000000000000 x25: 0000002cf6f1cda4 x24: 0000000000000000
 6984 08:22:50.204496  <4>[  193.200160] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 6985 08:22:50.204972  <4>[  193.207585] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6986 08:22:50.205179  <4>[  193.215010] x17: ffff8000080236c8 x16: 0000000000000077 x15: 000000000000004f
 6987 08:22:50.205358  <4>[  193.222435] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000006
 6988 08:22:50.205503  <4>[  193.229858] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 6989 08:22:50.247639  <4>[  193.237283] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9c4c
 6990 08:22:50.247952  <4>[  193.244707] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6991 08:22:50.248151  <4>[  193.252133] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6992 08:22:50.248331  <4>[  193.259559] Call trace:
 6993 08:22:50.248496  <4>[  193.262268]  ct_kernel_exit.constprop.0+0x118/0x170
 6994 08:22:50.248654  <4>[  193.267421]  ct_idle_enter+0x10/0x1c
 6995 08:22:50.248805  <4>[  193.271268]  cpuidle_enter_state+0x28c/0x590
 6996 08:22:50.248951  <4>[  193.275814]  cpuidle_enter+0x40/0x60
 6997 08:22:50.250850  <4>[  193.279662]  do_idle+0x258/0x310
 6998 08:22:50.290928  <4>[  193.283164]  cpu_startup_entry+0x3c/0x44
 6999 08:22:50.291261  <4>[  193.287360]  secondary_start_kernel+0x138/0x15c
 7000 08:22:50.291457  <4>[  193.292168]  __secondary_switched+0xb0/0xb4
 7001 08:22:50.291629  <4>[  193.296627] irq event stamp: 263700
 7002 08:22:50.291817  <4>[  193.300381] hardirqs last  enabled at (263699): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 7003 08:22:50.291980  <4>[  193.309103] hardirqs last disabled at (263700): [<ffff800008126b8c>] do_idle+0xec/0x310
 7004 08:22:50.294098  <4>[  193.317392] softirqs last  enabled at (263698): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7005 08:22:50.334715  <4>[  193.326462] softirqs last disabled at (263689): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7006 08:22:50.335012  <4>[  193.335096] ---[ end trace 0000000000000000 ]---
 7007 08:22:50.335301  # Segmentation fault
 7008 08:22:50.335585  # [  192.848534] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7009 08:22:50.335882  # [  192.855085] lkdtm: good_stack: ffff800010c33bb8-ffff800010c33bd8
 7010 08:22:50.336113  # [  192.861440] lkdtm: bad_stack : ffff800010c33af8-ffff800010c33b18
 7011 08:22:50.336263  # [  192.867995] lkdtm: attempting good copy_to_user of local stack
 7012 08:22:50.377666  # [  192.874246] lkdtm: attempting bad copy_to_user of distant stack
 7013 08:22:50.378030  # [  192.880997] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 7014 08:22:50.378307  # [  192.890691] ------------[ cut here ]------------
 7015 08:22:50.378851  # [  192.895581] kernel BUG at mm/usercopy.c:101!
 7016 08:22:50.379045  # [  192.900129] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 7017 08:22:50.379872  # [  192.907288] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7018 08:22:50.420824  # [  192.921134] CPU: 1 PID: 3720 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7019 08:22:50.421091  # [  192.929160] Hardware name: ARM Juno development board (r0) (DT)
 7020 08:22:50.421336  # [  192.935352] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7021 08:22:50.421555  # [  192.942593] pc : usercopy_abort+0xb0/0xb4
 7022 08:22:50.421754  # [  192.946879] lr : usercopy_abort+0xb0/0xb4
 7023 08:22:50.421869  # [  192.951159] sp : ffff800010c33ad0
 7024 08:22:50.421987  # [  192.954747] x29: ffff800010c33ae0 x28: ffff00080b219a80 x27: 0000000000000000
 7025 08:22:50.463962  # [  192.962179] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23be0 x24: 0000000000000001
 7026 08:22:50.464238  # [  192.969604] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 7027 08:22:50.464719  # [  192.977029] x20: ffff800009f515a8 x19: ffff800009f5a7e8 x18: 0000000000000000
 7028 08:22:50.464918  # [  192.984453] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7029 08:22:50.465098  # [  192.991878] x14: 74706d6574746120 x13: 205d373939303838 x12: 2e32393120205b3e
 7030 08:22:50.465269  # [  192.999301] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e7c4
 7031 08:22:50.507125  # [  193.006726] x8 : ffff800010c337a8 x7 : 0000000000000000 x6 : 0000000000000001
 7032 08:22:50.507411  # [  193.014150] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7033 08:22:50.507634  # [  193.021573] x2 : 0000000000000000 x1 : ffff00080b219a80 x0 : 000000000000005a
 7034 08:22:50.507863  # [  193.028997] Call trace:
 7035 08:22:50.508094  # [  193.031707]  usercopy_abort+0xb0/0xb4
 7036 08:22:50.508346  # [  193.035640]  __check_object_size+0x1d4/0x2fc
 7037 08:22:50.508551  # [  193.040184]  do_usercopy_stack+0x31c/0x33c
 7038 08:22:50.508989  # [  193.044554]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30
 7039 08:22:50.509395  # [  193.049792]  lkdtm_do_action+0x2c/0x50
 7040 08:22:50.550291  # [  193.053811]  direct_entry+0x164/0x180
 7041 08:22:50.550544  # [  193.057743]  full_proxy_write+0x68/0xc0
 7042 08:22:50.550748  # [  193.061853]  vfs_write+0xcc/0x2e0
 7043 08:22:50.550933  # [  193.065441]  ksys_write+0x80/0x110
 7044 08:22:50.551108  # [  193.069115]  __arm64_sys_write+0x28/0x40
 7045 08:22:50.551274  # [  193.073312]  invoke_syscall+0x8c/0x120
 7046 08:22:50.551626  # [  193.077337]  el0_svc_common.constprop.0+0x68/0x124
 7047 08:22:50.551744  # [  193.082405]  do_el0_svc+0x40/0xcc
 7048 08:22:50.551867  # [  193.085994]  el0_svc+0x48/0xc0
 7049 08:22:50.551970  # [  193.089318]  el0t_64_sync_handler+0xf4/0x120
 7050 08:22:50.552749  # [  193.093859]  el0t_64_sync+0x18c/0x190
 7051 08:22:50.593429  # [  193.097796] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 7052 08:22:50.593723  # [  193.104165] ---[ end trace 0000000000000000 ]---
 7053 08:22:50.593977  # [  193.109051] note: cat[3720] exited with irqs disabled
 7054 08:22:50.594471  # [  193.114450] note: cat[3720] exited with preempt_count 1
 7055 08:22:50.594675  # [  193.121619] ------------[ cut here ]------------
 7056 08:22:50.594864  # [  193.126509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7057 08:22:50.636755  # [  193.136458] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7058 08:22:50.637048  # [  193.150299] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 7059 08:22:50.637292  # [  193.158589] Hardware name: ARM Juno development board (r0) (DT)
 7060 08:22:50.637447  # [  193.164780] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7061 08:22:50.637620  # [  193.172022] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7062 08:22:50.637778  # [  193.177525] lr : ct_idle_enter+0x10/0x1c
 7063 08:22:50.638796  # [  193.181725] sp : ffff80000c36bd30
 7064 08:22:50.679803  # [  193.185308] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7065 08:22:50.680227  # [  193.192735] x26: 0000000000000000 x25: 0000002cf6f1cda4 x24: 0000000000000000
 7066 08:22:50.680851  # [  193.200160] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 7067 08:22:50.681182  # [  193.207585] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7068 08:22:50.681400  # [  193.215010] x17: ffff8000080236c8 x16: 0000000000000077 x15: 000000000000004f
 7069 08:22:50.682068  # [  193.222435] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000006
 7070 08:22:50.722193  # [  193.229858] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 7071 08:22:50.722762  # [  193.237283] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9c4c
 7072 08:22:50.722989  # [  193.244707] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7073 08:22:50.723194  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 7074 08:22:50.723379  ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7075 08:22:50.724346  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7076 08:22:51.170578  <6>[  194.163581] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7077 08:22:51.171335  <6>[  194.170303] lkdtm: good_stack: ffff800010cf38a8-ffff800010cf38c8
 7078 08:22:51.171632  <6>[  194.176661] lkdtm: bad_stack : ffff800010cf37e8-ffff800010cf3808
 7079 08:22:51.171931  <6>[  194.183215] lkdtm: attempting good copy_from_user of local stack
 7080 08:22:51.172218  <6>[  194.189580] lkdtm: attempting bad copy_from_user of distant stack
 7081 08:22:51.173901  <0>[  194.196008] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7082 08:22:51.213728  <4>[  194.205720] ------------[ cut here ]------------
 7083 08:22:51.214062  <2>[  194.210618] kernel BUG at mm/usercopy.c:101!
 7084 08:22:51.214588  <0>[  194.215163] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7085 08:22:51.214813  <4>[  194.222319] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7086 08:22:51.215036  <4>[  194.236164] CPU: 2 PID: 3763 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7087 08:22:51.216962  <4>[  194.244192] Hardware name: ARM Juno development board (r0) (DT)
 7088 08:22:51.257201  <4>[  194.250384] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7089 08:22:51.257477  <4>[  194.257628] pc : usercopy_abort+0xb0/0xb4
 7090 08:22:51.257722  <4>[  194.261915] lr : usercopy_abort+0xb0/0xb4
 7091 08:22:51.257941  <4>[  194.266195] sp : ffff800010cf37c0
 7092 08:22:51.258148  <4>[  194.269775] x29: ffff800010cf37d0 x28: ffff00080659b4c0 x27: 0000000000000000
 7093 08:22:51.258359  <4>[  194.277203] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23be0 x24: 0000000000000000
 7094 08:22:51.260354  <4>[  194.284628] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 7095 08:22:51.300498  <4>[  194.292053] x20: ffff800009f515a8 x19: ffff800009f5a7e8 x18: 0000000000000000
 7096 08:22:51.300762  <4>[  194.299478] x17: ffff800008161944 x16: ffff800008160f38 x15: ffff800008160e7c
 7097 08:22:51.300999  <4>[  194.306903] x14: ffff80000967e260 x13: ffff8000086b1548 x12: ffff800008c10be4
 7098 08:22:51.301216  <4>[  194.314327] x11: ffff800008c1066c x10: ffff800008c13020 x9 : ffff80000815e7c4
 7099 08:22:51.301412  <4>[  194.321751] x8 : ffff800010cf31e8 x7 : 0000000000000000 x6 : 0000000000000001
 7100 08:22:51.303825  <4>[  194.329175] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7101 08:22:51.344206  <4>[  194.336599] x2 : 0000000000000000 x1 : ffff00080659b4c0 x0 : 0000000000000059
 7102 08:22:51.344701  <4>[  194.344023] Call trace:
 7103 08:22:51.345152  <4>[  194.346733]  usercopy_abort+0xb0/0xb4
 7104 08:22:51.345576  <4>[  194.350666]  __check_object_size+0x1d4/0x2fc
 7105 08:22:51.345972  <4>[  194.355212]  do_usercopy_stack+0x2f4/0x33c
 7106 08:22:51.346363  <4>[  194.359582]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30
 7107 08:22:51.346741  <4>[  194.364995]  lkdtm_do_action+0x2c/0x50
 7108 08:22:51.347117  <4>[  194.369013]  direct_entry+0x164/0x180
 7109 08:22:51.347978  <4>[  194.372944]  full_proxy_write+0x68/0xc0
 7110 08:22:51.348506  <4>[  194.377055]  vfs_write+0xcc/0x2e0
 7111 08:22:51.387404  <4>[  194.380643]  ksys_write+0x80/0x110
 7112 08:22:51.387938  <4>[  194.384316]  __arm64_sys_write+0x28/0x40
 7113 08:22:51.388391  <4>[  194.388513]  invoke_syscall+0x8c/0x120
 7114 08:22:51.388804  <4>[  194.392538]  el0_svc_common.constprop.0+0x68/0x124
 7115 08:22:51.389202  <4>[  194.397607]  do_el0_svc+0x40/0xcc
 7116 08:22:51.389596  <4>[  194.401195]  el0_svc+0x48/0xc0
 7117 08:22:51.389985  <4>[  194.404519]  el0t_64_sync_handler+0xf4/0x120
 7118 08:22:51.390364  <4>[  194.409060]  el0t_64_sync+0x18c/0x190
 7119 08:22:51.390736  <0>[  194.412997] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 7120 08:22:51.391467  <4>[  194.419367] ---[ end trace 0000000000000000 ]---
 7121 08:22:51.432198  <6>[  194.424254] note: cat[3763] exited with irqs disabled
 7122 08:22:51.432601  <6>[  194.429697] note: cat[3763] exited with preempt_count 1
 7123 08:22:51.432927  <4>[  194.436842] ------------[ cut here ]------------
 7124 08:22:51.433183  <4>[  194.441734] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7125 08:22:51.435336  <4>[  194.451684] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7126 08:22:51.475593  <4>[  194.465521] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.102-cip26 #1
 7127 08:22:51.475908  <4>[  194.473806] Hardware name: ARM Juno development board (r0) (DT)
 7128 08:22:51.476110  <4>[  194.480000] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7129 08:22:51.476288  <4>[  194.487249] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7130 08:22:51.476454  <4>[  194.492754] lr : ct_idle_enter+0x10/0x1c
 7131 08:22:51.476610  <4>[  194.496953] sp : ffff80000c373d30
 7132 08:22:51.476803  <4>[  194.500532] x29: ffff80000c373d30 x28: 0000000000000000 x27: 0000000000000000
 7133 08:22:51.518922  <4>[  194.507963] x26: 0000000000000000 x25: 0000002d4556823c x24: 0000000000000000
 7134 08:22:51.519258  <4>[  194.515391] x23: ffff000807f10880 x22: 0000000000000000 x21: 0000000000000000
 7135 08:22:51.519601  <4>[  194.522818] x20: ffff00097ef4c458 x19: ffff80000a49a458 x18: 0000000000000000
 7136 08:22:51.519859  <4>[  194.530245] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 7137 08:22:51.520016  <4>[  194.537675] x14: ffff800009654b7c x13: ffff800008c13020 x12: ffff800008c12f88
 7138 08:22:51.522039  <4>[  194.545098] x11: ffff8000084367e8 x10: 0000000000001500 x9 : ffff800009122ec0
 7139 08:22:51.562310  <4>[  194.552524] x8 : 000000000000011e x7 : 00000000000002ef x6 : 071c71c71c71c71c
 7140 08:22:51.562583  <4>[  194.559949] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab2000
 7141 08:22:51.562777  <4>[  194.567373] x2 : ffff80000c373d30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7142 08:22:51.562951  <4>[  194.574797] Call trace:
 7143 08:22:51.563108  <4>[  194.577507]  ct_kernel_exit.constprop.0+0x118/0x170
 7144 08:22:51.563262  <4>[  194.582660]  ct_idle_enter+0x10/0x1c
 7145 08:22:51.563411  <4>[  194.586507]  cpuidle_enter_state+0x28c/0x590
 7146 08:22:51.563559  <4>[  194.591054]  cpuidle_enter+0x40/0x60
 7147 08:22:51.565456  <4>[  194.594902]  do_idle+0x258/0x310
 7148 08:22:51.605593  <4>[  194.598404]  cpu_startup_entry+0x3c/0x44
 7149 08:22:51.605847  <4>[  194.602600]  secondary_start_kernel+0x138/0x15c
 7150 08:22:51.606068  <4>[  194.607408]  __secondary_switched+0xb0/0xb4
 7151 08:22:51.606271  <4>[  194.611867] irq event stamp: 248702
 7152 08:22:51.606433  <4>[  194.615622] hardirqs last  enabled at (248701): [<ffff8000081c9a08>] tick_nohz_idle_enter+0x78/0x140
 7153 08:22:51.606604  <4>[  194.625047] hardirqs last disabled at (248702): [<ffff800008126b8c>] do_idle+0xec/0x310
 7154 08:22:51.608752  <4>[  194.633335] softirqs last  enabled at (248694): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7155 08:22:51.649210  <4>[  194.642405] softirqs last disabled at (248683): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7156 08:22:51.649480  <4>[  194.651040] ---[ end trace 0000000000000000 ]---
 7157 08:22:51.649721  # Segmentation fault
 7158 08:22:51.649931  # [  194.163581] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7159 08:22:51.650134  # [  194.170303] lkdtm: good_stack: ffff800010cf38a8-ffff800010cf38c8
 7160 08:22:51.650337  # [  194.176661] lkdtm: bad_stack : ffff800010cf37e8-ffff800010cf3808
 7161 08:22:51.652128  # [  194.183215] lkdtm: attempting good copy_from_user of local stack
 7162 08:22:51.692069  # [  194.189580] lkdtm: attempting bad copy_from_user of distant stack
 7163 08:22:51.692317  # [  194.196008] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7164 08:22:51.692543  # [  194.205720] ------------[ cut here ]------------
 7165 08:22:51.692749  # [  194.210618] kernel BUG at mm/usercopy.c:101!
 7166 08:22:51.692946  # [  194.215163] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7167 08:22:51.695453  # [  194.222319] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7168 08:22:51.735554  # [  194.236164] CPU: 2 PID: 3763 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7169 08:22:51.736064  # [  194.244192] Hardware name: ARM Juno development board (r0) (DT)
 7170 08:22:51.736509  # [  194.250384] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7171 08:22:51.736917  # [  194.257628] pc : usercopy_abort+0xb0/0xb4
 7172 08:22:51.737308  # [  194.261915] lr : usercopy_abort+0xb0/0xb4
 7173 08:22:51.737684  # [  194.266195] sp : ffff800010cf37c0
 7174 08:22:51.738822  # [  194.269775] x29: ffff800010cf37d0 x28: ffff00080659b4c0 x27: 0000000000000000
 7175 08:22:51.778749  # [  194.277203] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23be0 x24: 0000000000000000
 7176 08:22:51.779232  # [  194.284628] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 7177 08:22:51.779821  # [  194.292053] x20: ffff800009f515a8 x19: ffff800009f5a7e8 x18: 0000000000000000
 7178 08:22:51.780378  # [  194.299478] x17: ffff800008161944 x16: ffff800008160f38 x15: ffff800008160e7c
 7179 08:22:51.780918  # [  194.306903] x14: ffff80000967e260 x13: ffff8000086b1548 x12: ffff800008c10be4
 7180 08:22:51.781943  # [  194.314327] x11: ffff800008c1066c x10: ffff800008c13020 x9 : ffff80000815e7c4
 7181 08:22:51.821939  # [  194.321751] x8 : ffff800010cf31e8 x7 : 0000000000000000 x6 : 0000000000000001
 7182 08:22:51.822424  # [  194.329175] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7183 08:22:51.822758  # [  194.336599] x2 : 0000000000000000 x1 : ffff00080659b4c0 x0 : 0000000000000059
 7184 08:22:51.823068  # [  194.344023] Call trace:
 7185 08:22:51.823362  # [  194.346733]  usercopy_abort+0xb0/0xb4
 7186 08:22:51.823646  # [  194.350666]  __check_object_size+0x1d4/0x2fc
 7187 08:22:51.823985  # [  194.355212]  do_usercopy_stack+0x2f4/0x33c
 7188 08:22:51.825198  # [  194.359582]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30
 7189 08:22:51.865150  # [  194.364995]  lkdtm_do_action+0x2c/0x50
 7190 08:22:51.865620  # [  194.369013]  direct_entry+0x164/0x180
 7191 08:22:51.865944  # [  194.372944]  full_proxy_write+0x68/0xc0
 7192 08:22:51.866616  # [  194.377055]  vfs_write+0xcc/0x2e0
 7193 08:22:51.866938  # [  194.380643]  ksys_write+0x80/0x110
 7194 08:22:51.867355  # [  194.384316]  __arm64_sys_write+0x28/0x40
 7195 08:22:51.867660  # [  194.388513]  invoke_syscall+0x8c/0x120
 7196 08:22:51.867994  # [  194.392538]  el0_svc_common.constprop.0+0x68/0x124
 7197 08:22:51.868284  # [  194.397607]  do_el0_svc+0x40/0xcc
 7198 08:22:51.868615  # [  194.401195]  el0_svc+0x48/0xc0
 7199 08:22:51.868968  # [  194.404519]  el0t_64_sync_handler+0xf4/0x120
 7200 08:22:51.869255  # [  194.409060]  el0t_64_sync+0x18c/0x190
 7201 08:22:51.907943  # [  194.412997] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 7202 08:22:51.908279  # [  194.419367] ---[ end trace 0000000000000000 ]---
 7203 08:22:51.908478  # [  194.424254] note: cat[3763] exited with irqs disabled
 7204 08:22:51.908645  # [  194.429697] note: cat[3763] exited with preempt_count 1
 7205 08:22:51.909069  # [  194.436842] ------------[ cut here ]------------
 7206 08:22:51.909237  # [  194.441734] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7207 08:22:51.951154  # [  194.451684] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7208 08:22:51.951439  # [  194.465521] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.102-cip26 #1
 7209 08:22:51.951610  # [  194.473806] Hardware name: ARM Juno development board (r0) (DT)
 7210 08:22:51.951764  # [  194.480000] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7211 08:22:51.951944  # [  194.487249] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7212 08:22:51.952088  # [  194.492754] lr : ct_idle_enter+0x10/0x1c
 7213 08:22:51.954405  # [  194.496953] sp : ffff80000c373d30
 7214 08:22:51.994259  # [  194.500532] x29: ffff80000c373d30 x28: 0000000000000000 x27: 0000000000000000
 7215 08:22:51.994785  # [  194.507963] x26: 0000000000000000 x25: 0000002d4556823c x24: 0000000000000000
 7216 08:22:51.994993  # [  194.515391] x23: ffff000807f10880 x22: 0000000000000000 x21: 0000000000000000
 7217 08:22:51.995151  # [  194.522818] x20: ffff00097ef4c458 x19: ffff80000a49a458 x18: 0000000000000000
 7218 08:22:51.995301  # [  194.530245] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 7219 08:22:51.997501  # [  194.537675] x14: ffff800009654b7c x13: ffff800008c13020 x12: ffff800008c12f88
 7220 08:22:52.037431  # [  194.545098] x11: ffff8000084367e8 x10: 0000000000001500 x9 : ffff800009122ec0
 7221 08:22:52.037672  # [  194.552524] x8 : 000000000000011e x7 : 00000000000002ef x6 : 071c71c71c71c71c
 7222 08:22:52.037837  # [  194.559949] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab2000
 7223 08:22:52.038275  # [  194.567373] x2 : ffff80000c373d30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7224 08:22:52.038443  # [  194.574797] Call trace:
 7225 08:22:52.038589  # [  194.577507]  ct_kernel_exit.constprop.0+0x118/0x170
 7226 08:22:52.040645  # [  194.582660]  ct_idle_enter+0x10/0x1c
 7227 08:22:52.063223  # [  194.586507]  cpuidle_enter_state+0x28c/0x590
 7228 08:22:52.063493  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7229 08:22:52.063679  ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7230 08:22:52.066367  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7231 08:22:52.445504  <6>[  195.438212] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7232 08:22:52.446483  <6>[  195.444579] lkdtm: good_stack: ffff800010d73818-ffff800010d73838
 7233 08:22:52.446967  <6>[  195.450933] lkdtm: bad_stack : ffff800010d73ff8-ffff800010d74018
 7234 08:22:52.447344  <6>[  195.457485] lkdtm: attempting good copy_to_user of local stack
 7235 08:22:52.447683  <6>[  195.463727] lkdtm: attempting bad copy_to_user of distant stack
 7236 08:22:52.449144  <0>[  195.470198] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549448, size 32)!
 7237 08:22:52.488506  <4>[  195.481453] ------------[ cut here ]------------
 7238 08:22:52.488823  <2>[  195.486344] kernel BUG at mm/usercopy.c:101!
 7239 08:22:52.489403  <0>[  195.490891] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7240 08:22:52.489592  <4>[  195.498045] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7241 08:22:52.489736  <4>[  195.511888] CPU: 1 PID: 3806 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7242 08:22:52.531967  <4>[  195.519915] Hardware name: ARM Juno development board (r0) (DT)
 7243 08:22:52.532236  <4>[  195.526108] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7244 08:22:52.532668  <4>[  195.533354] pc : usercopy_abort+0xb0/0xb4
 7245 08:22:52.532840  <4>[  195.537642] lr : usercopy_abort+0xb0/0xb4
 7246 08:22:52.532994  <4>[  195.541925] sp : ffff800010d73730
 7247 08:22:52.533140  <4>[  195.545510] x29: ffff800010d73740 x28: ffff000804eccf00 x27: 0000000000000000
 7248 08:22:52.533284  <4>[  195.552937] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23be0 x24: 0000000000000001
 7249 08:22:52.535206  <4>[  195.560362] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff788
 7250 08:22:52.575334  <4>[  195.567788] x20: ffff800009f515a8 x19: ffff800009f5a7e8 x18: 0000000000000000
 7251 08:22:52.575574  <4>[  195.575211] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7252 08:22:52.575747  <4>[  195.582635] x14: 74706d6574746120 x13: 205d383931303734 x12: 2e35393120205b3e
 7253 08:22:52.576183  <4>[  195.590060] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815e7c4
 7254 08:22:52.576349  <4>[  195.597484] x8 : ffff800010d73408 x7 : 0000000000000000 x6 : 0000000000000001
 7255 08:22:52.578552  <4>[  195.604908] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7256 08:22:52.618896  <4>[  195.612332] x2 : 0000000000000000 x1 : ffff000804eccf00 x0 : 000000000000006c
 7257 08:22:52.619350  <4>[  195.619756] Call trace:
 7258 08:22:52.619685  <4>[  195.622466]  usercopy_abort+0xb0/0xb4
 7259 08:22:52.620038  <4>[  195.626400]  __check_object_size+0x1d4/0x2fc
 7260 08:22:52.620697  <4>[  195.630945]  do_usercopy_stack+0x31c/0x33c
 7261 08:22:52.621021  <4>[  195.635316]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 7262 08:22:52.621317  <4>[  195.640381]  lkdtm_do_action+0x2c/0x50
 7263 08:22:52.621603  <4>[  195.644399]  direct_entry+0x164/0x180
 7264 08:22:52.622307  <4>[  195.648331]  full_proxy_write+0x68/0xc0
 7265 08:22:52.662292  <4>[  195.652441]  vfs_write+0xcc/0x2e0
 7266 08:22:52.662749  <4>[  195.656029]  ksys_write+0x80/0x110
 7267 08:22:52.663185  <4>[  195.659703]  __arm64_sys_write+0x28/0x40
 7268 08:22:52.663593  <4>[  195.663900]  invoke_syscall+0x8c/0x120
 7269 08:22:52.664023  <4>[  195.667926]  el0_svc_common.constprop.0+0x68/0x124
 7270 08:22:52.664408  <4>[  195.672994]  do_el0_svc+0x40/0xcc
 7271 08:22:52.664781  <4>[  195.676582]  el0_svc+0x48/0xc0
 7272 08:22:52.665162  <4>[  195.679906]  el0t_64_sync_handler+0xf4/0x120
 7273 08:22:52.665563  <4>[  195.684447]  el0t_64_sync+0x18c/0x190
 7274 08:22:52.665858  <0>[  195.688384] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 7275 08:22:52.706924  <4>[  195.694753] ---[ end trace 0000000000000000 ]---
 7276 08:22:52.707213  <6>[  195.699640] note: cat[3806] exited with irqs disabled
 7277 08:22:52.707690  <6>[  195.705025] note: cat[3806] exited with preempt_count 1
 7278 08:22:52.707915  <4>[  195.712167] ------------[ cut here ]------------
 7279 08:22:52.708084  <4>[  195.717058] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7280 08:22:52.710089  <4>[  195.727006] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7281 08:22:52.750270  <4>[  195.740848] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 7282 08:22:52.750562  <4>[  195.749136] Hardware name: ARM Juno development board (r0) (DT)
 7283 08:22:52.750759  <4>[  195.755331] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7284 08:22:52.751204  <4>[  195.762573] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7285 08:22:52.751374  <4>[  195.768074] lr : ct_idle_enter+0x10/0x1c
 7286 08:22:52.751526  <4>[  195.772268] sp : ffff80000c36bd30
 7287 08:22:52.751668  <4>[  195.775851] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 7288 08:22:52.793639  <4>[  195.783283] x26: 0000000000000001 x25: 0000002d915a724c x24: 0000000000000001
 7289 08:22:52.793913  <4>[  195.790708] x23: ffff000807f0e880 x22: 0000000000000001 x21: 0000000000000001
 7290 08:22:52.794086  <4>[  195.798133] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7291 08:22:52.794244  <4>[  195.805557] x17: ffff800008015f40 x16: 000000000000006f x15: 000000000000005d
 7292 08:22:52.794653  <4>[  195.812984] x14: 0000000000000001 x13: 0000000000000004 x12: 0000000000000004
 7293 08:22:52.796863  <4>[  195.820413] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 7294 08:22:52.837038  <4>[  195.827843] x8 : 000000000003c68c x7 : ffff0008008e9a80 x6 : ffff8000081c7b9c
 7295 08:22:52.837585  <4>[  195.835269] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7296 08:22:52.837769  <4>[  195.842699] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7297 08:22:52.837930  <4>[  195.850123] Call trace:
 7298 08:22:52.838083  <4>[  195.852833]  ct_kernel_exit.constprop.0+0x118/0x170
 7299 08:22:52.838235  <4>[  195.857987]  ct_idle_enter+0x10/0x1c
 7300 08:22:52.838371  <4>[  195.861833]  cpuidle_enter_state+0x28c/0x590
 7301 08:22:52.840354  <4>[  195.866379]  cpuidle_enter+0x40/0x60
 7302 08:22:52.840611  <4>[  195.870226]  do_idle+0x258/0x310
 7303 08:22:52.880262  <4>[  195.873727]  cpu_startup_entry+0x40/0x44
 7304 08:22:52.880513  <4>[  195.877923]  secondary_start_kernel+0x138/0x15c
 7305 08:22:52.880729  <4>[  195.882731]  __secondary_switched+0xb0/0xb4
 7306 08:22:52.880931  <4>[  195.887190] irq event stamp: 263700
 7307 08:22:52.881123  <4>[  195.890944] hardirqs last  enabled at (263699): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 7308 08:22:52.881302  <4>[  195.899666] hardirqs last disabled at (263700): [<ffff800008126b8c>] do_idle+0xec/0x310
 7309 08:22:52.883445  <4>[  195.907954] softirqs last  enabled at (263698): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7310 08:22:52.924202  <4>[  195.917024] softirqs last disabled at (263689): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7311 08:22:52.924474  <4>[  195.925657] ---[ end trace 0000000000000000 ]---
 7312 08:22:52.924712  # Segmentation fault
 7313 08:22:52.924921  # [  195.438212] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7314 08:22:52.925121  # [  195.444579] lkdtm: good_stack: ffff800010d73818-ffff800010d73838
 7315 08:22:52.925305  # [  195.450933] lkdtm: bad_stack : ffff800010d73ff8-ffff800010d74018
 7316 08:22:52.927234  # [  195.457485] lkdtm: attempting good copy_to_user of local stack
 7317 08:22:52.967134  # [  195.463727] lkdtm: attempting bad copy_to_user of distant stack
 7318 08:22:52.967678  # [  195.470198] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549448, size 32)!
 7319 08:22:52.967947  # [  195.481453] ------------[ cut here ]------------
 7320 08:22:52.968167  # [  195.486344] kernel BUG at mm/usercopy.c:101!
 7321 08:22:52.968342  # [  195.490891] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7322 08:22:53.010629  # [  195.498045] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7323 08:22:53.011101  # [  195.511888] CPU: 1 PID: 3806 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7324 08:22:53.011541  # [  195.519915] Hardware name: ARM Juno development board (r0) (DT)
 7325 08:22:53.011986  # [  195.526108] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7326 08:22:53.012747  # [  195.533354] pc : usercopy_abort+0xb0/0xb4
 7327 08:22:53.013105  # [  195.537642] lr : usercopy_abort+0xb0/0xb4
 7328 08:22:53.013491  # [  195.541925] sp : ffff800010d73730
 7329 08:22:53.013971  # [  195.545510] x29: ffff800010d73740 x28: ffff000804eccf00 x27: 0000000000000000
 7330 08:22:53.053749  # [  195.552937] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23be0 x24: 0000000000000001
 7331 08:22:53.054655  # [  195.560362] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff788
 7332 08:22:53.055073  # [  195.567788] x20: ffff800009f515a8 x19: ffff800009f5a7e8 x18: 0000000000000000
 7333 08:22:53.055486  # [  195.575211] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7334 08:22:53.055916  # [  195.582635] x14: 74706d6574746120 x13: 205d383931303734 x12: 2e35393120205b3e
 7335 08:22:53.057078  # [  195.590060] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815e7c4
 7336 08:22:53.096966  # [  195.597484] x8 : ffff800010d73408 x7 : 0000000000000000 x6 : 0000000000000001
 7337 08:22:53.097474  # [  195.604908] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7338 08:22:53.098305  # [  195.612332] x2 : 0000000000000000 x1 : ffff000804eccf00 x0 : 000000000000006c
 7339 08:22:53.098689  # [  195.619756] Call trace:
 7340 08:22:53.099098  # [  195.622466]  usercopy_abort+0xb0/0xb4
 7341 08:22:53.099488  # [  195.626400]  __check_object_size+0x1d4/0x2fc
 7342 08:22:53.099923  # [  195.630945]  do_usercopy_stack+0x31c/0x33c
 7343 08:22:53.100413  # [  195.635316]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 7344 08:22:53.140126  # [  195.640381]  lkdtm_do_action+0x2c/0x50
 7345 08:22:53.140633  # [  195.644399]  direct_entry+0x164/0x180
 7346 08:22:53.141083  # [  195.648331]  full_proxy_write+0x68/0xc0
 7347 08:22:53.141489  # [  195.652441]  vfs_write+0xcc/0x2e0
 7348 08:22:53.141901  # [  195.656029]  ksys_write+0x80/0x110
 7349 08:22:53.142285  # [  195.659703]  __arm64_sys_write+0x28/0x40
 7350 08:22:53.143062  # [  195.663900]  invoke_syscall+0x8c/0x120
 7351 08:22:53.143425  # [  195.667926]  el0_svc_common.constprop.0+0x68/0x124
 7352 08:22:53.143837  # [  195.672994]  do_el0_svc+0x40/0xcc
 7353 08:22:53.144217  # [  195.676582]  el0_svc+0x48/0xc0
 7354 08:22:53.144676  # [  195.679906]  el0t_64_sync_handler+0xf4/0x120
 7355 08:22:53.182902  # [  195.684447]  el0t_64_sync+0x18c/0x190
 7356 08:22:53.183201  # [  195.688384] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 7357 08:22:53.183460  # [  195.694753] ---[ end trace 0000000000000000 ]---
 7358 08:22:53.183683  # [  195.699640] note: cat[3806] exited with irqs disabled
 7359 08:22:53.183891  # [  195.705025] note: cat[3806] exited with preempt_count 1
 7360 08:22:53.184307  # [  195.712167] ------------[ cut here ]------------
 7361 08:22:53.184470  # [  195.717058] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7362 08:22:53.226137  # [  195.727006] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7363 08:22:53.226398  # [  195.740848] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 7364 08:22:53.226627  # [  195.749136] Hardware name: ARM Juno development board (r0) (DT)
 7365 08:22:53.227066  # [  195.755331] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7366 08:22:53.227246  # [  195.762573] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7367 08:22:53.227406  # [  195.768074] lr : ct_idle_enter+0x10/0x1c
 7368 08:22:53.229328  # [  195.772268] sp : ffff80000c36bd30
 7369 08:22:53.269296  # [  195.775851] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 7370 08:22:53.269549  # [  195.783283] x26: 0000000000000001 x25: 0000002d915a724c x24: 0000000000000001
 7371 08:22:53.269721  # [  195.790708] x23: ffff000807f0e880 x22: 0000000000000001 x21: 0000000000000001
 7372 08:22:53.269876  # [  195.798133] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7373 08:22:53.270027  # [  195.805557] x17: ffff800008015f40 x16: 000000000000006f x15: 000000000000005d
 7374 08:22:53.272469  # [  195.812984] x14: 0000000000000001 x13: 0000000000000004 x12: 0000000000000004
 7375 08:22:53.322432  # [  195.820413] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 7376 08:22:53.322698  # [  195.827843] x8 : 000000000003c68c x7 : ffff0008008e9a80 x6 : ffff8000081c7b9c
 7377 08:22:53.322870  # [  195.835269] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7378 08:22:53.323024  # [  195.842699] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7379 08:22:53.323205  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7380 08:22:53.323356  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7381 08:22:53.325626  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7382 08:22:53.787313  <6>[  196.780251] lkdtm: Performing direct entry USERCOPY_KERNEL
 7383 08:22:53.787880  <6>[  196.786602] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a23be0
 7384 08:22:53.788096  <6>[  196.794802] lkdtm: attempting bad copy_to_user from kernel text: ffff800008369c34
 7385 08:22:53.788274  <0>[  196.802637] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3513396, size 4096)!
 7386 08:22:53.788444  <4>[  196.812895] ------------[ cut here ]------------
 7387 08:22:53.789560  <2>[  196.817792] kernel BUG at mm/usercopy.c:101!
 7388 08:22:53.830775  <0>[  196.822335] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7389 08:22:53.831147  <4>[  196.829490] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7390 08:22:53.831752  <4>[  196.843333] CPU: 1 PID: 3849 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7391 08:22:53.831976  <4>[  196.851358] Hardware name: ARM Juno development board (r0) (DT)
 7392 08:22:53.834098  <4>[  196.857550] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7393 08:22:53.874161  <4>[  196.864793] pc : usercopy_abort+0xb0/0xb4
 7394 08:22:53.874446  <4>[  196.869080] lr : usercopy_abort+0xb0/0xb4
 7395 08:22:53.874648  <4>[  196.873360] sp : ffff800010e0b8b0
 7396 08:22:53.874823  <4>[  196.876941] x29: ffff800010e0b8c0 x28: ffff000807f4cf00 x27: 0000000000000000
 7397 08:22:53.874987  <4>[  196.884368] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8313f000
 7398 08:22:53.875145  <4>[  196.891793] x23: 0000000000000001 x22: 0000000000001000 x21: 0000000000359c34
 7399 08:22:53.875298  <4>[  196.899218] x20: ffff800009f515d0 x19: ffff800009f5a7e8 x18: 0000000000000000
 7400 08:22:53.917375  <4>[  196.906643] x17: 000000040044ffff x16: 0000000000000151 x15: 0000000000000074
 7401 08:22:53.918093  <4>[  196.914068] x14: 0000000000000001 x13: 0000000000000281 x12: 00000000000003c4
 7402 08:22:53.918339  <4>[  196.921492] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff80000815e7c4
 7403 08:22:53.918533  <4>[  196.928916] x8 : ffff800010e0b528 x7 : 0000000000000000 x6 : 0000000000000001
 7404 08:22:53.918712  <4>[  196.936341] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7405 08:22:53.919502  <4>[  196.943765] x2 : 0000000000000000 x1 : ffff000807f4cf00 x0 : 000000000000005f
 7406 08:22:53.919698  <4>[  196.951189] Call trace:
 7407 08:22:53.960821  <4>[  196.953899]  usercopy_abort+0xb0/0xb4
 7408 08:22:53.961127  <4>[  196.957832]  __check_object_size+0x258/0x2fc
 7409 08:22:53.961346  <4>[  196.962378]  lkdtm_USERCOPY_KERNEL+0x144/0x1cc
 7410 08:22:53.961556  <4>[  196.967096]  lkdtm_do_action+0x2c/0x50
 7411 08:22:53.961743  <4>[  196.971114]  direct_entry+0x164/0x180
 7412 08:22:53.961925  <4>[  196.975047]  full_proxy_write+0x68/0xc0
 7413 08:22:53.962104  <4>[  196.979157]  vfs_write+0xcc/0x2e0
 7414 08:22:53.962279  <4>[  196.982745]  ksys_write+0x80/0x110
 7415 08:22:53.962421  <4>[  196.986420]  __arm64_sys_write+0x28/0x40
 7416 08:22:53.962866  <4>[  196.990617]  invoke_syscall+0x8c/0x120
 7417 08:22:54.005844  <4>[  196.994643]  el0_svc_common.constprop.0+0x68/0x124
 7418 08:22:54.006162  <4>[  196.999711]  do_el0_svc+0x40/0xcc
 7419 08:22:54.006744  <4>[  197.003300]  el0_svc+0x48/0xc0
 7420 08:22:54.007059  <4>[  197.006623]  el0t_64_sync_handler+0xf4/0x120
 7421 08:22:54.007313  <4>[  197.011165]  el0t_64_sync+0x18c/0x190
 7422 08:22:54.007470  <0>[  197.015102] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 7423 08:22:54.007628  <4>[  197.021471] ---[ end trace 0000000000000000 ]---
 7424 08:22:54.007852  <6>[  197.026358] note: cat[3849] exited with irqs disabled
 7425 08:22:54.008285  <6>[  197.031763] note: cat[3849] exited with preempt_count 1
 7426 08:22:54.049146  <4>[  197.038947] ------------[ cut here ]------------
 7427 08:22:54.049496  <4>[  197.043841] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7428 08:22:54.050024  <4>[  197.053794] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7429 08:22:54.050261  <4>[  197.067638] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 7430 08:22:54.050451  <4>[  197.075924] Hardware name: ARM Juno development board (r0) (DT)
 7431 08:22:54.092519  <4>[  197.082118] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7432 08:22:54.092828  <4>[  197.089364] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7433 08:22:54.093146  <4>[  197.094866] lr : ct_idle_enter+0x10/0x1c
 7434 08:22:54.093389  <4>[  197.099061] sp : ffff80000c36bd30
 7435 08:22:54.093997  <4>[  197.102641] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7436 08:22:54.094203  <4>[  197.110069] x26: 0000000000000000 x25: 0000002de06f74cc x24: 0000000000000000
 7437 08:22:54.094383  <4>[  197.117495] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 7438 08:22:54.136009  <4>[  197.124920] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7439 08:22:54.136315  <4>[  197.132344] x17: ffff8000080236c8 x16: 0000000000000192 x15: 000000000000014b
 7440 08:22:54.136584  <4>[  197.139770] x14: 0000000000000001 x13: 000000000000005f x12: 0000000000000005
 7441 08:22:54.136831  <4>[  197.147199] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 7442 08:22:54.137065  <4>[  197.154624] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9c4c
 7443 08:22:54.138019  <4>[  197.162048] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7444 08:22:54.179298  <4>[  197.169473] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7445 08:22:54.179734  <4>[  197.176897] Call trace:
 7446 08:22:54.180105  <4>[  197.179607]  ct_kernel_exit.constprop.0+0x118/0x170
 7447 08:22:54.180297  <4>[  197.184761]  ct_idle_enter+0x10/0x1c
 7448 08:22:54.180504  <4>[  197.188607]  cpuidle_enter_state+0x28c/0x590
 7449 08:22:54.181007  <4>[  197.193154]  cpuidle_enter+0x40/0x60
 7450 08:22:54.181186  <4>[  197.197003]  do_idle+0x258/0x310
 7451 08:22:54.181334  <4>[  197.200510]  cpu_startup_entry+0x40/0x44
 7452 08:22:54.181511  <4>[  197.204711]  secondary_start_kernel+0x138/0x15c
 7453 08:22:54.182398  <4>[  197.209520]  __secondary_switched+0xb0/0xb4
 7454 08:22:54.222978  <4>[  197.213980] irq event stamp: 263700
 7455 08:22:54.223539  <4>[  197.217735] hardirqs last  enabled at (263699): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 7456 08:22:54.223747  <4>[  197.226458] hardirqs last disabled at (263700): [<ffff800008126b8c>] do_idle+0xec/0x310
 7457 08:22:54.224017  <4>[  197.234749] softirqs last  enabled at (263698): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7458 08:22:54.224252  <4>[  197.243825] softirqs last disabled at (263689): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7459 08:22:54.226203  <4>[  197.252459] ---[ end trace 0000000000000000 ]---
 7460 08:22:54.226440  # Segmentation fault
 7461 08:22:54.266177  # [  196.780251] lkdtm: Performing direct entry USERCOPY_KERNEL
 7462 08:22:54.266449  # [  196.786602] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a23be0
 7463 08:22:54.266640  # [  196.794802] lkdtm: attempting bad copy_to_user from kernel text: ffff800008369c34
 7464 08:22:54.266811  # [  196.802637] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3513396, size 4096)!
 7465 08:22:54.266976  # [  196.812895] ------------[ cut here ]------------
 7466 08:22:54.269383  # [  196.817792] kernel BUG at mm/usercopy.c:101!
 7467 08:22:54.309417  # [  196.822335] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7468 08:22:54.310301  # [  196.829490] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7469 08:22:54.310704  # [  196.843333] CPU: 1 PID: 3849 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7470 08:22:54.311131  # [  196.851358] Hardware name: ARM Juno development board (r0) (DT)
 7471 08:22:54.311536  # [  196.857550] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7472 08:22:54.312748  # [  196.864793] pc : usercopy_abort+0xb0/0xb4
 7473 08:22:54.352783  # [  196.869080] lr : usercopy_abort+0xb0/0xb4
 7474 08:22:54.353258  # [  196.873360] sp : ffff800010e0b8b0
 7475 08:22:54.353703  # [  196.876941] x29: ffff800010e0b8c0 x28: ffff000807f4cf00 x27: 0000000000000000
 7476 08:22:54.354120  # [  196.884368] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8313f000
 7477 08:22:54.354888  # [  196.891793] x23: 0000000000000001 x22: 0000000000001000 x21: 0000000000359c34
 7478 08:22:54.355244  # [  196.899218] x20: ffff800009f515d0 x19: ffff800009f5a7e8 x18: 0000000000000000
 7479 08:22:54.396010  # [  196.906643] x17: 000000040044ffff x16: 0000000000000151 x15: 0000000000000074
 7480 08:22:54.396503  # [  196.914068] x14: 0000000000000001 x13: 0000000000000281 x12: 00000000000003c4
 7481 08:22:54.396862  # [  196.921492] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff80000815e7c4
 7482 08:22:54.397189  # [  196.928916] x8 : ffff800010e0b528 x7 : 0000000000000000 x6 : 0000000000000001
 7483 08:22:54.397496  # [  196.936341] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7484 08:22:54.397794  # [  196.943765] x2 : 0000000000000000 x1 : ffff000807f4cf00 x0 : 000000000000005f
 7485 08:22:54.399359  # [  196.951189] Call trace:
 7486 08:22:54.439090  # [  196.953899]  usercopy_abort+0xb0/0xb4
 7487 08:22:54.439562  # [  196.957832]  __check_object_size+0x258/0x2fc
 7488 08:22:54.439959  # [  196.962378]  lkdtm_USERCOPY_KERNEL+0x144/0x1cc
 7489 08:22:54.440659  # [  196.967096]  lkdtm_do_action+0x2c/0x50
 7490 08:22:54.440999  # [  196.971114]  direct_entry+0x164/0x180
 7491 08:22:54.441332  # [  196.975047]  full_proxy_write+0x68/0xc0
 7492 08:22:54.441635  # [  196.979157]  vfs_write+0xcc/0x2e0
 7493 08:22:54.441922  # [  196.982745]  ksys_write+0x80/0x110
 7494 08:22:54.442207  # [  196.986420]  __arm64_sys_write+0x28/0x40
 7495 08:22:54.442509  # [  196.990617]  invoke_syscall+0x8c/0x120
 7496 08:22:54.442887  # [  196.994643]  el0_svc_common.constprop.0+0x68/0x124
 7497 08:22:54.482277  # [  196.999711]  do_el0_svc+0x40/0xcc
 7498 08:22:54.482769  # [  197.003300]  el0_svc+0x48/0xc0
 7499 08:22:54.483170  # [  197.006623]  el0t_64_sync_handler+0xf4/0x120
 7500 08:22:54.483500  # [  197.011165]  el0t_64_sync+0x18c/0x190
 7501 08:22:54.483847  # [  197.015102] Code: aa1403e3 d00047a0 9114c000 97fff2e5 (d4210000) 
 7502 08:22:54.484553  # [  197.021471] ---[ end trace 0000000000000000 ]---
 7503 08:22:54.484886  # [  197.026358] note: cat[3849] exited with irqs disabled
 7504 08:22:54.485175  # [  197.031763] note: cat[3849] exited with preempt_count 1
 7505 08:22:54.485596  # [  197.038947] ------------[ cut here ]------------
 7506 08:22:54.525390  # [  197.043841] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7507 08:22:54.526280  # [  197.053794] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7508 08:22:54.526738  # [  197.067638] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 7509 08:22:54.527070  # [  197.075924] Hardware name: ARM Juno development board (r0) (DT)
 7510 08:22:54.528748  # [  197.082118] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7511 08:22:54.568574  # [  197.089364] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7512 08:22:54.569042  # [  197.094866] lr : ct_idle_enter+0x10/0x1c
 7513 08:22:54.569393  # [  197.099061] sp : ffff80000c36bd30
 7514 08:22:54.569714  # [  197.102641] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7515 08:22:54.570422  # [  197.110069] x26: 0000000000000000 x25: 0000002de06f74cc x24: 0000000000000000
 7516 08:22:54.570765  # [  197.117495] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 7517 08:22:54.571879  # [  197.124920] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7518 08:22:54.611753  # [  197.132344] x17: ffff8000080236c8 x16: 0000000000000192 x15: 000000000000014b
 7519 08:22:54.612268  # [  197.139770] x14: 0000000000000001 x13: 000000000000005f x12: 0000000000000005
 7520 08:22:54.612621  # [  197.147199] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 7521 08:22:54.613338  # [  197.154624] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9c4c
 7522 08:22:54.613714  # [  197.162048] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7523 08:22:54.614054  # USERCOPY_KERNEL: saw 'call trace:': ok
 7524 08:22:54.615026  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7525 08:22:54.630637  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7526 08:22:55.185080  <6>[  198.178601] lkdtm: Performing direct entry STACKLEAK_ERASING
 7527 08:22:55.185637  <6>[  198.184659] lkdtm: stackleak stack usage:
 7528 08:22:55.186012  <6>[  198.184659]   high offset: 336 bytes
 7529 08:22:55.186763  <6>[  198.184659]   current:     704 bytes
 7530 08:22:55.187131  <6>[  198.184659]   lowest:      1424 bytes
 7531 08:22:55.187444  <6>[  198.184659]   tracked:     1424 bytes
 7532 08:22:55.187748  <6>[  198.184659]   untracked:   816 bytes
 7533 08:22:55.188093  <6>[  198.184659]   poisoned:    13800 bytes
 7534 08:22:55.188399  <6>[  198.184659]   low offset:  8 bytes
 7535 08:22:55.203326  <6>[  198.215937] lkdtm: OK: the rest of the thread stack is properly erased
 7536 08:22:55.371348  # [  198.178601] lkdtm: Performing direct entry STACKLEAK_ERASING
 7537 08:22:55.371937  # [  198.184659] lkdtm: stackleak stack usage:
 7538 08:22:55.372404  #                  high offset: 336 bytes
 7539 08:22:55.372815  #                  current:     704 bytes
 7540 08:22:55.373206  #                  lowest:      1424 bytes
 7541 08:22:55.373980  #                  tracked:     1424 bytes
 7542 08:22:55.374344  #                  untracked:   816 bytes
 7543 08:22:55.374745  #                  poisoned:    13800 bytes
 7544 08:22:55.375051  #                  low offset:  8 bytes
 7545 08:22:55.375415  # [  198.215937] lkdtm: OK: the rest of the thread stack is properly erased
 7546 08:22:55.390001  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7547 08:22:55.438214  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7548 08:22:55.534109  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7549 08:22:56.154525  <6>[  199.143024] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7550 08:22:56.155047  <6>[  199.149087] lkdtm: Calling matched prototype ...
 7551 08:22:56.155747  <6>[  199.154044] lkdtm: Calling mismatched prototype ...
 7552 08:22:56.156140  <3>[  199.159262] lkdtm: FAIL: survived mismatched prototype function call!
 7553 08:22:56.156971  <4>[  199.166178] lkdtm: This is probably expected, since this kernel (6.1.102-cip26 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7554 08:22:56.324403  # [  199.143024] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7555 08:22:56.325005  # [  199.149087] lkdtm: Calling matched prototype ...
 7556 08:22:56.325814  # [  199.154044] lkdtm: Calling mismatched prototype ...
 7557 08:22:56.326242  # [  199.159262] lkdtm: FAIL: survived mismatched prototype function call!
 7558 08:22:56.327921  # [  199.166178] lkdtm: This is probably expected, since this kernel (6.1.102-cip26 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7559 08:22:56.359423  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7560 08:22:56.439089  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7561 08:22:56.535491  # selftests: lkdtm: CFI_BACKWARD.sh
 7562 08:22:57.241536  <6>[  200.222083] lkdtm: Performing direct entry CFI_BACKWARD
 7563 08:22:57.241908  <6>[  200.227712] lkdtm: Attempting unchecked stack return address redirection ...
 7564 08:22:57.242654  <6>[  200.235110] lkdtm: ok: redirected stack return address.
 7565 08:22:57.243039  <6>[  200.240669] lkdtm: Attempting checked stack return address redirection ...
 7566 08:22:57.243372  <3>[  200.247878] lkdtm: FAIL: stack return address was redirected!
 7567 08:22:57.244855  <3>[  200.253954] lkdtm: Unexpected! This kernel (6.1.102-cip26 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7568 08:22:57.417741  # [  200.222083] lkdtm: Performing direct entry CFI_BACKWARD
 7569 08:22:57.418237  # [  200.227712] lkdtm: Attempting unchecked stack return address redirection ...
 7570 08:22:57.418568  # [  200.235110] lkdtm: ok: redirected stack return address.
 7571 08:22:57.418870  # [  200.240669] lkdtm: Attempting checked stack return address redirection ...
 7572 08:22:57.419157  # [  200.247878] lkdtm: FAIL: stack return address was redirected!
 7573 08:22:57.420986  # [  200.253954] lkdtm: Unexpected! This kernel (6.1.102-cip26 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7574 08:22:57.452687  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7575 08:22:57.516667  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7576 08:22:57.612583  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7577 08:22:58.310257  <6>[  201.303549] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7578 08:22:58.310534  <0>[  201.309455] detected buffer overflow in strnlen
 7579 08:22:58.310706  <4>[  201.314408] ------------[ cut here ]------------
 7580 08:22:58.310866  <2>[  201.319305] kernel BUG at lib/string_helpers.c:1027!
 7581 08:22:58.311287  <0>[  201.324553] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7582 08:22:58.313493  <4>[  201.331717] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7583 08:22:58.353632  <4>[  201.345596] CPU: 0 PID: 4028 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7584 08:22:58.353898  <4>[  201.353628] Hardware name: ARM Juno development board (r0) (DT)
 7585 08:22:58.354070  <4>[  201.359826] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7586 08:22:58.354229  <4>[  201.367074] pc : fortify_panic+0x24/0x28
 7587 08:22:58.354379  <4>[  201.371285] lr : fortify_panic+0x24/0x28
 7588 08:22:58.354527  <4>[  201.375488] sp : ffff800011143ac0
 7589 08:22:58.356760  <4>[  201.379072] x29: ffff800011143ac0 x28: ffff000807ebcf00 x27: 0000000000000000
 7590 08:22:58.397055  <4>[  201.386511] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa931f000
 7591 08:22:58.397314  <4>[  201.393947] x23: ffff00080ba05000 x22: ffff800011143ca0 x21: ffff800009a23bf8
 7592 08:22:58.397488  <4>[  201.401386] x20: ffff80000b4d74d8 x19: ffff800009a23c08 x18: 0000000000000000
 7593 08:22:58.397648  <4>[  201.408823] x17: ffff80000843e9fc x16: ffff8000086b1548 x15: ffff800008c10be4
 7594 08:22:58.398049  <4>[  201.416260] x14: 0000000000000000 x13: 205d353534393033 x12: 2e31303220205b3e
 7595 08:22:58.400495  <4>[  201.423698] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e7c4
 7596 08:22:58.440739  <4>[  201.431135] x8 : ffff800011143798 x7 : 0000000000000000 x6 : 0000000000000001
 7597 08:22:58.441220  <4>[  201.438571] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7598 08:22:58.441564  <4>[  201.446006] x2 : 0000000000000000 x1 : ffff000807ebcf00 x0 : 0000000000000023
 7599 08:22:58.441875  <4>[  201.453443] Call trace:
 7600 08:22:58.442225  <4>[  201.456157]  fortify_panic+0x24/0x28
 7601 08:22:58.442529  <4>[  201.460012]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x154
 7602 08:22:58.442816  <4>[  201.464828]  lkdtm_do_action+0x2c/0x50
 7603 08:22:58.443100  <4>[  201.468855]  direct_entry+0x164/0x180
 7604 08:22:58.443925  <4>[  201.472795]  full_proxy_write+0x68/0xc0
 7605 08:22:58.484074  <4>[  201.476914]  vfs_write+0xcc/0x2e0
 7606 08:22:58.484945  <4>[  201.480512]  ksys_write+0x80/0x110
 7607 08:22:58.485320  <4>[  201.484194]  __arm64_sys_write+0x28/0x40
 7608 08:22:58.485644  <4>[  201.488399]  invoke_syscall+0x8c/0x120
 7609 08:22:58.485944  <4>[  201.492434]  el0_svc_common.constprop.0+0x68/0x124
 7610 08:22:58.486234  <4>[  201.497510]  do_el0_svc+0x40/0xcc
 7611 08:22:58.486519  <4>[  201.501107]  el0_svc+0x48/0xc0
 7612 08:22:58.486802  <4>[  201.504438]  el0t_64_sync_handler+0xf4/0x120
 7613 08:22:58.487091  <4>[  201.508988]  el0t_64_sync+0x18c/0x190
 7614 08:22:58.487552  <0>[  201.512935] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 7615 08:22:58.531806  <4>[  201.519311] ---[ end trace 0000000000000000 ]---
 7616 08:22:58.532077  <6>[  201.524203] note: cat[4028] exited with irqs disabled
 7617 08:22:58.532248  <6>[  201.531492] note: cat[4028] exited with preempt_count 1
 7618 08:22:58.532401  <4>[  201.539643] ------------[ cut here ]------------
 7619 08:22:58.532806  # Segmen<4>[  201.544548] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7620 08:22:58.532976  tation fault
 7621 08:22:58.575095  <4>[  201.555202] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7622 08:22:58.575334  <4>[  201.570192] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.102-cip26 #1
 7623 08:22:58.575836  <4>[  201.578487] Hardware name: ARM Juno development board (r0) (DT)
 7624 08:22:58.576157  <4>[  201.584685] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7625 08:22:58.576433  <4>[  201.591934] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7626 08:22:58.576699  <4>[  201.597443] lr : ct_idle_enter+0x10/0x1c
 7627 08:22:58.576954  <4>[  201.601644] sp : ffff80000b013c90
 7628 08:22:58.618813  <4>[  201.605229] x29: ffff80000b013c90 x28: 00000000824398b0 x27: 0000000000000000
 7629 08:22:58.619272  <4>[  201.612670] x26: 0000000000000000 x25: 0000002eecb2599c x24: 0000000000000000
 7630 08:22:58.619609  <4>[  201.620107] x23: ffff000807f0d080 x22: 0000000000000000 x21: 0000000000000000
 7631 08:22:58.619976  <4>[  201.627545] x20: ffff00097ef0c458 x19: ffff80000a49a458 x18: 0000000000000000
 7632 08:22:58.620283  <4>[  201.634982] x17: 3230303030303030 x16: 3030303030303020 x15: 3a20307820303066
 7633 08:22:58.620574  <4>[  201.642420] x14: 0000000000000000 x13: 847ca80cc0e3ffa5 x12: 000000000000000c
 7634 08:22:58.662236  <4>[  201.649856] x11: 000000000000000c x10: 0000000000001500 x9 : ffff800009122ec0
 7635 08:22:58.662694  <4>[  201.657292] x8 : 00000000000000d5 x7 : 00000000000003e0 x6 : 071c71c71c71c71c
 7636 08:22:58.663032  <4>[  201.664728] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a72000
 7637 08:22:58.663344  <4>[  201.672165] x2 : ffff80000b013c90 x1 : ffff80000a49a458 x0 : 4000000000000000
 7638 08:22:58.663647  <4>[  201.679602] Call trace:
 7639 08:22:58.663988  <4>[  201.682317]  ct_kernel_exit.constprop.0+0x118/0x170
 7640 08:22:58.664289  <4>[  201.687478]  ct_idle_enter+0x10/0x1c
 7641 08:22:58.665519  <4>[  201.691333]  cpuidle_enter_state+0x28c/0x590
 7642 08:22:58.705606  <4>[  201.695887]  cpuidle_enter+0x40/0x60
 7643 08:22:58.706057  <4>[  201.699742]  do_idle+0x258/0x310
 7644 08:22:58.706393  <4>[  201.703251]  cpu_startup_entry+0x40/0x44
 7645 08:22:58.706708  <4>[  201.707454]  rest_init+0x11c/0x210
 7646 08:22:58.707007  <4>[  201.711135]  arch_post_acpi_subsys_init+0x0/0x28
 7647 08:22:58.707295  <4>[  201.716037]  start_kernel+0x794/0x7d4
 7648 08:22:58.707579  <4>[  201.719979]  __primary_switched+0xbc/0xc4
 7649 08:22:58.708349  <4>[  201.724272] irq event stamp: 1350006
 7650 08:22:58.708736  <4>[  201.728118] hardirqs last  enabled at (1350005): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 7651 08:22:58.742563  <4>[  201.736936] hardirqs last disabled at (1350006): [<ffff800008126b8c>] do_idle+0xec/0x310
 7652 08:22:58.743457  <4>[  201.745320] softirqs last  enabled at (1350004): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7653 08:22:58.743850  <4>[  201.754487] softirqs last disabled at (1349985): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7654 08:22:58.745878  <4>[  201.763216] ---[ end trace 0000000000000000 ]---
 7655 08:22:58.949154  # [  201.303549] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7656 08:22:58.949434  # [  201.309455] detected buffer overflow in strnlen
 7657 08:22:58.949605  # [  201.314408] ------------[ cut here ]------------
 7658 08:22:58.949759  # [  201.319305] kernel BUG at lib/string_helpers.c:1027!
 7659 08:22:58.949909  # [  201.324553] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7660 08:22:58.952282  # [  201.331717] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7661 08:22:58.992328  # [  201.345596] CPU: 0 PID: 4028 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7662 08:22:58.992601  # [  201.353628] Hardware name: ARM Juno development board (r0) (DT)
 7663 08:22:58.992774  # [  201.359826] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7664 08:22:58.992932  # [  201.367074] pc : fortify_panic+0x24/0x28
 7665 08:22:58.993084  # [  201.371285] lr : fortify_panic+0x24/0x28
 7666 08:22:58.993230  # [  201.375488] sp : ffff800011143ac0
 7667 08:22:58.993341  # [  201.379072] x29: ffff800011143ac0 x28: ffff000807ebcf00 x27: 0000000000000000
 7668 08:22:59.035699  # [  201.386511] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa931f000
 7669 08:22:59.036208  # [  201.393947] x23: ffff00080ba05000 x22: ffff800011143ca0 x21: ffff800009a23bf8
 7670 08:22:59.037010  # [  201.401386] x20: ffff80000b4d74d8 x19: ffff800009a23c08 x18: 0000000000000000
 7671 08:22:59.037377  # [  201.408823] x17: ffff80000843e9fc x16: ffff8000086b1548 x15: ffff800008c10be4
 7672 08:22:59.037777  # [  201.416260] x14: 0000000000000000 x13: 205d353534393033 x12: 2e31303220205b3e
 7673 08:22:59.038165  # [  201.423698] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e7c4
 7674 08:22:59.078883  # [  201.431135] x8 : ffff800011143798 x7 : 0000000000000000 x6 : 0000000000000001
 7675 08:22:59.079364  # [  201.438571] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7676 08:22:59.080208  # [  201.446006] x2 : 0000000000000000 x1 : ffff000807ebcf00 x0 : 0000000000000023
 7677 08:22:59.080588  # [  201.453443] Call trace:
 7678 08:22:59.080987  # [  201.456157]  fortify_panic+0x24/0x28
 7679 08:22:59.081373  # [  201.460012]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x154
 7680 08:22:59.081749  # [  201.464828]  lkdtm_do_action+0x2c/0x50
 7681 08:22:59.082121  # [  201.468855]  direct_entry+0x164/0x180
 7682 08:22:59.082577  # [  201.472795]  full_proxy_write+0x68/0xc0
 7683 08:22:59.122091  # [  201.476914]  vfs_write+0xcc/0x2e0
 7684 08:22:59.122584  # [  201.480512]  ksys_write+0x80/0x110
 7685 08:22:59.123017  # [  201.484194]  __arm64_sys_write+0x28/0x40
 7686 08:22:59.123416  # [  201.488399]  invoke_syscall+0x8c/0x120
 7687 08:22:59.123825  # [  201.492434]  el0_svc_common.constprop.0+0x68/0x124
 7688 08:22:59.124209  # [  201.497510]  do_el0_svc+0x40/0xcc
 7689 08:22:59.124578  # [  201.501107]  el0_svc+0x48/0xc0
 7690 08:22:59.124961  # [  201.504438]  el0t_64_sync_handler+0xf4/0x120
 7691 08:22:59.125327  # [  201.508988]  el0t_64_sync+0x18c/0x190
 7692 08:22:59.125690  # [  201.512935] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 7693 08:22:59.126446  # [  201.519311] ---[ end trace 0000000000000000 ]---
 7694 08:22:59.165228  # [  201.524203] note: cat[4028] exited with irqs disabled
 7695 08:22:59.165726  # [  201.531492] note: cat[4028] exited with preempt_count 1
 7696 08:22:59.166157  # [  201.539643] ------------[ cut here ]------------
 7697 08:22:59.166559  # [  201.544548] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7698 08:22:59.166946  # [  201.555202] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7699 08:22:59.208412  # [  201.570192] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.102-cip26 #1
 7700 08:22:59.208916  # [  201.578487] Hardware name: ARM Juno development board (r0) (DT)
 7701 08:22:59.209285  # [  201.584685] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7702 08:22:59.209611  # [  201.591934] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7703 08:22:59.209918  # [  201.597443] lr : ct_idle_enter+0x10/0x1c
 7704 08:22:59.210216  # [  201.601644] sp : ffff80000b013c90
 7705 08:22:59.210503  # [  201.605229] x29: ffff80000b013c90 x28: 00000000824398b0 x27: 0000000000000000
 7706 08:22:59.251492  # [  201.612670] x26: 0000000000000000 x25: 0000002eecb2599c x24: 0000000000000000
 7707 08:22:59.252020  # [  201.620107] x23: ffff000807f0d080 x22: 0000000000000000 x21: 0000000000000000
 7708 08:22:59.252389  # [  201.627545] x20: ffff00097ef0c458 x19: ffff80000a49a458 x18: 0000000000000000
 7709 08:22:59.252717  # [  201.634982] x17: 3230303030303030 x16: 3030303030303020 x15: 3a20307820303066
 7710 08:22:59.253104  # [  201.642420] x14: 0000000000000000 x13: 847ca80cc0e3ffa5 x12: 000000000000000c
 7711 08:22:59.253520  # [  201.649856] x11: 000000000000000c x10: 0000000000001500 x9 : ffff800009122ec0
 7712 08:22:59.294613  # [  201.657292] x8 : 00000000000000d5 x7 : 00000000000003e0 x6 : 071c71c71c71c71c
 7713 08:22:59.295118  # [  201.664728] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a72000
 7714 08:22:59.295462  # [  201.672165] x2 : ffff80000b013c90 x1 : ffff80000a49a458 x0 : 4000000000000000
 7715 08:22:59.295809  # [  201.679602] Call trace:
 7716 08:22:59.296120  # [  201.682317]  ct_kernel_exit.constprop.0+0x118/0x170
 7717 08:22:59.296415  # [  201.687478]  ct_idle_enter+0x10/0x1c
 7718 08:22:59.296704  # [  201.691333]  cpuidle_enter_state+0x28c/0x590
 7719 08:22:59.296985  # [  201.695887]  cpuidle_enter+0x40/0x60
 7720 08:22:59.297884  # [  201.699742]  do_idle+0x258/0x310
 7721 08:22:59.337774  # [  201.703251]  cpu_startup_entry+0x40/0x44
 7722 08:22:59.338252  # [  201.707454]  rest_init+0x11c/0x210
 7723 08:22:59.338590  # [  201.711135]  arch_post_acpi_subsys_init+0x0/0x28
 7724 08:22:59.338965  # [  201.716037]  start_kernel+0x794/0x7d4
 7725 08:22:59.339431  # [  201.719979]  __primary_switched+0xbc/0xc4
 7726 08:22:59.339928  # [  201.724272] irq event stamp: 1350006
 7727 08:22:59.340396  # [  201.728118] hardirqs last  enabled at (1350005): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 7728 08:22:59.340762  # [  201.736936] hardirqs last disabled at (1350006): [<ffff800008126b8c>] do_idle+0xec/0x310
 7729 08:22:59.380267  # [  201.745320] softirqs last  enabled at (1350004): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7730 08:22:59.380750  # [  201.754487] softirqs last disabled at (1349985): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7731 08:22:59.381181  # [  201.763216] ---[ end trace 0000000000000000 ]---
 7732 08:22:59.381584  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7733 08:22:59.381970  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7734 08:22:59.383507  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7735 08:22:59.878288  <6>[  202.871380] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7736 08:22:59.878573  <6>[  202.877496] lkdtm: trying to strcmp() past the end of a struct
 7737 08:22:59.878795  <0>[  202.883680] detected buffer overflow in strncpy
 7738 08:22:59.879002  <4>[  202.888799] ------------[ cut here ]------------
 7739 08:22:59.879189  <2>[  202.893697] kernel BUG at lib/string_helpers.c:1027!
 7740 08:22:59.879550  <0>[  202.898936] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7741 08:22:59.921558  <4>[  202.906091] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7742 08:22:59.921817  <4>[  202.919935] CPU: 1 PID: 4076 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7743 08:22:59.922036  <4>[  202.927962] Hardware name: ARM Juno development board (r0) (DT)
 7744 08:22:59.922524  <4>[  202.934154] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7745 08:22:59.922710  <4>[  202.941395] pc : fortify_panic+0x24/0x28
 7746 08:22:59.922908  <4>[  202.945597] lr : fortify_panic+0x24/0x28
 7747 08:22:59.923097  <4>[  202.949792] sp : ffff8000112038f0
 7748 08:22:59.965209  <4>[  202.953372] x29: ffff8000112038f0 x28: ffff000806fa0040 x27: 0000000000000000
 7749 08:22:59.965675  <4>[  202.960801] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa875f000
 7750 08:22:59.966106  <4>[  202.968226] x23: ffff000802a31000 x22: ffff800011203ad0 x21: 0000000000000013
 7751 08:22:59.966506  <4>[  202.975651] x20: ffff80000b4d7498 x19: ffff800009a23c18 x18: 0000000000000000
 7752 08:22:59.966895  <4>[  202.983076] x17: ffff800008161944 x16: ffff800008160f38 x15: ffff800008160e7c
 7753 08:22:59.968463  <4>[  202.990501] x14: ffff80000967e260 x13: ffff80000843ede0 x12: ffff80000843e9fc
 7754 08:23:00.008471  <4>[  202.997925] x11: ffff8000086b1548 x10: ffff800008c10be4 x9 : ffff80000815e7c4
 7755 08:23:00.008947  <4>[  203.005350] x8 : ffff800011203318 x7 : 0000000000000000 x6 : 0000000000000001
 7756 08:23:00.009383  <4>[  203.012774] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7757 08:23:00.009788  <4>[  203.020197] x2 : 0000000000000000 x1 : ffff000806fa0040 x0 : 0000000000000023
 7758 08:23:00.010172  <4>[  203.027621] Call trace:
 7759 08:23:00.010546  <4>[  203.030331]  fortify_panic+0x24/0x28
 7760 08:23:00.010918  <4>[  203.034179]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7761 08:23:00.011689  <4>[  203.038984]  lkdtm_do_action+0x2c/0x50
 7762 08:23:00.051892  <4>[  203.043005]  direct_entry+0x164/0x180
 7763 08:23:00.052348  <4>[  203.046937]  full_proxy_write+0x68/0xc0
 7764 08:23:00.052782  <4>[  203.051048]  vfs_write+0xcc/0x2e0
 7765 08:23:00.053550  <4>[  203.054638]  ksys_write+0x80/0x110
 7766 08:23:00.053905  <4>[  203.058313]  __arm64_sys_write+0x28/0x40
 7767 08:23:00.054293  <4>[  203.062510]  invoke_syscall+0x8c/0x120
 7768 08:23:00.054669  <4>[  203.066535]  el0_svc_common.constprop.0+0x68/0x124
 7769 08:23:00.055036  <4>[  203.071604]  do_el0_svc+0x40/0xcc
 7770 08:23:00.055401  <4>[  203.075193]  el0_svc+0x48/0xc0
 7771 08:23:00.055762  <4>[  203.078516]  el0t_64_sync_handler+0xf4/0x120
 7772 08:23:00.056249  <4>[  203.083058]  el0t_64_sync+0x18c/0x190
 7773 08:23:00.096803  <0>[  203.086995] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 7774 08:23:00.097083  <4>[  203.093366] ---[ end trace 0000000000000000 ]---
 7775 08:23:00.097305  <6>[  203.098253] note: cat[4076] exited with irqs disabled
 7776 08:23:00.097510  <6>[  203.103866] note: cat[4076] exited with preempt_count 1
 7777 08:23:00.097705  <4>[  203.111001] ------------[ cut here ]------------
 7778 08:23:00.097885  <4>[  203.115892] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7779 08:23:00.140017  # Segmen<4>[  203.125847] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7780 08:23:00.140322  <4>[  203.140298] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 7781 08:23:00.140529  tation fault<4>[  203.148589] Hardware name: ARM Juno development board (r0) (DT)
 7782 08:23:00.140723  
 7783 08:23:00.141187  <4>[  203.155992] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7784 08:23:00.141381  <4>[  203.163235] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7785 08:23:00.143136  <4>[  203.168736] lr : ct_idle_enter+0x10/0x1c
 7786 08:23:00.143385  <4>[  203.172932] sp : ffff80000c36bd30
 7787 08:23:00.183316  <4>[  203.176516] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7788 08:23:00.183628  <4>[  203.183945] x26: 0000000000000000 x25: 0000002f4a5bb494 x24: 0000000000000000
 7789 08:23:00.184129  <4>[  203.191374] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 7790 08:23:00.184327  <4>[  203.198803] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7791 08:23:00.184506  <4>[  203.206230] x17: ffff8000080236c8 x16: ffff800009654b7c x15: ffff8000080bbbd0
 7792 08:23:00.226694  <4>[  203.213658] x14: ffff8000080bb8fc x13: ffff800009668224 x12: ffff80000965f5e0
 7793 08:23:00.226984  <4>[  203.221082] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009122ec0
 7794 08:23:00.227190  <4>[  203.228507] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9c4c
 7795 08:23:00.227624  <4>[  203.235935] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7796 08:23:00.227819  <4>[  203.243359] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7797 08:23:00.227967  <4>[  203.250784] Call trace:
 7798 08:23:00.228107  <4>[  203.253494]  ct_kernel_exit.constprop.0+0x118/0x170
 7799 08:23:00.229875  <4>[  203.258648]  ct_idle_enter+0x10/0x1c
 7800 08:23:00.270173  <4>[  203.262494]  cpuidle_enter_state+0x28c/0x590
 7801 08:23:00.270461  <4>[  203.267042]  cpuidle_enter+0x40/0x60
 7802 08:23:00.270660  <4>[  203.270892]  do_idle+0x258/0x310
 7803 08:23:00.270832  <4>[  203.274396]  cpu_startup_entry+0x40/0x44
 7804 08:23:00.270995  <4>[  203.278592]  secondary_start_kernel+0x138/0x15c
 7805 08:23:00.271150  <4>[  203.283403]  __secondary_switched+0xb0/0xb4
 7806 08:23:00.271304  <4>[  203.287867] irq event stamp: 263700
 7807 08:23:00.271439  <4>[  203.291621] hardirqs last  enabled at (263699): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 7808 08:23:00.313274  <4>[  203.300345] hardirqs last disabled at (263700): [<ffff800008126b8c>] do_idle+0xec/0x310
 7809 08:23:00.313546  <4>[  203.308634] softirqs last  enabled at (263698): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7810 08:23:00.313734  # [  202.8<4>[  203.317704] softirqs last disabled at (263689): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7811 08:23:00.313904  71380] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7812 08:23:00.314067  # [  202.877496] lkdtm: trying to strcmp() past the end of a struct
 7813 08:23:00.314221  # [  202.883680] detected buffer overflow in strncpy
 7814 08:23:00.316457  # [  202.888799] ------------[ cut here ]------------
 7815 08:23:00.356505  # [  202.893697] kernel BUG at lib/string_helpers.c:1027!
 7816 08:23:00.356792  # [  202.898936] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7817 08:23:00.356987  # [  202.906091] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7818 08:23:00.357170  # [  202.919935] CPU: 1 PID: 4076 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7819 08:23:00.357315  # [  202.927962] Hardware name: ARM Juno development board (r0) (DT)
 7820 08:23:00.399587  # [  202.934154] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7821 08:23:00.399854  # [  202.941395] pc : fortify_panic+0x24/0x28
 7822 08:23:00.400041  # [  202.945597] lr : fortify_panic+0x24/0x28
 7823 08:23:00.400207  # [  202.949792] sp : ffff8000112038f0
 7824 08:23:00.400361  # [  202.953372] x29: ffff8000112038f0 x28: ffff000806fa0040 x27: 0000000000000000
 7825 08:23:00.400515  # [  202.960801] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa875f000
 7826 08:23:00.400664  # [  202.968226] x23: ffff000802a31000 x22: ffff800011203ad0 x21: 0000000000000013
 7827 08:23:00.402753  # [  202.975651] x20: ffff80000b4d7498 x19: ffff800009a23c18 x18: 0000000000000000
 7828 08:23:00.443097  # [  202.983076] x17: ffff800008161944 x16: ffff800008160f38 x15: ffff800008160e7c
 7829 08:23:00.443590  # [  202.990501] x14: ffff80000967e260 x13: ffff80000843ede0 x12: ffff80000843e9fc
 7830 08:23:00.444001  # [  202.997925] x11: ffff8000086b1548 x10: ffff800008c10be4 x9 : ffff80000815e7c4
 7831 08:23:00.444335  # [  203.005350] x8 : ffff800011203318 x7 : 0000000000000000 x6 : 0000000000000001
 7832 08:23:00.444648  # [  203.012774] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7833 08:23:00.446379  # [  203.020197] x2 : 0000000000000000 x1 : ffff000806fa0040 x0 : 0000000000000023
 7834 08:23:00.486215  # [  203.027621] Call trace:
 7835 08:23:00.486810  # [  203.030331]  fortify_panic+0x24/0x28
 7836 08:23:00.487265  # [  203.034179]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7837 08:23:00.487675  # [  203.038984]  lkdtm_do_action+0x2c/0x50
 7838 08:23:00.488124  # [  203.043005]  direct_entry+0x164/0x180
 7839 08:23:00.489009  # [  203.046937]  full_proxy_write+0x68/0xc0
 7840 08:23:00.489460  # [  203.051048]  vfs_write+0xcc/0x2e0
 7841 08:23:00.489875  # [  203.054638]  ksys_write+0x80/0x110
 7842 08:23:00.490258  # [  203.058313]  __arm64_sys_write+0x28/0x40
 7843 08:23:00.490627  # [  203.062510]  invoke_syscall+0x8c/0x120
 7844 08:23:00.491237  # [  203.066535]  el0_svc_common.constprop.0+0x68/0x124
 7845 08:23:00.529409  # [  203.071604]  do_el0_svc+0x40/0xcc
 7846 08:23:00.529980  # [  203.075193]  el0_svc+0x48/0xc0
 7847 08:23:00.530429  # [  203.078516]  el0t_64_sync_handler+0xf4/0x120
 7848 08:23:00.530839  # [  203.083058]  el0t_64_sync+0x18c/0x190
 7849 08:23:00.531284  # [  203.086995] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 7850 08:23:00.531699  # [  203.093366] ---[ end trace 0000000000000000 ]---
 7851 08:23:00.532115  # [  203.098253] note: cat[4076] exited with irqs disabled
 7852 08:23:00.532547  # [  203.103866] note: cat[4076] exited with preempt_count 1
 7853 08:23:00.533234  # [  203.111001] ------------[ cut here ]------------
 7854 08:23:00.572503  # [  203.115892] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7855 08:23:00.573068  # [  203.125847] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7856 08:23:00.573433  # [  203.140298] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 7857 08:23:00.573762  # [  203.148589] Hardware name: ARM Juno development board (r0) (DT)
 7858 08:23:00.575729  # [  203.155992] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7859 08:23:00.615677  # [  203.163235] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7860 08:23:00.616205  # [  203.168736] lr : ct_idle_enter+0x10/0x1c
 7861 08:23:00.616632  # [  203.172932] sp : ffff80000c36bd30
 7862 08:23:00.617034  # [  203.176516] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7863 08:23:00.617424  # [  203.183945] x26: 0000000000000000 x25: 0000002f4a5bb494 x24: 0000000000000000
 7864 08:23:00.617806  # [  203.191374] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 7865 08:23:00.618974  # [  203.198803] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7866 08:23:00.658871  # [  203.206230] x17: ffff8000080236c8 x16: ffff800009654b7c x15: ffff8000080bbbd0
 7867 08:23:00.659347  # [  203.213658] x14: ffff8000080bb8fc x13: ffff800009668224 x12: ffff80000965f5e0
 7868 08:23:00.659814  # [  203.221082] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009122ec0
 7869 08:23:00.660218  # [  203.228507] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9c4c
 7870 08:23:00.660605  # [  203.235935] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7871 08:23:00.662167  # [  203.243359] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7872 08:23:00.706214  # [  203.250784] Call trace:
 7873 08:23:00.706683  # [  203.253494]  ct_kernel_exit.constprop.0+0x118/0x170
 7874 08:23:00.707126  # [  203.258648]  ct_idle_enter+0x10/0x1c
 7875 08:23:00.707529  # [  203.262494]  cpuidle_enter_state+0x28c/0x590
 7876 08:23:00.707953  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7877 08:23:00.708334  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7878 08:23:00.708708  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7879 08:23:00.709442  <4>[  203.723391] ---[ end trace 0000000000000000 ]---
 7880 08:23:01.229514  <6>[  204.219229] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7881 08:23:01.229791  <6>[  204.225532] lkdtm: trying to strncpy() past the end of a struct member...
 7882 08:23:01.230014  <0>[  204.232672] detected buffer overflow in strncpy
 7883 08:23:01.230221  <4>[  204.237632] ------------[ cut here ]------------
 7884 08:23:01.230676  <2>[  204.242532] kernel BUG at lib/string_helpers.c:1027!
 7885 08:23:01.230853  <0>[  204.247776] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7886 08:23:01.272904  <4>[  204.254937] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7887 08:23:01.273180  <4>[  204.268821] CPU: 5 PID: 4124 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7888 08:23:01.273404  <4>[  204.276854] Hardware name: ARM Juno development board (r0) (DT)
 7889 08:23:01.273899  <4>[  204.283051] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7890 08:23:01.274090  <4>[  204.290301] pc : fortify_panic+0x24/0x28
 7891 08:23:01.274265  <4>[  204.294512] lr : fortify_panic+0x24/0x28
 7892 08:23:01.274434  <4>[  204.298714] sp : ffff8000112dba90
 7893 08:23:01.276143  <4>[  204.302299] x29: ffff8000112dba90 x28: ffff00080b219a80 x27: 0000000000000000
 7894 08:23:01.316527  <4>[  204.309739] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1c4f000
 7895 08:23:01.316992  <4>[  204.317177] x23: ffff00080ba6b000 x22: ffff8000112dbc70 x21: ffff00080574c680
 7896 08:23:01.317424  <4>[  204.324615] x20: ffff80000a0657c0 x19: ffff800009a23c18 x18: 0000000000000000
 7897 08:23:01.317829  <4>[  204.332052] x17: ffff80000843ede0 x16: ffff80000843e9fc x15: ffff8000086b1548
 7898 08:23:01.318220  <4>[  204.339489] x14: 0000000000000000 x13: 205d323736323332 x12: 2e34303220205b3e
 7899 08:23:01.359948  <4>[  204.346926] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e7c4
 7900 08:23:01.360852  <4>[  204.354364] x8 : ffff8000112db768 x7 : 0000000000000000 x6 : 0000000000000001
 7901 08:23:01.361246  <4>[  204.361799] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7902 08:23:01.361658  <4>[  204.369235] x2 : 0000000000000000 x1 : ffff00080b219a80 x0 : 0000000000000023
 7903 08:23:01.362072  <4>[  204.376672] Call trace:
 7904 08:23:01.362459  <4>[  204.379386]  fortify_panic+0x24/0x28
 7905 08:23:01.362836  <4>[  204.383242]  lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154
 7906 08:23:01.363208  <4>[  204.388145]  lkdtm_do_action+0x2c/0x50
 7907 08:23:01.363695  <4>[  204.392171]  direct_entry+0x164/0x180
 7908 08:23:01.403497  <4>[  204.396111]  full_proxy_write+0x68/0xc0
 7909 08:23:01.404019  <4>[  204.400231]  vfs_write+0xcc/0x2e0
 7910 08:23:01.404452  <4>[  204.403827]  ksys_write+0x80/0x110
 7911 08:23:01.404851  <4>[  204.407510]  __arm64_sys_write+0x28/0x40
 7912 08:23:01.405238  <4>[  204.411715]  invoke_syscall+0x8c/0x120
 7913 08:23:01.405615  <4>[  204.415748]  el0_svc_common.constprop.0+0x68/0x124
 7914 08:23:01.405993  <4>[  204.420825]  do_el0_svc+0x40/0xcc
 7915 08:23:01.406374  <4>[  204.424421]  el0_svc+0x48/0xc0
 7916 08:23:01.406764  <4>[  204.427752]  el0t_64_sync_handler+0xf4/0x120
 7917 08:23:01.407440  <4>[  204.432302]  el0t_64_sync+0x18c/0x190
 7918 08:23:01.449855  <0>[  204.436248] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 7919 08:23:01.450793  <4>[  204.442625] ---[ end trace 0000000000000000 ]---
 7920 08:23:01.451176  <6>[  204.447518] note: cat[4124] exited with irqs disabled
 7921 08:23:01.451500  <6>[  204.453041] note: cat[4124] exited with preempt_count 1
 7922 08:23:01.451845  <4>[  204.461528] ------------[ cut here ]------------
 7923 08:23:01.452162  <4>[  204.466428] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7924 08:23:01.452462  # Segmentation fault
 7925 08:23:01.493327  <4>[  204.476392] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7926 08:23:01.493812  <4>[  204.492062] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.102-cip26 #1
 7927 08:23:01.494153  <4>[  204.500358] Hardware name: ARM Juno development board (r0) (DT)
 7928 08:23:01.494829  <4>[  204.506557] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7929 08:23:01.495163  <4>[  204.513806] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7930 08:23:01.495472  <4>[  204.519319] lr : ct_idle_enter+0x10/0x1c
 7931 08:23:01.496609  <4>[  204.523522] sp : ffff80000c38bd30
 7932 08:23:01.536632  <4>[  204.527108] x29: ffff80000c38bd30 x28: 0000000000000000 x27: 0000000000000001
 7933 08:23:01.537596  <4>[  204.534548] x26: 0000000000000000 x25: 0000002f9adac9f0 x24: 0000000000000000
 7934 08:23:01.537986  <4>[  204.541986] x23: ffff000807f16880 x22: 0000000000000000 x21: 0000000000000000
 7935 08:23:01.538359  <4>[  204.549422] x20: ffff00097efac458 x19: ffff80000a49a458 x18: 0000000000000000
 7936 08:23:01.538674  <4>[  204.556860] x17: ffff8000080236c8 x16: ffff800009654b7c x15: ffff8000080bbbd0
 7937 08:23:01.539976  <4>[  204.564298] x14: ffff8000080bb8fc x13: ffff800008c13b44 x12: ffff80000965f5e0
 7938 08:23:01.580022  <4>[  204.571737] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009122ec0
 7939 08:23:01.580855  <4>[  204.579176] x8 : ffff80000c38bd38 x7 : ffff000800901a80 x6 : ffff8000081c9c4c
 7940 08:23:01.581218  <4>[  204.586614] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974b12000
 7941 08:23:01.581540  <4>[  204.594051] x2 : ffff80000c38bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7942 08:23:01.581901  <4>[  204.601491] Call trace:
 7943 08:23:01.582201  # [  204<4>[  204.604208]  ct_kernel_exit.constprop.0+0x118/0x170
 7944 08:23:01.583361  .219229] lkdtm: P<e4r>f[o r m2i0n4.610043]  ct_idle_enter+0x10/0x1c
 7945 08:23:01.623185  g direct entry FORTIFY_STR_MEMBER
 7946 08:23:01.623687  # [  204.225532] lkdtm: trying to strncpy() past the end of a struct member...
 7947 08:23:01.624114  # [  204.232672] detected buffer overflow in strncpy
 7948 08:23:01.624448  # [  204.237632] ------------[ cut here ]------------
 7949 08:23:01.625122  # [  204.242532] kernel BUG at lib/string_helpers.c:1027!
 7950 08:23:01.625455  # [  204.247776] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7951 08:23:01.666306  # [  204.254937] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7952 08:23:01.667164  # [  204.268821] CPU: 5 PID: 4124 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 7953 08:23:01.667546  # [  204.276854] Hardware name: ARM Juno development board (r0) (DT)
 7954 08:23:01.667939  # [  204.283051] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7955 08:23:01.668263  # [  204.290301] pc : fortify_panic+0x24/0x28
 7956 08:23:01.668564  # [  204.294512] lr : fortify_panic+0x24/0x28
 7957 08:23:01.668853  # [  204.298714] sp : ffff8000112dba90
 7958 08:23:01.669572  # [  204.302299] x29: ffff8000112dba90 x28: ffff00080b219a80 x27: 0000000000000000
 7959 08:23:01.709494  # [  204.309739] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1c4f000
 7960 08:23:01.710335  # [  204.317177] x23: ffff00080ba6b000 x22: ffff8000112dbc70 x21: ffff00080574c680
 7961 08:23:01.710717  # [  204.324615] x20: ffff80000a0657c0 x19: ffff800009a23c18 x18: 0000000000000000
 7962 08:23:01.711121  # [  204.332052] x17: ffff80000843ede0 x16: ffff80000843e9fc x15: ffff8000086b1548
 7963 08:23:01.711507  # [  204.339489] x14: 0000000000000000 x13: 205d323736323332 x12: 2e34303220205b3e
 7964 08:23:01.712800  # [  204.346926] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e7c4
 7965 08:23:01.752654  # [  204.354364] x8 : ffff8000112db768 x7 : 0000000000000000 x6 : 0000000000000001
 7966 08:23:01.753522  # [  204.361799] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7967 08:23:01.753980  # [  204.369235] x2 : 0000000000000000 x1 : ffff00080b219a80 x0 : 0000000000000023
 7968 08:23:01.754403  # [  204.376672] Call trace:
 7969 08:23:01.754846  # [  204.379386]  fortify_panic+0x24/0x28
 7970 08:23:01.755175  # [  204.383242]  lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154
 7971 08:23:01.755473  # [  204.388145]  lkdtm_do_action+0x2c/0x50
 7972 08:23:01.755907  # [  204.392171]  direct_entry+0x164/0x180
 7973 08:23:01.795930  # [  204.396111]  full_proxy_write+0x68/0xc0
 7974 08:23:01.796409  # [  204.400231]  vfs_write+0xcc/0x2e0
 7975 08:23:01.796838  # [  204.403827]  ksys_write+0x80/0x110
 7976 08:23:01.797237  # [  204.407510]  __arm64_sys_write+0x28/0x40
 7977 08:23:01.797621  # [  204.411715]  invoke_syscall+0x8c/0x120
 7978 08:23:01.797999  # [  204.415748]  el0_svc_common.constprop.0+0x68/0x124
 7979 08:23:01.798391  # [  204.420825]  do_el0_svc+0x40/0xcc
 7980 08:23:01.798793  # [  204.424421]  el0_svc+0x48/0xc0
 7981 08:23:01.799193  # [  204.427752]  el0t_64_sync_handler+0xf4/0x120
 7982 08:23:01.799489  # [  204.432302]  el0t_64_sync+0x18c/0x190
 7983 08:23:01.800129  # [  204.436248] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 7984 08:23:01.838890  # [  204.442625] ---[ end trace 0000000000000000 ]---
 7985 08:23:01.839358  # [  204.447518] note: cat[4124] exited with irqs disabled
 7986 08:23:01.839703  # [  204.453041] note: cat[4124] exited with preempt_count 1
 7987 08:23:01.840480  # [  204.461528] ------------[ cut here ]------------
 7988 08:23:01.840830  # [  204.466428] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7989 08:23:01.842238  # [  204.476392] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 7990 08:23:01.882204  # [  204.492062] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.102-cip26 #1
 7991 08:23:01.882711  # [  204.500358] Hardware name: ARM Juno development board (r0) (DT)
 7992 08:23:01.883078  # [  204.506557] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7993 08:23:01.883410  # [  204.513806] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7994 08:23:01.883722  # [  204.519319] lr : ct_idle_enter+0x10/0x1c
 7995 08:23:01.884236  # [  204.523522] sp : ffff80000c38bd30
 7996 08:23:01.885532  # [  204.527108] x29: ffff80000c38bd30 x28: 0000000000000000 x27: 0000000000000001
 7997 08:23:01.925328  # [  204.534548] x26: 0000000000000000 x25: 0000002f9adac9f0 x24: 0000000000000000
 7998 08:23:01.925807  # [  204.541986] x23: ffff000807f16880 x22: 0000000000000000 x21: 0000000000000000
 7999 08:23:01.926165  # [  204.549422] x20: ffff00097efac458 x19: ffff80000a49a458 x18: 0000000000000000
 8000 08:23:01.926488  # [  204.556860] x17: ffff8000080236c8 x16: ffff800009654b7c x15: ffff8000080bbbd0
 8001 08:23:01.926795  # [  204.564298] x14: ffff8000080bb8fc x13: ffff800008c13b44 x12: ffff80000965f5e0
 8002 08:23:01.928641  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8003 08:23:01.968761  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8004 08:23:01.969245  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8005 08:23:01.969594  <4>[  204.966229]  cpuidle_enter_state+0x28c/0x590
 8006 08:23:01.970286  <4>[  204.970789]  cpuidle_enter+0x40/0x60
 8007 08:23:01.970632  <4>[  204.974650]  do_idle+0x258/0x310
 8008 08:23:01.970945  <4>[  204.978163]  cpu_startup_entry+0x40/0x44
 8009 08:23:01.971244  <4>[  204.982370]  secondary_start_kernel+0x138/0x15c
 8010 08:23:01.971536  <4>[  204.987189]  __secondary_switched+0xb0/0xb4
 8011 08:23:01.971965  <4>[  204.991660] irq event stamp: 201424
 8012 08:23:01.972429  <4>[  204.995421] hardirqs last  enabled at (201423): [<ffff8000081c9e48>] tick_nohz_idle_exit+0x78/0x1a4
 8013 08:23:02.011034  <4>[  205.004767] hardirqs last disabled at (201424): [<ffff80000967dc38>] __schedule+0x6f8/0xaf4
 8014 08:23:02.011389  <4>[  205.013416] softirqs last  enabled at (201386): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 8015 08:23:02.011650  <4>[  205.022499] softirqs last disabled at (201381): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 8016 08:23:02.014296  <4>[  205.031147] ---[ end trace 0000000000000000 ]---
 8017 08:23:02.507661  <6>[  205.500705] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8018 08:23:02.508015  <6>[  205.506807] lkdtm: trying to memcpy() past the end of a struct
 8019 08:23:02.508263  <6>[  205.512982] lkdtm: 0: 16
 8020 08:23:02.508850  <6>[  205.515957] lkdtm: 1: 16
 8021 08:23:02.509170  <6>[  205.518771] lkdtm: s: 20
 8022 08:23:02.509359  <0>[  205.521626] detected buffer overflow in memcpy
 8023 08:23:02.509512  <4>[  205.526412] ------------[ cut here ]------------
 8024 08:23:02.509656  <2>[  205.531299] kernel BUG at lib/string_helpers.c:1027!
 8025 08:23:02.511816  <0>[  205.536538] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8026 08:23:02.550950  <4>[  205.543696] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 8027 08:23:02.551231  <4>[  205.557540] CPU: 1 PID: 4172 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 8028 08:23:02.551424  <4>[  205.565566] Hardware name: ARM Juno development board (r0) (DT)
 8029 08:23:02.551876  <4>[  205.571758] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8030 08:23:02.552057  <4>[  205.578999] pc : fortify_panic+0x24/0x28
 8031 08:23:02.554234  <4>[  205.583201] lr : fortify_panic+0x24/0x28
 8032 08:23:02.594319  <4>[  205.587396] sp : ffff8000113aba80
 8033 08:23:02.594584  <4>[  205.590976] x29: ffff8000113aba80 x28: ffff000806fa0040 x27: 0000000000000000
 8034 08:23:02.594777  <4>[  205.598403] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e08f000
 8035 08:23:02.594945  <4>[  205.605828] x23: ffff0008028c6000 x22: ffff8000113abca0 x21: 0000000000000013
 8036 08:23:02.595100  <4>[  205.613253] x20: ffff80000b4d74b8 x19: ffff800009f08dc0 x18: 0000000000000000
 8037 08:23:02.597706  <4>[  205.620677] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8038 08:23:02.637809  <4>[  205.628102] x14: 0000000000000000 x13: 205d363236313235 x12: 2e35303220205b3e
 8039 08:23:02.638288  <4>[  205.635527] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e7c4
 8040 08:23:02.638633  <4>[  205.642952] x8 : ffff8000113ab758 x7 : 0000000000000000 x6 : 0000000000000001
 8041 08:23:02.638949  <4>[  205.650376] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 8042 08:23:02.639250  <4>[  205.657800] x2 : 0000000000000000 x1 : ffff000806fa0040 x0 : 0000000000000022
 8043 08:23:02.639539  <4>[  205.665225] Call trace:
 8044 08:23:02.641069  <4>[  205.667935]  fortify_panic+0x24/0x28
 8045 08:23:02.681186  <4>[  205.671783]  lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114
 8046 08:23:02.681650  <4>[  205.676764]  lkdtm_do_action+0x2c/0x50
 8047 08:23:02.681989  <4>[  205.680785]  direct_entry+0x164/0x180
 8048 08:23:02.682300  <4>[  205.684716]  full_proxy_write+0x68/0xc0
 8049 08:23:02.682603  <4>[  205.688827]  vfs_write+0xcc/0x2e0
 8050 08:23:02.682890  <4>[  205.692416]  ksys_write+0x80/0x110
 8051 08:23:02.683172  <4>[  205.696090]  __arm64_sys_write+0x28/0x40
 8052 08:23:02.683447  <4>[  205.700287]  invoke_syscall+0x8c/0x120
 8053 08:23:02.683716  <4>[  205.704312]  el0_svc_common.constprop.0+0x68/0x124
 8054 08:23:02.684031  <4>[  205.709382]  do_el0_svc+0x40/0xcc
 8055 08:23:02.684750  <4>[  205.712970]  el0_svc+0x48/0xc0
 8056 08:23:02.726005  <4>[  205.716293]  el0t_64_sync_handler+0xf4/0x120
 8057 08:23:02.726400  <4>[  205.720834]  el0t_64_sync+0x18c/0x190
 8058 08:23:02.726641  <0>[  205.724772] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 8059 08:23:02.726827  <4>[  205.731141] ---[ end trace 0000000000000000 ]---
 8060 08:23:02.726972  <6>[  205.736027] note: cat[4172] exited with irqs disabled
 8061 08:23:02.727188  <6>[  205.741473] note: cat[4172] exited with preempt_count 1
 8062 08:23:02.727329  <4>[  205.748624] ------------[ cut here ]------------
 8063 08:23:02.769298  <4>[  205.753514] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 8064 08:23:02.769573  <4>[  205.763464] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 8065 08:23:02.770045  <4>[  205.777302] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 8066 08:23:02.770252  <4>[  205.785588] Hardware name: ARM Juno development board (r0) (DT)
 8067 08:23:02.770427  <4>[  205.791779] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8068 08:23:02.772533  <4>[  205.799022] pc : ct_kernel_exit.constprop.0+0x118/0x170
 8069 08:23:02.812745  <4>[  205.804523] lr : ct_idle_enter+0x10/0x1c
 8070 08:23:02.813025  <4>[  205.808721] sp : ffff80000c36bd30
 8071 08:23:02.813484  <4>[  205.812309] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 8072 08:23:02.813687  <4>[  205.819740] x26: 0000000000000000 x25: 0000002fe7929ef8 x24: 0000000000000000
 8073 08:23:02.813851  <4>[  205.827168] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 8074 08:23:02.814005  <4>[  205.834597] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 8075 08:23:02.815994  <4>[  205.842022] x17: ffff8000080236c8 x16: 0000000000000039 x15: 000000000000000a
 8076 08:23:02.855991  <4>[  205.849446] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000003
 8077 08:23:02.856557  <4>[  205.856870] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 8078 08:23:02.856750  <4>[  205.864299] x8 : 00000000000006f0 x7 : 000000000000063b x6 : 071c71c71c71c71c
 8079 08:23:02.856916  <4>[  205.871723] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 8080 08:23:02.857088  <4>[  205.879147] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 8081 08:23:02.859161  <4>[  205.886572] Call trace:
 8082 08:23:02.899343  <4>[  205.889284]  ct_kernel_exit.constprop.0+0x118/0x170
 8083 08:23:02.899636  <4>[  205.894441]  ct_idle_enter+0x10/0x1c
 8084 08:23:02.899916  <4>[  205.898288]  cpuidle_enter_state+0x28c/0x590
 8085 08:23:02.900371  <4>[  205.902839]  cpuidle_enter+0x40/0x60
 8086 08:23:02.900546  <4>[  205.906687]  do_idle+0x258/0x310
 8087 08:23:02.900727  <4>[  205.910191]  cpu_startup_entry+0x3c/0x44
 8088 08:23:02.900876  <4>[  205.914390]  secondary_start_kernel+0x138/0x15c
 8089 08:23:02.901020  <4>[  205.919203]  __secondary_switched+0xb0/0xb4
 8090 08:23:02.901160  <4>[  205.923662] irq event stamp: 263700
 8091 08:23:02.902505  <4>[  205.927417] hardirqs last  enabled at (263699): [<ffff8000096755b4>] el1_interrupt+0x54/0x64
 8092 08:23:02.943058  <4>[  205.936140] hardirqs last disabled at (263700): [<ffff800008126b8c>] do_idle+0xec/0x310
 8093 08:23:02.943579  <4>[  205.944429] softirqs last  enabled at (263698): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 8094 08:23:02.943762  <4>[  205.953501] softirqs last disabled at (263689): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 8095 08:23:02.943946  <4>[  205.962135] ---[ end trace 0000000000000000 ]---
 8096 08:23:02.944108  # Segmentation fault
 8097 08:23:02.944269  # [  205.500705] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8098 08:23:02.986174  # [  205.506807] lkdtm: trying to memcpy() past the end of a struct
 8099 08:23:02.986430  # [  205.512982] lkdtm: 0: 16
 8100 08:23:02.986857  # [  205.515957] lkdtm: 1: 16
 8101 08:23:02.987027  # [  205.518771] lkdtm: s: 20
 8102 08:23:02.987188  # [  205.521626] detected buffer overflow in memcpy
 8103 08:23:02.987328  # [  205.526412] ------------[ cut here ]------------
 8104 08:23:02.987465  # [  205.531299] kernel BUG at lib/string_helpers.c:1027!
 8105 08:23:02.987598  # [  205.536538] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8106 08:23:03.029629  # [  205.543696] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 8107 08:23:03.030091  # [  205.557540] CPU: 1 PID: 4172 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 8108 08:23:03.030797  # [  205.565566] Hardware name: ARM Juno development board (r0) (DT)
 8109 08:23:03.031142  # [  205.571758] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8110 08:23:03.031449  # [  205.578999] pc : fortify_panic+0x24/0x28
 8111 08:23:03.031744  # [  205.583201] lr : fortify_panic+0x24/0x28
 8112 08:23:03.032080  # [  205.587396] sp : ffff8000113aba80
 8113 08:23:03.032862  # [  205.590976] x29: ffff8000113aba80 x28: ffff000806fa0040 x27: 0000000000000000
 8114 08:23:03.073119  # [  205.598403] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e08f000
 8115 08:23:03.073568  # [  205.605828] x23: ffff0008028c6000 x22: ffff8000113abca0 x21: 0000000000000013
 8116 08:23:03.073903  # [  205.613253] x20: ffff80000b4d74b8 x19: ffff800009f08dc0 x18: 0000000000000000
 8117 08:23:03.074213  # [  205.620677] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8118 08:23:03.074506  # [  205.628102] x14: 0000000000000000 x13: 205d363236313235 x12: 2e35303220205b3e
 8119 08:23:03.076162  # [  205.635527] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e7c4
 8120 08:23:03.116068  # [  205.642952] x8 : ffff8000113ab758 x7 : 0000000000000000 x6 : 0000000000000001
 8121 08:23:03.116555  # [  205.650376] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 8122 08:23:03.116890  # [  205.657800] x2 : 0000000000000000 x1 : ffff000806fa0040 x0 : 0000000000000022
 8123 08:23:03.117565  # [  205.665225] Call trace:
 8124 08:23:03.117892  # [  205.667935]  fortify_panic+0x24/0x28
 8125 08:23:03.118189  # [  205.671783]  lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114
 8126 08:23:03.118481  # [  205.676764]  lkdtm_do_action+0x2c/0x50
 8127 08:23:03.119263  # [  205.680785]  direct_entry+0x164/0x180
 8128 08:23:03.159172  # [  205.684716]  full_proxy_write+0x68/0xc0
 8129 08:23:03.159634  # [  205.688827]  vfs_write+0xcc/0x2e0
 8130 08:23:03.160024  # [  205.692416]  ksys_write+0x80/0x110
 8131 08:23:03.160341  # [  205.696090]  __arm64_sys_write+0x28/0x40
 8132 08:23:03.160643  # [  205.700287]  invoke_syscall+0x8c/0x120
 8133 08:23:03.160931  # [  205.704312]  el0_svc_common.constprop.0+0x68/0x124
 8134 08:23:03.161607  # [  205.709382]  do_el0_svc+0x40/0xcc
 8135 08:23:03.161929  # [  205.712970]  el0_svc+0x48/0xc0
 8136 08:23:03.162215  # [  205.716293]  el0t_64_sync_handler+0xf4/0x120
 8137 08:23:03.162527  # [  205.720834]  el0t_64_sync+0x18c/0x190
 8138 08:23:03.162882  # [  205.724772] Code: aa1303e1 f0004900 91142000 97ffe24e (d4210000) 
 8139 08:23:03.202244  # [  205.731141] ---[ end trace 0000000000000000 ]---
 8140 08:23:03.202712  # [  205.736027] note: cat[4172] exited with irqs disabled
 8141 08:23:03.203465  # [  205.741473] note: cat[4172] exited with preempt_count 1
 8142 08:23:03.203866  # [  205.748624] ------------[ cut here ]------------
 8143 08:23:03.204191  # [  205.753514] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 8144 08:23:03.205564  # [  205.763464] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 8145 08:23:03.245466  # [  205.777302] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.102-cip26 #1
 8146 08:23:03.246048  # [  205.785588] Hardware name: ARM Juno development board (r0) (DT)
 8147 08:23:03.246445  # [  205.791779] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8148 08:23:03.246767  # [  205.799022] pc : ct_kernel_exit.constprop.0+0x118/0x170
 8149 08:23:03.247071  # [  205.804523] lr : ct_idle_enter+0x10/0x1c
 8150 08:23:03.247362  # [  205.808721] sp : ffff80000c36bd30
 8151 08:23:03.248726  # [  205.812309] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 8152 08:23:03.288668  # [  205.819740] x26: 0000000000000000 x25: 0000002fe7929ef8 x24: 0000000000000000
 8153 08:23:03.289161  # [  205.827168] x23: ffff000807f0e880 x22: 0000000000000000 x21: 0000000000000000
 8154 08:23:03.289501  # [  205.834597] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 8155 08:23:03.289814  # [  205.842022] x17: ffff8000080236c8 x16: 0000000000000039 x15: 000000000000000a
 8156 08:23:03.290109  # [  205.849446] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000003
 8157 08:23:03.291928  # [  205.856870] x11: ffff00097efb0580 x10: 0000000000001500 x9 : ffff800009122ec0
 8158 08:23:03.325396  # [  205.864299] x8 : 00000000000006f0 x7 : 000000000000063b x6 : 071c71c71c71c71c
 8159 08:23:03.325859  # [  205.871723] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 8160 08:23:03.326192  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8161 08:23:03.328649  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8162 08:23:03.329100  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8163 08:23:03.884962  <6>[  206.877309] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8164 08:23:03.885444  <6>[  206.883435] lkdtm: trying to memcpy() past the end of a struct member...
 8165 08:23:03.886196  <4>[  206.891184] ------------[ cut here ]------------
 8166 08:23:03.886528  <4>[  206.896137] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8167 08:23:03.888451  <4>[  206.908410] WARNING: CPU: 1 PID: 4220 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8168 08:23:03.928173  <4>[  206.918713] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 8169 08:23:03.928969  <4>[  206.932556] CPU: 1 PID: 4220 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 8170 08:23:03.929319  <4>[  206.940582] Hardware name: ARM Juno development board (r0) (DT)
 8171 08:23:03.929681  <4>[  206.946774] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8172 08:23:03.930027  <4>[  206.954016] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8173 08:23:03.931750  <4>[  206.959341] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8174 08:23:03.971716  <4>[  206.964666] sp : ffff80001140bbd0
 8175 08:23:03.972200  <4>[  206.968246] x29: ffff80001140bbd0 x28: ffff0008062bcf00 x27: 0000000000000000
 8176 08:23:03.972636  <4>[  206.975673] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb603f000
 8177 08:23:03.973417  <4>[  206.983097] x23: ffff000807c7d000 x22: ffff80000b655000 x21: ffff000804dd4680
 8178 08:23:03.973783  <4>[  206.990522] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8179 08:23:03.975049  <4>[  206.997946] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8180 08:23:04.015032  <4>[  207.005371] x14: 7328206574697277 x13: 205d373331363938 x12: 2e36303220205b3e
 8181 08:23:04.015491  <4>[  207.012795] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815e7c4
 8182 08:23:04.015958  <4>[  207.020220] x8 : ffff80001140b8a8 x7 : 0000000000000000 x6 : 0000000000001ffe
 8183 08:23:04.016366  <4>[  207.027644] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 8184 08:23:04.016753  <4>[  207.035069] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008062bcf00
 8185 08:23:04.017130  <4>[  207.042493] Call trace:
 8186 08:23:04.018362  <4>[  207.045202]  lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8187 08:23:04.058326  <4>[  207.050181]  lkdtm_do_action+0x2c/0x50
 8188 08:23:04.058784  <4>[  207.054200]  direct_entry+0x164/0x180
 8189 08:23:04.059207  <4>[  207.058133]  full_proxy_write+0x68/0xc0
 8190 08:23:04.059606  <4>[  207.062244]  vfs_write+0xcc/0x2e0
 8191 08:23:04.060035  <4>[  207.065833]  ksys_write+0x80/0x110
 8192 08:23:04.060418  <4>[  207.069508]  __arm64_sys_write+0x28/0x40
 8193 08:23:04.060788  <4>[  207.073704]  invoke_syscall+0x8c/0x120
 8194 08:23:04.061153  <4>[  207.077730]  el0_svc_common.constprop.0+0x68/0x124
 8195 08:23:04.061592  <4>[  207.082799]  do_el0_svc+0x40/0xcc
 8196 08:23:04.061961  <4>[  207.086387]  el0_svc+0x48/0xc0
 8197 08:23:04.062713  <4>[  207.089712]  el0t_64_sync_handler+0xf4/0x120
 8198 08:23:04.101728  <4>[  207.094253]  el0t_64_sync+0x18c/0x190
 8199 08:23:04.102185  <4>[  207.098187] irq event stamp: 0
 8200 08:23:04.102611  <4>[  207.101505] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 8201 08:23:04.103017  <4>[  207.108051] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8202 08:23:04.103411  <4>[  207.116515] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8203 08:23:04.103838  <4>[  207.124976] softirqs last disabled at (0): [<0000000000000000>] 0x0
 8204 08:23:04.105015  <4>[  207.131518] ---[ end trace 0000000000000000 ]---
 8205 08:23:04.133492  <3>[  207.136520] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8206 08:23:04.136572  <3>[  207.144832] lkdtm: Unexpected! This kernel (6.1.102-cip26 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8207 08:23:04.339154  # [  206.877309] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8208 08:23:04.339432  # [  206.883435] lkdtm: trying to memcpy() past the end of a struct member...
 8209 08:23:04.339897  # [  206.891184] ------------[ cut here ]------------
 8210 08:23:04.340087  # [  206.896137] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8211 08:23:04.342380  # [  206.908410] WARNING: CPU: 1 PID: 4220 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8212 08:23:04.382396  # [  206.918713] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm smsc(E)
 8213 08:23:04.382663  # [  206.932556] CPU: 1 PID: 4220 Comm: cat Tainted: G    B D W   E      6.1.102-cip26 #1
 8214 08:23:04.382884  # [  206.940582] Hardware name: ARM Juno development board (r0) (DT)
 8215 08:23:04.383085  # [  206.946774] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8216 08:23:04.383278  # [  206.954016] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8217 08:23:04.385548  # [  206.959341] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8218 08:23:04.425507  # [  206.964666] sp : ffff80001140bbd0
 8219 08:23:04.425767  # [  206.968246] x29: ffff80001140bbd0 x28: ffff0008062bcf00 x27: 0000000000000000
 8220 08:23:04.425989  # [  206.975673] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb603f000
 8221 08:23:04.426191  # [  206.983097] x23: ffff000807c7d000 x22: ffff80000b655000 x21: ffff000804dd4680
 8222 08:23:04.426391  # [  206.990522] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8223 08:23:04.426560  # [  206.997946] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8224 08:23:04.468720  # [  207.005371] x14: 7328206574697277 x13: 205d373331363938 x12: 2e36303220205b3e
 8225 08:23:04.468990  # [  207.012795] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815e7c4
 8226 08:23:04.469214  # [  207.020220] x8 : ffff80001140b8a8 x7 : 0000000000000000 x6 : 0000000000001ffe
 8227 08:23:04.469416  # [  207.027644] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 8228 08:23:04.469588  # [  207.035069] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008062bcf00
 8229 08:23:04.469755  # [  207.042493] Call trace:
 8230 08:23:04.471843  # [  207.045202]  lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8231 08:23:04.511828  # [  207.050181]  lkdtm_do_action+0x2c/0x50
 8232 08:23:04.512079  # [  207.054200]  direct_entry+0x164/0x180
 8233 08:23:04.512301  # [  207.058133]  full_proxy_write+0x68/0xc0
 8234 08:23:04.512503  # [  207.062244]  vfs_write+0xcc/0x2e0
 8235 08:23:04.512704  # [  207.065833]  ksys_write+0x80/0x110
 8236 08:23:04.512892  # [  207.069508]  __arm64_sys_write+0x28/0x40
 8237 08:23:04.513078  # [  207.073704]  invoke_syscall+0x8c/0x120
 8238 08:23:04.513262  # [  207.077730]  el0_svc_common.constprop.0+0x68/0x124
 8239 08:23:04.513383  # [  207.082799]  do_el0_svc+0x40/0xcc
 8240 08:23:04.513707  # [  207.086387]  el0_svc+0x48/0xc0
 8241 08:23:04.514969  # [  207.089712]  el0t_64_sync_handler+0xf4/0x120
 8242 08:23:04.555315  # [  207.094253]  el0t_64_sync+0x18c/0x190
 8243 08:23:04.555840  # [  207.098187] irq event stamp: 0
 8244 08:23:04.556205  # [  207.101505] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 8245 08:23:04.557130  # [  207.108051] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8246 08:23:04.557567  # [  207.116515] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8247 08:23:04.557903  # [  207.124976] softirqs last disabled at (0): [<0000000000000000>] 0x0
 8248 08:23:04.558258  # [  207.131518] ---[ end trace 0000000000000000 ]---
 8249 08:23:04.592556  # [  207.136520] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8250 08:23:04.593040  # [  207.144832] lkdtm: Unexpected! This kernel (6.1.102-cip26 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8251 08:23:04.593396  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8252 08:23:04.593722  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8253 08:23:04.595713  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8254 08:23:04.729667  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8255 08:23:04.761517  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8256 08:23:04.857458  # selftests: lkdtm: stack-entropy.sh
 8257 08:23:05.081507  <6>[  208.071832] lkdtm: Performing direct entry REPORT_STACK
 8258 08:23:05.082058  <6>[  208.077625] lkdtm: Starting stack offset tracking for pid 4265
 8259 08:23:05.082431  <6>[  208.084021] lkdtm: Stack offset: 0
 8260 08:23:05.083139  <6>[  208.088476] lkdtm: Performing direct entry REPORT_STACK
 8261 08:23:05.083493  <6>[  208.094056] lkdtm: Stack offset: -528
 8262 08:23:05.083831  <6>[  208.098749] lkdtm: Performing direct entry REPORT_STACK
 8263 08:23:05.084140  <6>[  208.104332] lkdtm: Stack offset: -512
 8264 08:23:05.085057  <6>[  208.108790] lkdtm: Performing direct entry REPORT_STACK
 8265 08:23:05.085501  <6>[  208.114435] lkdtm: Stack offset: 0
 8266 08:23:05.126425  <6>[  208.118486] lkdtm: Performing direct entry REPORT_STACK
 8267 08:23:05.126916  <6>[  208.124024] lkdtm: Stack offset: 48
 8268 08:23:05.127660  <6>[  208.128058] lkdtm: Performing direct entry REPORT_STACK
 8269 08:23:05.128065  <6>[  208.133605] lkdtm: Stack offset: -320
 8270 08:23:05.128387  <6>[  208.137796] lkdtm: Performing direct entry REPORT_STACK
 8271 08:23:05.128690  <6>[  208.143328] lkdtm: Stack offset: -448
 8272 08:23:05.129034  <6>[  208.147546] lkdtm: Performing direct entry REPORT_STACK
 8273 08:23:05.129330  <6>[  208.153068] lkdtm: Stack offset: -64
 8274 08:23:05.130072  <6>[  208.157165] lkdtm: Performing direct entry REPORT_STACK
 8275 08:23:05.171205  <6>[  208.162696] lkdtm: Stack offset: -480
 8276 08:23:05.171656  <6>[  208.166880] lkdtm: Performing direct entry REPORT_STACK
 8277 08:23:05.172043  <6>[  208.172426] lkdtm: Stack offset: -688
 8278 08:23:05.172369  <6>[  208.176613] lkdtm: Performing direct entry REPORT_STACK
 8279 08:23:05.172671  <6>[  208.182144] lkdtm: Stack offset: -512
 8280 08:23:05.172968  <6>[  208.186336] lkdtm: Performing direct entry REPORT_STACK
 8281 08:23:05.173258  <6>[  208.191866] lkdtm: Stack offset: -752
 8282 08:23:05.173537  <6>[  208.196048] lkdtm: Performing direct entry REPORT_STACK
 8283 08:23:05.174425  <6>[  208.201578] lkdtm: Stack offset: -112
 8284 08:23:05.215546  <6>[  208.205772] lkdtm: Performing direct entry REPORT_STACK
 8285 08:23:05.216187  <6>[  208.211309] lkdtm: Stack offset: -656
 8286 08:23:05.216407  <6>[  208.215546] lkdtm: Performing direct entry REPORT_STACK
 8287 08:23:05.216621  <6>[  208.221077] lkdtm: Stack offset: 128
 8288 08:23:05.216867  <6>[  208.225184] lkdtm: Performing direct entry REPORT_STACK
 8289 08:23:05.217049  <6>[  208.230719] lkdtm: Stack offset: -464
 8290 08:23:05.217219  <6>[  208.234924] lkdtm: Performing direct entry REPORT_STACK
 8291 08:23:05.217367  <6>[  208.240476] lkdtm: Stack offset: 80
 8292 08:23:05.218726  <6>[  208.244539] lkdtm: Performing direct entry REPORT_STACK
 8293 08:23:05.260703  <6>[  208.250078] lkdtm: Stack offset: -272
 8294 08:23:05.260998  <6>[  208.254307] lkdtm: Performing direct entry REPORT_STACK
 8295 08:23:05.261197  <6>[  208.259849] lkdtm: Stack offset: 144
 8296 08:23:05.261370  <6>[  208.263968] lkdtm: Performing direct entry REPORT_STACK
 8297 08:23:05.261530  <6>[  208.269507] lkdtm: Stack offset: -176
 8298 08:23:05.261683  <6>[  208.273709] lkdtm: Performing direct entry REPORT_STACK
 8299 08:23:05.261831  <6>[  208.279244] lkdtm: Stack offset: -384
 8300 08:23:05.261976  <6>[  208.283480] lkdtm: Performing direct entry REPORT_STACK
 8301 08:23:05.262107  <6>[  208.289189] lkdtm: Stack offset: 176
 8302 08:23:05.305789  <6>[  208.293313] lkdtm: Performing direct entry REPORT_STACK
 8303 08:23:05.306460  <6>[  208.298847] lkdtm: Stack offset: -336
 8304 08:23:05.306977  <6>[  208.303042] lkdtm: Performing direct entry REPORT_STACK
 8305 08:23:05.307257  <6>[  208.308580] lkdtm: Stack offset: -528
 8306 08:23:05.307431  <6>[  208.312775] lkdtm: Performing direct entry REPORT_STACK
 8307 08:23:05.307710  <6>[  208.318312] lkdtm: Stack offset: -720
 8308 08:23:05.307967  <6>[  208.322503] lkdtm: Performing direct entry REPORT_STACK
 8309 08:23:05.308241  <6>[  208.328041] lkdtm: Stack offset: 16
 8310 08:23:05.308394  <6>[  208.332059] lkdtm: Performing direct entry REPORT_STACK
 8311 08:23:05.308821  <6>[  208.337596] lkdtm: Stack offset: -544
 8312 08:23:05.350293  <6>[  208.341807] lkdtm: Performing direct entry REPORT_STACK
 8313 08:23:05.350569  <6>[  208.347365] lkdtm: Stack offset: -512
 8314 08:23:05.350743  <6>[  208.351634] lkdtm: Performing direct entry REPORT_STACK
 8315 08:23:05.350905  <6>[  208.357246] lkdtm: Stack offset: 32
 8316 08:23:05.351079  <6>[  208.361273] lkdtm: Performing direct entry REPORT_STACK
 8317 08:23:05.351228  <6>[  208.366811] lkdtm: Stack offset: -320
 8318 08:23:05.351364  <6>[  208.371001] lkdtm: Performing direct entry REPORT_STACK
 8319 08:23:05.351496  <6>[  208.376548] lkdtm: Stack offset: -16
 8320 08:23:05.353417  <6>[  208.380654] lkdtm: Performing direct entry REPORT_STACK
 8321 08:23:05.395023  <6>[  208.386191] lkdtm: Stack offset: -176
 8322 08:23:05.395272  <6>[  208.390378] lkdtm: Performing direct entry REPORT_STACK
 8323 08:23:05.395506  <6>[  208.395925] lkdtm: Stack offset: -368
 8324 08:23:05.395715  <6>[  208.400116] lkdtm: Performing direct entry REPORT_STACK
 8325 08:23:05.395932  <6>[  208.405653] lkdtm: Stack offset: 16
 8326 08:23:05.396072  <6>[  208.409668] lkdtm: Performing direct entry REPORT_STACK
 8327 08:23:05.396200  <6>[  208.415217] lkdtm: Stack offset: -496
 8328 08:23:05.396327  <6>[  208.419411] lkdtm: Performing direct entry REPORT_STACK
 8329 08:23:05.398199  <6>[  208.424949] lkdtm: Stack offset: -592
 8330 08:23:05.439844  <6>[  208.429139] lkdtm: Performing direct entry REPORT_STACK
 8331 08:23:05.440343  <6>[  208.434675] lkdtm: Stack offset: -464
 8332 08:23:05.440797  <6>[  208.438870] lkdtm: Performing direct entry REPORT_STACK
 8333 08:23:05.441216  <6>[  208.444406] lkdtm: Stack offset: -560
 8334 08:23:05.441612  <6>[  208.448608] lkdtm: Performing direct entry REPORT_STACK
 8335 08:23:05.442002  <6>[  208.454144] lkdtm: Stack offset: -624
 8336 08:23:05.442385  <6>[  208.458332] lkdtm: Performing direct entry REPORT_STACK
 8337 08:23:05.442776  <6>[  208.463869] lkdtm: Stack offset: 64
 8338 08:23:05.443520  <6>[  208.467886] lkdtm: Performing direct entry REPORT_STACK
 8339 08:23:05.485023  <6>[  208.473440] lkdtm: Stack offset: -576
 8340 08:23:05.485526  <6>[  208.477646] lkdtm: Performing direct entry REPORT_STACK
 8341 08:23:05.485982  <6>[  208.483260] lkdtm: Stack offset: -112
 8342 08:23:05.486393  <6>[  208.487496] lkdtm: Performing direct entry REPORT_STACK
 8343 08:23:05.486786  <6>[  208.493213] lkdtm: Stack offset: -736
 8344 08:23:05.487539  <6>[  208.497416] lkdtm: Performing direct entry REPORT_STACK
 8345 08:23:05.487933  <6>[  208.502984] lkdtm: Stack offset: 160
 8346 08:23:05.488343  <6>[  208.507092] lkdtm: Performing direct entry REPORT_STACK
 8347 08:23:05.488720  <6>[  208.512631] lkdtm: Stack offset: -272
 8348 08:23:05.529824  <6>[  208.516825] lkdtm: Performing direct entry REPORT_STACK
 8349 08:23:05.530293  <6>[  208.522361] lkdtm: Stack offset: -704
 8350 08:23:05.530730  <6>[  208.526558] lkdtm: Performing direct entry REPORT_STACK
 8351 08:23:05.531522  <6>[  208.532108] lkdtm: Stack offset: -368
 8352 08:23:05.531939  <6>[  208.536299] lkdtm: Performing direct entry REPORT_STACK
 8353 08:23:05.532342  <6>[  208.541837] lkdtm: Stack offset: -624
 8354 08:23:05.532726  <6>[  208.546025] lkdtm: Performing direct entry REPORT_STACK
 8355 08:23:05.533118  <6>[  208.551574] lkdtm: Stack offset: -752
 8356 08:23:05.533492  <6>[  208.555766] lkdtm: Performing direct entry REPORT_STACK
 8357 08:23:05.533954  <6>[  208.561303] lkdtm: Stack offset: -496
 8358 08:23:05.575006  <6>[  208.565493] lkdtm: Performing direct entry REPORT_STACK
 8359 08:23:05.575500  <6>[  208.571030] lkdtm: Stack offset: 144
 8360 08:23:05.575999  <6>[  208.575132] lkdtm: Performing direct entry REPORT_STACK
 8361 08:23:05.576420  <6>[  208.580671] lkdtm: Stack offset: -528
 8362 08:23:05.577186  <6>[  208.584877] lkdtm: Performing direct entry REPORT_STACK
 8363 08:23:05.577545  <6>[  208.590414] lkdtm: Stack offset: -528
 8364 08:23:05.577933  <6>[  208.594614] lkdtm: Performing direct entry REPORT_STACK
 8365 08:23:05.578325  <6>[  208.600156] lkdtm: Stack offset: -16
 8366 08:23:05.578784  <6>[  208.604275] lkdtm: Performing direct entry REPORT_STACK
 8367 08:23:05.619577  <6>[  208.610390] lkdtm: Stack offset: 128
 8368 08:23:05.619906  <6>[  208.614535] lkdtm: Performing direct entry REPORT_STACK
 8369 08:23:05.620490  <6>[  208.620189] lkdtm: Stack offset: -272
 8370 08:23:05.620731  <6>[  208.624389] lkdtm: Performing direct entry REPORT_STACK
 8371 08:23:05.620897  <6>[  208.629922] lkdtm: Stack offset: -224
 8372 08:23:05.621065  <6>[  208.634114] lkdtm: Performing direct entry REPORT_STACK
 8373 08:23:05.621257  <6>[  208.639652] lkdtm: Stack offset: -464
 8374 08:23:05.621438  <6>[  208.643846] lkdtm: Performing direct entry REPORT_STACK
 8375 08:23:05.622845  <6>[  208.649378] lkdtm: Stack offset: 96
 8376 08:23:05.664259  <6>[  208.653440] lkdtm: Performing direct entry REPORT_STACK
 8377 08:23:05.664553  <6>[  208.658995] lkdtm: Stack offset: -400
 8378 08:23:05.664776  <6>[  208.663220] lkdtm: Performing direct entry REPORT_STACK
 8379 08:23:05.664986  <6>[  208.668763] lkdtm: Stack offset: -160
 8380 08:23:05.665161  <6>[  208.672970] lkdtm: Performing direct entry REPORT_STACK
 8381 08:23:05.665320  <6>[  208.678507] lkdtm: Stack offset: 80
 8382 08:23:05.665475  <6>[  208.682535] lkdtm: Performing direct entry REPORT_STACK
 8383 08:23:05.665625  <6>[  208.688071] lkdtm: Stack offset: -320
 8384 08:23:05.667374  <6>[  208.692262] lkdtm: Performing direct entry REPORT_STACK
 8385 08:23:05.709124  <6>[  208.697794] lkdtm: Stack offset: -688
 8386 08:23:05.709412  <6>[  208.701980] lkdtm: Performing direct entry REPORT_STACK
 8387 08:23:05.709609  <6>[  208.707515] lkdtm: Stack offset: -224
 8388 08:23:05.709780  <6>[  208.711712] lkdtm: Performing direct entry REPORT_STACK
 8389 08:23:05.709943  <6>[  208.717246] lkdtm: Stack offset: -432
 8390 08:23:05.710371  <6>[  208.721437] lkdtm: Performing direct entry REPORT_STACK
 8391 08:23:05.710596  <6>[  208.726983] lkdtm: Stack offset: -240
 8392 08:23:05.710772  <6>[  208.731210] lkdtm: Performing direct entry REPORT_STACK
 8393 08:23:05.710935  <6>[  208.736772] lkdtm: Stack offset: -672
 8394 08:23:05.754037  <6>[  208.740966] lkdtm: Performing direct entry REPORT_STACK
 8395 08:23:05.754284  <6>[  208.746502] lkdtm: Stack offset: -752
 8396 08:23:05.754509  <6>[  208.750695] lkdtm: Performing direct entry REPORT_STACK
 8397 08:23:05.754719  <6>[  208.756232] lkdtm: Stack offset: 96
 8398 08:23:05.754918  <6>[  208.760261] lkdtm: Performing direct entry REPORT_STACK
 8399 08:23:05.755371  <6>[  208.765875] lkdtm: Stack offset: -736
 8400 08:23:05.755545  <6>[  208.770074] lkdtm: Performing direct entry REPORT_STACK
 8401 08:23:05.755719  <6>[  208.775624] lkdtm: Stack offset: -592
 8402 08:23:05.755909  <6>[  208.779812] lkdtm: Performing direct entry REPORT_STACK
 8403 08:23:05.757202  <6>[  208.785348] lkdtm: Stack offset: -256
 8404 08:23:05.798598  <6>[  208.789542] lkdtm: Performing direct entry REPORT_STACK
 8405 08:23:05.799058  <6>[  208.795078] lkdtm: Stack offset: -224
 8406 08:23:05.799494  <6>[  208.799267] lkdtm: Performing direct entry REPORT_STACK
 8407 08:23:05.799933  <6>[  208.804804] lkdtm: Stack offset: 64
 8408 08:23:05.800692  <6>[  208.808817] lkdtm: Performing direct entry REPORT_STACK
 8409 08:23:05.801047  <6>[  208.814351] lkdtm: Stack offset: -736
 8410 08:23:05.801433  <6>[  208.818536] lkdtm: Performing direct entry REPORT_STACK
 8411 08:23:05.801819  <6>[  208.824072] lkdtm: Stack offset: 64
 8412 08:23:05.802279  <6>[  208.828083] lkdtm: Performing direct entry REPORT_STACK
 8413 08:23:05.843956  <6>[  208.833620] lkdtm: Stack offset: -48
 8414 08:23:05.844432  <6>[  208.837736] lkdtm: Performing direct entry REPORT_STACK
 8415 08:23:05.845262  <6>[  208.843286] lkdtm: Stack offset: -512
 8416 08:23:05.845645  <6>[  208.847653] lkdtm: Performing direct entry REPORT_STACK
 8417 08:23:05.846045  <6>[  208.853307] lkdtm: Stack offset: -320
 8418 08:23:05.846433  <6>[  208.857498] lkdtm: Performing direct entry REPORT_STACK
 8419 08:23:05.846814  <6>[  208.863034] lkdtm: Stack offset: -224
 8420 08:23:05.847191  <6>[  208.867235] lkdtm: Performing direct entry REPORT_STACK
 8421 08:23:05.847657  <6>[  208.872769] lkdtm: Stack offset: -624
 8422 08:23:05.888432  <6>[  208.876957] lkdtm: Performing direct entry REPORT_STACK
 8423 08:23:05.888949  <6>[  208.882490] lkdtm: Stack offset: -352
 8424 08:23:05.889398  <6>[  208.886680] lkdtm: Performing direct entry REPORT_STACK
 8425 08:23:05.889814  <6>[  208.892218] lkdtm: Stack offset: -688
 8426 08:23:05.890210  <6>[  208.896417] lkdtm: Performing direct entry REPORT_STACK
 8427 08:23:05.890598  <6>[  208.901953] lkdtm: Stack offset: -752
 8428 08:23:05.890975  <6>[  208.906134] lkdtm: Performing direct entry REPORT_STACK
 8429 08:23:05.891391  <6>[  208.911665] lkdtm: Stack offset: -624
 8430 08:23:05.892107  <6>[  208.915852] lkdtm: Performing direct entry REPORT_STACK
 8431 08:23:05.933277  <6>[  208.921384] lkdtm: Stack offset: -576
 8432 08:23:05.933737  <6>[  208.925570] lkdtm: Performing direct entry REPORT_STACK
 8433 08:23:05.934081  <6>[  208.931105] lkdtm: Stack offset: -528
 8434 08:23:05.934397  <6>[  208.935292] lkdtm: Performing direct entry REPORT_STACK
 8435 08:23:05.934700  <6>[  208.940876] lkdtm: Stack offset: -384
 8436 08:23:05.934991  <6>[  208.945091] lkdtm: Performing direct entry REPORT_STACK
 8437 08:23:05.935277  <6>[  208.950650] lkdtm: Stack offset: -720
 8438 08:23:05.935559  <6>[  208.954839] lkdtm: Performing direct entry REPORT_STACK
 8439 08:23:05.935882  <6>[  208.960383] lkdtm: Stack offset: -640
 8440 08:23:05.977810  <6>[  208.964580] lkdtm: Performing direct entry REPORT_STACK
 8441 08:23:05.978101  <6>[  208.970124] lkdtm: Stack offset: 80
 8442 08:23:05.978747  <6>[  208.974146] lkdtm: Performing direct entry REPORT_STACK
 8443 08:23:05.979010  <6>[  208.979683] lkdtm: Stack offset: -592
 8444 08:23:05.979188  <6>[  208.983882] lkdtm: Performing direct entry REPORT_STACK
 8445 08:23:05.979455  <6>[  208.989418] lkdtm: Stack offset: -640
 8446 08:23:05.979630  <6>[  208.993603] lkdtm: Performing direct entry REPORT_STACK
 8447 08:23:05.979771  <6>[  208.999139] lkdtm: Stack offset: 208
 8448 08:23:05.979987  <6>[  209.003269] lkdtm: Performing direct entry REPORT_STACK
 8449 08:23:05.981024  <6>[  209.008801] lkdtm: Stack offset: -608
 8450 08:23:06.022411  <6>[  209.013000] lkdtm: Performing direct entry REPORT_STACK
 8451 08:23:06.022712  <6>[  209.018534] lkdtm: Stack offset: 48
 8452 08:23:06.022909  <6>[  209.022574] lkdtm: Performing direct entry REPORT_STACK
 8453 08:23:06.023087  <6>[  209.028106] lkdtm: Stack offset: 224
 8454 08:23:06.023241  <6>[  209.032216] lkdtm: Performing direct entry REPORT_STACK
 8455 08:23:06.023414  <6>[  209.037751] lkdtm: Stack offset: -304
 8456 08:23:06.023556  <6>[  209.041936] lkdtm: Performing direct entry REPORT_STACK
 8457 08:23:06.023697  <6>[  209.047472] lkdtm: Stack offset: -560
 8458 08:23:06.025504  <6>[  209.051671] lkdtm: Performing direct entry REPORT_STACK
 8459 08:23:06.067313  <6>[  209.057219] lkdtm: Stack offset: -224
 8460 08:23:06.067567  <6>[  209.061514] lkdtm: Performing direct entry REPORT_STACK
 8461 08:23:06.067752  <6>[  209.067053] lkdtm: Stack offset: -496
 8462 08:23:06.068211  <6>[  209.071251] lkdtm: Performing direct entry REPORT_STACK
 8463 08:23:06.068389  <6>[  209.076800] lkdtm: Stack offset: -704
 8464 08:23:06.068549  <6>[  209.081004] lkdtm: Performing direct entry REPORT_STACK
 8465 08:23:06.068700  <6>[  209.086541] lkdtm: Stack offset: 240
 8466 08:23:06.068846  <6>[  209.090640] lkdtm: Performing direct entry REPORT_STACK
 8467 08:23:06.070537  <6>[  209.096177] lkdtm: Stack offset: -416
 8468 08:23:06.111792  <6>[  209.100369] lkdtm: Performing direct entry REPORT_STACK
 8469 08:23:06.112040  <6>[  209.105905] lkdtm: Stack offset: -384
 8470 08:23:06.112221  <6>[  209.110093] lkdtm: Performing direct entry REPORT_STACK
 8471 08:23:06.112385  <6>[  209.115630] lkdtm: Stack offset: -464
 8472 08:23:06.112822  <6>[  209.119824] lkdtm: Performing direct entry REPORT_STACK
 8473 08:23:06.113005  <6>[  209.125359] lkdtm: Stack offset: -224
 8474 08:23:06.113149  <6>[  209.129545] lkdtm: Performing direct entry REPORT_STACK
 8475 08:23:06.113287  <6>[  209.135081] lkdtm: Stack offset: -704
 8476 08:23:06.114969  <6>[  209.139267] lkdtm: Performing direct entry REPORT_STACK
 8477 08:23:06.156812  <6>[  209.144815] lkdtm: Stack offset: -240
 8478 08:23:06.157047  <6>[  209.149002] lkdtm: Performing direct entry REPORT_STACK
 8479 08:23:06.157227  <6>[  209.154547] lkdtm: Stack offset: -736
 8480 08:23:06.157678  <6>[  209.158738] lkdtm: Performing direct entry REPORT_STACK
 8481 08:23:06.157856  <6>[  209.164275] lkdtm: Stack offset: -480
 8482 08:23:06.158022  <6>[  209.168468] lkdtm: Performing direct entry REPORT_STACK
 8483 08:23:06.158163  <6>[  209.174023] lkdtm: Stack offset: -16
 8484 08:23:06.158300  <6>[  209.178257] lkdtm: Performing direct entry REPORT_STACK
 8485 08:23:06.158436  <6>[  209.183806] lkdtm: Stack offset: -288
 8486 08:23:06.160032  <6>[  209.187995] lkdtm: Performing direct entry REPORT_STACK
 8487 08:23:06.201525  <6>[  209.193532] lkdtm: Stack offset: -208
 8488 08:23:06.202068  <6>[  209.197717] lkdtm: Performing direct entry REPORT_STACK
 8489 08:23:06.202267  <6>[  209.203253] lkdtm: Stack offset: -304
 8490 08:23:06.202434  <6>[  209.207483] lkdtm: Performing direct entry REPORT_STACK
 8491 08:23:06.202587  <6>[  209.213009] lkdtm: Stack offset: 0
 8492 08:23:06.202734  <6>[  209.216936] lkdtm: Performing direct entry REPORT_STACK
 8493 08:23:06.202880  <6>[  209.222474] lkdtm: Stack offset: 128
 8494 08:23:06.203034  <6>[  209.226574] lkdtm: Performing direct entry REPORT_STACK
 8495 08:23:06.204796  <6>[  209.232111] lkdtm: Stack offset: 96
 8496 08:23:06.246435  <6>[  209.236129] lkdtm: Performing direct entry REPORT_STACK
 8497 08:23:06.246980  <6>[  209.241664] lkdtm: Stack offset: -384
 8498 08:23:06.247766  <6>[  209.245851] lkdtm: Performing direct entry REPORT_STACK
 8499 08:23:06.248163  <6>[  209.251388] lkdtm: Stack offset: -624
 8500 08:23:06.248456  <6>[  209.255596] lkdtm: Performing direct entry REPORT_STACK
 8501 08:23:06.248731  <6>[  209.261136] lkdtm: Stack offset: -240
 8502 08:23:06.248999  <6>[  209.265339] lkdtm: Performing direct entry REPORT_STACK
 8503 08:23:06.249259  <6>[  209.270874] lkdtm: Stack offset: -32
 8504 08:23:06.249866  <6>[  209.275013] lkdtm: Performing direct entry REPORT_STACK
 8505 08:23:06.291132  <6>[  209.280548] lkdtm: Stack offset: -80
 8506 08:23:06.291441  <6>[  209.284653] lkdtm: Performing direct entry REPORT_STACK
 8507 08:23:06.291639  <6>[  209.290213] lkdtm: Stack offset: 96
 8508 08:23:06.291854  <6>[  209.294359] lkdtm: Performing direct entry REPORT_STACK
 8509 08:23:06.292043  <6>[  209.299896] lkdtm: Stack offset: -320
 8510 08:23:06.292551  <6>[  209.304088] lkdtm: Performing direct entry REPORT_STACK
 8511 08:23:06.292743  <6>[  209.309624] lkdtm: Stack offset: -64
 8512 08:23:06.292898  <6>[  209.313725] lkdtm: Performing direct entry REPORT_STACK
 8513 08:23:06.293036  <6>[  209.319260] lkdtm: Stack offset: -736
 8514 08:23:06.336086  <6>[  209.323515] lkdtm: Performing direct entry REPORT_STACK
 8515 08:23:06.336416  <6>[  209.329174] lkdtm: Stack offset: -384
 8516 08:23:06.336686  <6>[  209.333364] lkdtm: Performing direct entry REPORT_STACK
 8517 08:23:06.336872  <6>[  209.338895] lkdtm: Stack offset: 240
 8518 08:23:06.337040  <6>[  209.343009] lkdtm: Performing direct entry REPORT_STACK
 8519 08:23:06.337199  <6>[  209.348547] lkdtm: Stack offset: -528
 8520 08:23:06.337736  <6>[  209.352736] lkdtm: Performing direct entry REPORT_STACK
 8521 08:23:06.337952  <6>[  209.358268] lkdtm: Stack offset: -608
 8522 08:23:06.338100  <6>[  209.362476] lkdtm: Performing direct entry REPORT_STACK
 8523 08:23:06.339201  <6>[  209.368016] lkdtm: Stack offset: -656
 8524 08:23:06.380723  <6>[  209.372224] lkdtm: Performing direct entry REPORT_STACK
 8525 08:23:06.381015  <6>[  209.377763] lkdtm: Stack offset: -176
 8526 08:23:06.381214  <6>[  209.381953] lkdtm: Performing direct entry REPORT_STACK
 8527 08:23:06.381389  <6>[  209.387499] lkdtm: Stack offset: 192
 8528 08:23:06.381567  <6>[  209.391638] lkdtm: Performing direct entry REPORT_STACK
 8529 08:23:06.381723  <6>[  209.397214] lkdtm: Stack offset: -160
 8530 08:23:06.381843  <6>[  209.401411] lkdtm: Performing direct entry REPORT_STACK
 8531 08:23:06.381961  <6>[  209.406945] lkdtm: Stack offset: -48
 8532 08:23:06.383856  <6>[  209.411041] lkdtm: Performing direct entry REPORT_STACK
 8533 08:23:06.425632  <6>[  209.416576] lkdtm: Stack offset: -320
 8534 08:23:06.425883  <6>[  209.420771] lkdtm: Performing direct entry REPORT_STACK
 8535 08:23:06.426064  <6>[  209.426308] lkdtm: Stack offset: -400
 8536 08:23:06.426227  <6>[  209.430493] lkdtm: Performing direct entry REPORT_STACK
 8537 08:23:06.426384  <6>[  209.436029] lkdtm: Stack offset: -528
 8538 08:23:06.426534  <6>[  209.440215] lkdtm: Performing direct entry REPORT_STACK
 8539 08:23:06.426681  <6>[  209.445751] lkdtm: Stack offset: -688
 8540 08:23:06.426822  <6>[  209.449960] lkdtm: Performing direct entry REPORT_STACK
 8541 08:23:06.428760  <6>[  209.455597] lkdtm: Stack offset: -160
 8542 08:23:06.470110  <6>[  209.459797] lkdtm: Performing direct entry REPORT_STACK
 8543 08:23:06.470388  <6>[  209.465333] lkdtm: Stack offset: 144
 8544 08:23:06.470578  <6>[  209.469437] lkdtm: Performing direct entry REPORT_STACK
 8545 08:23:06.470749  <6>[  209.474974] lkdtm: Stack offset: -208
 8546 08:23:06.470915  <6>[  209.479161] lkdtm: Performing direct entry REPORT_STACK
 8547 08:23:06.471060  <6>[  209.484697] lkdtm: Stack offset: -688
 8548 08:23:06.471203  <6>[  209.488884] lkdtm: Performing direct entry REPORT_STACK
 8549 08:23:06.471344  <6>[  209.494419] lkdtm: Stack offset: -640
 8550 08:23:06.473278  <6>[  209.498621] lkdtm: Performing direct entry REPORT_STACK
 8551 08:23:06.515364  <6>[  209.504157] lkdtm: Stack offset: -736
 8552 08:23:06.515884  <6>[  209.508370] lkdtm: Performing direct entry REPORT_STACK
 8553 08:23:06.516326  <6>[  209.513921] lkdtm: Stack offset: -592
 8554 08:23:06.516728  <6>[  209.518194] lkdtm: Performing direct entry REPORT_STACK
 8555 08:23:06.517114  <6>[  209.523731] lkdtm: Stack offset: -736
 8556 08:23:06.517495  <6>[  209.527926] lkdtm: Performing direct entry REPORT_STACK
 8557 08:23:06.517867  <6>[  209.533461] lkdtm: Stack offset: -48
 8558 08:23:06.518239  <6>[  209.537561] lkdtm: Performing direct entry REPORT_STACK
 8559 08:23:06.518606  <6>[  209.543097] lkdtm: Stack offset: -384
 8560 08:23:06.560078  <6>[  209.547285] lkdtm: Performing direct entry REPORT_STACK
 8561 08:23:06.560558  <6>[  209.552821] lkdtm: Stack offset: -352
 8562 08:23:06.561007  <6>[  209.557007] lkdtm: Performing direct entry REPORT_STACK
 8563 08:23:06.561415  <6>[  209.562542] lkdtm: Stack offset: -192
 8564 08:23:06.561802  <6>[  209.566728] lkdtm: Performing direct entry REPORT_STACK
 8565 08:23:06.562184  <6>[  209.572276] lkdtm: Stack offset: -32
 8566 08:23:06.562560  <6>[  209.576383] lkdtm: Performing direct entry REPORT_STACK
 8567 08:23:06.562949  <6>[  209.581921] lkdtm: Stack offset: -336
 8568 08:23:06.563323  <6>[  209.586112] lkdtm: Performing direct entry REPORT_STACK
 8569 08:23:06.564047  <6>[  209.591648] lkdtm: Stack offset: -432
 8570 08:23:06.604852  <6>[  209.595835] lkdtm: Performing direct entry REPORT_STACK
 8571 08:23:06.605319  <6>[  209.601382] lkdtm: Stack offset: -400
 8572 08:23:06.605746  <6>[  209.605571] lkdtm: Performing direct entry REPORT_STACK
 8573 08:23:06.606144  <6>[  209.611108] lkdtm: Stack offset: 64
 8574 08:23:06.606897  <6>[  209.615121] lkdtm: Performing direct entry REPORT_STACK
 8575 08:23:06.607253  <6>[  209.620657] lkdtm: Stack offset: -176
 8576 08:23:06.607638  <6>[  209.624853] lkdtm: Performing direct entry REPORT_STACK
 8577 08:23:06.608068  <6>[  209.630403] lkdtm: Stack offset: -352
 8578 08:23:06.608452  <6>[  209.634735] lkdtm: Performing direct entry REPORT_STACK
 8579 08:23:06.649232  <6>[  209.640275] lkdtm: Stack offset: -112
 8580 08:23:06.649498  <6>[  209.644465] lkdtm: Performing direct entry REPORT_STACK
 8581 08:23:06.650087  <6>[  209.650003] lkdtm: Stack offset: -224
 8582 08:23:06.650277  <6>[  209.654192] lkdtm: Performing direct entry REPORT_STACK
 8583 08:23:06.650456  <6>[  209.659728] lkdtm: Stack offset: -416
 8584 08:23:06.650713  <6>[  209.663917] lkdtm: Performing direct entry REPORT_STACK
 8585 08:23:06.650883  <6>[  209.669453] lkdtm: Stack offset: -720
 8586 08:23:06.651022  <6>[  209.673651] lkdtm: Performing direct entry REPORT_STACK
 8587 08:23:06.652407  <6>[  209.679188] lkdtm: Stack offset: -32
 8588 08:23:06.693847  <6>[  209.683298] lkdtm: Performing direct entry REPORT_STACK
 8589 08:23:06.694430  <6>[  209.688833] lkdtm: Stack offset: -624
 8590 08:23:06.694717  <6>[  209.693038] lkdtm: Performing direct entry REPORT_STACK
 8591 08:23:06.694943  <6>[  209.698577] lkdtm: Stack offset: -528
 8592 08:23:06.695162  <6>[  209.702785] lkdtm: Performing direct entry REPORT_STACK
 8593 08:23:06.695414  <6>[  209.708341] lkdtm: Stack offset: -672
 8594 08:23:06.695629  <6>[  209.712557] lkdtm: Performing direct entry REPORT_STACK
 8595 08:23:06.695762  <6>[  209.718107] lkdtm: Stack offset: -528
 8596 08:23:06.696986  <6>[  209.722304] lkdtm: Performing direct entry REPORT_STACK
 8597 08:23:06.739199  <6>[  209.727843] lkdtm: Stack offset: -128
 8598 08:23:06.739464  <6>[  209.732058] lkdtm: Performing direct entry REPORT_STACK
 8599 08:23:06.739634  <6>[  209.737600] lkdtm: Stack offset: -224
 8600 08:23:06.739812  <6>[  209.741834] lkdtm: Performing direct entry REPORT_STACK
 8601 08:23:06.739967  <6>[  209.747399] lkdtm: Stack offset: -240
 8602 08:23:06.740378  <6>[  209.751814] lkdtm: Performing direct entry REPORT_STACK
 8603 08:23:06.740541  <6>[  209.757475] lkdtm: Stack offset: -160
 8604 08:23:06.740685  <6>[  209.761674] lkdtm: Performing direct entry REPORT_STACK
 8605 08:23:06.740832  <6>[  209.767213] lkdtm: Stack offset: -16
 8606 08:23:06.784001  <6>[  209.771317] lkdtm: Performing direct entry REPORT_STACK
 8607 08:23:06.784302  <6>[  209.776853] lkdtm: Stack offset: -320
 8608 08:23:06.784496  <6>[  209.781049] lkdtm: Performing direct entry REPORT_STACK
 8609 08:23:06.784670  <6>[  209.786583] lkdtm: Stack offset: -336
 8610 08:23:06.784843  <6>[  209.790859] lkdtm: Performing direct entry REPORT_STACK
 8611 08:23:06.784980  <6>[  209.796400] lkdtm: Stack offset: -352
 8612 08:23:06.785110  <6>[  209.800594] lkdtm: Performing direct entry REPORT_STACK
 8613 08:23:06.785238  <6>[  209.806132] lkdtm: Stack offset: -192
 8614 08:23:06.785359  <6>[  209.810319] lkdtm: Performing direct entry REPORT_STACK
 8615 08:23:06.786352  <6>[  209.815874] lkdtm: Stack offset: -592
 8616 08:23:06.828982  <6>[  209.820071] lkdtm: Performing direct entry REPORT_STACK
 8617 08:23:06.829486  <6>[  209.825605] lkdtm: Stack offset: 128
 8618 08:23:06.829941  <6>[  209.829709] lkdtm: Performing direct entry REPORT_STACK
 8619 08:23:06.830363  <6>[  209.835242] lkdtm: Stack offset: -240
 8620 08:23:06.831161  <6>[  209.839433] lkdtm: Performing direct entry REPORT_STACK
 8621 08:23:06.831528  <6>[  209.845011] lkdtm: Stack offset: -512
 8622 08:23:06.831964  <6>[  209.849198] lkdtm: Performing direct entry REPORT_STACK
 8623 08:23:06.832417  <6>[  209.854738] lkdtm: Stack offset: -128
 8624 08:23:06.832913  <6>[  209.858924] lkdtm: Performing direct entry REPORT_STACK
 8625 08:23:06.873705  <6>[  209.864457] lkdtm: Stack offset: -160
 8626 08:23:06.874215  <6>[  209.868656] lkdtm: Performing direct entry REPORT_STACK
 8627 08:23:06.874685  <6>[  209.874191] lkdtm: Stack offset: -80
 8628 08:23:06.875115  <6>[  209.878306] lkdtm: Performing direct entry REPORT_STACK
 8629 08:23:06.875531  <6>[  209.883844] lkdtm: Stack offset: -448
 8630 08:23:06.875972  <6>[  209.888028] lkdtm: Performing direct entry REPORT_STACK
 8631 08:23:06.876374  <6>[  209.893566] lkdtm: Stack offset: -304
 8632 08:23:06.876850  <6>[  209.897751] lkdtm: Performing direct entry REPORT_STACK
 8633 08:23:06.877544  <6>[  209.903289] lkdtm: Stack offset: 112
 8634 08:23:06.918260  <6>[  209.907400] lkdtm: Performing direct entry REPORT_STACK
 8635 08:23:06.918719  <6>[  209.912934] lkdtm: Stack offset: -592
 8636 08:23:06.919063  <6>[  209.917127] lkdtm: Performing direct entry REPORT_STACK
 8637 08:23:06.919383  <6>[  209.922677] lkdtm: Stack offset: -480
 8638 08:23:06.919685  <6>[  209.926876] lkdtm: Performing direct entry REPORT_STACK
 8639 08:23:06.920407  <6>[  209.932412] lkdtm: Stack offset: -128
 8640 08:23:06.920733  <6>[  209.936614] lkdtm: Performing direct entry REPORT_STACK
 8641 08:23:06.921030  <6>[  209.942152] lkdtm: Stack offset: -672
 8642 08:23:06.921702  <6>[  209.946341] lkdtm: Performing direct entry REPORT_STACK
 8643 08:23:06.963278  <6>[  209.951878] lkdtm: Stack offset: -544
 8644 08:23:06.963749  <6>[  209.956068] lkdtm: Performing direct entry REPORT_STACK
 8645 08:23:06.964234  <6>[  209.961622] lkdtm: Stack offset: 16
 8646 08:23:06.964650  <6>[  209.965798] lkdtm: Performing direct entry REPORT_STACK
 8647 08:23:06.965048  <6>[  209.971347] lkdtm: Stack offset: -432
 8648 08:23:06.965437  <6>[  209.975684] lkdtm: Performing direct entry REPORT_STACK
 8649 08:23:06.965815  <6>[  209.981226] lkdtm: Stack offset: 96
 8650 08:23:06.966223  <6>[  209.985243] lkdtm: Performing direct entry REPORT_STACK
 8651 08:23:06.966705  <6>[  209.990782] lkdtm: Stack offset: -256
 8652 08:23:07.007957  <6>[  209.994970] lkdtm: Performing direct entry REPORT_STACK
 8653 08:23:07.008256  <6>[  210.000518] lkdtm: Stack offset: -208
 8654 08:23:07.008553  <6>[  210.004724] lkdtm: Performing direct entry REPORT_STACK
 8655 08:23:07.009046  <6>[  210.010260] lkdtm: Stack offset: -704
 8656 08:23:07.009243  <6>[  210.014470] lkdtm: Performing direct entry REPORT_STACK
 8657 08:23:07.009437  <6>[  210.020001] lkdtm: Stack offset: 192
 8658 08:23:07.009621  <6>[  210.024131] lkdtm: Performing direct entry REPORT_STACK
 8659 08:23:07.009802  <6>[  210.029664] lkdtm: Stack offset: -416
 8660 08:23:07.009960  <6>[  210.033863] lkdtm: Performing direct entry REPORT_STACK
 8661 08:23:07.011122  <6>[  210.039400] lkdtm: Stack offset: -352
 8662 08:23:07.052644  <6>[  210.043648] lkdtm: Performing direct entry REPORT_STACK
 8663 08:23:07.052920  <6>[  210.049205] lkdtm: Stack offset: 48
 8664 08:23:07.053143  <6>[  210.053246] lkdtm: Performing direct entry REPORT_STACK
 8665 08:23:07.053345  <6>[  210.058786] lkdtm: Stack offset: -448
 8666 08:23:07.053540  <6>[  210.062984] lkdtm: Performing direct entry REPORT_STACK
 8667 08:23:07.053686  <6>[  210.068521] lkdtm: Stack offset: 64
 8668 08:23:07.053800  <6>[  210.072535] lkdtm: Performing direct entry REPORT_STACK
 8669 08:23:07.053925  <6>[  210.078078] lkdtm: Stack offset: -240
 8670 08:23:07.055759  <6>[  210.082266] lkdtm: Performing direct entry REPORT_STACK
 8671 08:23:07.097381  <6>[  210.087801] lkdtm: Stack offset: 0
 8672 08:23:07.097631  <6>[  210.091756] lkdtm: Performing direct entry REPORT_STACK
 8673 08:23:07.097850  <6>[  210.097294] lkdtm: Stack offset: -528
 8674 08:23:07.098053  <6>[  210.101486] lkdtm: Performing direct entry REPORT_STACK
 8675 08:23:07.098247  <6>[  210.107023] lkdtm: Stack offset: 160
 8676 08:23:07.098434  <6>[  210.111129] lkdtm: Performing direct entry REPORT_STACK
 8677 08:23:07.098620  <6>[  210.116666] lkdtm: Stack offset: -224
 8678 08:23:07.098755  <6>[  210.120869] lkdtm: Performing direct entry REPORT_STACK
 8679 08:23:07.100519  <6>[  210.126479] lkdtm: Stack offset: -272
 8680 08:23:07.142424  <6>[  210.130685] lkdtm: Performing direct entry REPORT_STACK
 8681 08:23:07.142669  <6>[  210.136223] lkdtm: Stack offset: 192
 8682 08:23:07.142885  <6>[  210.140325] lkdtm: Performing direct entry REPORT_STACK
 8683 08:23:07.143094  <6>[  210.145861] lkdtm: Stack offset: -720
 8684 08:23:07.143287  <6>[  210.150060] lkdtm: Performing direct entry REPORT_STACK
 8685 08:23:07.143477  <6>[  210.155596] lkdtm: Stack offset: -496
 8686 08:23:07.143663  <6>[  210.159791] lkdtm: Performing direct entry REPORT_STACK
 8687 08:23:07.143794  <6>[  210.165342] lkdtm: Stack offset: -48
 8688 08:23:07.145545  <6>[  210.169538] lkdtm: Performing direct entry REPORT_STACK
 8689 08:23:07.145735  <6>[  210.175075] lkdtm: Stack offset: 16
 8690 08:23:07.186957  <6>[  210.179090] lkdtm: Performing direct entry REPORT_STACK
 8691 08:23:07.187190  <6>[  210.184637] lkdtm: Stack offset: -160
 8692 08:23:07.187407  <6>[  210.188826] lkdtm: Performing direct entry REPORT_STACK
 8693 08:23:07.187607  <6>[  210.194361] lkdtm: Stack offset: -416
 8694 08:23:07.187803  <6>[  210.198551] lkdtm: Performing direct entry REPORT_STACK
 8695 08:23:07.187976  <6>[  210.204087] lkdtm: Stack offset: -672
 8696 08:23:07.188147  <6>[  210.208274] lkdtm: Performing direct entry REPORT_STACK
 8697 08:23:07.188311  <6>[  210.213810] lkdtm: Stack offset: -64
 8698 08:23:07.190124  <6>[  210.217908] lkdtm: Performing direct entry REPORT_STACK
 8699 08:23:07.232144  <6>[  210.223453] lkdtm: Stack offset: -464
 8700 08:23:07.232632  <6>[  210.227673] lkdtm: Performing direct entry REPORT_STACK
 8701 08:23:07.233442  <6>[  210.233332] lkdtm: Stack offset: -192
 8702 08:23:07.233810  <6>[  210.237524] lkdtm: Performing direct entry REPORT_STACK
 8703 08:23:07.234212  <6>[  210.243061] lkdtm: Stack offset: 256
 8704 08:23:07.234601  <6>[  210.247183] lkdtm: Performing direct entry REPORT_STACK
 8705 08:23:07.234978  <6>[  210.252719] lkdtm: Stack offset: -720
 8706 08:23:07.235426  <6>[  210.256909] lkdtm: Performing direct entry REPORT_STACK
 8707 08:23:07.235939  <6>[  210.262441] lkdtm: Stack offset: -48
 8708 08:23:07.276773  <6>[  210.266542] lkdtm: Performing direct entry REPORT_STACK
 8709 08:23:07.277274  <6>[  210.272080] lkdtm: Stack offset: 192
 8710 08:23:07.277711  <6>[  210.276176] lkdtm: Performing direct entry REPORT_STACK
 8711 08:23:07.278115  <6>[  210.281722] lkdtm: Stack offset: -528
 8712 08:23:07.278501  <6>[  210.285918] lkdtm: Performing direct entry REPORT_STACK
 8713 08:23:07.278879  <6>[  210.291467] lkdtm: Stack offset: -576
 8714 08:23:07.279275  <6>[  210.295678] lkdtm: Performing direct entry REPORT_STACK
 8715 08:23:07.279691  <6>[  210.301280] lkdtm: Stack offset: -576
 8716 08:23:07.280526  <6>[  210.305482] lkdtm: Performing direct entry REPORT_STACK
 8717 08:23:07.321234  <6>[  210.311024] lkdtm: Stack offset: -640
 8718 08:23:07.321511  <6>[  210.315212] lkdtm: Performing direct entry REPORT_STACK
 8719 08:23:07.321736  <6>[  210.320745] lkdtm: Stack offset: -736
 8720 08:23:07.321937  <6>[  210.324934] lkdtm: Performing direct entry REPORT_STACK
 8721 08:23:07.322127  <6>[  210.330466] lkdtm: Stack offset: -640
 8722 08:23:07.322314  <6>[  210.334659] lkdtm: Performing direct entry REPORT_STACK
 8723 08:23:07.322497  <6>[  210.340206] lkdtm: Stack offset: -400
 8724 08:23:07.322642  <6>[  210.344405] lkdtm: Performing direct entry REPORT_STACK
 8725 08:23:07.324343  <6>[  210.349936] lkdtm: Stack offset: 192
 8726 08:23:07.366086  <6>[  210.354038] lkdtm: Performing direct entry REPORT_STACK
 8727 08:23:07.366366  <6>[  210.359583] lkdtm: Stack offset: 64
 8728 08:23:07.366640  <6>[  210.363630] lkdtm: Performing direct entry REPORT_STACK
 8729 08:23:07.367116  <6>[  210.369234] lkdtm: Stack offset: -192
 8730 08:23:07.367326  <6>[  210.373430] lkdtm: Performing direct entry REPORT_STACK
 8731 08:23:07.367516  <6>[  210.378965] lkdtm: Stack offset: 48
 8732 08:23:07.367669  <6>[  210.382979] lkdtm: Performing direct entry REPORT_STACK
 8733 08:23:07.367842  <6>[  210.388513] lkdtm: Stack offset: -656
 8734 08:23:07.367988  <6>[  210.392705] lkdtm: Performing direct entry REPORT_STACK
 8735 08:23:07.368950  <6>[  210.398243] lkdtm: Stack offset: -592
 8736 08:23:07.410807  <6>[  210.402429] lkdtm: Performing direct entry REPORT_STACK
 8737 08:23:07.411377  <6>[  210.407960] lkdtm: Stack offset: -704
 8738 08:23:07.411597  <6>[  210.412140] lkdtm: Performing direct entry REPORT_STACK
 8739 08:23:07.411839  <6>[  210.417677] lkdtm: Stack offset: -416
 8740 08:23:07.412047  <6>[  210.421867] lkdtm: Performing direct entry REPORT_STACK
 8741 08:23:07.412244  <6>[  210.427412] lkdtm: Stack offset: 192
 8742 08:23:07.412429  <6>[  210.431553] lkdtm: Performing direct entry REPORT_STACK
 8743 08:23:07.412585  <6>[  210.437153] lkdtm: Stack offset: -624
 8744 08:23:07.414013  <6>[  210.441346] lkdtm: Performing direct entry REPORT_STACK
 8745 08:23:07.455617  <6>[  210.446892] lkdtm: Stack offset: 96
 8746 08:23:07.455906  <6>[  210.450906] lkdtm: Performing direct entry REPORT_STACK
 8747 08:23:07.456083  <6>[  210.456444] lkdtm: Stack offset: -208
 8748 08:23:07.456241  <6>[  210.460634] lkdtm: Performing direct entry REPORT_STACK
 8749 08:23:07.456400  <6>[  210.466170] lkdtm: Stack offset: 48
 8750 08:23:07.456537  <6>[  210.470194] lkdtm: Performing direct entry REPORT_STACK
 8751 08:23:07.456671  <6>[  210.475736] lkdtm: Stack offset: -400
 8752 08:23:07.456805  <6>[  210.480008] lkdtm: Performing direct entry REPORT_STACK
 8753 08:23:07.458789  <6>[  210.485556] lkdtm: Stack offset: -592
 8754 08:23:07.500456  <6>[  210.489755] lkdtm: Performing direct entry REPORT_STACK
 8755 08:23:07.500961  <6>[  210.495291] lkdtm: Stack offset: 80
 8756 08:23:07.501420  <6>[  210.499306] lkdtm: Performing direct entry REPORT_STACK
 8757 08:23:07.501829  <6>[  210.504843] lkdtm: Stack offset: 112
 8758 08:23:07.502595  <6>[  210.508946] lkdtm: Performing direct entry REPORT_STACK
 8759 08:23:07.502955  <6>[  210.514483] lkdtm: Stack offset: -432
 8760 08:23:07.503347  <6>[  210.518675] lkdtm: Performing direct entry REPORT_STACK
 8761 08:23:07.503738  <6>[  210.524212] lkdtm: Stack offset: -272
 8762 08:23:07.504245  <6>[  210.528401] lkdtm: Performing direct entry REPORT_STACK
 8763 08:23:07.545541  <6>[  210.533939] lkdtm: Stack offset: -176
 8764 08:23:07.546024  <6>[  210.538128] lkdtm: Performing direct entry REPORT_STACK
 8765 08:23:07.546597  <6>[  210.543676] lkdtm: Stack offset: -640
 8766 08:23:07.547146  <6>[  210.547887] lkdtm: Performing direct entry REPORT_STACK
 8767 08:23:07.547688  <6>[  210.553429] lkdtm: Stack offset: -128
 8768 08:23:07.548708  <6>[  210.557635] lkdtm: Performing direct entry REPORT_STACK
 8769 08:23:07.549216  <6>[  210.563247] lkdtm: Stack offset: -464
 8770 08:23:07.549673  <6>[  210.567482] lkdtm: Performing direct entry REPORT_STACK
 8771 08:23:07.550122  <6>[  210.573130] lkdtm: Stack offset: -400
 8772 08:23:07.590353  <6>[  210.577336] lkdtm: Performing direct entry REPORT_STACK
 8773 08:23:07.590842  <6>[  210.582875] lkdtm: Stack offset: 176
 8774 08:23:07.591196  <6>[  210.586982] lkdtm: Performing direct entry REPORT_STACK
 8775 08:23:07.591512  <6>[  210.592519] lkdtm: Stack offset: -416
 8776 08:23:07.591861  <6>[  210.596715] lkdtm: Performing direct entry REPORT_STACK
 8777 08:23:07.592167  <6>[  210.602248] lkdtm: Stack offset: -32
 8778 08:23:07.592454  <6>[  210.606372] lkdtm: Performing direct entry REPORT_STACK
 8779 08:23:07.592737  <6>[  210.611911] lkdtm: Stack offset: -496
 8780 08:23:07.593017  <6>[  210.616103] lkdtm: Performing direct entry REPORT_STACK
 8781 08:23:07.593701  <6>[  210.621642] lkdtm: Stack offset: -192
 8782 08:23:07.634989  <6>[  210.625828] lkdtm: Performing direct entry REPORT_STACK
 8783 08:23:07.635934  <6>[  210.631365] lkdtm: Stack offset: 240
 8784 08:23:07.636337  <6>[  210.635515] lkdtm: Performing direct entry REPORT_STACK
 8785 08:23:07.636670  <6>[  210.641070] lkdtm: Stack offset: -400
 8786 08:23:07.636977  <6>[  210.645260] lkdtm: Performing direct entry REPORT_STACK
 8787 08:23:07.637394  <6>[  210.650798] lkdtm: Stack offset: 208
 8788 08:23:07.637780  <6>[  210.654911] lkdtm: Performing direct entry REPORT_STACK
 8789 08:23:07.638137  <6>[  210.660454] lkdtm: Stack offset: -240
 8790 08:23:07.638565  <6>[  210.664660] lkdtm: Performing direct entry REPORT_STACK
 8791 08:23:07.679550  <6>[  210.670194] lkdtm: Stack offset: -176
 8792 08:23:07.680169  <6>[  210.674384] lkdtm: Performing direct entry REPORT_STACK
 8793 08:23:07.680415  <6>[  210.679923] lkdtm: Stack offset: -672
 8794 08:23:07.680636  <6>[  210.684112] lkdtm: Performing direct entry REPORT_STACK
 8795 08:23:07.680815  <6>[  210.689649] lkdtm: Stack offset: -544
 8796 08:23:07.680987  <6>[  210.693844] lkdtm: Performing direct entry REPORT_STACK
 8797 08:23:07.681132  <6>[  210.699379] lkdtm: Stack offset: -240
 8798 08:23:07.681267  <6>[  210.703637] lkdtm: Performing direct entry REPORT_STACK
 8799 08:23:07.683128  <6>[  210.709243] lkdtm: Stack offset: -240
 8800 08:23:07.724205  <6>[  210.713452] lkdtm: Performing direct entry REPORT_STACK
 8801 08:23:07.724509  <6>[  210.718986] lkdtm: Stack offset: -720
 8802 08:23:07.724686  <6>[  210.723174] lkdtm: Performing direct entry REPORT_STACK
 8803 08:23:07.724839  <6>[  210.728720] lkdtm: Stack offset: -384
 8804 08:23:07.724983  <6>[  210.732900] lkdtm: Performing direct entry REPORT_STACK
 8805 08:23:07.725102  <6>[  210.738431] lkdtm: Stack offset: -704
 8806 08:23:07.725220  <6>[  210.742614] lkdtm: Performing direct entry REPORT_STACK
 8807 08:23:07.725343  <6>[  210.748156] lkdtm: Stack offset: -224
 8808 08:23:07.727287  <6>[  210.752363] lkdtm: Performing direct entry REPORT_STACK
 8809 08:23:07.769004  <6>[  210.757907] lkdtm: Stack offset: -288
 8810 08:23:07.769267  <6>[  210.762103] lkdtm: Performing direct entry REPORT_STACK
 8811 08:23:07.769432  <6>[  210.767638] lkdtm: Stack offset: -128
 8812 08:23:07.769585  <6>[  210.771824] lkdtm: Performing direct entry REPORT_STACK
 8813 08:23:07.769731  <6>[  210.777356] lkdtm: Stack offset: 224
 8814 08:23:07.769873  <6>[  210.781453] lkdtm: Performing direct entry REPORT_STACK
 8815 08:23:07.770012  <6>[  210.786988] lkdtm: Stack offset: 64
 8816 08:23:07.770121  <6>[  210.791010] lkdtm: Performing direct entry REPORT_STACK
 8817 08:23:07.770230  <6>[  210.796559] lkdtm: Stack offset: -384
 8818 08:23:07.813915  <6>[  210.800763] lkdtm: Performing direct entry REPORT_STACK
 8819 08:23:07.814152  <6>[  210.806302] lkdtm: Stack offset: -448
 8820 08:23:07.814316  <6>[  210.810492] lkdtm: Performing direct entry REPORT_STACK
 8821 08:23:07.814466  <6>[  210.816028] lkdtm: Stack offset: 240
 8822 08:23:07.814610  <6>[  210.820142] lkdtm: Performing direct entry REPORT_STACK
 8823 08:23:07.814749  <6>[  210.825695] lkdtm: Stack offset: -512
 8824 08:23:07.814888  <6>[  210.829970] lkdtm: Performing direct entry REPORT_STACK
 8825 08:23:07.815028  <6>[  210.835506] lkdtm: Stack offset: -128
 8826 08:23:07.815144  <6>[  210.839694] lkdtm: Performing direct entry REPORT_STACK
 8827 08:23:07.817095  <6>[  210.845231] lkdtm: Stack offset: -656
 8828 08:23:07.858458  <6>[  210.849434] lkdtm: Performing direct entry REPORT_STACK
 8829 08:23:07.858725  <6>[  210.854971] lkdtm: Stack offset: -80
 8830 08:23:07.858896  <6>[  210.859072] lkdtm: Performing direct entry REPORT_STACK
 8831 08:23:07.859052  <6>[  210.864620] lkdtm: Stack offset: 0
 8832 08:23:07.859200  <6>[  210.868550] lkdtm: Performing direct entry REPORT_STACK
 8833 08:23:07.859343  <6>[  210.874084] lkdtm: Stack offset: -432
 8834 08:23:07.859486  <6>[  210.878271] lkdtm: Performing direct entry REPORT_STACK
 8835 08:23:07.859628  <6>[  210.883808] lkdtm: Stack offset: -320
 8836 08:23:07.861780  <6>[  210.888000] lkdtm: Performing direct entry REPORT_STACK
 8837 08:23:07.903482  <6>[  210.893536] lkdtm: Stack offset: -544
 8838 08:23:07.904005  <6>[  210.897727] lkdtm: Performing direct entry REPORT_STACK
 8839 08:23:07.904612  <6>[  210.903262] lkdtm: Stack offset: 32
 8840 08:23:07.905218  <6>[  210.907274] lkdtm: Performing direct entry REPORT_STACK
 8841 08:23:07.905916  <6>[  210.912822] lkdtm: Stack offset: -592
 8842 08:23:07.906534  <6>[  210.917011] lkdtm: Performing direct entry REPORT_STACK
 8843 08:23:07.907113  <6>[  210.922547] lkdtm: Stack offset: -528
 8844 08:23:07.907700  <6>[  210.926736] lkdtm: Performing direct entry REPORT_STACK
 8845 08:23:07.908799  <6>[  210.932272] lkdtm: Stack offset: -720
 8846 08:23:07.948096  <6>[  210.936465] lkdtm: Performing direct entry REPORT_STACK
 8847 08:23:07.948589  <6>[  210.942014] lkdtm: Stack offset: -208
 8848 08:23:07.949296  <6>[  210.946340] lkdtm: Performing direct entry REPORT_STACK
 8849 08:23:07.949644  <6>[  210.951877] lkdtm: Stack offset: -64
 8850 08:23:07.949952  <6>[  210.955978] lkdtm: Performing direct entry REPORT_STACK
 8851 08:23:07.950248  <6>[  210.961514] lkdtm: Stack offset: 160
 8852 08:23:07.950534  <6>[  210.965615] lkdtm: Performing direct entry REPORT_STACK
 8853 08:23:07.950818  <6>[  210.971162] lkdtm: Stack offset: 96
 8854 08:23:07.951530  <6>[  210.975187] lkdtm: Performing direct entry REPORT_STACK
 8855 08:23:07.951906  <6>[  210.980723] lkdtm: Stack offset: -208
 8856 08:23:07.992911  <6>[  210.984913] lkdtm: Performing direct entry REPORT_STACK
 8857 08:23:07.993379  <6>[  210.990448] lkdtm: Stack offset: -272
 8858 08:23:07.993718  <6>[  210.994634] lkdtm: Performing direct entry REPORT_STACK
 8859 08:23:07.994030  <6>[  211.000171] lkdtm: Stack offset: -736
 8860 08:23:07.994329  <6>[  211.004364] lkdtm: Performing direct entry REPORT_STACK
 8861 08:23:07.994622  <6>[  211.009900] lkdtm: Stack offset: -752
 8862 08:23:07.994906  <6>[  211.014086] lkdtm: Performing direct entry REPORT_STACK
 8863 08:23:07.995193  <6>[  211.019622] lkdtm: Stack offset: 144
 8864 08:23:07.996102  <6>[  211.023722] lkdtm: Performing direct entry REPORT_STACK
 8865 08:23:08.037583  <6>[  211.029257] lkdtm: Stack offset: -624
 8866 08:23:08.037943  <6>[  211.033458] lkdtm: Performing direct entry REPORT_STACK
 8867 08:23:08.038415  <6>[  211.039004] lkdtm: Stack offset: -368
 8868 08:23:08.038698  <6>[  211.043192] lkdtm: Performing direct entry REPORT_STACK
 8869 08:23:08.038854  <6>[  211.048729] lkdtm: Stack offset: -96
 8870 08:23:08.039000  <6>[  211.052846] lkdtm: Performing direct entry REPORT_STACK
 8871 08:23:08.039204  <6>[  211.058404] lkdtm: Stack offset: -64
 8872 08:23:08.039434  <6>[  211.062639] lkdtm: Performing direct entry REPORT_STACK
 8873 08:23:08.040813  <6>[  211.068182] lkdtm: Stack offset: -384
 8874 08:23:08.082122  <6>[  211.072396] lkdtm: Performing direct entry REPORT_STACK
 8875 08:23:08.082415  <6>[  211.077934] lkdtm: Stack offset: -144
 8876 08:23:08.082900  <6>[  211.082152] lkdtm: Performing direct entry REPORT_STACK
 8877 08:23:08.083123  <6>[  211.087686] lkdtm: Stack offset: -240
 8878 08:23:08.083314  <6>[  211.091885] lkdtm: Performing direct entry REPORT_STACK
 8879 08:23:08.083494  <6>[  211.097423] lkdtm: Stack offset: -592
 8880 08:23:08.083665  <6>[  211.101611] lkdtm: Performing direct entry REPORT_STACK
 8881 08:23:08.083820  <6>[  211.107144] lkdtm: Stack offset: 16
 8882 08:23:08.085336  <6>[  211.111153] lkdtm: Performing direct entry REPORT_STACK
 8883 08:23:08.127051  <6>[  211.116685] lkdtm: Stack offset: 208
 8884 08:23:08.127333  <6>[  211.120790] lkdtm: Performing direct entry REPORT_STACK
 8885 08:23:08.127528  <6>[  211.126325] lkdtm: Stack offset: -464
 8886 08:23:08.127699  <6>[  211.130525] lkdtm: Performing direct entry REPORT_STACK
 8887 08:23:08.127887  <6>[  211.136075] lkdtm: Stack offset: 32
 8888 08:23:08.128047  <6>[  211.140138] lkdtm: Performing direct entry REPORT_STACK
 8889 08:23:08.128199  <6>[  211.145676] lkdtm: Stack offset: -112
 8890 08:23:08.128348  <6>[  211.149877] lkdtm: Performing direct entry REPORT_STACK
 8891 08:23:08.128495  <6>[  211.155422] lkdtm: Stack offset: 0
 8892 08:23:08.172042  <6>[  211.159355] lkdtm: Performing direct entry REPORT_STACK
 8893 08:23:08.172294  <6>[  211.164893] lkdtm: Stack offset: 224
 8894 08:23:08.172481  <6>[  211.169002] lkdtm: Performing direct entry REPORT_STACK
 8895 08:23:08.172647  <6>[  211.174557] lkdtm: Stack offset: -96
 8896 08:23:08.172807  <6>[  211.178806] lkdtm: Performing direct entry REPORT_STACK
 8897 08:23:08.172959  <6>[  211.184345] lkdtm: Stack offset: -704
 8898 08:23:08.173111  <6>[  211.188534] lkdtm: Performing direct entry REPORT_STACK
 8899 08:23:08.173259  <6>[  211.194071] lkdtm: Stack offset: -288
 8900 08:23:08.173403  <6>[  211.198260] lkdtm: Performing direct entry REPORT_STACK
 8901 08:23:08.175213  <6>[  211.203798] lkdtm: Stack offset: 224
 8902 08:23:08.216867  <6>[  211.207899] lkdtm: Performing direct entry REPORT_STACK
 8903 08:23:08.217357  <6>[  211.213447] lkdtm: Stack offset: 128
 8904 08:23:08.217722  <6>[  211.217554] lkdtm: Performing direct entry REPORT_STACK
 8905 08:23:08.218055  <6>[  211.223091] lkdtm: Stack offset: -704
 8906 08:23:08.218366  <6>[  211.227288] lkdtm: Performing direct entry REPORT_STACK
 8907 08:23:08.218673  <6>[  211.232826] lkdtm: Stack offset: -512
 8908 08:23:08.218969  <6>[  211.237020] lkdtm: Performing direct entry REPORT_STACK
 8909 08:23:08.219261  <6>[  211.242558] lkdtm: Stack offset: -224
 8910 08:23:08.220062  <6>[  211.246746] lkdtm: Performing direct entry REPORT_STACK
 8911 08:23:08.261809  <6>[  211.252284] lkdtm: Stack offset: -432
 8912 08:23:08.262270  <6>[  211.256473] lkdtm: Performing direct entry REPORT_STACK
 8913 08:23:08.262623  <6>[  211.262011] lkdtm: Stack offset: -352
 8914 08:23:08.262949  <6>[  211.266202] lkdtm: Performing direct entry REPORT_STACK
 8915 08:23:08.263255  <6>[  211.271751] lkdtm: Stack offset: 0
 8916 08:23:08.263550  <6>[  211.275682] lkdtm: Performing direct entry REPORT_STACK
 8917 08:23:08.263889  <6>[  211.281224] lkdtm: Stack offset: 16
 8918 08:23:08.264181  <6>[  211.285255] lkdtm: Performing direct entry REPORT_STACK
 8919 08:23:08.264971  <6>[  211.290921] lkdtm: Stack offset: 224
 8920 08:23:08.306357  <6>[  211.295036] lkdtm: Performing direct entry REPORT_STACK
 8921 08:23:08.306829  <6>[  211.300576] lkdtm: Stack offset: 192
 8922 08:23:08.307181  <6>[  211.304679] lkdtm: Performing direct entry REPORT_STACK
 8923 08:23:08.307504  <6>[  211.310218] lkdtm: Stack offset: 176
 8924 08:23:08.307841  <6>[  211.314323] lkdtm: Performing direct entry REPORT_STACK
 8925 08:23:08.308514  <6>[  211.319860] lkdtm: Stack offset: -272
 8926 08:23:08.308842  <6>[  211.324049] lkdtm: Performing direct entry REPORT_STACK
 8927 08:23:08.309137  <6>[  211.329586] lkdtm: Stack offset: 128
 8928 08:23:08.309821  <6>[  211.333699] lkdtm: Performing direct entry REPORT_STACK
 8929 08:23:08.350963  <6>[  211.339238] lkdtm: Stack offset: -32
 8930 08:23:08.352012  <6>[  211.343341] lkdtm: Performing direct entry REPORT_STACK
 8931 08:23:08.352603  <6>[  211.348880] lkdtm: Stack offset: 192
 8932 08:23:08.353163  <6>[  211.352990] lkdtm: Performing direct entry REPORT_STACK
 8933 08:23:08.353690  <6>[  211.358528] lkdtm: Stack offset: 48
 8934 08:23:08.354110  <6>[  211.362545] lkdtm: Performing direct entry REPORT_STACK
 8935 08:23:08.354571  <6>[  211.368082] lkdtm: Stack offset: -512
 8936 08:23:08.354913  <6>[  211.372270] lkdtm: Performing direct entry REPORT_STACK
 8937 08:23:08.355254  <6>[  211.377807] lkdtm: Stack offset: -336
 8938 08:23:08.355678  <6>[  211.381993] lkdtm: Performing direct entry REPORT_STACK
 8939 08:23:08.395813  <6>[  211.387542] lkdtm: Stack offset: 80
 8940 08:23:08.397149  <6>[  211.391593] lkdtm: Performing direct entry REPORT_STACK
 8941 08:23:08.397543  <6>[  211.397238] lkdtm: Stack offset: 208
 8942 08:23:08.397718  <6>[  211.401348] lkdtm: Performing direct entry REPORT_STACK
 8943 08:23:08.397865  <6>[  211.406886] lkdtm: Stack offset: -32
 8944 08:23:08.398097  <6>[  211.411010] lkdtm: Performing direct entry REPORT_STACK
 8945 08:23:08.398294  <6>[  211.416552] lkdtm: Stack offset: -368
 8946 08:23:08.398431  <6>[  211.420752] lkdtm: Performing direct entry REPORT_STACK
 8947 08:23:08.399128  <6>[  211.426294] lkdtm: Stack offset: -32
 8948 08:23:08.440679  <6>[  211.430411] lkdtm: Performing direct entry REPORT_STACK
 8949 08:23:08.440975  <6>[  211.435952] lkdtm: Stack offset: -48
 8950 08:23:08.441267  <6>[  211.440078] lkdtm: Performing direct entry REPORT_STACK
 8951 08:23:08.441730  <6>[  211.445613] lkdtm: Stack offset: -128
 8952 08:23:08.442048  <6>[  211.449816] lkdtm: Performing direct entry REPORT_STACK
 8953 08:23:08.442272  <6>[  211.455366] lkdtm: Stack offset: -240
 8954 08:23:08.442442  <6>[  211.459618] lkdtm: Performing direct entry REPORT_STACK
 8955 08:23:08.442578  <6>[  211.465283] lkdtm: Stack offset: -160
 8956 08:23:08.443817  <6>[  211.469502] lkdtm: Performing direct entry REPORT_STACK
 8957 08:23:08.485471  <6>[  211.475040] lkdtm: Stack offset: -416
 8958 08:23:08.485760  <6>[  211.479241] lkdtm: Performing direct entry REPORT_STACK
 8959 08:23:08.485968  <6>[  211.484777] lkdtm: Stack offset: -304
 8960 08:23:08.486147  <6>[  211.488966] lkdtm: Performing direct entry REPORT_STACK
 8961 08:23:08.486313  <6>[  211.494511] lkdtm: Stack offset: 128
 8962 08:23:08.486446  <6>[  211.498626] lkdtm: Performing direct entry REPORT_STACK
 8963 08:23:08.486574  <6>[  211.504166] lkdtm: Stack offset: -144
 8964 08:23:08.486699  <6>[  211.508357] lkdtm: Performing direct entry REPORT_STACK
 8965 08:23:08.488590  <6>[  211.513905] lkdtm: Stack offset: -528
 8966 08:23:08.530223  <6>[  211.518103] lkdtm: Performing direct entry REPORT_STACK
 8967 08:23:08.530460  <6>[  211.523641] lkdtm: Stack offset: -528
 8968 08:23:08.530638  <6>[  211.527830] lkdtm: Performing direct entry REPORT_STACK
 8969 08:23:08.530798  <6>[  211.533367] lkdtm: Stack offset: 64
 8970 08:23:08.530951  <6>[  211.537380] lkdtm: Performing direct entry REPORT_STACK
 8971 08:23:08.531099  <6>[  211.542916] lkdtm: Stack offset: -560
 8972 08:23:08.531245  <6>[  211.547106] lkdtm: Performing direct entry REPORT_STACK
 8973 08:23:08.531395  <6>[  211.552642] lkdtm: Stack offset: -416
 8974 08:23:08.531510  <6>[  211.556829] lkdtm: Performing direct entry REPORT_STACK
 8975 08:23:08.533384  <6>[  211.562364] lkdtm: Stack offset: -288
 8976 08:23:08.575229  <6>[  211.566551] lkdtm: Performing direct entry REPORT_STACK
 8977 08:23:08.575706  <6>[  211.572099] lkdtm: Stack offset: -384
 8978 08:23:08.576133  <6>[  211.576299] lkdtm: Performing direct entry REPORT_STACK
 8979 08:23:08.576464  <6>[  211.581854] lkdtm: Stack offset: 208
 8980 08:23:08.576778  <6>[  211.586045] lkdtm: Performing direct entry REPORT_STACK
 8981 08:23:08.577079  <6>[  211.591583] lkdtm: Stack offset: -720
 8982 08:23:08.577377  <6>[  211.595785] lkdtm: Performing direct entry REPORT_STACK
 8983 08:23:08.577665  <6>[  211.601322] lkdtm: Stack offset: -240
 8984 08:23:08.578465  <6>[  211.605518] lkdtm: Performing direct entry REPORT_STACK
 8985 08:23:08.619806  <6>[  211.611053] lkdtm: Stack offset: -64
 8986 08:23:08.620161  <6>[  211.615152] lkdtm: Performing direct entry REPORT_STACK
 8987 08:23:08.620474  <6>[  211.620688] lkdtm: Stack offset: 176
 8988 08:23:08.620768  <6>[  211.624788] lkdtm: Performing direct entry REPORT_STACK
 8989 08:23:08.621049  <6>[  211.630322] lkdtm: Stack offset: -240
 8990 08:23:08.621322  <6>[  211.634519] lkdtm: Performing direct entry REPORT_STACK
 8991 08:23:08.621593  <6>[  211.640056] lkdtm: Stack offset: -240
 8992 08:23:08.621861  <6>[  211.644250] lkdtm: Performing direct entry REPORT_STACK
 8993 08:23:08.622917  <6>[  211.649786] lkdtm: Stack offset: 112
 8994 08:23:08.664676  <6>[  211.653884] lkdtm: Performing direct entry REPORT_STACK
 8995 08:23:08.665139  <6>[  211.659419] lkdtm: Stack offset: -624
 8996 08:23:08.665573  <6>[  211.663644] lkdtm: Performing direct entry REPORT_STACK
 8997 08:23:08.665975  <6>[  211.669295] lkdtm: Stack offset: -240
 8998 08:23:08.666359  <6>[  211.673486] lkdtm: Performing direct entry REPORT_STACK
 8999 08:23:08.666737  <6>[  211.679022] lkdtm: Stack offset: -432
 9000 08:23:08.667107  <6>[  211.683213] lkdtm: Performing direct entry REPORT_STACK
 9001 08:23:08.667471  <6>[  211.688750] lkdtm: Stack offset: 128
 9002 08:23:08.668246  <6>[  211.692861] lkdtm: Performing direct entry REPORT_STACK
 9003 08:23:08.709543  <6>[  211.698397] lkdtm: Stack offset: -464
 9004 08:23:08.710003  <6>[  211.702599] lkdtm: Performing direct entry REPORT_STACK
 9005 08:23:08.710434  <6>[  211.708136] lkdtm: Stack offset: 176
 9006 08:23:08.710835  <6>[  211.712235] lkdtm: Performing direct entry REPORT_STACK
 9007 08:23:08.711220  <6>[  211.717771] lkdtm: Stack offset: 112
 9008 08:23:08.711605  <6>[  211.721870] lkdtm: Performing direct entry REPORT_STACK
 9009 08:23:08.712035  <6>[  211.727405] lkdtm: Stack offset: -704
 9010 08:23:08.712432  <6>[  211.731638] lkdtm: Performing direct entry REPORT_STACK
 9011 08:23:08.712807  <6>[  211.737258] lkdtm: Stack offset: 176
 9012 08:23:08.754051  <6>[  211.741366] lkdtm: Performing direct entry REPORT_STACK
 9013 08:23:08.754331  <6>[  211.746903] lkdtm: Stack offset: -80
 9014 08:23:08.754577  <6>[  211.751014] lkdtm: Performing direct entry REPORT_STACK
 9015 08:23:08.754781  <6>[  211.756563] lkdtm: Stack offset: -176
 9016 08:23:08.754974  <6>[  211.760760] lkdtm: Performing direct entry REPORT_STACK
 9017 08:23:08.755426  <6>[  211.766294] lkdtm: Stack offset: 176
 9018 08:23:08.755542  <6>[  211.770394] lkdtm: Performing direct entry REPORT_STACK
 9019 08:23:08.755640  <6>[  211.775926] lkdtm: Stack offset: -528
 9020 08:23:08.755740  <6>[  211.780130] lkdtm: Performing direct entry REPORT_STACK
 9021 08:23:08.757154  <6>[  211.785670] lkdtm: Stack offset: -656
 9022 08:23:08.798735  <6>[  211.789892] lkdtm: Performing direct entry REPORT_STACK
 9023 08:23:08.799049  <6>[  211.795452] lkdtm: Stack offset: -176
 9024 08:23:08.799231  <6>[  211.799677] lkdtm: Performing direct entry REPORT_STACK
 9025 08:23:08.799658  <6>[  211.805288] lkdtm: Stack offset: -112
 9026 08:23:08.799848  <6>[  211.809482] lkdtm: Performing direct entry REPORT_STACK
 9027 08:23:08.800003  <6>[  211.815021] lkdtm: Stack offset: -240
 9028 08:23:08.800152  <6>[  211.819218] lkdtm: Performing direct entry REPORT_STACK
 9029 08:23:08.800300  <6>[  211.824751] lkdtm: Stack offset: -112
 9030 08:23:08.801868  <6>[  211.828938] lkdtm: Performing direct entry REPORT_STACK
 9031 08:23:08.843717  <6>[  211.834470] lkdtm: Stack offset: 0
 9032 08:23:08.843996  <6>[  211.838415] lkdtm: Performing direct entry REPORT_STACK
 9033 08:23:08.844170  <6>[  211.843951] lkdtm: Stack offset: -432
 9034 08:23:08.844329  <6>[  211.848148] lkdtm: Performing direct entry REPORT_STACK
 9035 08:23:08.844478  <6>[  211.853682] lkdtm: Stack offset: -368
 9036 08:23:08.844627  <6>[  211.857879] lkdtm: Performing direct entry REPORT_STACK
 9037 08:23:08.844771  <6>[  211.863416] lkdtm: Stack offset: -432
 9038 08:23:08.844911  <6>[  211.867658] lkdtm: Performing direct entry REPORT_STACK
 9039 08:23:08.846892  <6>[  211.873262] lkdtm: Stack offset: -576
 9040 08:23:08.888275  <6>[  211.877469] lkdtm: Performing direct entry REPORT_STACK
 9041 08:23:08.888528  <6>[  211.883008] lkdtm: Stack offset: -480
 9042 08:23:08.888699  <6>[  211.887197] lkdtm: Performing direct entry REPORT_STACK
 9043 08:23:08.888854  <6>[  211.892733] lkdtm: Stack offset: 160
 9044 08:23:08.889002  <6>[  211.896835] lkdtm: Performing direct entry REPORT_STACK
 9045 08:23:08.889148  <6>[  211.902372] lkdtm: Stack offset: -640
 9046 08:23:08.889307  <6>[  211.906562] lkdtm: Performing direct entry REPORT_STACK
 9047 08:23:08.889415  <6>[  211.912110] lkdtm: Stack offset: -720
 9048 08:23:08.891429  <6>[  211.916304] lkdtm: Performing direct entry REPORT_STACK
 9049 08:23:08.933207  <6>[  211.921841] lkdtm: Stack offset: -416
 9050 08:23:08.934033  <6>[  211.926036] lkdtm: Performing direct entry REPORT_STACK
 9051 08:23:08.934400  <6>[  211.931573] lkdtm: Stack offset: -336
 9052 08:23:08.934722  <6>[  211.935777] lkdtm: Performing direct entry REPORT_STACK
 9053 08:23:08.935027  <6>[  211.941315] lkdtm: Stack offset: 0
 9054 08:23:08.935318  <6>[  211.945243] lkdtm: Performing direct entry REPORT_STACK
 9055 08:23:08.935604  <6>[  211.950781] lkdtm: Stack offset: -352
 9056 08:23:08.935932  <6>[  211.954971] lkdtm: Performing direct entry REPORT_STACK
 9057 08:23:08.936221  <6>[  211.960508] lkdtm: Stack offset: 192
 9058 08:23:08.978428  <6>[  211.964613] lkdtm: Performing direct entry REPORT_STACK
 9059 08:23:08.978883  <6>[  211.970149] lkdtm: Stack offset: 176
 9060 08:23:08.979255  <6>[  211.974251] lkdtm: Performing direct entry REPORT_STACK
 9061 08:23:08.979578  <6>[  211.979797] lkdtm: Stack offset: 160
 9062 08:23:08.979932  <6>[  211.983912] lkdtm: Performing direct entry REPORT_STACK
 9063 08:23:08.980236  <6>[  211.989467] lkdtm: Stack offset: -288
 9064 08:23:08.980526  <6>[  211.993741] lkdtm: Performing direct entry REPORT_STACK
 9065 08:23:08.980810  <6>[  211.999290] lkdtm: Stack offset: -608
 9066 08:23:08.981099  <6>[  212.003527] lkdtm: Performing direct entry REPORT_STACK
 9067 08:23:08.981826  <6>[  212.009182] lkdtm: Stack offset: -704
 9068 08:23:09.022958  <6>[  212.013373] lkdtm: Performing direct entry REPORT_STACK
 9069 08:23:09.023451  <6>[  212.018924] lkdtm: Stack offset: -48
 9070 08:23:09.023833  <6>[  212.023030] lkdtm: Performing direct entry REPORT_STACK
 9071 08:23:09.024168  <6>[  212.028566] lkdtm: Stack offset: -416
 9072 08:23:09.024473  <6>[  212.032755] lkdtm: Performing direct entry REPORT_STACK
 9073 08:23:09.024766  <6>[  212.038290] lkdtm: Stack offset: 32
 9074 08:23:09.025054  <6>[  212.042313] lkdtm: Performing direct entry REPORT_STACK
 9075 08:23:09.025335  <6>[  212.047847] lkdtm: Stack offset: -240
 9076 08:23:09.026096  <6>[  212.052033] lkdtm: Performing direct entry REPORT_STACK
 9077 08:23:09.067699  <6>[  212.057582] lkdtm: Stack offset: -192
 9078 08:23:09.068191  <6>[  212.061775] lkdtm: Performing direct entry REPORT_STACK
 9079 08:23:09.068535  <6>[  212.067313] lkdtm: Stack offset: -544
 9080 08:23:09.068852  <6>[  212.071537] lkdtm: Performing direct entry REPORT_STACK
 9081 08:23:09.069154  <6>[  212.077061] lkdtm: Stack offset: 0
 9082 08:23:09.069446  <6>[  212.080986] lkdtm: Performing direct entry REPORT_STACK
 9083 08:23:09.069730  <6>[  212.086523] lkdtm: Stack offset: -32
 9084 08:23:09.070012  <6>[  212.090625] lkdtm: Performing direct entry REPORT_STACK
 9085 08:23:09.070898  <6>[  212.096160] lkdtm: Stack offset: -240
 9086 08:23:09.112364  <6>[  212.100349] lkdtm: Performing direct entry REPORT_STACK
 9087 08:23:09.112673  <6>[  212.105883] lkdtm: Stack offset: 208
 9088 08:23:09.112851  <6>[  212.110001] lkdtm: Performing direct entry REPORT_STACK
 9089 08:23:09.113019  <6>[  212.115551] lkdtm: Stack offset: 112
 9090 08:23:09.113293  <6>[  212.119701] lkdtm: Performing direct entry REPORT_STACK
 9091 08:23:09.113470  <6>[  212.125261] lkdtm: Stack offset: 80
 9092 08:23:09.113621  <6>[  212.129284] lkdtm: Performing direct entry REPORT_STACK
 9093 08:23:09.113767  <6>[  212.134813] lkdtm: Stack offset: 96
 9094 08:23:09.113967  <6>[  212.138821] lkdtm: Performing direct entry REPORT_STACK
 9095 08:23:09.115414  <6>[  212.144355] lkdtm: Stack offset: 96
 9096 08:23:09.156972  <6>[  212.148365] lkdtm: Performing direct entry REPORT_STACK
 9097 08:23:09.157241  <6>[  212.153905] lkdtm: Stack offset: -368
 9098 08:23:09.157420  <6>[  212.158112] lkdtm: Performing direct entry REPORT_STACK
 9099 08:23:09.157695  <6>[  212.163651] lkdtm: Stack offset: 256
 9100 08:23:09.157903  <6>[  212.167785] lkdtm: Performing direct entry REPORT_STACK
 9101 08:23:09.158052  <6>[  212.173323] lkdtm: Stack offset: -560
 9102 08:23:09.158190  <6>[  212.177553] lkdtm: Performing direct entry REPORT_STACK
 9103 08:23:09.158334  <6>[  212.183096] lkdtm: Stack offset: -304
 9104 08:23:09.160062  <6>[  212.187312] lkdtm: Performing direct entry REPORT_STACK
 9105 08:23:09.201798  <6>[  212.192846] lkdtm: Stack offset: -384
 9106 08:23:09.202062  <6>[  212.197037] lkdtm: Performing direct entry REPORT_STACK
 9107 08:23:09.202233  <6>[  212.202571] lkdtm: Stack offset: -752
 9108 08:23:09.202391  <6>[  212.206768] lkdtm: Performing direct entry REPORT_STACK
 9109 08:23:09.202540  <6>[  212.212309] lkdtm: Stack offset: -304
 9110 08:23:09.202684  <6>[  212.216501] lkdtm: Performing direct entry REPORT_STACK
 9111 08:23:09.202826  <6>[  212.222037] lkdtm: Stack offset: -624
 9112 08:23:09.202970  <6>[  212.226239] lkdtm: Performing direct entry REPORT_STACK
 9113 08:23:09.205123  <6>[  212.231775] lkdtm: Stack offset: -144
 9114 08:23:09.246937  <6>[  212.235982] lkdtm: Performing direct entry REPORT_STACK
 9115 08:23:09.247393  <6>[  212.241535] lkdtm: Stack offset: -160
 9116 08:23:09.247726  <6>[  212.245863] lkdtm: Performing direct entry REPORT_STACK
 9117 08:23:09.248095  <6>[  212.251400] lkdtm: Stack offset: -496
 9118 08:23:09.248398  <6>[  212.255622] lkdtm: Performing direct entry REPORT_STACK
 9119 08:23:09.248689  <6>[  212.261276] lkdtm: Stack offset: -240
 9120 08:23:09.248978  <6>[  212.265476] lkdtm: Performing direct entry REPORT_STACK
 9121 08:23:09.249261  <6>[  212.271015] lkdtm: Stack offset: -688
 9122 08:23:09.250149  <6>[  212.275207] lkdtm: Performing direct entry REPORT_STACK
 9123 08:23:09.291697  <6>[  212.280742] lkdtm: Stack offset: -112
 9124 08:23:09.292212  <6>[  212.284933] lkdtm: Performing direct entry REPORT_STACK
 9125 08:23:09.292559  <6>[  212.290464] lkdtm: Stack offset: -112
 9126 08:23:09.292873  <6>[  212.294662] lkdtm: Performing direct entry REPORT_STACK
 9127 08:23:09.293173  <6>[  212.300211] lkdtm: Stack offset: -240
 9128 08:23:09.293461  <6>[  212.304396] lkdtm: Performing direct entry REPORT_STACK
 9129 08:23:09.293749  <6>[  212.309932] lkdtm: Stack offset: -736
 9130 08:23:09.294028  <6>[  212.314116] lkdtm: Performing direct entry REPORT_STACK
 9131 08:23:09.294308  <6>[  212.319651] lkdtm: Stack offset: -624
 9132 08:23:09.336564  <6>[  212.323840] lkdtm: Performing direct entry REPORT_STACK
 9133 08:23:09.337019  <6>[  212.329386] lkdtm: Stack offset: 160
 9134 08:23:09.337361  <6>[  212.333490] lkdtm: Performing direct entry REPORT_STACK
 9135 08:23:09.337668  <6>[  212.339023] lkdtm: Stack offset: -736
 9136 08:23:09.338019  <6>[  212.343214] lkdtm: Performing direct entry REPORT_STACK
 9137 08:23:09.338315  <6>[  212.348751] lkdtm: Stack offset: -240
 9138 08:23:09.338599  <6>[  212.352937] lkdtm: Performing direct entry REPORT_STACK
 9139 08:23:09.338879  <6>[  212.358485] lkdtm: Stack offset: -432
 9140 08:23:09.339156  <6>[  212.362691] lkdtm: Performing direct entry REPORT_STACK
 9141 08:23:09.339851  <6>[  212.368244] lkdtm: Stack offset: -448
 9142 08:23:09.381033  <6>[  212.372472] lkdtm: Performing direct entry REPORT_STACK
 9143 08:23:09.381545  <6>[  212.378007] lkdtm: Stack offset: -736
 9144 08:23:09.381890  <6>[  212.382206] lkdtm: Performing direct entry REPORT_STACK
 9145 08:23:09.382203  <6>[  212.387742] lkdtm: Stack offset: -464
 9146 08:23:09.382504  <6>[  212.391925] lkdtm: Performing direct entry REPORT_STACK
 9147 08:23:09.382794  <6>[  212.397463] lkdtm: Stack offset: -592
 9148 08:23:09.383076  <6>[  212.401645] lkdtm: Performing direct entry REPORT_STACK
 9149 08:23:09.383357  <6>[  212.407180] lkdtm: Stack offset: -496
 9150 08:23:09.384208  <6>[  212.411364] lkdtm: Performing direct entry REPORT_STACK
 9151 08:23:09.425491  <6>[  212.416896] lkdtm: Stack offset: -432
 9152 08:23:09.426090  <6>[  212.421096] lkdtm: Performing direct entry REPORT_STACK
 9153 08:23:09.426336  <6>[  212.426630] lkdtm: Stack offset: -32
 9154 08:23:09.426523  <6>[  212.430732] lkdtm: Performing direct entry REPORT_STACK
 9155 08:23:09.426680  <6>[  212.436279] lkdtm: Stack offset: -656
 9156 08:23:09.426832  <6>[  212.440469] lkdtm: Performing direct entry REPORT_STACK
 9157 08:23:09.426993  <6>[  212.446006] lkdtm: Stack offset: 96
 9158 08:23:09.427170  <6>[  212.450013] lkdtm: Performing direct entry REPORT_STACK
 9159 08:23:09.428717  <6>[  212.455544] lkdtm: Stack offset: -688
 9160 08:23:09.470179  <6>[  212.459742] lkdtm: Performing direct entry REPORT_STACK
 9161 08:23:09.470456  <6>[  212.465275] lkdtm: Stack offset: 48
 9162 08:23:09.470724  <6>[  212.469297] lkdtm: Performing direct entry REPORT_STACK
 9163 08:23:09.470928  <6>[  212.474837] lkdtm: Stack offset: -752
 9164 08:23:09.471433  <6>[  212.479039] lkdtm: Performing direct entry REPORT_STACK
 9165 08:23:09.471622  <6>[  212.484600] lkdtm: Stack offset: -656
 9166 08:23:09.471769  <6>[  212.488916] lkdtm: Performing direct entry REPORT_STACK
 9167 08:23:09.472053  <6>[  212.494453] lkdtm: Stack offset: -64
 9168 08:23:09.473321  <6>[  212.498565] lkdtm: Performing direct entry REPORT_STACK
 9169 08:23:09.515150  <6>[  212.504104] lkdtm: Stack offset: 112
 9170 08:23:09.515433  <6>[  212.508230] lkdtm: Performing direct entry REPORT_STACK
 9171 08:23:09.515620  <6>[  212.513773] lkdtm: Stack offset: -672
 9172 08:23:09.515800  <6>[  212.517987] lkdtm: Performing direct entry REPORT_STACK
 9173 08:23:09.515967  <6>[  212.523528] lkdtm: Stack offset: -240
 9174 08:23:09.516116  <6>[  212.527746] lkdtm: Performing direct entry REPORT_STACK
 9175 08:23:09.516259  <6>[  212.533291] lkdtm: Stack offset: 240
 9176 08:23:09.516381  <6>[  212.537411] lkdtm: Performing direct entry REPORT_STACK
 9177 08:23:09.516487  <6>[  212.542964] lkdtm: Stack offset: 64
 9178 08:23:09.560021  <6>[  212.547007] lkdtm: Performing direct entry REPORT_STACK
 9179 08:23:09.560284  <6>[  212.552542] lkdtm: Stack offset: -576
 9180 08:23:09.560734  <6>[  212.556730] lkdtm: Performing direct entry REPORT_STACK
 9181 08:23:09.560917  <6>[  212.562268] lkdtm: Stack offset: -624
 9182 08:23:09.561076  <6>[  212.566458] lkdtm: Performing direct entry REPORT_STACK
 9183 08:23:09.561234  <6>[  212.571997] lkdtm: Stack offset: -192
 9184 08:23:09.561374  <6>[  212.576190] lkdtm: Performing direct entry REPORT_STACK
 9185 08:23:09.561510  <6>[  212.581728] lkdtm: Stack offset: -112
 9186 08:23:09.561645  <6>[  212.585924] lkdtm: Performing direct entry REPORT_STACK
 9187 08:23:09.563266  <6>[  212.591561] lkdtm: Stack offset: 240
 9188 08:23:09.605130  <6>[  212.595680] lkdtm: Performing direct entry REPORT_STACK
 9189 08:23:09.605624  <6>[  212.601224] lkdtm: Stack offset: -512
 9190 08:23:09.605990  <6>[  212.605560] lkdtm: Performing direct entry REPORT_STACK
 9191 08:23:09.606315  <6>[  212.611099] lkdtm: Stack offset: -576
 9192 08:23:09.606623  <6>[  212.615296] lkdtm: Performing direct entry REPORT_STACK
 9193 08:23:09.606930  <6>[  212.620835] lkdtm: Stack offset: -448
 9194 08:23:09.607226  <6>[  212.625025] lkdtm: Performing direct entry REPORT_STACK
 9195 08:23:09.607514  <6>[  212.630562] lkdtm: Stack offset: 144
 9196 08:23:09.608267  <6>[  212.634665] lkdtm: Performing direct entry REPORT_STACK
 9197 08:23:09.650024  <6>[  212.640203] lkdtm: Stack offset: -64
 9198 08:23:09.650491  <6>[  212.644319] lkdtm: Performing direct entry REPORT_STACK
 9199 08:23:09.650843  <6>[  212.649857] lkdtm: Stack offset: 0
 9200 08:23:09.651167  <6>[  212.653786] lkdtm: Performing direct entry REPORT_STACK
 9201 08:23:09.651474  <6>[  212.659324] lkdtm: Stack offset: -64
 9202 08:23:09.651768  <6>[  212.663490] lkdtm: Performing direct entry REPORT_STACK
 9203 08:23:09.652103  <6>[  212.669142] lkdtm: Stack offset: -160
 9204 08:23:09.652389  <6>[  212.673337] lkdtm: Performing direct entry REPORT_STACK
 9205 08:23:09.653168  <6>[  212.678875] lkdtm: Stack offset: -240
 9206 08:23:09.694610  <6>[  212.683065] lkdtm: Performing direct entry REPORT_STACK
 9207 08:23:09.695128  <6>[  212.688601] lkdtm: Stack offset: 48
 9208 08:23:09.695571  <6>[  212.692620] lkdtm: Performing direct entry REPORT_STACK
 9209 08:23:09.696019  <6>[  212.698155] lkdtm: Stack offset: -320
 9210 08:23:09.696413  <6>[  212.702347] lkdtm: Performing direct entry REPORT_STACK
 9211 08:23:09.697162  <6>[  212.707885] lkdtm: Stack offset: -192
 9212 08:23:09.697514  <6>[  212.712074] lkdtm: Performing direct entry REPORT_STACK
 9213 08:23:09.697916  <6>[  212.717614] lkdtm: Stack offset: -704
 9214 08:23:09.698383  <6>[  212.721806] lkdtm: Performing direct entry REPORT_STACK
 9215 08:23:09.739464  <6>[  212.727355] lkdtm: Stack offset: -48
 9216 08:23:09.739974  <6>[  212.731511] lkdtm: Performing direct entry REPORT_STACK
 9217 08:23:09.740422  <6>[  212.737113] lkdtm: Stack offset: 192
 9218 08:23:09.740830  <6>[  212.741214] lkdtm: Performing direct entry REPORT_STACK
 9219 08:23:09.741222  <6>[  212.746755] lkdtm: Stack offset: -688
 9220 08:23:09.741605  <6>[  212.750955] lkdtm: Performing direct entry REPORT_STACK
 9221 08:23:09.741982  <6>[  212.756491] lkdtm: Stack offset: -704
 9222 08:23:09.742361  <6>[  212.760685] lkdtm: Performing direct entry REPORT_STACK
 9223 08:23:09.742745  <6>[  212.766219] lkdtm: Stack offset: -656
 9224 08:23:09.743496  <6>[  212.770411] lkdtm: Performing direct entry REPORT_STACK
 9225 08:23:09.784102  <6>[  212.775949] lkdtm: Stack offset: -336
 9226 08:23:09.784527  <6>[  212.780134] lkdtm: Performing direct entry REPORT_STACK
 9227 08:23:09.784785  <6>[  212.785684] lkdtm: Stack offset: -336
 9228 08:23:09.785056  <6>[  212.789878] lkdtm: Performing direct entry REPORT_STACK
 9229 08:23:09.785374  <6>[  212.795417] lkdtm: Stack offset: -544
 9230 08:23:09.785561  <6>[  212.799650] lkdtm: Performing direct entry REPORT_STACK
 9231 08:23:09.785690  <6>[  212.805249] lkdtm: Stack offset: -32
 9232 08:23:09.785862  <6>[  212.809356] lkdtm: Performing direct entry REPORT_STACK
 9233 08:23:09.787175  <6>[  212.814894] lkdtm: Stack offset: -256
 9234 08:23:09.828752  <6>[  212.819111] lkdtm: Performing direct entry REPORT_STACK
 9235 08:23:09.829141  <6>[  212.824659] lkdtm: Stack offset: 160
 9236 08:23:09.829678  <6>[  212.828778] lkdtm: Performing direct entry REPORT_STACK
 9237 08:23:09.829929  <6>[  212.834313] lkdtm: Stack offset: -544
 9238 08:23:09.830120  <6>[  212.838514] lkdtm: Performing direct entry REPORT_STACK
 9239 08:23:09.830387  <6>[  212.844067] lkdtm: Stack offset: 224
 9240 08:23:09.830581  <6>[  212.848193] lkdtm: Performing direct entry REPORT_STACK
 9241 08:23:09.830730  <6>[  212.853740] lkdtm: Stack offset: -176
 9242 08:23:09.831883  <6>[  212.857943] lkdtm: Performing direct entry REPORT_STACK
 9243 08:23:09.873633  <6>[  212.863483] lkdtm: Stack offset: -464
 9244 08:23:09.873927  <6>[  212.867682] lkdtm: Performing direct entry REPORT_STACK
 9245 08:23:09.874126  <6>[  212.873212] lkdtm: Stack offset: -192
 9246 08:23:09.874300  <6>[  212.877423] lkdtm: Performing direct entry REPORT_STACK
 9247 08:23:09.874474  <6>[  212.882961] lkdtm: Stack offset: 80
 9248 08:23:09.874623  <6>[  212.886977] lkdtm: Performing direct entry REPORT_STACK
 9249 08:23:09.874766  <6>[  212.892510] lkdtm: Stack offset: -336
 9250 08:23:09.874966  <6>[  212.896714] lkdtm: Performing direct entry REPORT_STACK
 9251 08:23:09.876752  <6>[  212.902248] lkdtm: Stack offset: 224
 9252 08:23:09.918737  <6>[  212.906362] lkdtm: Performing direct entry REPORT_STACK
 9253 08:23:09.919206  <6>[  212.911900] lkdtm: Stack offset: -624
 9254 08:23:09.919554  <6>[  212.916106] lkdtm: Performing direct entry REPORT_STACK
 9255 08:23:09.920305  <6>[  212.921666] lkdtm: Stack offset: 256
 9256 08:23:09.920654  <6>[  212.925859] lkdtm: Performing direct entry REPORT_STACK
 9257 08:23:09.920962  <6>[  212.931397] lkdtm: Stack offset: -240
 9258 08:23:09.921261  <6>[  212.935618] lkdtm: Performing direct entry REPORT_STACK
 9259 08:23:09.921550  <6>[  212.941217] lkdtm: Stack offset: 240
 9260 08:23:09.921840  <6>[  212.945328] lkdtm: Performing direct entry REPORT_STACK
 9261 08:23:09.922213  <6>[  212.950866] lkdtm: Stack offset: -640
 9262 08:23:09.963500  <6>[  212.955058] lkdtm: Performing direct entry REPORT_STACK
 9263 08:23:09.964021  <6>[  212.960606] lkdtm: Stack offset: -192
 9264 08:23:09.964378  <6>[  212.964810] lkdtm: Performing direct entry REPORT_STACK
 9265 08:23:09.964701  <6>[  212.970347] lkdtm: Stack offset: -480
 9266 08:23:09.965363  <6>[  212.974536] lkdtm: Performing direct entry REPORT_STACK
 9267 08:23:09.965690  <6>[  212.980074] lkdtm: Stack offset: 176
 9268 08:23:09.965988  <6>[  212.984185] lkdtm: Performing direct entry REPORT_STACK
 9269 08:23:09.966276  <6>[  212.989723] lkdtm: Stack offset: -480
 9270 08:23:09.966957  <6>[  212.993917] lkdtm: Performing direct entry REPORT_STACK
 9271 08:23:10.008345  <6>[  212.999463] lkdtm: Stack offset: -384
 9272 08:23:10.008808  <6>[  213.003673] lkdtm: Performing direct entry REPORT_STACK
 9273 08:23:10.009235  <6>[  213.009324] lkdtm: Stack offset: -608
 9274 08:23:10.009634  <6>[  213.013516] lkdtm: Performing direct entry REPORT_STACK
 9275 08:23:10.010019  <6>[  213.019054] lkdtm: Stack offset: -16
 9276 08:23:10.010394  <6>[  213.023158] lkdtm: Performing direct entry REPORT_STACK
 9277 08:23:10.010764  <6>[  213.028705] lkdtm: Stack offset: -96
 9278 08:23:10.011137  <6>[  213.032811] lkdtm: Performing direct entry REPORT_STACK
 9279 08:23:10.011968  <6>[  213.038346] lkdtm: Stack offset: -688
 9280 08:23:10.053025  <6>[  213.042547] lkdtm: Performing direct entry REPORT_STACK
 9281 08:23:10.053490  <6>[  213.048086] lkdtm: Stack offset: -624
 9282 08:23:10.053920  <6>[  213.052273] lkdtm: Performing direct entry REPORT_STACK
 9283 08:23:10.054320  <6>[  213.057813] lkdtm: Stack offset: 176
 9284 08:23:10.054702  <6>[  213.061914] lkdtm: Performing direct entry REPORT_STACK
 9285 08:23:10.055083  <6>[  213.067473] lkdtm: Stack offset: -704
 9286 08:23:10.055456  <6>[  213.071686] lkdtm: Performing direct entry REPORT_STACK
 9287 08:23:10.055869  <6>[  213.077307] lkdtm: Stack offset: -208
 9288 08:23:10.056627  <6>[  213.081503] lkdtm: Performing direct entry REPORT_STACK
 9289 08:23:10.097887  <6>[  213.087044] lkdtm: Stack offset: -512
 9290 08:23:10.098343  <6>[  213.091246] lkdtm: Performing direct entry REPORT_STACK
 9291 08:23:10.098680  <6>[  213.096783] lkdtm: Stack offset: -272
 9292 08:23:10.098989  <6>[  213.100971] lkdtm: Performing direct entry REPORT_STACK
 9293 08:23:10.099282  <6>[  213.106510] lkdtm: Stack offset: -272
 9294 08:23:10.099569  <6>[  213.110711] lkdtm: Performing direct entry REPORT_STACK
 9295 08:23:10.099895  <6>[  213.116249] lkdtm: Stack offset: -704
 9296 08:23:10.100179  <6>[  213.120439] lkdtm: Performing direct entry REPORT_STACK
 9297 08:23:10.100460  <6>[  213.125976] lkdtm: Stack offset: 192
 9298 08:23:10.142490  <6>[  213.130090] lkdtm: Performing direct entry REPORT_STACK
 9299 08:23:10.142838  <6>[  213.135628] lkdtm: Stack offset: -720
 9300 08:23:10.143084  <6>[  213.139834] lkdtm: Performing direct entry REPORT_STACK
 9301 08:23:10.143377  <6>[  213.145373] lkdtm: Stack offset: -560
 9302 08:23:10.143582  <6>[  213.149578] lkdtm: Performing direct entry REPORT_STACK
 9303 08:23:10.143721  <6>[  213.155115] lkdtm: Stack offset: 96
 9304 08:23:10.143883  <6>[  213.159165] lkdtm: Performing direct entry REPORT_STACK
 9305 08:23:10.144014  <6>[  213.164704] lkdtm: Stack offset: -288
 9306 08:23:10.144139  <6>[  213.168941] lkdtm: Performing direct entry REPORT_STACK
 9307 08:23:10.145591  <6>[  213.174489] lkdtm: Stack offset: -432
 9308 08:23:10.187086  <6>[  213.178685] lkdtm: Performing direct entry REPORT_STACK
 9309 08:23:10.187451  <6>[  213.184221] lkdtm: Stack offset: 112
 9310 08:23:10.188022  <6>[  213.188331] lkdtm: Performing direct entry REPORT_STACK
 9311 08:23:10.188276  <6>[  213.193881] lkdtm: Stack offset: -400
 9312 08:23:10.188469  <6>[  213.198144] lkdtm: Performing direct entry REPORT_STACK
 9313 08:23:10.188642  <6>[  213.203689] lkdtm: Stack offset: -256
 9314 08:23:10.188803  <6>[  213.207895] lkdtm: Performing direct entry REPORT_STACK
 9315 08:23:10.188973  <6>[  213.213434] lkdtm: Stack offset: -128
 9316 08:23:10.190223  <6>[  213.217629] lkdtm: Performing direct entry REPORT_STACK
 9317 08:23:10.231939  <6>[  213.223170] lkdtm: Stack offset: -144
 9318 08:23:10.232236  <6>[  213.227390] lkdtm: Performing direct entry REPORT_STACK
 9319 08:23:10.232699  <6>[  213.232925] lkdtm: Stack offset: 96
 9320 08:23:10.232889  <6>[  213.236945] lkdtm: Performing direct entry REPORT_STACK
 9321 08:23:10.233090  <6>[  213.242477] lkdtm: Stack offset: -192
 9322 08:23:10.233302  <6>[  213.246674] lkdtm: Performing direct entry REPORT_STACK
 9323 08:23:10.233485  <6>[  213.252207] lkdtm: Stack offset: -32
 9324 08:23:10.233659  <6>[  213.256319] lkdtm: Performing direct entry REPORT_STACK
 9325 08:23:10.235130  <6>[  213.261859] lkdtm: Stack offset: -608
 9326 08:23:10.276626  <6>[  213.266052] lkdtm: Performing direct entry REPORT_STACK
 9327 08:23:10.277022  <6>[  213.271600] lkdtm: Stack offset: -400
 9328 08:23:10.277274  <6>[  213.275807] lkdtm: Performing direct entry REPORT_STACK
 9329 08:23:10.277487  <6>[  213.281345] lkdtm: Stack offset: 128
 9330 08:23:10.277809  <6>[  213.285450] lkdtm: Performing direct entry REPORT_STACK
 9331 08:23:10.278056  <6>[  213.290987] lkdtm: Stack offset: 224
 9332 08:23:10.278235  <6>[  213.295091] lkdtm: Performing direct entry REPORT_STACK
 9333 08:23:10.278391  <6>[  213.300708] lkdtm: Stack offset: 256
 9334 08:23:10.279712  <6>[  213.304839] lkdtm: Performing direct entry REPORT_STACK
 9335 08:23:10.321611  <6>[  213.310399] lkdtm: Stack offset: -688
 9336 08:23:10.321901  <6>[  213.314765] lkdtm: Performing direct entry REPORT_STACK
 9337 08:23:10.322152  <6>[  213.320305] lkdtm: Stack offset: 144
 9338 08:23:10.322368  <6>[  213.324417] lkdtm: Performing direct entry REPORT_STACK
 9339 08:23:10.322574  <6>[  213.329953] lkdtm: Stack offset: 176
 9340 08:23:10.322773  <6>[  213.334071] lkdtm: Performing direct entry REPORT_STACK
 9341 08:23:10.322973  <6>[  213.339610] lkdtm: Stack offset: 128
 9342 08:23:10.323091  <6>[  213.343710] lkdtm: Performing direct entry REPORT_STACK
 9343 08:23:10.323206  <6>[  213.349243] lkdtm: Stack offset: 112
 9344 08:23:10.366477  <6>[  213.353347] lkdtm: Performing direct entry REPORT_STACK
 9345 08:23:10.366745  <6>[  213.358884] lkdtm: Stack offset: -16
 9346 08:23:10.366983  <6>[  213.363001] lkdtm: Performing direct entry REPORT_STACK
 9347 08:23:10.367195  <6>[  213.368539] lkdtm: Stack offset: -80
 9348 08:23:10.367395  <6>[  213.372651] lkdtm: Performing direct entry REPORT_STACK
 9349 08:23:10.367589  <6>[  213.378190] lkdtm: Stack offset: -144
 9350 08:23:10.367795  <6>[  213.382393] lkdtm: Performing direct entry REPORT_STACK
 9351 08:23:10.367984  <6>[  213.387931] lkdtm: Stack offset: -288
 9352 08:23:10.368157  <6>[  213.392134] lkdtm: Performing direct entry REPORT_STACK
 9353 08:23:10.369591  <6>[  213.397672] lkdtm: Stack offset: 16
 9354 08:23:10.411502  <6>[  213.401690] lkdtm: Performing direct entry REPORT_STACK
 9355 08:23:10.412088  <6>[  213.407228] lkdtm: Stack offset: -272
 9356 08:23:10.412549  <6>[  213.411419] lkdtm: Performing direct entry REPORT_STACK
 9357 08:23:10.412959  <6>[  213.416957] lkdtm: Stack offset: -240
 9358 08:23:10.413732  <6>[  213.421152] lkdtm: Performing direct entry REPORT_STACK
 9359 08:23:10.414092  <6>[  213.426706] lkdtm: Stack offset: 144
 9360 08:23:10.414479  <6>[  213.430944] lkdtm: Performing direct entry REPORT_STACK
 9361 08:23:10.414870  <6>[  213.436481] lkdtm: Stack offset: -576
 9362 08:23:10.415336  <6>[  213.440671] lkdtm: Performing direct entry REPORT_STACK
 9363 08:23:10.456273  <6>[  213.446208] lkdtm: Stack offset: -128
 9364 08:23:10.456765  <6>[  213.450397] lkdtm: Performing direct entry REPORT_STACK
 9365 08:23:10.457214  <6>[  213.455946] lkdtm: Stack offset: -96
 9366 08:23:10.457622  <6>[  213.460055] lkdtm: Performing direct entry REPORT_STACK
 9367 08:23:10.458017  <6>[  213.465594] lkdtm: Stack offset: -240
 9368 08:23:10.458768  <6>[  213.469784] lkdtm: Performing direct entry REPORT_STACK
 9369 08:23:10.459120  <6>[  213.475321] lkdtm: Stack offset: 240
 9370 08:23:10.459508  <6>[  213.479422] lkdtm: Performing direct entry REPORT_STACK
 9371 08:23:10.460026  <6>[  213.484971] lkdtm: Stack offset: -128
 9372 08:23:10.500641  <6>[  213.489178] lkdtm: Performing direct entry REPORT_STACK
 9373 08:23:10.500994  <6>[  213.494715] lkdtm: Stack offset: -192
 9374 08:23:10.501411  <6>[  213.498904] lkdtm: Performing direct entry REPORT_STACK
 9375 08:23:10.501697  <6>[  213.504441] lkdtm: Stack offset: 160
 9376 08:23:10.501892  <6>[  213.508556] lkdtm: Performing direct entry REPORT_STACK
 9377 08:23:10.502100  <6>[  213.514104] lkdtm: Stack offset: -16
 9378 08:23:10.502269  <6>[  213.518246] lkdtm: Performing direct entry REPORT_STACK
 9379 08:23:10.502729  <6>[  213.523785] lkdtm: Stack offset: -720
 9380 08:23:10.503760  <6>[  213.527990] lkdtm: Performing direct entry REPORT_STACK
 9381 08:23:10.545628  <6>[  213.533531] lkdtm: Stack offset: -384
 9382 08:23:10.545898  <6>[  213.537727] lkdtm: Performing direct entry REPORT_STACK
 9383 08:23:10.546067  <6>[  213.543282] lkdtm: Stack offset: 256
 9384 08:23:10.546220  <6>[  213.547563] lkdtm: Performing direct entry REPORT_STACK
 9385 08:23:10.546368  <6>[  213.553098] lkdtm: Stack offset: -336
 9386 08:23:10.546516  <6>[  213.557313] lkdtm: Performing direct entry REPORT_STACK
 9387 08:23:10.546652  <6>[  213.562852] lkdtm: Stack offset: -704
 9388 08:23:10.546766  <6>[  213.567044] lkdtm: Performing direct entry REPORT_STACK
 9389 08:23:10.546881  <6>[  213.572576] lkdtm: Stack offset: 48
 9390 08:23:10.548766  <6>[  213.576601] lkdtm: Performing direct entry REPORT_STACK
 9391 08:23:10.590671  <6>[  213.582134] lkdtm: Stack offset: -48
 9392 08:23:10.591193  <6>[  213.586234] lkdtm: Performing direct entry REPORT_STACK
 9393 08:23:10.591961  <6>[  213.591788] lkdtm: Stack offset: -288
 9394 08:23:10.592312  <6>[  213.595984] lkdtm: Performing direct entry REPORT_STACK
 9395 08:23:10.592627  <6>[  213.601522] lkdtm: Stack offset: 16
 9396 08:23:10.592925  <6>[  213.605544] lkdtm: Performing direct entry REPORT_STACK
 9397 08:23:10.593210  <6>[  213.611081] lkdtm: Stack offset: -320
 9398 08:23:10.593497  <6>[  213.615270] lkdtm: Performing direct entry REPORT_STACK
 9399 08:23:10.594176  <6>[  213.620808] lkdtm: Stack offset: -208
 9400 08:23:10.896812  <6>[  213.624998] lkdtm: Performing direct entry REPORT_STACK
 9401 08:23:10.897119  <6>[  213.630536] lkdtm: Stack offset: -544
 9402 08:23:10.897369  <6>[  213.634724] lkdtm: Performing direct entry REPORT_STACK
 9403 08:23:10.897604  <6>[  213.640273] lkdtm: Stack offset: 64
 9404 08:23:10.898004  <6>[  213.644296] lkdtm: Performing direct entry REPORT_STACK
 9405 08:23:10.898120  <6>[  213.649834] lkdtm: Stack offset: -464
 9406 08:23:10.898244  <6>[  213.654028] lkdtm: Performing direct entry REPORT_STACK
 9407 08:23:10.898362  <6>[  213.659585] lkdtm: Stack offset: 48
 9408 08:23:10.898478  <6>[  213.663744] lkdtm: Performing direct entry REPORT_STACK
 9409 08:23:10.898593  <6>[  213.669270] lkdtm: Stack offset: -32
 9410 08:23:10.898706  <6>[  213.673376] lkdtm: Performing direct entry REPORT_STACK
 9411 08:23:10.898820  <6>[  213.678924] lkdtm: Stack offset: 128
 9412 08:23:10.898932  <6>[  213.683028] lkdtm: Performing direct entry REPORT_STACK
 9413 08:23:10.899044  <6>[  213.688564] lkdtm: Stack offset: -48
 9414 08:23:10.899155  <6>[  213.692671] lkdtm: Performing direct entry REPORT_STACK
 9415 08:23:10.899266  <6>[  213.698220] lkdtm: Stack offset: -208
 9416 08:23:10.899376  <6>[  213.702422] lkdtm: Performing direct entry REPORT_STACK
 9417 08:23:10.899486  <6>[  213.707959] lkdtm: Stack offset: -192
 9418 08:23:10.899596  <6>[  213.712149] lkdtm: Performing direct entry REPORT_STACK
 9419 08:23:10.899707  <6>[  213.717687] lkdtm: Stack offset: 80
 9420 08:23:10.899836  <6>[  213.721709] lkdtm: Performing direct entry REPORT_STACK
 9421 08:23:10.899949  <6>[  213.727247] lkdtm: Stack offset: -400
 9422 08:23:10.900060  <6>[  213.731483] lkdtm: Performing direct entry REPORT_STACK
 9423 08:23:10.900170  <6>[  213.737135] lkdtm: Stack offset: -32
 9424 08:23:10.900280  <6>[  213.741246] lkdtm: Performing direct entry REPORT_STACK
 9425 08:23:10.900391  <6>[  213.746785] lkdtm: Stack offset: -624
 9426 08:23:10.900501  <6>[  213.750976] lkdtm: Performing direct entry REPORT_STACK
 9427 08:23:10.900613  <6>[  213.756516] lkdtm: Stack offset: -16
 9428 08:23:10.900724  <6>[  213.760633] lkdtm: Performing direct entry REPORT_STACK
 9429 08:23:10.900839  <6>[  213.766171] lkdtm: Stack offset: -720
 9430 08:23:10.900949  <6>[  213.770360] lkdtm: Performing direct entry REPORT_STACK
 9431 08:23:10.901061  <6>[  213.775898] lkdtm: Stack offset: -736
 9432 08:23:10.901172  <6>[  213.780097] lkdtm: Performing direct entry REPORT_STACK
 9433 08:23:10.901282  <6>[  213.785634] lkdtm: Stack offset: -704
 9434 08:23:10.901391  <6>[  213.789823] lkdtm: Performing direct entry REPORT_STACK
 9435 08:23:10.901502  <6>[  213.795360] lkdtm: Stack offset: -608
 9436 08:23:10.901611  <6>[  213.799586] lkdtm: Performing direct entry REPORT_STACK
 9437 08:23:10.901721  <6>[  213.805114] lkdtm: Stack offset: -400
 9438 08:23:10.901831  <6>[  213.809303] lkdtm: Performing direct entry REPORT_STACK
 9439 08:23:10.901939  <6>[  213.814840] lkdtm: Stack offset: 112
 9440 08:23:10.902049  <6>[  213.818947] lkdtm: Performing direct entry REPORT_STACK
 9441 08:23:10.902159  <6>[  213.824497] lkdtm: Stack offset: 32
 9442 08:23:10.902269  <6>[  213.828519] lkdtm: Performing direct entry REPORT_STACK
 9443 08:23:10.902378  <6>[  213.834057] lkdtm: Stack offset: 160
 9444 08:23:10.902489  <6>[  213.838179] lkdtm: Performing direct entry REPORT_STACK
 9445 08:23:10.902597  <6>[  213.843739] lkdtm: Stack offset: 16
 9446 08:23:10.902707  <6>[  213.847871] lkdtm: Performing direct entry REPORT_STACK
 9447 08:23:10.902816  <6>[  213.853412] lkdtm: Stack offset: -368
 9448 08:23:10.902927  <6>[  213.857618] lkdtm: Performing direct entry REPORT_STACK
 9449 08:23:10.903036  <6>[  213.863155] lkdtm: Stack offset: -192
 9450 08:23:10.903147  <6>[  213.867370] lkdtm: Performing direct entry REPORT_STACK
 9451 08:23:10.903257  <6>[  213.872908] lkdtm: Stack offset: 224
 9452 08:23:10.903367  <6>[  213.877013] lkdtm: Performing direct entry REPORT_STACK
 9453 08:23:10.903498  <6>[  213.882550] lkdtm: Stack offset: -192
 9454 08:23:10.903629  <6>[  213.886768] lkdtm: Performing direct entry REPORT_STACK
 9455 08:23:10.903794  <6>[  213.892310] lkdtm: Stack offset: -160
 9456 08:23:10.903907  <6>[  213.896514] lkdtm: Performing direct entry REPORT_STACK
 9457 08:23:10.904014  <6>[  213.902053] lkdtm: Stack offset: -192
 9458 08:23:10.904116  <6>[  213.906263] lkdtm: Performing direct entry REPORT_STACK
 9459 08:23:10.904224  <6>[  213.911797] lkdtm: Stack offset: 64
 9460 08:23:10.904329  <6>[  213.915823] lkdtm: Performing direct entry REPORT_STACK
 9461 08:23:10.904444  <6>[  213.921357] lkdtm: Stack offset: -128
 9462 08:23:10.904547  <6>[  213.925553] lkdtm: Performing direct entry REPORT_STACK
 9463 08:23:10.904650  <6>[  213.931089] lkdtm: Stack offset: -576
 9464 08:23:10.948863  <6>[  213.935290] lkdtm: Performing direct entry REPORT_STACK
 9465 08:23:10.949096  <6>[  213.940828] lkdtm: Stack offset: -512
 9466 08:23:10.949276  <6>[  213.945031] lkdtm: Performing direct entry REPORT_STACK
 9467 08:23:10.949427  <6>[  213.950568] lkdtm: Stack offset: -688
 9468 08:23:10.949568  <6>[  213.954766] lkdtm: Performing direct entry REPORT_STACK
 9469 08:23:10.949704  <6>[  213.960321] lkdtm: Stack offset: -416
 9470 08:23:10.949838  <6>[  213.964644] lkdtm: Performing direct entry REPORT_STACK
 9471 08:23:10.949968  <6>[  213.970255] lkdtm: Stack offset: 208
 9472 08:23:10.950095  <6>[  213.974372] lkdtm: Performing direct entry REPORT_STACK
 9473 08:23:10.951989  <6>[  213.979908] lkdtm: Stack offset: -544
 9474 08:23:10.993723  <6>[  213.984097] lkdtm: Performing direct entry REPORT_STACK
 9475 08:23:10.994025  <6>[  213.989633] lkdtm: Stack offset: 160
 9476 08:23:10.994270  <6>[  213.993737] lkdtm: Performing direct entry REPORT_STACK
 9477 08:23:10.994483  <6>[  213.999273] lkdtm: Stack offset: -448
 9478 08:23:10.994676  <6>[  214.003520] lkdtm: Performing direct entry REPORT_STACK
 9479 08:23:10.994799  <6>[  214.009180] lkdtm: Stack offset: -192
 9480 08:23:10.994917  <6>[  214.013383] lkdtm: Performing direct entry REPORT_STACK
 9481 08:23:10.995033  <6>[  214.018921] lkdtm: Stack offset: -560
 9482 08:23:10.996818  <6>[  214.023111] lkdtm: Performing direct entry REPORT_STACK
 9483 08:23:11.038413  <6>[  214.028647] lkdtm: Stack offset: -464
 9484 08:23:11.038660  <6>[  214.032838] lkdtm: Performing direct entry REPORT_STACK
 9485 08:23:11.038885  <6>[  214.038371] lkdtm: Stack offset: -528
 9486 08:23:11.039092  <6>[  214.042561] lkdtm: Performing direct entry REPORT_STACK
 9487 08:23:11.039290  <6>[  214.048098] lkdtm: Stack offset: 176
 9488 08:23:11.039483  <6>[  214.052209] lkdtm: Performing direct entry REPORT_STACK
 9489 08:23:11.039673  <6>[  214.057748] lkdtm: Stack offset: 224
 9490 08:23:11.039851  <6>[  214.061846] lkdtm: Performing direct entry REPORT_STACK
 9491 08:23:11.041522  <6>[  214.067395] lkdtm: Stack offset: -16
 9492 08:23:11.082984  <6>[  214.071528] lkdtm: Performing direct entry REPORT_STACK
 9493 08:23:11.083218  <6>[  214.077050] lkdtm: Stack offset: 112
 9494 08:23:11.083436  <6>[  214.081158] lkdtm: Performing direct entry REPORT_STACK
 9495 08:23:11.083636  <6>[  214.086692] lkdtm: Stack offset: -688
 9496 08:23:11.083907  <6>[  214.090879] lkdtm: Performing direct entry REPORT_STACK
 9497 08:23:11.084347  <6>[  214.096416] lkdtm: Stack offset: -144
 9498 08:23:11.084729  <6>[  214.100601] lkdtm: Performing direct entry REPORT_STACK
 9499 08:23:11.085100  <6>[  214.106138] lkdtm: Stack offset: -656
 9500 08:23:11.086357  <6>[  214.110330] lkdtm: Performing direct entry REPORT_STACK
 9501 08:23:11.086801  <6>[  214.115891] lkdtm: Stack offset: 16
 9502 08:23:11.128257  <6>[  214.119972] lkdtm: Performing direct entry REPORT_STACK
 9503 08:23:11.128729  <6>[  214.125517] lkdtm: Stack offset: -192
 9504 08:23:11.129165  <6>[  214.129712] lkdtm: Performing direct entry REPORT_STACK
 9505 08:23:11.129568  <6>[  214.135247] lkdtm: Stack offset: -224
 9506 08:23:11.129953  <6>[  214.139481] lkdtm: Performing direct entry REPORT_STACK
 9507 08:23:11.130338  <6>[  214.145121] lkdtm: Stack offset: -640
 9508 08:23:11.130709  <6>[  214.149310] lkdtm: Performing direct entry REPORT_STACK
 9509 08:23:11.131077  <6>[  214.154848] lkdtm: Stack offset: -624
 9510 08:23:11.131885  <6>[  214.159036] lkdtm: Performing direct entry REPORT_STACK
 9511 08:23:11.172868  <6>[  214.164568] lkdtm: Stack offset: -736
 9512 08:23:11.173174  <6>[  214.168762] lkdtm: Performing direct entry REPORT_STACK
 9513 08:23:11.173424  <6>[  214.174295] lkdtm: Stack offset: -720
 9514 08:23:11.173645  <6>[  214.178482] lkdtm: Performing direct entry REPORT_STACK
 9515 08:23:11.173834  <6>[  214.184028] lkdtm: Stack offset: -736
 9516 08:23:11.174019  <6>[  214.188226] lkdtm: Performing direct entry REPORT_STACK
 9517 08:23:11.174199  <6>[  214.193764] lkdtm: Stack offset: -48
 9518 08:23:11.174432  <6>[  214.197884] lkdtm: Performing direct entry REPORT_STACK
 9519 08:23:11.175971  <6>[  214.203421] lkdtm: Stack offset: -144
 9520 08:23:11.217458  <6>[  214.207673] lkdtm: Performing direct entry REPORT_STACK
 9521 08:23:11.217764  <6>[  214.213240] lkdtm: Stack offset: -576
 9522 08:23:11.218299  <6>[  214.217436] lkdtm: Performing direct entry REPORT_STACK
 9523 08:23:11.218496  <6>[  214.222991] lkdtm: Stack offset: -768
 9524 08:23:11.218673  <6>[  214.227193] lkdtm: Performing direct entry REPORT_STACK
 9525 08:23:11.218849  <6>[  214.232734] lkdtm: Stack offset: -480
 9526 08:23:11.219071  <6>[  214.236931] lkdtm: Performing direct entry REPORT_STACK
 9527 08:23:11.219243  <6>[  214.242474] lkdtm: Stack offset: -656
 9528 08:23:11.220505  <6>[  214.246678] lkdtm: Performing direct entry REPORT_STACK
 9529 08:23:11.262251  <6>[  214.252214] lkdtm: Stack offset: 64
 9530 08:23:11.262520  <6>[  214.256248] lkdtm: Performing direct entry REPORT_STACK
 9531 08:23:11.262690  <6>[  214.261786] lkdtm: Stack offset: -208
 9532 08:23:11.262845  <6>[  214.266006] lkdtm: Performing direct entry REPORT_STACK
 9533 08:23:11.262995  <6>[  214.271541] lkdtm: Stack offset: 16
 9534 08:23:11.263139  <6>[  214.275565] lkdtm: Performing direct entry REPORT_STACK
 9535 08:23:11.263281  <6>[  214.281091] lkdtm: Stack offset: -592
 9536 08:23:11.263424  <6>[  214.285282] lkdtm: Performing direct entry REPORT_STACK
 9537 08:23:11.265361  <6>[  214.290820] lkdtm: Stack offset: -304
 9538 08:23:11.307315  <6>[  214.295014] lkdtm: Performing direct entry REPORT_STACK
 9539 08:23:11.307567  <6>[  214.300552] lkdtm: Stack offset: -16
 9540 08:23:11.307739  <6>[  214.304667] lkdtm: Performing direct entry REPORT_STACK
 9541 08:23:11.308058  <6>[  214.310205] lkdtm: Stack offset: -704
 9542 08:23:11.308357  <6>[  214.314393] lkdtm: Performing direct entry REPORT_STACK
 9543 08:23:11.308645  <6>[  214.320007] lkdtm: Stack offset: -304
 9544 08:23:11.308930  <6>[  214.324228] lkdtm: Performing direct entry REPORT_STACK
 9545 08:23:11.309211  <6>[  214.329786] lkdtm: Stack offset: -480
 9546 08:23:11.310595  <6>[  214.334068] lkdtm: Performing direct entry REPORT_STACK
 9547 08:23:11.311034  <6>[  214.339607] lkdtm: Stack offset: 64
 9548 08:23:11.352225  <6>[  214.343640] lkdtm: Performing direct entry REPORT_STACK
 9549 08:23:11.352751  <6>[  214.349291] lkdtm: Stack offset: -576
 9550 08:23:11.353096  <6>[  214.353484] lkdtm: Performing direct entry REPORT_STACK
 9551 08:23:11.353407  <6>[  214.359020] lkdtm: Stack offset: -496
 9552 08:23:11.353705  <6>[  214.363211] lkdtm: Performing direct entry REPORT_STACK
 9553 08:23:11.353989  <6>[  214.368759] lkdtm: Stack offset: -144
 9554 08:23:11.354272  <6>[  214.372954] lkdtm: Performing direct entry REPORT_STACK
 9555 08:23:11.354555  <6>[  214.378490] lkdtm: Stack offset: -304
 9556 08:23:11.355363  <6>[  214.382691] lkdtm: Performing direct entry REPORT_STACK
 9557 08:23:11.397031  <6>[  214.388229] lkdtm: Stack offset: 64
 9558 08:23:11.397505  <6>[  214.392250] lkdtm: Performing direct entry REPORT_STACK
 9559 08:23:11.397844  <6>[  214.397789] lkdtm: Stack offset: -592
 9560 08:23:11.398153  <6>[  214.401979] lkdtm: Performing direct entry REPORT_STACK
 9561 08:23:11.398452  <6>[  214.407517] lkdtm: Stack offset: -432
 9562 08:23:11.398742  <6>[  214.411711] lkdtm: Performing direct entry REPORT_STACK
 9563 08:23:11.399029  <6>[  214.417248] lkdtm: Stack offset: -640
 9564 08:23:11.399309  <6>[  214.421438] lkdtm: Performing direct entry REPORT_STACK
 9565 08:23:11.400176  <6>[  214.426982] lkdtm: Stack offset: 208
 9566 08:23:11.441709  <6>[  214.431104] lkdtm: Performing direct entry REPORT_STACK
 9567 08:23:11.442174  <6>[  214.436720] lkdtm: Stack offset: -80
 9568 08:23:11.442538  <6>[  214.440832] lkdtm: Performing direct entry REPORT_STACK
 9569 08:23:11.442860  <6>[  214.446371] lkdtm: Stack offset: -16
 9570 08:23:11.443169  <6>[  214.450483] lkdtm: Performing direct entry REPORT_STACK
 9571 08:23:11.443462  <6>[  214.456021] lkdtm: Stack offset: -304
 9572 08:23:11.443747  <6>[  214.460219] lkdtm: Performing direct entry REPORT_STACK
 9573 08:23:11.444078  <6>[  214.465772] lkdtm: Stack offset: -640
 9574 08:23:11.444866  <6>[  214.470010] lkdtm: Performing direct entry REPORT_STACK
 9575 08:23:11.486705  <6>[  214.475550] lkdtm: Stack offset: 256
 9576 08:23:11.487177  <6>[  214.479670] lkdtm: Performing direct entry REPORT_STACK
 9577 08:23:11.487517  <6>[  214.485201] lkdtm: Stack offset: -608
 9578 08:23:11.487866  <6>[  214.489519] lkdtm: Performing direct entry REPORT_STACK
 9579 08:23:11.488176  <6>[  214.495058] lkdtm: Stack offset: -160
 9580 08:23:11.488467  <6>[  214.499249] lkdtm: Performing direct entry REPORT_STACK
 9581 08:23:11.488755  <6>[  214.504785] lkdtm: Stack offset: -560
 9582 08:23:11.489042  <6>[  214.508980] lkdtm: Performing direct entry REPORT_STACK
 9583 08:23:11.489414  <6>[  214.514515] lkdtm: Stack offset: -224
 9584 08:23:11.531209  <6>[  214.518711] lkdtm: Performing direct entry REPORT_STACK
 9585 08:23:11.531708  <6>[  214.524250] lkdtm: Stack offset: -176
 9586 08:23:11.531959  <6>[  214.528440] lkdtm: Performing direct entry REPORT_STACK
 9587 08:23:11.532140  <6>[  214.533990] lkdtm: Stack offset: -240
 9588 08:23:11.532302  <6>[  214.538184] lkdtm: Performing direct entry REPORT_STACK
 9589 08:23:11.532571  <6>[  214.543719] lkdtm: Stack offset: -128
 9590 08:23:11.532718  <6>[  214.547930] lkdtm: Performing direct entry REPORT_STACK
 9591 08:23:11.532844  <6>[  214.553469] lkdtm: Stack offset: -96
 9592 08:23:11.532971  <6>[  214.557579] lkdtm: Performing direct entry REPORT_STACK
 9593 08:23:11.534385  <6>[  214.563125] lkdtm: Stack offset: -480
 9594 08:23:11.575880  <6>[  214.567333] lkdtm: Performing direct entry REPORT_STACK
 9595 08:23:11.576227  <6>[  214.572868] lkdtm: Stack offset: -336
 9596 08:23:11.576432  <6>[  214.577067] lkdtm: Performing direct entry REPORT_STACK
 9597 08:23:11.576612  <6>[  214.582605] lkdtm: Stack offset: 64
 9598 08:23:11.576789  <6>[  214.586642] lkdtm: Performing direct entry REPORT_STACK
 9599 08:23:11.576965  <6>[  214.592178] lkdtm: Stack offset: -416
 9600 08:23:11.577113  <6>[  214.596369] lkdtm: Performing direct entry REPORT_STACK
 9601 08:23:11.577450  <6>[  214.601924] lkdtm: Stack offset: 160
 9602 08:23:11.578987  <6>[  214.606066] lkdtm: Performing direct entry REPORT_STACK
 9603 08:23:11.620674  <6>[  214.611610] lkdtm: Stack offset: -384
 9604 08:23:11.620942  <6>[  214.615805] lkdtm: Performing direct entry REPORT_STACK
 9605 08:23:11.621114  <6>[  214.621343] lkdtm: Stack offset: -592
 9606 08:23:11.621297  <6>[  214.625530] lkdtm: Performing direct entry REPORT_STACK
 9607 08:23:11.621448  <6>[  214.631062] lkdtm: Stack offset: -400
 9608 08:23:11.621592  <6>[  214.635246] lkdtm: Performing direct entry REPORT_STACK
 9609 08:23:11.621734  <6>[  214.640794] lkdtm: Stack offset: -80
 9610 08:23:11.621875  <6>[  214.644899] lkdtm: Performing direct entry REPORT_STACK
 9611 08:23:11.623823  <6>[  214.650432] lkdtm: Stack offset: -640
 9612 08:23:11.665222  <6>[  214.654621] lkdtm: Performing direct entry REPORT_STACK
 9613 08:23:11.665462  <6>[  214.660160] lkdtm: Stack offset: -304
 9614 08:23:11.665633  <6>[  214.664357] lkdtm: Performing direct entry REPORT_STACK
 9615 08:23:11.665789  <6>[  214.669894] lkdtm: Stack offset: -160
 9616 08:23:11.665946  <6>[  214.674097] lkdtm: Performing direct entry REPORT_STACK
 9617 08:23:11.666076  <6>[  214.679636] lkdtm: Stack offset: -240
 9618 08:23:11.666202  <6>[  214.683896] lkdtm: Performing direct entry REPORT_STACK
 9619 08:23:11.666330  <6>[  214.689434] lkdtm: Stack offset: -160
 9620 08:23:11.668329  <6>[  214.693625] lkdtm: Performing direct entry REPORT_STACK
 9621 08:23:11.710193  <6>[  214.699163] lkdtm: Stack offset: 112
 9622 08:23:11.710422  <6>[  214.703269] lkdtm: Performing direct entry REPORT_STACK
 9623 08:23:11.710591  <6>[  214.708807] lkdtm: Stack offset: -416
 9624 08:23:11.710747  <6>[  214.713005] lkdtm: Performing direct entry REPORT_STACK
 9625 08:23:11.710895  <6>[  214.718557] lkdtm: Stack offset: -528
 9626 08:23:11.711045  <6>[  214.722879] lkdtm: Performing direct entry REPORT_STACK
 9627 08:23:11.711167  <6>[  214.728417] lkdtm: Stack offset: -16
 9628 08:23:11.711286  <6>[  214.732533] lkdtm: Performing direct entry REPORT_STACK
 9629 08:23:11.711403  <6>[  214.738070] lkdtm: Stack offset: -144
 9630 08:23:11.755323  <6>[  214.742260] lkdtm: Performing direct entry REPORT_STACK
 9631 08:23:11.755813  <6>[  214.747808] lkdtm: Stack offset: -416
 9632 08:23:11.756168  <6>[  214.751998] lkdtm: Performing direct entry REPORT_STACK
 9633 08:23:11.756485  <6>[  214.757537] lkdtm: Stack offset: -96
 9634 08:23:11.756781  <6>[  214.761642] lkdtm: Performing direct entry REPORT_STACK
 9635 08:23:11.757072  <6>[  214.767178] lkdtm: Stack offset: 240
 9636 08:23:11.757357  <6>[  214.771279] lkdtm: Performing direct entry REPORT_STACK
 9637 08:23:11.757640  <6>[  214.776817] lkdtm: Stack offset: 224
 9638 08:23:11.757920  <6>[  214.780925] lkdtm: Performing direct entry REPORT_STACK
 9639 08:23:11.758593  <6>[  214.786462] lkdtm: Stack offset: -592
 9640 08:23:11.800028  <6>[  214.790651] lkdtm: Performing direct entry REPORT_STACK
 9641 08:23:11.800474  <6>[  214.796201] lkdtm: Stack offset: -592
 9642 08:23:11.800812  <6>[  214.800393] lkdtm: Performing direct entry REPORT_STACK
 9643 08:23:11.801123  <6>[  214.805940] lkdtm: Stack offset: -336
 9644 08:23:11.801417  <6>[  214.810133] lkdtm: Performing direct entry REPORT_STACK
 9645 08:23:11.801701  <6>[  214.815671] lkdtm: Stack offset: -240
 9646 08:23:11.801987  <6>[  214.819861] lkdtm: Performing direct entry REPORT_STACK
 9647 08:23:11.802269  <6>[  214.825402] lkdtm: Stack offset: -384
 9648 08:23:11.803197  <6>[  214.829607] lkdtm: Performing direct entry REPORT_STACK
 9649 08:23:11.844762  <6>[  214.835267] lkdtm: Stack offset: 0
 9650 08:23:11.845210  <6>[  214.839204] lkdtm: Performing direct entry REPORT_STACK
 9651 08:23:11.845543  <6>[  214.844740] lkdtm: Stack offset: 224
 9652 08:23:11.845858  <6>[  214.848844] lkdtm: Performing direct entry REPORT_STACK
 9653 08:23:11.846154  <6>[  214.854390] lkdtm: Stack offset: -48
 9654 08:23:11.846450  <6>[  214.858508] lkdtm: Performing direct entry REPORT_STACK
 9655 08:23:11.846736  <6>[  214.864047] lkdtm: Stack offset: 0
 9656 08:23:11.847018  <6>[  214.867969] lkdtm: Performing direct entry REPORT_STACK
 9657 08:23:11.848027  <6>[  214.873508] lkdtm: Stack offset: -432
 9658 08:23:11.889003  <6>[  214.877691] lkdtm: Performing direct entry REPORT_STACK
 9659 08:23:11.889330  <6>[  214.883229] lkdtm: Stack offset: -656
 9660 08:23:11.889801  <6>[  214.887414] lkdtm: Performing direct entry REPORT_STACK
 9661 08:23:11.890041  <6>[  214.892949] lkdtm: Stack offset: -480
 9662 08:23:11.890205  <6>[  214.897145] lkdtm: Performing direct entry REPORT_STACK
 9663 08:23:11.890339  <6>[  214.902679] lkdtm: Stack offset: -400
 9664 08:23:11.890465  <6>[  214.906870] lkdtm: Performing direct entry REPORT_STACK
 9665 08:23:11.890588  <6>[  214.912408] lkdtm: Stack offset: -224
 9666 08:23:11.892319  <6>[  214.916614] lkdtm: Performing direct entry REPORT_STACK
 9667 08:23:11.934106  <6>[  214.922149] lkdtm: Stack offset: -16
 9668 08:23:11.934436  <6>[  214.926249] lkdtm: Performing direct entry REPORT_STACK
 9669 08:23:11.934677  <6>[  214.931786] lkdtm: Stack offset: -368
 9670 08:23:11.934873  <6>[  214.936001] lkdtm: Performing direct entry REPORT_STACK
 9671 08:23:11.935014  <6>[  214.941543] lkdtm: Stack offset: -688
 9672 08:23:11.935147  <6>[  214.945763] lkdtm: Performing direct entry REPORT_STACK
 9673 08:23:11.935277  <6>[  214.951418] lkdtm: Stack offset: -128
 9674 08:23:11.935427  <6>[  214.955654] lkdtm: Performing direct entry REPORT_STACK
 9675 08:23:11.935600  <6>[  214.961307] lkdtm: Stack offset: -144
 9676 08:23:11.978990  <6>[  214.965498] lkdtm: Performing direct entry REPORT_STACK
 9677 08:23:11.979263  <6>[  214.971034] lkdtm: Stack offset: -320
 9678 08:23:11.979434  <6>[  214.975215] lkdtm: Performing direct entry REPORT_STACK
 9679 08:23:11.979590  <6>[  214.980763] lkdtm: Stack offset: -48
 9680 08:23:11.979739  <6>[  214.984865] lkdtm: Performing direct entry REPORT_STACK
 9681 08:23:11.979898  <6>[  214.990399] lkdtm: Stack offset: -544
 9682 08:23:11.980025  <6>[  214.994621] lkdtm: Performing direct entry REPORT_STACK
 9683 08:23:11.980151  <6>[  215.000154] lkdtm: Stack offset: -432
 9684 08:23:11.980277  <6>[  215.004345] lkdtm: Performing direct entry REPORT_STACK
 9685 08:23:11.982132  <6>[  215.009878] lkdtm: Stack offset: -704
 9686 08:23:12.023602  <6>[  215.014060] lkdtm: Performing direct entry REPORT_STACK
 9687 08:23:12.023920  <6>[  215.019597] lkdtm: Stack offset: -576
 9688 08:23:12.024263  <6>[  215.023799] lkdtm: Performing direct entry REPORT_STACK
 9689 08:23:12.024576  <6>[  215.029336] lkdtm: Stack offset: 144
 9690 08:23:12.024873  <6>[  215.033437] lkdtm: Performing direct entry REPORT_STACK
 9691 08:23:12.025161  <6>[  215.038974] lkdtm: Stack offset: -368
 9692 08:23:12.025447  <6>[  215.043175] lkdtm: Performing direct entry REPORT_STACK
 9693 08:23:12.025730  <6>[  215.048711] lkdtm: Stack offset: 0
 9694 08:23:12.026911  <6>[  215.052643] lkdtm: Performing direct entry REPORT_STACK
 9695 08:23:12.068700  <6>[  215.058251] lkdtm: Stack offset: 64
 9696 08:23:12.069147  <6>[  215.062292] lkdtm: Performing direct entry REPORT_STACK
 9697 08:23:12.069484  <6>[  215.067828] lkdtm: Stack offset: -48
 9698 08:23:12.069798  <6>[  215.071931] lkdtm: Performing direct entry REPORT_STACK
 9699 08:23:12.070093  <6>[  215.077473] lkdtm: Stack offset: -576
 9700 08:23:12.070383  <6>[  215.081679] lkdtm: Performing direct entry REPORT_STACK
 9701 08:23:12.070667  <6>[  215.087247] lkdtm: Stack offset: -48
 9702 08:23:12.070949  <6>[  215.091355] lkdtm: Performing direct entry REPORT_STACK
 9703 08:23:12.071886  <6>[  215.096891] lkdtm: Stack offset: -736
 9704 08:23:12.113521  <6>[  215.101091] lkdtm: Performing direct entry REPORT_STACK
 9705 08:23:12.113972  <6>[  215.106627] lkdtm: Stack offset: -432
 9706 08:23:12.114304  <6>[  215.110817] lkdtm: Performing direct entry REPORT_STACK
 9707 08:23:12.114608  <6>[  215.116353] lkdtm: Stack offset: -112
 9708 08:23:12.114904  <6>[  215.120540] lkdtm: Performing direct entry REPORT_STACK
 9709 08:23:12.115192  <6>[  215.126076] lkdtm: Stack offset: -64
 9710 08:23:12.115471  <6>[  215.130175] lkdtm: Performing direct entry REPORT_STACK
 9711 08:23:12.115837  <6>[  215.135711] lkdtm: Stack offset: -240
 9712 08:23:12.116132  <6>[  215.139908] lkdtm: Performing direct entry REPORT_STACK
 9713 08:23:12.116841  <6>[  215.145444] lkdtm: Stack offset: 32
 9714 08:23:12.158269  <6>[  215.149456] lkdtm: Performing direct entry REPORT_STACK
 9715 08:23:12.158728  <6>[  215.155047] lkdtm: Stack offset: -16
 9716 08:23:12.159532  <6>[  215.159175] lkdtm: Performing direct entry REPORT_STACK
 9717 08:23:12.159931  <6>[  215.164855] lkdtm: Stack offset: -656
 9718 08:23:12.160331  <6>[  215.169051] lkdtm: Performing direct entry REPORT_STACK
 9719 08:23:12.160714  <6>[  215.174586] lkdtm: Stack offset: -448
 9720 08:23:12.161091  <6>[  215.178777] lkdtm: Performing direct entry REPORT_STACK
 9721 08:23:12.161467  <6>[  215.184323] lkdtm: Stack offset: -480
 9722 08:23:12.161844  <6>[  215.188512] lkdtm: Performing direct entry REPORT_STACK
 9723 08:23:12.203036  <6>[  215.194050] lkdtm: Stack offset: -352
 9724 08:23:12.203486  <6>[  215.198245] lkdtm: Performing direct entry REPORT_STACK
 9725 08:23:12.203858  <6>[  215.203780] lkdtm: Stack offset: -576
 9726 08:23:12.204179  <6>[  215.207966] lkdtm: Performing direct entry REPORT_STACK
 9727 08:23:12.204480  <6>[  215.213502] lkdtm: Stack offset: 32
 9728 08:23:12.205141  <6>[  215.217515] lkdtm: Performing direct entry REPORT_STACK
 9729 08:23:12.205461  <6>[  215.223052] lkdtm: Stack offset: -352
 9730 08:23:12.205753  <6>[  215.227252] lkdtm: Performing direct entry REPORT_STACK
 9731 08:23:12.206428  <6>[  215.232788] lkdtm: Stack offset: 144
 9732 08:23:12.247383  <6>[  215.236888] lkdtm: Performing direct entry REPORT_STACK
 9733 08:23:12.247652  <6>[  215.242424] lkdtm: Stack offset: 224
 9734 08:23:12.248199  <6>[  215.246524] lkdtm: Performing direct entry REPORT_STACK
 9735 08:23:12.248393  <6>[  215.252060] lkdtm: Stack offset: -80
 9736 08:23:12.248543  <6>[  215.256166] lkdtm: Performing direct entry REPORT_STACK
 9737 08:23:12.248717  <6>[  215.261702] lkdtm: Stack offset: -592
 9738 08:23:12.248896  <6>[  215.265895] lkdtm: Performing direct entry REPORT_STACK
 9739 08:23:12.249050  <6>[  215.271498] lkdtm: Stack offset: -208
 9740 08:23:12.250562  <6>[  215.275805] lkdtm: Performing direct entry REPORT_STACK
 9741 08:23:12.292225  <6>[  215.281347] lkdtm: Stack offset: 224
 9742 08:23:12.292513  <6>[  215.285480] lkdtm: Performing direct entry REPORT_STACK
 9743 08:23:12.292704  <6>[  215.291017] lkdtm: Stack offset: 160
 9744 08:23:12.292990  <6>[  215.295122] lkdtm: Performing direct entry REPORT_STACK
 9745 08:23:12.293180  <6>[  215.300655] lkdtm: Stack offset: -272
 9746 08:23:12.293320  <6>[  215.304842] lkdtm: Performing direct entry REPORT_STACK
 9747 08:23:12.293414  <6>[  215.310386] lkdtm: Stack offset: -64
 9748 08:23:12.293526  <6>[  215.314488] lkdtm: Performing direct entry REPORT_STACK
 9749 08:23:12.293626  <6>[  215.320020] lkdtm: Stack offset: -512
 9750 08:23:12.337052  <6>[  215.324212] lkdtm: Performing direct entry REPORT_STACK
 9751 08:23:12.337342  <6>[  215.329746] lkdtm: Stack offset: -80
 9752 08:23:12.337846  <6>[  215.333849] lkdtm: Performing direct entry REPORT_STACK
 9753 08:23:12.338036  <6>[  215.339380] lkdtm: Stack offset: -192
 9754 08:23:12.338231  <6>[  215.343609] lkdtm: Performing direct entry REPORT_STACK
 9755 08:23:12.338403  <6>[  215.349136] lkdtm: Stack offset: -464
 9756 08:23:12.338569  <6>[  215.353326] lkdtm: Performing direct entry REPORT_STACK
 9757 08:23:12.338737  <6>[  215.358857] lkdtm: Stack offset: -576
 9758 08:23:12.338899  <6>[  215.363039] lkdtm: Performing direct entry REPORT_STACK
 9759 08:23:12.340155  <6>[  215.368575] lkdtm: Stack offset: -448
 9760 08:23:12.381754  <6>[  215.372783] lkdtm: Performing direct entry REPORT_STACK
 9761 08:23:12.382033  <6>[  215.378317] lkdtm: Stack offset: -672
 9762 08:23:12.382232  <6>[  215.382508] lkdtm: Performing direct entry REPORT_STACK
 9763 08:23:12.382378  <6>[  215.388056] lkdtm: Stack offset: -336
 9764 08:23:12.382515  <6>[  215.392386] lkdtm: Performing direct entry REPORT_STACK
 9765 08:23:12.382657  <6>[  215.397918] lkdtm: Stack offset: 240
 9766 08:23:12.382778  <6>[  215.402014] lkdtm: Performing direct entry REPORT_STACK
 9767 08:23:12.382894  <6>[  215.407558] lkdtm: Stack offset: -288
 9768 08:23:12.384806  <6>[  215.411749] lkdtm: Performing direct entry REPORT_STACK
 9769 08:23:12.426546  <6>[  215.417287] lkdtm: Stack offset: 112
 9770 08:23:12.426807  <6>[  215.421389] lkdtm: Performing direct entry REPORT_STACK
 9771 08:23:12.426976  <6>[  215.426927] lkdtm: Stack offset: -176
 9772 08:23:12.427391  <6>[  215.431116] lkdtm: Performing direct entry REPORT_STACK
 9773 08:23:12.427546  <6>[  215.436652] lkdtm: Stack offset: -208
 9774 08:23:12.427685  <6>[  215.440843] lkdtm: Performing direct entry REPORT_STACK
 9775 08:23:12.427839  <6>[  215.446379] lkdtm: Stack offset: -256
 9776 08:23:12.427973  <6>[  215.450575] lkdtm: Performing direct entry REPORT_STACK
 9777 08:23:12.429783  <6>[  215.456113] lkdtm: Stack offset: -64
 9778 08:23:12.471408  <6>[  215.460218] lkdtm: Performing direct entry REPORT_STACK
 9779 08:23:12.471947  <6>[  215.465755] lkdtm: Stack offset: -656
 9780 08:23:12.472298  <6>[  215.469956] lkdtm: Performing direct entry REPORT_STACK
 9781 08:23:12.472601  <6>[  215.475506] lkdtm: Stack offset: -368
 9782 08:23:12.472889  <6>[  215.479697] lkdtm: Performing direct entry REPORT_STACK
 9783 08:23:12.473550  <6>[  215.485232] lkdtm: Stack offset: 128
 9784 08:23:12.473864  <6>[  215.489336] lkdtm: Performing direct entry REPORT_STACK
 9785 08:23:12.474149  <6>[  215.494873] lkdtm: Stack offset: -304
 9786 08:23:12.474788  <6>[  215.499068] lkdtm: Performing direct entry REPORT_STACK
 9787 08:23:12.516306  <6>[  215.504619] lkdtm: Stack offset: -512
 9788 08:23:12.516759  <6>[  215.508945] lkdtm: Performing direct entry REPORT_STACK
 9789 08:23:12.517094  <6>[  215.514483] lkdtm: Stack offset: -672
 9790 08:23:12.517397  <6>[  215.518673] lkdtm: Performing direct entry REPORT_STACK
 9791 08:23:12.517683  <6>[  215.524210] lkdtm: Stack offset: 0
 9792 08:23:12.517965  <6>[  215.528150] lkdtm: Performing direct entry REPORT_STACK
 9793 08:23:12.518617  <6>[  215.533687] lkdtm: Stack offset: -464
 9794 08:23:12.518924  <6>[  215.537877] lkdtm: Performing direct entry REPORT_STACK
 9795 08:23:12.519223  <6>[  215.543414] lkdtm: Stack offset: -608
 9796 08:23:12.561323  <6>[  215.547650] lkdtm: Performing direct entry REPORT_STACK
 9797 08:23:12.561791  <6>[  215.553303] lkdtm: Stack offset: 144
 9798 08:23:12.562116  <6>[  215.557419] lkdtm: Performing direct entry REPORT_STACK
 9799 08:23:12.562421  <6>[  215.562966] lkdtm: Stack offset: -736
 9800 08:23:12.562707  <6>[  215.567161] lkdtm: Performing direct entry REPORT_STACK
 9801 08:23:12.562989  <6>[  215.572697] lkdtm: Stack offset: -560
 9802 08:23:12.563262  <6>[  215.576889] lkdtm: Performing direct entry REPORT_STACK
 9803 08:23:12.563532  <6>[  215.582433] lkdtm: Stack offset: 16
 9804 08:23:12.563839  <6>[  215.586455] lkdtm: Performing direct entry REPORT_STACK
 9805 08:23:12.564503  <6>[  215.592005] lkdtm: Stack offset: -416
 9806 08:23:12.605929  <6>[  215.596195] lkdtm: Performing direct entry REPORT_STACK
 9807 08:23:12.606372  <6>[  215.601733] lkdtm: Stack offset: 48
 9808 08:23:12.606698  <6>[  215.605750] lkdtm: Performing direct entry REPORT_STACK
 9809 08:23:12.606999  <6>[  215.611284] lkdtm: Stack offset: -256
 9810 08:23:12.607284  <6>[  215.615525] lkdtm: Performing direct entry REPORT_STACK
 9811 08:23:12.607562  <6>[  215.621103] lkdtm: Stack offset: -384
 9812 08:23:12.607888  <6>[  215.625292] lkdtm: Performing direct entry REPORT_STACK
 9813 08:23:12.608174  <6>[  215.630826] lkdtm: Stack offset: -464
 9814 08:23:12.609211  <6>[  215.635013] lkdtm: Performing direct entry REPORT_STACK
 9815 08:23:12.650474  <6>[  215.640546] lkdtm: Stack offset: -512
 9816 08:23:12.651034  <6>[  215.644733] lkdtm: Performing direct entry REPORT_STACK
 9817 08:23:12.651227  <6>[  215.650267] lkdtm: Stack offset: 112
 9818 08:23:12.651397  <6>[  215.654376] lkdtm: Performing direct entry REPORT_STACK
 9819 08:23:12.651551  <6>[  215.659909] lkdtm: Stack offset: -144
 9820 08:23:12.651736  <6>[  215.664103] lkdtm: Performing direct entry REPORT_STACK
 9821 08:23:12.651934  <6>[  215.669646] lkdtm: Stack offset: -736
 9822 08:23:12.652100  <6>[  215.673866] lkdtm: Performing direct entry REPORT_STACK
 9823 08:23:12.653876  <6>[  215.679415] lkdtm: Stack offset: -720
 9824 08:23:12.695109  <6>[  215.683707] lkdtm: Performing direct entry REPORT_STACK
 9825 08:23:12.695393  <6>[  215.689312] lkdtm: Stack offset: -144
 9826 08:23:12.695587  <6>[  215.693518] lkdtm: Performing direct entry REPORT_STACK
 9827 08:23:12.695835  <6>[  215.699059] lkdtm: Stack offset: -704
 9828 08:23:12.696293  <6>[  215.703264] lkdtm: Performing direct entry REPORT_STACK
 9829 08:23:12.696493  <6>[  215.708804] lkdtm: Stack offset: -240
 9830 08:23:12.696774  <6>[  215.713009] lkdtm: Performing direct entry REPORT_STACK
 9831 08:23:12.696962  <6>[  215.718546] lkdtm: Stack offset: -720
 9832 08:23:12.698234  <6>[  215.722735] lkdtm: Performing direct entry REPORT_STACK
 9833 08:23:12.740122  <6>[  215.728271] lkdtm: Stack offset: 16
 9834 08:23:12.740409  <6>[  215.732284] lkdtm: Performing direct entry REPORT_STACK
 9835 08:23:12.740599  <6>[  215.737819] lkdtm: Stack offset: 208
 9836 08:23:12.740766  <6>[  215.741927] lkdtm: Performing direct entry REPORT_STACK
 9837 08:23:12.740923  <6>[  215.747481] lkdtm: Stack offset: -656
 9838 08:23:12.741073  <6>[  215.751687] lkdtm: Performing direct entry REPORT_STACK
 9839 08:23:12.741219  <6>[  215.757294] lkdtm: Stack offset: -704
 9840 08:23:12.741362  <6>[  215.761483] lkdtm: Performing direct entry REPORT_STACK
 9841 08:23:12.741503  <6>[  215.767020] lkdtm: Stack offset: 128
 9842 08:23:12.743254  <6>[  215.771164] lkdtm: Performing direct entry REPORT_STACK
 9843 08:23:12.785009  <6>[  215.776716] lkdtm: Stack offset: 176
 9844 08:23:12.785266  <6>[  215.780825] lkdtm: Performing direct entry REPORT_STACK
 9845 08:23:12.785488  <6>[  215.786361] lkdtm: Stack offset: 128
 9846 08:23:12.785697  <6>[  215.790475] lkdtm: Performing direct entry REPORT_STACK
 9847 08:23:12.785871  <6>[  215.796015] lkdtm: Stack offset: -320
 9848 08:23:12.786040  <6>[  215.800206] lkdtm: Performing direct entry REPORT_STACK
 9849 08:23:12.786206  <6>[  215.805743] lkdtm: Stack offset: 48
 9850 08:23:12.786370  <6>[  215.809765] lkdtm: Performing direct entry REPORT_STACK
 9851 08:23:12.788104  <6>[  215.815302] lkdtm: Stack offset: -608
 9852 08:23:12.829930  <6>[  215.819522] lkdtm: Performing direct entry REPORT_STACK
 9853 08:23:12.830400  <6>[  215.825120] lkdtm: Stack offset: -176
 9854 08:23:12.830833  <6>[  215.829314] lkdtm: Performing direct entry REPORT_STACK
 9855 08:23:12.831230  <6>[  215.834851] lkdtm: Stack offset: 224
 9856 08:23:12.831618  <6>[  215.838971] lkdtm: Performing direct entry REPORT_STACK
 9857 08:23:12.832046  <6>[  215.844510] lkdtm: Stack offset: -352
 9858 08:23:12.832422  <6>[  215.848700] lkdtm: Performing direct entry REPORT_STACK
 9859 08:23:12.832805  <6>[  215.854238] lkdtm: Stack offset: -80
 9860 08:23:12.833547  <6>[  215.858339] lkdtm: Performing direct entry REPORT_STACK
 9861 08:23:12.874989  <6>[  215.863877] lkdtm: Stack offset: 160
 9862 08:23:12.875474  <6>[  215.867992] lkdtm: Performing direct entry REPORT_STACK
 9863 08:23:12.875950  <6>[  215.873545] lkdtm: Stack offset: -368
 9864 08:23:12.876356  <6>[  215.877807] lkdtm: Performing direct entry REPORT_STACK
 9865 08:23:12.876746  <6>[  215.883345] lkdtm: Stack offset: 144
 9866 08:23:12.877124  <6>[  215.887489] lkdtm: Performing direct entry REPORT_STACK
 9867 08:23:12.877493  <6>[  215.893156] lkdtm: Stack offset: -448
 9868 08:23:12.877886  <6>[  215.897365] lkdtm: Performing direct entry REPORT_STACK
 9869 08:23:12.878277  <6>[  215.902903] lkdtm: Stack offset: -192
 9870 08:23:12.919740  <6>[  215.907094] lkdtm: Performing direct entry REPORT_STACK
 9871 08:23:12.920234  <6>[  215.912630] lkdtm: Stack offset: -736
 9872 08:23:12.920575  <6>[  215.916820] lkdtm: Performing direct entry REPORT_STACK
 9873 08:23:12.921289  <6>[  215.922354] lkdtm: Stack offset: -608
 9874 08:23:12.921634  <6>[  215.926554] lkdtm: Performing direct entry REPORT_STACK
 9875 08:23:12.921933  <6>[  215.932092] lkdtm: Stack offset: -320
 9876 08:23:12.922225  <6>[  215.936288] lkdtm: Performing direct entry REPORT_STACK
 9877 08:23:12.922508  <6>[  215.941827] lkdtm: Stack offset: 32
 9878 08:23:12.922801  <6>[  215.945838] lkdtm: Performing direct entry REPORT_STACK
 9879 08:23:12.923299  <6>[  215.951376] lkdtm: Stack offset: -384
 9880 08:23:12.964339  <6>[  215.955610] lkdtm: Performing direct entry REPORT_STACK
 9881 08:23:12.964796  <6>[  215.961137] lkdtm: Stack offset: -432
 9882 08:23:12.965595  <6>[  215.965321] lkdtm: Performing direct entry REPORT_STACK
 9883 08:23:12.965959  <6>[  215.970858] lkdtm: Stack offset: -496
 9884 08:23:12.966351  <6>[  215.975048] lkdtm: Performing direct entry REPORT_STACK
 9885 08:23:12.966734  <6>[  215.980626] lkdtm: Stack offset: 240
 9886 08:23:12.967105  <6>[  215.984754] lkdtm: Performing direct entry REPORT_STACK
 9887 08:23:12.967559  <6>[  215.990327] lkdtm: Stack offset: 48
 9888 08:23:12.968064  <6>[  215.994344] lkdtm: Performing direct entry REPORT_STACK
 9889 08:23:13.009147  <6>[  215.999891] lkdtm: Stack offset: -64
 9890 08:23:13.009695  <6>[  216.003997] lkdtm: Performing direct entry REPORT_STACK
 9891 08:23:13.010128  <6>[  216.009532] lkdtm: Stack offset: -48
 9892 08:23:13.010526  <6>[  216.013643] lkdtm: Performing direct entry REPORT_STACK
 9893 08:23:13.010913  <6>[  216.019188] lkdtm: Stack offset: -224
 9894 08:23:13.011801  <6>[  216.023386] lkdtm: Performing direct entry REPORT_STACK
 9895 08:23:13.012226  <6>[  216.028920] lkdtm: Stack offset: -368
 9896 08:23:13.012693  <6>[  216.033106] lkdtm: Performing direct entry REPORT_STACK
 9897 08:23:13.013245  <6>[  216.038644] lkdtm: Stack offset: -144
 9898 08:23:13.053468  <6>[  216.042831] lkdtm: Performing direct entry REPORT_STACK
 9899 08:23:13.053745  <6>[  216.048375] lkdtm: Stack offset: -144
 9900 08:23:13.053966  <6>[  216.052587] lkdtm: Performing direct entry REPORT_STACK
 9901 08:23:13.054181  <6>[  216.058128] lkdtm: Stack offset: 96
 9902 08:23:13.054378  <6>[  216.062145] lkdtm: Performing direct entry REPORT_STACK
 9903 08:23:13.054555  <6>[  216.067688] lkdtm: Stack offset: -752
 9904 08:23:13.054728  <6>[  216.071898] lkdtm: Performing direct entry REPORT_STACK
 9905 08:23:13.054930  <6>[  216.077442] lkdtm: Stack offset: -592
 9906 08:23:13.056652  <6>[  216.081631] lkdtm: Performing direct entry REPORT_STACK
 9907 08:23:13.098441  <6>[  216.087169] lkdtm: Stack offset: -144
 9908 08:23:13.098716  <6>[  216.091355] lkdtm: Performing direct entry REPORT_STACK
 9909 08:23:13.098925  <6>[  216.096888] lkdtm: Stack offset: -480
 9910 08:23:13.099194  <6>[  216.101077] lkdtm: Performing direct entry REPORT_STACK
 9911 08:23:13.099377  <6>[  216.106637] lkdtm: Stack offset: -432
 9912 08:23:13.099627  <6>[  216.110918] lkdtm: Performing direct entry REPORT_STACK
 9913 08:23:13.099812  <6>[  216.116455] lkdtm: Stack offset: -752
 9914 08:23:13.100167  <6>[  216.120672] lkdtm: Performing direct entry REPORT_STACK
 9915 08:23:13.100294  <6>[  216.126225] lkdtm: Stack offset: -656
 9916 08:23:13.143416  <6>[  216.130435] lkdtm: Performing direct entry REPORT_STACK
 9917 08:23:13.143682  <6>[  216.135986] lkdtm: Stack offset: 176
 9918 08:23:13.143989  <6>[  216.140106] lkdtm: Performing direct entry REPORT_STACK
 9919 08:23:13.144307  <6>[  216.145645] lkdtm: Stack offset: -448
 9920 08:23:13.144609  <6>[  216.149845] lkdtm: Performing direct entry REPORT_STACK
 9921 08:23:13.144901  <6>[  216.155378] lkdtm: Stack offset: -432
 9922 08:23:13.145186  <6>[  216.159627] lkdtm: Performing direct entry REPORT_STACK
 9923 08:23:13.145469  <6>[  216.165290] lkdtm: Stack offset: -656
 9924 08:23:13.145751  <6>[  216.169484] lkdtm: Performing direct entry REPORT_STACK
 9925 08:23:13.146754  <6>[  216.175022] lkdtm: Stack offset: -48
 9926 08:23:13.188342  <6>[  216.179125] lkdtm: Performing direct entry REPORT_STACK
 9927 08:23:13.188793  <6>[  216.184663] lkdtm: Stack offset: -688
 9928 08:23:13.189135  <6>[  216.188932] lkdtm: Performing direct entry REPORT_STACK
 9929 08:23:13.189527  <6>[  216.194470] lkdtm: Stack offset: -592
 9930 08:23:13.189838  <6>[  216.198674] lkdtm: Performing direct entry REPORT_STACK
 9931 08:23:13.190132  <6>[  216.204211] lkdtm: Stack offset: -672
 9932 08:23:13.190417  <6>[  216.208417] lkdtm: Performing direct entry REPORT_STACK
 9933 08:23:13.190698  <6>[  216.213955] lkdtm: Stack offset: -432
 9934 08:23:13.191478  <6>[  216.218145] lkdtm: Performing direct entry REPORT_STACK
 9935 08:23:13.233171  <6>[  216.223683] lkdtm: Stack offset: 128
 9936 08:23:13.233639  <6>[  216.227795] lkdtm: Performing direct entry REPORT_STACK
 9937 08:23:13.233990  <6>[  216.233333] lkdtm: Stack offset: -480
 9938 08:23:13.234310  <6>[  216.237522] lkdtm: Performing direct entry REPORT_STACK
 9939 08:23:13.234616  <6>[  216.243059] lkdtm: Stack offset: 240
 9940 08:23:13.234910  <6>[  216.247161] lkdtm: Performing direct entry REPORT_STACK
 9941 08:23:13.235202  <6>[  216.252700] lkdtm: Stack offset: -80
 9942 08:23:13.235485  <6>[  216.256817] lkdtm: Performing direct entry REPORT_STACK
 9943 08:23:13.236335  <6>[  216.262354] lkdtm: Stack offset: -304
 9944 08:23:13.277809  <6>[  216.266544] lkdtm: Performing direct entry REPORT_STACK
 9945 08:23:13.278262  <6>[  216.272080] lkdtm: Stack offset: 144
 9946 08:23:13.278608  <6>[  216.276187] lkdtm: Performing direct entry REPORT_STACK
 9947 08:23:13.278931  <6>[  216.281738] lkdtm: Stack offset: -352
 9948 08:23:13.279233  <6>[  216.286001] lkdtm: Performing direct entry REPORT_STACK
 9949 08:23:13.279525  <6>[  216.291541] lkdtm: Stack offset: -112
 9950 08:23:13.279855  <6>[  216.295733] lkdtm: Performing direct entry REPORT_STACK
 9951 08:23:13.280147  <6>[  216.301268] lkdtm: Stack offset: -672
 9952 08:23:13.281008  <6>[  216.305462] lkdtm: Performing direct entry REPORT_STACK
 9953 08:23:13.322603  <6>[  216.310999] lkdtm: Stack offset: 16
 9954 08:23:13.323071  <6>[  216.315030] lkdtm: Performing direct entry REPORT_STACK
 9955 08:23:13.323415  <6>[  216.320577] lkdtm: Stack offset: -544
 9956 08:23:13.323723  <6>[  216.324770] lkdtm: Performing direct entry REPORT_STACK
 9957 08:23:13.324110  <6>[  216.330305] lkdtm: Stack offset: -272
 9958 08:23:13.324411  <6>[  216.334496] lkdtm: Performing direct entry REPORT_STACK
 9959 08:23:13.324698  <6>[  216.340035] lkdtm: Stack offset: -640
 9960 08:23:13.325011  <6>[  216.344229] lkdtm: Performing direct entry REPORT_STACK
 9961 08:23:13.325396  <6>[  216.349767] lkdtm: Stack offset: -368
 9962 08:23:13.367367  <6>[  216.353953] lkdtm: Performing direct entry REPORT_STACK
 9963 08:23:13.367804  <6>[  216.359494] lkdtm: Stack offset: -544
 9964 08:23:13.368055  <6>[  216.363704] lkdtm: Performing direct entry REPORT_STACK
 9965 08:23:13.368720  <6>[  216.369356] lkdtm: Stack offset: -528
 9966 08:23:13.368963  <6>[  216.373547] lkdtm: Performing direct entry REPORT_STACK
 9967 08:23:13.369170  <6>[  216.379087] lkdtm: Stack offset: -720
 9968 08:23:13.369416  <6>[  216.383289] lkdtm: Performing direct entry REPORT_STACK
 9969 08:23:13.369611  <6>[  216.388825] lkdtm: Stack offset: 0
 9970 08:23:13.369778  <6>[  216.392758] lkdtm: Performing direct entry REPORT_STACK
 9971 08:23:13.370513  <6>[  216.398292] lkdtm: Stack offset: -208
 9972 08:23:13.411907  <6>[  216.402499] lkdtm: Performing direct entry REPORT_STACK
 9973 08:23:13.412192  <6>[  216.408045] lkdtm: Stack offset: -720
 9974 08:23:13.412767  <6>[  216.412267] lkdtm: Performing direct entry REPORT_STACK
 9975 08:23:13.412959  <6>[  216.417818] lkdtm: Stack offset: -96
 9976 08:23:13.413110  <6>[  216.421928] lkdtm: Performing direct entry REPORT_STACK
 9977 08:23:13.413314  <6>[  216.427471] lkdtm: Stack offset: -304
 9978 08:23:13.413536  <6>[  216.431676] lkdtm: Performing direct entry REPORT_STACK
 9979 08:23:13.413683  <6>[  216.437283] lkdtm: Stack offset: -288
 9980 08:23:13.415080  <6>[  216.441484] lkdtm: Performing direct entry REPORT_STACK
 9981 08:23:13.456757  <6>[  216.447016] lkdtm: Stack offset: 176
 9982 08:23:13.457025  <6>[  216.451132] lkdtm: Performing direct entry REPORT_STACK
 9983 08:23:13.457201  <6>[  216.456673] lkdtm: Stack offset: -336
 9984 08:23:13.457359  <6>[  216.460876] lkdtm: Performing direct entry REPORT_STACK
 9985 08:23:13.457507  <6>[  216.466417] lkdtm: Stack offset: -192
 9986 08:23:13.457927  <6>[  216.470619] lkdtm: Performing direct entry REPORT_STACK
 9987 08:23:13.458080  <6>[  216.476156] lkdtm: Stack offset: -224
 9988 08:23:13.458218  <6>[  216.480366] lkdtm: Performing direct entry REPORT_STACK
 9989 08:23:13.459923  <6>[  216.485902] lkdtm: Stack offset: 240
 9990 08:23:13.501552  <6>[  216.490006] lkdtm: Performing direct entry REPORT_STACK
 9991 08:23:13.501805  <6>[  216.495540] lkdtm: Stack offset: -16
 9992 08:23:13.501976  <6>[  216.499674] lkdtm: Performing direct entry REPORT_STACK
 9993 08:23:13.502133  <6>[  216.505284] lkdtm: Stack offset: -640
 9994 08:23:13.502284  <6>[  216.509479] lkdtm: Performing direct entry REPORT_STACK
 9995 08:23:13.502696  <6>[  216.515017] lkdtm: Stack offset: -256
 9996 08:23:13.502856  <6>[  216.519207] lkdtm: Performing direct entry REPORT_STACK
 9997 08:23:13.503008  <6>[  216.524756] lkdtm: Stack offset: 32
 9998 08:23:13.504753  <6>[  216.528775] lkdtm: Performing direct entry REPORT_STACK
 9999 08:23:13.546352  <6>[  216.534382] lkdtm: Stack offset: 112
10000 08:23:13.546668  <6>[  216.538496] lkdtm: Performing direct entry REPORT_STACK
10001 08:23:13.546923  <6>[  216.544034] lkdtm: Stack offset: -128
10002 08:23:13.547433  <6>[  216.548224] lkdtm: Performing direct entry REPORT_STACK
10003 08:23:13.547631  <6>[  216.553761] lkdtm: Stack offset: -240
10004 08:23:13.547829  <6>[  216.557958] lkdtm: Performing direct entry REPORT_STACK
10005 08:23:13.547989  <6>[  216.563507] lkdtm: Stack offset: -272
10006 08:23:13.548138  <6>[  216.567701] lkdtm: Performing direct entry REPORT_STACK
10007 08:23:13.548275  <6>[  216.573238] lkdtm: Stack offset: 80
10008 08:23:13.549507  <6>[  216.577257] lkdtm: Performing direct entry REPORT_STACK
10009 08:23:13.591143  <6>[  216.582795] lkdtm: Stack offset: -464
10010 08:23:13.591417  <6>[  216.586986] lkdtm: Performing direct entry REPORT_STACK
10011 08:23:13.591590  <6>[  216.592524] lkdtm: Stack offset: 144
10012 08:23:13.591745  <6>[  216.596627] lkdtm: Performing direct entry REPORT_STACK
10013 08:23:13.591920  <6>[  216.602164] lkdtm: Stack offset: -128
10014 08:23:13.592072  <6>[  216.606354] lkdtm: Performing direct entry REPORT_STACK
10015 08:23:13.592192  <6>[  216.611892] lkdtm: Stack offset: 48
10016 08:23:13.592311  <6>[  216.615913] lkdtm: Performing direct entry REPORT_STACK
10017 08:23:13.594329  <6>[  216.621456] lkdtm: Stack offset: -272
10018 08:23:13.636039  <6>[  216.625674] lkdtm: Performing direct entry REPORT_STACK
10019 08:23:13.636521  <6>[  216.631294] lkdtm: Stack offset: 16
10020 08:23:13.636877  <6>[  216.635316] lkdtm: Performing direct entry REPORT_STACK
10021 08:23:13.637201  <6>[  216.640854] lkdtm: Stack offset: 16
10022 08:23:13.637509  <6>[  216.644872] lkdtm: Performing direct entry REPORT_STACK
10023 08:23:13.637804  <6>[  216.650407] lkdtm: Stack offset: 80
10024 08:23:13.638096  <6>[  216.654426] lkdtm: Performing direct entry REPORT_STACK
10025 08:23:13.638379  <6>[  216.659966] lkdtm: Stack offset: 144
10026 08:23:13.639190  <6>[  216.664067] lkdtm: Performing direct entry REPORT_STACK
10027 08:23:13.680964  <6>[  216.669606] lkdtm: Stack offset: -80
10028 08:23:13.681427  <6>[  216.673709] lkdtm: Performing direct entry REPORT_STACK
10029 08:23:13.681770  <6>[  216.679249] lkdtm: Stack offset: -544
10030 08:23:13.682090  <6>[  216.683498] lkdtm: Performing direct entry REPORT_STACK
10031 08:23:13.682392  <6>[  216.689155] lkdtm: Stack offset: 192
10032 08:23:13.682682  <6>[  216.693260] lkdtm: Performing direct entry REPORT_STACK
10033 08:23:13.682971  <6>[  216.698801] lkdtm: Stack offset: -464
10034 08:23:13.683255  <6>[  216.702991] lkdtm: Performing direct entry REPORT_STACK
10035 08:23:13.683537  <6>[  216.708528] lkdtm: Stack offset: -256
10036 08:23:13.725527  <6>[  216.712722] lkdtm: Performing direct entry REPORT_STACK
10037 08:23:13.725915  <6>[  216.718256] lkdtm: Stack offset: -288
10038 08:23:13.726112  <6>[  216.722452] lkdtm: Performing direct entry REPORT_STACK
10039 08:23:13.726298  <6>[  216.727991] lkdtm: Stack offset: 256
10040 08:23:13.726481  <6>[  216.732104] lkdtm: Performing direct entry REPORT_STACK
10041 08:23:13.726999  <6>[  216.737643] lkdtm: Stack offset: -752
10042 08:23:13.727172  <6>[  216.741837] lkdtm: Performing direct entry REPORT_STACK
10043 08:23:13.727370  <6>[  216.747389] lkdtm: Stack offset: 80
10044 08:23:13.727508  <6>[  216.751420] lkdtm: Performing direct entry REPORT_STACK
10045 08:23:13.728630  <6>[  216.756960] lkdtm: Stack offset: -176
10046 08:23:13.770118  <6>[  216.761174] lkdtm: Performing direct entry REPORT_STACK
10047 08:23:13.770402  <6>[  216.766711] lkdtm: Stack offset: 32
10048 08:23:13.770658  <6>[  216.770747] lkdtm: Performing direct entry REPORT_STACK
10049 08:23:13.770868  <6>[  216.776283] lkdtm: Stack offset: 128
10050 08:23:13.771052  <6>[  216.780389] lkdtm: Performing direct entry REPORT_STACK
10051 08:23:13.771233  <6>[  216.785926] lkdtm: Stack offset: -256
10052 08:23:13.771451  <6>[  216.790113] lkdtm: Performing direct entry REPORT_STACK
10053 08:23:13.771900  <6>[  216.795644] lkdtm: Stack offset: 224
10054 08:23:13.773270  <6>[  216.799757] lkdtm: Performing direct entry REPORT_STACK
10055 08:23:13.814998  <6>[  216.805311] lkdtm: Stack offset: 16
10056 08:23:13.815276  <6>[  216.809366] lkdtm: Performing direct entry REPORT_STACK
10057 08:23:13.815500  <6>[  216.814974] lkdtm: Stack offset: -320
10058 08:23:13.815978  <6>[  216.819166] lkdtm: Performing direct entry REPORT_STACK
10059 08:23:13.816143  <6>[  216.824701] lkdtm: Stack offset: -480
10060 08:23:13.816320  <6>[  216.828886] lkdtm: Performing direct entry REPORT_STACK
10061 08:23:13.816487  <6>[  216.834425] lkdtm: Stack offset: 224
10062 08:23:13.816651  <6>[  216.838553] lkdtm: Performing direct entry REPORT_STACK
10063 08:23:13.818179  <6>[  216.844089] lkdtm: Stack offset: -688
10064 08:23:13.859695  <6>[  216.848292] lkdtm: Performing direct entry REPORT_STACK
10065 08:23:13.860126  <6>[  216.853827] lkdtm: Stack offset: -496
10066 08:23:13.860555  <6>[  216.858018] lkdtm: Performing direct entry REPORT_STACK
10067 08:23:13.860957  <6>[  216.863568] lkdtm: Stack offset: -240
10068 08:23:13.861341  <6>[  216.867771] lkdtm: Performing direct entry REPORT_STACK
10069 08:23:13.861719  <6>[  216.873309] lkdtm: Stack offset: 80
10070 08:23:13.862093  <6>[  216.877335] lkdtm: Performing direct entry REPORT_STACK
10071 08:23:13.862462  <6>[  216.882871] lkdtm: Stack offset: 16
10072 08:23:13.863218  <6>[  216.886886] lkdtm: Performing direct entry REPORT_STACK
10073 08:23:13.905167  <6>[  216.892492] lkdtm: Stack offset: -560
10074 08:23:13.905648  <6>[  216.896688] lkdtm: Performing direct entry REPORT_STACK
10075 08:23:13.905988  <6>[  216.902225] lkdtm: Stack offset: 64
10076 08:23:13.906300  <6>[  216.906245] lkdtm: Performing direct entry REPORT_STACK
10077 08:23:13.906598  <6>[  216.911782] lkdtm: Stack offset: -672
10078 08:23:13.906886  <6>[  216.915978] lkdtm: Performing direct entry REPORT_STACK
10079 08:23:13.907173  <6>[  216.921532] lkdtm: Stack offset: -656
10080 08:23:13.907452  <6>[  216.925867] lkdtm: Performing direct entry REPORT_STACK
10081 08:23:13.907734  <6>[  216.931405] lkdtm: Stack offset: -288
10082 08:23:13.908513  <6>[  216.935637] lkdtm: Performing direct entry REPORT_STACK
10083 08:23:13.949985  <6>[  216.941360] lkdtm: Stack offset: 96
10084 08:23:13.950437  <6>[  216.945387] lkdtm: Performing direct entry REPORT_STACK
10085 08:23:13.950778  <6>[  216.950968] lkdtm: Stack offset: -640
10086 08:23:13.951095  <6>[  216.955174] lkdtm: Performing direct entry REPORT_STACK
10087 08:23:13.951396  <6>[  216.960716] lkdtm: Stack offset: 224
10088 08:23:13.951688  <6>[  216.964824] lkdtm: Performing direct entry REPORT_STACK
10089 08:23:13.952019  <6>[  216.970361] lkdtm: Stack offset: -560
10090 08:23:13.952303  <6>[  216.974551] lkdtm: Performing direct entry REPORT_STACK
10091 08:23:13.953183  <6>[  216.980088] lkdtm: Stack offset: -496
10092 08:23:13.994525  <6>[  216.984290] lkdtm: Performing direct entry REPORT_STACK
10093 08:23:13.995025  <6>[  216.989827] lkdtm: Stack offset: 160
10094 08:23:13.995365  <6>[  216.993935] lkdtm: Performing direct entry REPORT_STACK
10095 08:23:13.995681  <6>[  216.999473] lkdtm: Stack offset: -752
10096 08:23:13.996015  <6>[  217.003668] lkdtm: Performing direct entry REPORT_STACK
10097 08:23:13.996307  <6>[  217.009194] lkdtm: Stack offset: -96
10098 08:23:13.996593  <6>[  217.013296] lkdtm: Performing direct entry REPORT_STACK
10099 08:23:13.996873  <6>[  217.018835] lkdtm: Stack offset: -16
10100 08:23:13.997699  <6>[  217.022940] lkdtm: Performing direct entry REPORT_STACK
10101 08:23:14.039328  <6>[  217.028479] lkdtm: Stack offset: -272
10102 08:23:14.040187  <6>[  217.032668] lkdtm: Performing direct entry REPORT_STACK
10103 08:23:14.040556  <6>[  217.038206] lkdtm: Stack offset: -336
10104 08:23:14.040877  <6>[  217.042400] lkdtm: Performing direct entry REPORT_STACK
10105 08:23:14.041187  <6>[  217.047956] lkdtm: Stack offset: -272
10106 08:23:14.041568  <6>[  217.052153] lkdtm: Performing direct entry REPORT_STACK
10107 08:23:14.041866  <6>[  217.057707] lkdtm: Stack offset: 64
10108 08:23:14.042157  <6>[  217.061743] lkdtm: Performing direct entry REPORT_STACK
10109 08:23:14.042499  <6>[  217.067287] lkdtm: Stack offset: -32
10110 08:23:14.083922  <6>[  217.071402] lkdtm: Performing direct entry REPORT_STACK
10111 08:23:14.084223  <6>[  217.076940] lkdtm: Stack offset: -224
10112 08:23:14.084734  <6>[  217.081128] lkdtm: Performing direct entry REPORT_STACK
10113 08:23:14.084929  <6>[  217.086667] lkdtm: Stack offset: -224
10114 08:23:14.085116  <6>[  217.090860] lkdtm: Performing direct entry REPORT_STACK
10115 08:23:14.085325  <6>[  217.096394] lkdtm: Stack offset: -576
10116 08:23:14.085565  <6>[  217.100587] lkdtm: Performing direct entry REPORT_STACK
10117 08:23:14.085720  <6>[  217.106122] lkdtm: Stack offset: 240
10118 08:23:14.085859  <6>[  217.110241] lkdtm: Performing direct entry REPORT_STACK
10119 08:23:14.087174  <6>[  217.115777] lkdtm: Stack offset: -640
10120 08:23:14.128649  <6>[  217.119978] lkdtm: Performing direct entry REPORT_STACK
10121 08:23:14.128927  <6>[  217.125516] lkdtm: Stack offset: 48
10122 08:23:14.129103  <6>[  217.129567] lkdtm: Performing direct entry REPORT_STACK
10123 08:23:14.129263  <6>[  217.135109] lkdtm: Stack offset: -160
10124 08:23:14.129545  <6>[  217.139316] lkdtm: Performing direct entry REPORT_STACK
10125 08:23:14.129751  <6>[  217.144853] lkdtm: Stack offset: -272
10126 08:23:14.129953  <6>[  217.149042] lkdtm: Performing direct entry REPORT_STACK
10127 08:23:14.130202  <6>[  217.154599] lkdtm: Stack offset: -624
10128 08:23:14.131769  <6>[  217.158805] lkdtm: Performing direct entry REPORT_STACK
10129 08:23:14.173584  <6>[  217.164345] lkdtm: Stack offset: -112
10130 08:23:14.173872  <6>[  217.168552] lkdtm: Performing direct entry REPORT_STACK
10131 08:23:14.174074  <6>[  217.174111] lkdtm: Stack offset: -608
10132 08:23:14.174248  <6>[  217.178430] lkdtm: Performing direct entry REPORT_STACK
10133 08:23:14.174411  <6>[  217.183967] lkdtm: Stack offset: -128
10134 08:23:14.174574  <6>[  217.188181] lkdtm: Performing direct entry REPORT_STACK
10135 08:23:14.174702  <6>[  217.193720] lkdtm: Stack offset: -752
10136 08:23:14.174801  <6>[  217.197912] lkdtm: Performing direct entry REPORT_STACK
10137 08:23:14.176723  <6>[  217.203460] lkdtm: Stack offset: -272
10138 08:23:14.218388  <6>[  217.207671] lkdtm: Performing direct entry REPORT_STACK
10139 08:23:14.218630  <6>[  217.213327] lkdtm: Stack offset: -208
10140 08:23:14.218810  <6>[  217.217523] lkdtm: Performing direct entry REPORT_STACK
10141 08:23:14.218974  <6>[  217.223061] lkdtm: Stack offset: -80
10142 08:23:14.219131  <6>[  217.227171] lkdtm: Performing direct entry REPORT_STACK
10143 08:23:14.219283  <6>[  217.232720] lkdtm: Stack offset: 48
10144 08:23:14.219432  <6>[  217.236740] lkdtm: Performing direct entry REPORT_STACK
10145 08:23:14.219576  <6>[  217.242277] lkdtm: Stack offset: 96
10146 08:23:14.221545  <6>[  217.246293] lkdtm: Performing direct entry REPORT_STACK
10147 08:23:14.263237  <6>[  217.251909] lkdtm: Stack offset: -720
10148 08:23:14.263475  <6>[  217.256120] lkdtm: Performing direct entry REPORT_STACK
10149 08:23:14.263653  <6>[  217.261659] lkdtm: Stack offset: 144
10150 08:23:14.263886  <6>[  217.265762] lkdtm: Performing direct entry REPORT_STACK
10151 08:23:14.264201  <6>[  217.271299] lkdtm: Stack offset: -224
10152 08:23:14.264501  <6>[  217.275540] lkdtm: Performing direct entry REPORT_STACK
10153 08:23:14.264791  <6>[  217.281114] lkdtm: Stack offset: -240
10154 08:23:14.265077  <6>[  217.285307] lkdtm: Performing direct entry REPORT_STACK
10155 08:23:14.265362  <6>[  217.290846] lkdtm: Stack offset: -208
10156 08:23:14.308312  <6>[  217.295050] lkdtm: Performing direct entry REPORT_STACK
10157 08:23:14.308774  <6>[  217.300589] lkdtm: Stack offset: -560
10158 08:23:14.309125  <6>[  217.304781] lkdtm: Performing direct entry REPORT_STACK
10159 08:23:14.309442  <6>[  217.310319] lkdtm: Stack offset: -304
10160 08:23:14.309738  <6>[  217.314509] lkdtm: Performing direct entry REPORT_STACK
10161 08:23:14.310030  <6>[  217.320047] lkdtm: Stack offset: -736
10162 08:23:14.310317  <6>[  217.324241] lkdtm: Performing direct entry REPORT_STACK
10163 08:23:14.310601  <6>[  217.329779] lkdtm: Stack offset: -624
10164 08:23:14.311042  <6>[  217.333977] lkdtm: Performing direct entry REPORT_STACK
10165 08:23:14.312023  <6>[  217.339515] lkdtm: Stack offset: -112
10166 08:23:14.352951  <6>[  217.343706] lkdtm: Performing direct entry REPORT_STACK
10167 08:23:14.353433  <6>[  217.349244] lkdtm: Stack offset: -480
10168 08:23:14.353790  <6>[  217.353447] lkdtm: Performing direct entry REPORT_STACK
10169 08:23:14.354114  <6>[  217.358984] lkdtm: Stack offset: -208
10170 08:23:14.354422  <6>[  217.363187] lkdtm: Performing direct entry REPORT_STACK
10171 08:23:14.354719  <6>[  217.368726] lkdtm: Stack offset: -688
10172 08:23:14.355011  <6>[  217.372919] lkdtm: Performing direct entry REPORT_STACK
10173 08:23:14.355294  <6>[  217.378458] lkdtm: Stack offset: -304
10174 08:23:14.356083  <6>[  217.382649] lkdtm: Performing direct entry REPORT_STACK
10175 08:23:14.397964  <6>[  217.388187] lkdtm: Stack offset: 176
10176 08:23:14.398416  <6>[  217.392303] lkdtm: Performing direct entry REPORT_STACK
10177 08:23:14.398786  <6>[  217.397855] lkdtm: Stack offset: 192
10178 08:23:14.399104  <6>[  217.402046] lkdtm: Performing direct entry REPORT_STACK
10179 08:23:14.399407  <6>[  217.407585] lkdtm: Stack offset: 240
10180 08:23:14.399703  <6>[  217.411711] lkdtm: Performing direct entry REPORT_STACK
10181 08:23:14.400042  <6>[  217.417365] lkdtm: Stack offset: -416
10182 08:23:14.400329  <6>[  217.421563] lkdtm: Performing direct entry REPORT_STACK
10183 08:23:14.401129  <6>[  217.427099] lkdtm: Stack offset: -176
10184 08:23:14.442185  <6>[  217.431294] lkdtm: Performing direct entry REPORT_STACK
10185 08:23:14.442502  <6>[  217.436832] lkdtm: Stack offset: -208
10186 08:23:14.442710  <6>[  217.441031] lkdtm: Performing direct entry REPORT_STACK
10187 08:23:14.442889  <6>[  217.446570] lkdtm: Stack offset: -48
10188 08:23:14.443380  <6>[  217.450676] lkdtm: Performing direct entry REPORT_STACK
10189 08:23:14.443579  <6>[  217.456210] lkdtm: Stack offset: -480
10190 08:23:14.443732  <6>[  217.460401] lkdtm: Performing direct entry REPORT_STACK
10191 08:23:14.443911  <6>[  217.465946] lkdtm: Stack offset: -480
10192 08:23:14.445347  <6>[  217.470165] lkdtm: Performing direct entry REPORT_STACK
10193 08:23:14.486930  <6>[  217.475716] lkdtm: Stack offset: -560
10194 08:23:14.487594  <6>[  217.479913] lkdtm: Performing direct entry REPORT_STACK
10195 08:23:14.487833  <6>[  217.485451] lkdtm: Stack offset: -496
10196 08:23:14.488076  <6>[  217.489650] lkdtm: Performing direct entry REPORT_STACK
10197 08:23:14.488303  <6>[  217.495183] lkdtm: Stack offset: -480
10198 08:23:14.488480  <6>[  217.499382] lkdtm: Performing direct entry REPORT_STACK
10199 08:23:14.488613  <6>[  217.504920] lkdtm: Stack offset: -576
10200 08:23:14.488771  <6>[  217.509107] lkdtm: Performing direct entry REPORT_STACK
10201 08:23:14.488926  <6>[  217.514637] lkdtm: Stack offset: -560
10202 08:23:14.531926  <6>[  217.518834] lkdtm: Performing direct entry REPORT_STACK
10203 08:23:14.532215  <6>[  217.524366] lkdtm: Stack offset: -368
10204 08:23:14.532416  <6>[  217.528557] lkdtm: Performing direct entry REPORT_STACK
10205 08:23:14.532592  <6>[  217.534114] lkdtm: Stack offset: -432
10206 08:23:14.533025  <6>[  217.538337] lkdtm: Performing direct entry REPORT_STACK
10207 08:23:14.533210  <6>[  217.543879] lkdtm: Stack offset: 48
10208 08:23:14.533358  <6>[  217.547929] lkdtm: Performing direct entry REPORT_STACK
10209 08:23:14.533501  <6>[  217.553465] lkdtm: Stack offset: -128
10210 08:23:14.533641  <6>[  217.557679] lkdtm: Performing direct entry REPORT_STACK
10211 08:23:14.535104  <6>[  217.563225] lkdtm: Stack offset: 0
10212 08:23:14.576551  <6>[  217.567165] lkdtm: Performing direct entry REPORT_STACK
10213 08:23:14.576820  <6>[  217.572714] lkdtm: Stack offset: -480
10214 08:23:14.577010  <6>[  217.576903] lkdtm: Performing direct entry REPORT_STACK
10215 08:23:14.577179  <6>[  217.582441] lkdtm: Stack offset: -512
10216 08:23:14.577337  <6>[  217.586640] lkdtm: Performing direct entry REPORT_STACK
10217 08:23:14.577486  <6>[  217.592178] lkdtm: Stack offset: -272
10218 08:23:14.577638  <6>[  217.596381] lkdtm: Performing direct entry REPORT_STACK
10219 08:23:14.577804  <6>[  217.601918] lkdtm: Stack offset: -192
10220 08:23:14.579741  <6>[  217.606110] lkdtm: Performing direct entry REPORT_STACK
10221 08:23:14.621747  <6>[  217.611722] lkdtm: Stack offset: -624
10222 08:23:14.622199  <6>[  217.615922] lkdtm: Performing direct entry REPORT_STACK
10223 08:23:14.622910  <6>[  217.621461] lkdtm: Stack offset: -704
10224 08:23:14.623257  <6>[  217.625654] lkdtm: Performing direct entry REPORT_STACK
10225 08:23:14.623565  <6>[  217.631201] lkdtm: Stack offset: -720
10226 08:23:14.623899  <6>[  217.635394] lkdtm: Performing direct entry REPORT_STACK
10227 08:23:14.624197  <6>[  217.640932] lkdtm: Stack offset: 96
10228 08:23:14.624482  <6>[  217.644962] lkdtm: Performing direct entry REPORT_STACK
10229 08:23:14.625158  <6>[  217.650516] lkdtm: Stack offset: -736
10230 08:23:14.666445  <6>[  217.654858] lkdtm: Performing direct entry REPORT_STACK
10231 08:23:14.666929  <6>[  217.660409] lkdtm: Stack offset: -480
10232 08:23:14.667360  <6>[  217.664603] lkdtm: Performing direct entry REPORT_STACK
10233 08:23:14.667756  <6>[  217.670142] lkdtm: Stack offset: 176
10234 08:23:14.668189  <6>[  217.674245] lkdtm: Performing direct entry REPORT_STACK
10235 08:23:14.668571  <6>[  217.679794] lkdtm: Stack offset: 32
10236 08:23:14.668943  <6>[  217.683815] lkdtm: Performing direct entry REPORT_STACK
10237 08:23:14.669331  <6>[  217.689354] lkdtm: Stack offset: -736
10238 08:23:14.670080  <6>[  217.693546] lkdtm: Performing direct entry REPORT_STACK
10239 08:23:14.711222  <6>[  217.699084] lkdtm: Stack offset: -448
10240 08:23:14.711681  <6>[  217.703278] lkdtm: Performing direct entry REPORT_STACK
10241 08:23:14.712147  <6>[  217.708815] lkdtm: Stack offset: 80
10242 08:23:14.712550  <6>[  217.712839] lkdtm: Performing direct entry REPORT_STACK
10243 08:23:14.712937  <6>[  217.718377] lkdtm: Stack offset: -368
10244 08:23:14.713316  <6>[  217.722579] lkdtm: Performing direct entry REPORT_STACK
10245 08:23:14.713681  <6>[  217.728117] lkdtm: Stack offset: -688
10246 08:23:14.714043  <6>[  217.732308] lkdtm: Performing direct entry REPORT_STACK
10247 08:23:14.714435  <6>[  217.737846] lkdtm: Stack offset: -304
10248 08:23:14.715167  <6>[  217.742039] lkdtm: Performing direct entry REPORT_STACK
10249 08:23:14.766315  <6>[  217.747576] lkdtm: Stack offset: -128
10250 08:23:14.766863  <6>[  217.751768] lkdtm: Performing direct entry REPORT_STACK
10251 08:23:14.767321  <6>[  217.757305] lkdtm: Stack offset: -608
10252 08:23:14.767851  <6>[  217.761501] lkdtm: Performing direct entry REPORT_STACK
10253 08:23:14.768661  <6>[  217.767053] lkdtm: Stack offset: 224
10254 08:23:14.769123  <6>[  217.771296] lkdtm: Performing direct entry REPORT_STACK
10255 08:23:14.769639  <6>[  217.776834] lkdtm: Stack offset: -272
10256 08:23:14.770104  <6>[  217.781042] lkdtm: Performing direct entry REPORT_STACK
10257 08:23:14.770647  <6>[  217.786591] lkdtm: Stack offset: -48
10258 08:23:15.152930  # Bits of stack entropy: 7
10259 08:23:15.216851  ok 84 selftests: lkdtm: stack-entropy.sh
10260 08:23:18.215654  lkdtm_PANIC_sh skip
10261 08:23:18.216203  lkdtm_BUG_sh pass
10262 08:23:18.216756  lkdtm_WARNING_sh pass
10263 08:23:18.217280  lkdtm_WARNING_MESSAGE_sh pass
10264 08:23:18.217786  lkdtm_EXCEPTION_sh pass
10265 08:23:18.218272  lkdtm_LOOP_sh skip
10266 08:23:18.218720  lkdtm_EXHAUST_STACK_sh skip
10267 08:23:18.219156  lkdtm_CORRUPT_STACK_sh skip
10268 08:23:18.219591  lkdtm_CORRUPT_STACK_STRONG_sh skip
10269 08:23:18.220532  lkdtm_ARRAY_BOUNDS_sh pass
10270 08:23:18.221010  lkdtm_CORRUPT_LIST_ADD_sh pass
10271 08:23:18.221447  lkdtm_CORRUPT_LIST_DEL_sh pass
10272 08:23:18.221875  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10273 08:23:18.222298  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10274 08:23:18.222716  lkdtm_REPORT_STACK_CANARY_sh pass
10275 08:23:18.223132  lkdtm_UNSET_SMEP_sh skip
10276 08:23:18.223548  lkdtm_DOUBLE_FAULT_sh skip
10277 08:23:18.258759  lkdtm_CORRUPT_PAC_sh fail
10278 08:23:18.259289  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10279 08:23:18.259642  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10280 08:23:18.260438  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10281 08:23:18.260788  lkdtm_WRITE_AFTER_FREE_sh skip
10282 08:23:18.261093  lkdtm_READ_AFTER_FREE_sh pass
10283 08:23:18.261383  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10284 08:23:18.261795  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10285 08:23:18.262089  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10286 08:23:18.262386  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10287 08:23:18.262660  lkdtm_SLAB_FREE_DOUBLE_sh pass
10288 08:23:18.262932  lkdtm_SLAB_FREE_CROSS_sh pass
10289 08:23:18.263201  lkdtm_SLAB_FREE_PAGE_sh pass
10290 08:23:18.263546  lkdtm_SOFTLOCKUP_sh skip
10291 08:23:18.263874  lkdtm_HARDLOCKUP_sh skip
10292 08:23:18.302086  lkdtm_SPINLOCKUP_sh skip
10293 08:23:18.302566  lkdtm_HUNG_TASK_sh skip
10294 08:23:18.302908  lkdtm_EXEC_DATA_sh pass
10295 08:23:18.303221  lkdtm_EXEC_STACK_sh pass
10296 08:23:18.303517  lkdtm_EXEC_KMALLOC_sh pass
10297 08:23:18.303904  lkdtm_EXEC_VMALLOC_sh pass
10298 08:23:18.304248  lkdtm_EXEC_RODATA_sh pass
10299 08:23:18.304597  lkdtm_EXEC_USERSPACE_sh pass
10300 08:23:18.304899  lkdtm_EXEC_NULL_sh pass
10301 08:23:18.305589  lkdtm_ACCESS_USERSPACE_sh fail
10302 08:23:18.305905  lkdtm_ACCESS_NULL_sh pass
10303 08:23:18.306181  lkdtm_WRITE_RO_sh pass
10304 08:23:18.306459  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10305 08:23:18.306733  lkdtm_WRITE_KERN_sh pass
10306 08:23:18.306999  lkdtm_WRITE_OPD_sh skip
10307 08:23:18.307265  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10308 08:23:18.307532  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10309 08:23:18.345200  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10310 08:23:18.345735  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10311 08:23:18.346134  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10312 08:23:18.346454  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10313 08:23:18.346749  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10314 08:23:18.347034  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10315 08:23:18.347678  lkdtm_REFCOUNT_INC_ZERO_sh pass
10316 08:23:18.348139  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10317 08:23:18.348447  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10318 08:23:18.348729  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10319 08:23:18.349004  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10320 08:23:18.349346  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10321 08:23:18.388436  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10322 08:23:18.388930  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10323 08:23:18.389276  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10324 08:23:18.389588  lkdtm_REFCOUNT_TIMING_sh skip
10325 08:23:18.389887  lkdtm_ATOMIC_TIMING_sh skip
10326 08:23:18.390179  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10327 08:23:18.390461  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10328 08:23:18.390739  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10329 08:23:18.391012  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10330 08:23:18.391284  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10331 08:23:18.391571  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10332 08:23:18.392250  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10333 08:23:18.392558  lkdtm_USERCOPY_KERNEL_sh pass
10334 08:23:18.431154  lkdtm_STACKLEAK_ERASING_sh pass
10335 08:23:18.432143  lkdtm_CFI_FORWARD_PROTO_sh fail
10336 08:23:18.432613  lkdtm_CFI_BACKWARD_sh fail
10337 08:23:18.432939  lkdtm_FORTIFY_STRSCPY_sh pass
10338 08:23:18.433791  lkdtm_FORTIFY_STR_OBJECT_sh pass
10339 08:23:18.434128  lkdtm_FORTIFY_STR_MEMBER_sh pass
10340 08:23:18.434423  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10341 08:23:18.434703  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10342 08:23:18.434980  lkdtm_PPC_SLB_MULTIHIT_sh skip
10343 08:23:18.435258  lkdtm_stack-entropy_sh pass
10344 08:23:18.435600  + ../../utils/send-to-lava.sh ./output/result.txt
10345 08:23:18.561851  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10346 08:23:18.562882  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10348 08:23:18.785911  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10349 08:23:18.786684  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10351 08:23:19.018871  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10352 08:23:19.019656  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10354 08:23:19.237846  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10356 08:23:19.240776  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10357 08:23:19.464445  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10358 08:23:19.465221  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10360 08:23:19.688351  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10361 08:23:19.689108  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10363 08:23:19.912180  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10364 08:23:19.912863  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10366 08:23:20.136112  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10367 08:23:20.136789  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10369 08:23:20.352811  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10370 08:23:20.353283  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10372 08:23:20.560565  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10373 08:23:20.561070  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10375 08:23:20.767516  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10376 08:23:20.768021  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10378 08:23:20.987366  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10379 08:23:20.987850  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10381 08:23:21.195382  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10382 08:23:21.196124  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10384 08:23:21.418465  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10385 08:23:21.419202  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10387 08:23:21.632121  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10388 08:23:21.632859  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10390 08:23:21.855920  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10391 08:23:21.856666  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10393 08:23:22.075935  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10394 08:23:22.076713  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10396 08:23:22.299663  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10397 08:23:22.300510  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10399 08:23:22.491522  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10400 08:23:22.492293  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10402 08:23:22.720190  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10403 08:23:22.720679  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10405 08:23:22.955353  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10406 08:23:22.956221  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10408 08:23:23.183909  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10409 08:23:23.184423  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10411 08:23:23.400799  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10412 08:23:23.401302  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10414 08:23:23.620576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10415 08:23:23.621084  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10417 08:23:23.842475  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10418 08:23:23.842997  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10420 08:23:24.061328  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10421 08:23:24.061817  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10423 08:23:24.274181  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10424 08:23:24.274689  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10426 08:23:24.497988  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10427 08:23:24.498508  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10429 08:23:24.697811  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10430 08:23:24.698323  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10432 08:23:24.905720  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10433 08:23:24.906243  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10435 08:23:25.105899  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10436 08:23:25.106590  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10438 08:23:25.308720  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10439 08:23:25.309480  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10441 08:23:25.542563  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10442 08:23:25.543259  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10444 08:23:25.766292  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10445 08:23:25.766993  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10447 08:23:25.996268  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10448 08:23:25.997019  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10450 08:23:26.236003  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10451 08:23:26.236881  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10453 08:23:26.475861  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10454 08:23:26.476670  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10456 08:23:26.722768  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10457 08:23:26.723479  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10459 08:23:26.967614  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10460 08:23:26.968449  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10462 08:23:27.199516  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10463 08:23:27.200313  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10465 08:23:27.435379  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10466 08:23:27.436153  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10468 08:23:27.659140  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10469 08:23:27.659893  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10471 08:23:27.891113  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10472 08:23:27.891922  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10474 08:23:28.114578  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10475 08:23:28.115080  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10477 08:23:28.330640  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10478 08:23:28.331162  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10480 08:23:28.547684  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10481 08:23:28.548431  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10483 08:23:28.768544  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10484 08:23:28.769246  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10486 08:23:28.992277  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10487 08:23:28.992955  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10489 08:23:29.215985  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10490 08:23:29.216446  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10492 08:23:29.439788  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10493 08:23:29.440280  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10495 08:23:29.677760  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10496 08:23:29.678257  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10498 08:23:29.901571  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10499 08:23:29.902069  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10501 08:23:30.120488  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10502 08:23:30.121011  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10504 08:23:30.338361  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10505 08:23:30.338853  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10507 08:23:30.562155  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10508 08:23:30.562656  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10510 08:23:30.796277  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10511 08:23:30.796995  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10513 08:23:31.031078  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10514 08:23:31.031829  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10516 08:23:31.260040  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10517 08:23:31.260721  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10519 08:23:31.496885  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10520 08:23:31.497607  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10522 08:23:31.734441  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10523 08:23:31.734915  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10525 08:23:31.970588  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10526 08:23:31.971407  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10528 08:23:32.202181  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10529 08:23:32.202679  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10531 08:23:32.415988  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10532 08:23:32.416478  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10534 08:23:32.639761  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10535 08:23:32.640270  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10537 08:23:32.877666  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10538 08:23:32.878165  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10540 08:23:33.091810  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10541 08:23:33.092514  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10543 08:23:33.307476  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10544 08:23:33.307960  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10546 08:23:33.514294  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10547 08:23:33.514778  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10549 08:23:33.736331  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10550 08:23:33.737066  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10552 08:23:33.970338  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10553 08:23:33.971033  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10555 08:23:34.198916  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10556 08:23:34.199405  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10558 08:23:34.427703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10559 08:23:34.428216  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10561 08:23:34.657738  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10562 08:23:34.658439  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10564 08:23:34.897640  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10565 08:23:34.898380  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10567 08:23:35.126513  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10568 08:23:35.127223  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10570 08:23:35.350416  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10571 08:23:35.351193  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10573 08:23:35.589285  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10574 08:23:35.590033  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10576 08:23:35.821139  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10577 08:23:35.821851  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10579 08:23:36.044879  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10580 08:23:36.045598  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10582 08:23:36.274840  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10583 08:23:36.275548  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10585 08:23:36.498437  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10586 08:23:36.498932  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10588 08:23:36.719588  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10589 08:23:36.720388  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10591 08:23:36.951513  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10592 08:23:36.952340  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10594 08:23:37.185315  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10595 08:23:37.186038  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10597 08:23:37.425698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10598 08:23:37.425996  + set +x
10599 08:23:37.426455  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10601 08:23:37.428867  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 642251_1.6.2.4.5>
10602 08:23:37.429337  Received signal: <ENDRUN> 1_kselftest-lkdtm 642251_1.6.2.4.5
10603 08:23:37.429565  Ending use of test pattern.
10604 08:23:37.429768  Ending test lava.1_kselftest-lkdtm (642251_1.6.2.4.5), duration 169.05
10606 08:23:37.444795  <LAVA_TEST_RUNNER EXIT>
10607 08:23:37.445266  ok: lava_test_shell seems to have completed
10608 08:23:37.446558  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10609 08:23:37.446857  end: 3.1 lava-test-shell (duration 00:02:52) [common]
10610 08:23:37.447069  end: 3 lava-test-retry (duration 00:02:52) [common]
10611 08:23:37.447282  start: 4 finalize (timeout 00:01:46) [common]
10612 08:23:37.447498  start: 4.1 power-off (timeout 00:00:30) [common]
10613 08:23:37.447802  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10614 08:23:38.531876  >> OK - accepted request

10615 08:23:38.533827  Returned 0 in 1 seconds
10616 08:23:38.634838  end: 4.1 power-off (duration 00:00:01) [common]
10618 08:23:38.636327  start: 4.2 read-feedback (timeout 00:01:45) [common]
10619 08:23:38.637302  Listened to connection for namespace 'common' for up to 1s
10620 08:23:38.638105  Listened to connection for namespace 'common' for up to 1s
10621 08:23:39.638045  Finalising connection for namespace 'common'
10622 08:23:39.638695  Disconnecting from shell: Finalise
10623 08:23:39.639116  / # 
10624 08:23:39.740009  end: 4.2 read-feedback (duration 00:00:01) [common]
10625 08:23:39.740644  end: 4 finalize (duration 00:00:02) [common]
10626 08:23:39.741186  Cleaning after the job
10627 08:23:39.741656  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/ramdisk
10628 08:23:39.754183  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/kernel
10629 08:23:39.800486  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/dtb
10630 08:23:39.801075  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/nfsrootfs
10631 08:23:39.894463  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/642251/tftp-deploy-t5o2_t3c/modules
10632 08:23:39.908296  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/642251
10633 08:23:40.625074  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/642251
10634 08:23:40.625337  Job finished correctly