Boot log: juno-uboot

    1 19:43:47.241039  lava-dispatcher, installed at version: 2024.01
    2 19:43:47.241398  start: 0 validate
    3 19:43:47.241614  Start time: 2024-10-04 19:43:47.241602+00:00 (UTC)
    4 19:43:47.241890  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 19:43:47.532439  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 19:43:47.684365  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb exists
    7 19:43:47.835632  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 19:43:47.980276  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 19:43:48.129341  validate duration: 0.89
   11 19:43:48.129953  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 19:43:48.130154  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 19:43:48.130356  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 19:43:48.130715  Not decompressing ramdisk as can be used compressed.
   15 19:43:48.130934  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 19:43:48.131069  saving as /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/ramdisk/initrd.cpio.gz
   17 19:43:48.131251  total size: 5628169 (5 MB)
   18 19:43:48.419327  progress   0 % (0 MB)
   19 19:43:48.846498  progress   5 % (0 MB)
   20 19:43:48.990104  progress  10 % (0 MB)
   21 19:43:48.994371  progress  15 % (0 MB)
   22 19:43:49.137888  progress  20 % (1 MB)
   23 19:43:49.146558  progress  25 % (1 MB)
   24 19:43:49.155243  progress  30 % (1 MB)
   25 19:43:49.274824  progress  35 % (1 MB)
   26 19:43:49.285328  progress  40 % (2 MB)
   27 19:43:49.296054  progress  45 % (2 MB)
   28 19:43:49.303895  progress  50 % (2 MB)
   29 19:43:49.312610  progress  55 % (2 MB)
   30 19:43:49.320229  progress  60 % (3 MB)
   31 19:43:49.325831  progress  65 % (3 MB)
   32 19:43:49.422127  progress  70 % (3 MB)
   33 19:43:49.432638  progress  75 % (4 MB)
   34 19:43:49.442092  progress  80 % (4 MB)
   35 19:43:49.449656  progress  85 % (4 MB)
   36 19:43:49.457557  progress  90 % (4 MB)
   37 19:43:49.464334  progress  95 % (5 MB)
   38 19:43:49.469486  progress 100 % (5 MB)
   39 19:43:49.470283  5 MB downloaded in 1.34 s (4.01 MB/s)
   40 19:43:49.470808  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 19:43:49.471623  end: 1.1 download-retry (duration 00:00:01) [common]
   43 19:43:49.471949  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 19:43:49.472230  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 19:43:49.472680  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 19:43:49.472964  saving as /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/kernel/Image
   47 19:43:49.473213  total size: 57618944 (54 MB)
   48 19:43:49.473447  No compression specified
   49 19:43:49.623168  progress   0 % (0 MB)
   50 19:43:49.666886  progress   5 % (2 MB)
   51 19:43:49.801648  progress  10 % (5 MB)
   52 19:43:49.940735  progress  15 % (8 MB)
   53 19:43:50.081126  progress  20 % (11 MB)
   54 19:43:50.226701  progress  25 % (13 MB)
   55 19:43:50.367021  progress  30 % (16 MB)
   56 19:43:50.507060  progress  35 % (19 MB)
   57 19:43:50.653540  progress  40 % (22 MB)
   58 19:43:50.790783  progress  45 % (24 MB)
   59 19:43:50.926878  progress  50 % (27 MB)
   60 19:43:51.066450  progress  55 % (30 MB)
   61 19:43:51.202799  progress  60 % (33 MB)
   62 19:43:51.339236  progress  65 % (35 MB)
   63 19:43:51.477783  progress  70 % (38 MB)
   64 19:43:51.614914  progress  75 % (41 MB)
   65 19:43:51.753138  progress  80 % (43 MB)
   66 19:43:51.813770  progress  85 % (46 MB)
   67 19:43:51.952903  progress  90 % (49 MB)
   68 19:43:52.091948  progress  95 % (52 MB)
   69 19:43:52.318671  progress 100 % (54 MB)
   70 19:43:52.319307  54 MB downloaded in 2.85 s (19.31 MB/s)
   71 19:43:52.319872  end: 1.2.1 http-download (duration 00:00:03) [common]
   73 19:43:52.320681  end: 1.2 download-retry (duration 00:00:03) [common]
   74 19:43:52.320915  start: 1.3 download-retry (timeout 00:09:56) [common]
   75 19:43:52.321131  start: 1.3.1 http-download (timeout 00:09:56) [common]
   76 19:43:52.321440  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   77 19:43:52.321615  saving as /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/dtb/juno.dtb
   78 19:43:52.321764  total size: 26981 (0 MB)
   79 19:43:52.321911  No compression specified
   80 19:43:52.471176  progress 100 % (0 MB)
   81 19:43:52.472391  0 MB downloaded in 0.15 s (0.17 MB/s)
   82 19:43:52.472964  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 19:43:52.473921  end: 1.3 download-retry (duration 00:00:00) [common]
   85 19:43:52.474270  start: 1.4 download-retry (timeout 00:09:56) [common]
   86 19:43:52.474608  start: 1.4.1 http-download (timeout 00:09:56) [common]
   87 19:43:52.475101  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 19:43:52.475376  saving as /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/nfsrootfs/full.rootfs.tar
   89 19:43:52.475613  total size: 120894716 (115 MB)
   90 19:43:52.475886  Using unxz to decompress xz
   91 19:43:52.629165  progress   0 % (0 MB)
   92 19:43:53.217561  progress   5 % (5 MB)
   93 19:43:53.812830  progress  10 % (11 MB)
   94 19:43:54.385748  progress  15 % (17 MB)
   95 19:43:54.920845  progress  20 % (23 MB)
   96 19:43:55.386802  progress  25 % (28 MB)
   97 19:43:55.965469  progress  30 % (34 MB)
   98 19:43:56.506969  progress  35 % (40 MB)
   99 19:43:56.784927  progress  40 % (46 MB)
  100 19:43:57.083315  progress  45 % (51 MB)
  101 19:43:57.605826  progress  50 % (57 MB)
  102 19:43:58.234164  progress  55 % (63 MB)
  103 19:43:58.821910  progress  60 % (69 MB)
  104 19:43:59.405868  progress  65 % (74 MB)
  105 19:43:59.989027  progress  70 % (80 MB)
  106 19:44:00.595572  progress  75 % (86 MB)
  107 19:44:01.229322  progress  80 % (92 MB)
  108 19:44:02.049103  progress  85 % (98 MB)
  109 19:44:02.671633  progress  90 % (103 MB)
  110 19:44:03.228605  progress  95 % (109 MB)
  111 19:44:03.823225  progress 100 % (115 MB)
  112 19:44:03.832608  115 MB downloaded in 11.36 s (10.15 MB/s)
  113 19:44:03.832970  end: 1.4.1 http-download (duration 00:00:11) [common]
  115 19:44:03.833547  end: 1.4 download-retry (duration 00:00:11) [common]
  116 19:44:03.833769  start: 1.5 download-retry (timeout 00:09:44) [common]
  117 19:44:03.833988  start: 1.5.1 http-download (timeout 00:09:44) [common]
  118 19:44:03.834294  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 19:44:03.834428  saving as /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/modules/modules.tar
  120 19:44:03.834570  total size: 13195092 (12 MB)
  121 19:44:03.834706  Using unxz to decompress xz
  122 19:44:03.981006  progress   0 % (0 MB)
  123 19:44:04.058872  progress   5 % (0 MB)
  124 19:44:04.130713  progress  10 % (1 MB)
  125 19:44:04.199454  progress  15 % (1 MB)
  126 19:44:04.272617  progress  20 % (2 MB)
  127 19:44:04.348652  progress  25 % (3 MB)
  128 19:44:04.418525  progress  30 % (3 MB)
  129 19:44:04.492828  progress  35 % (4 MB)
  130 19:44:04.566385  progress  40 % (5 MB)
  131 19:44:04.637669  progress  45 % (5 MB)
  132 19:44:04.711659  progress  50 % (6 MB)
  133 19:44:04.787520  progress  55 % (6 MB)
  134 19:44:04.860553  progress  60 % (7 MB)
  135 19:44:04.926344  progress  65 % (8 MB)
  136 19:44:04.989550  progress  70 % (8 MB)
  137 19:44:05.062095  progress  75 % (9 MB)
  138 19:44:05.135707  progress  80 % (10 MB)
  139 19:44:05.204374  progress  85 % (10 MB)
  140 19:44:05.276214  progress  90 % (11 MB)
  141 19:44:05.346681  progress  95 % (11 MB)
  142 19:44:05.411661  progress 100 % (12 MB)
  143 19:44:05.421610  12 MB downloaded in 1.59 s (7.93 MB/s)
  144 19:44:05.421935  end: 1.5.1 http-download (duration 00:00:02) [common]
  146 19:44:05.422340  end: 1.5 download-retry (duration 00:00:02) [common]
  147 19:44:05.422499  start: 1.6 prepare-tftp-overlay (timeout 00:09:43) [common]
  148 19:44:05.422653  start: 1.6.1 extract-nfsrootfs (timeout 00:09:43) [common]
  149 19:44:11.334837  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox
  150 19:44:11.335162  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 19:44:11.335373  start: 1.6.2 lava-overlay (timeout 00:09:37) [common]
  152 19:44:11.335725  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1
  153 19:44:11.335973  makedir: /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin
  154 19:44:11.336160  makedir: /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/tests
  155 19:44:11.336334  makedir: /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/results
  156 19:44:11.336527  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-add-keys
  157 19:44:11.336787  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-add-sources
  158 19:44:11.337034  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-background-process-start
  159 19:44:11.337278  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-background-process-stop
  160 19:44:11.337520  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-common-functions
  161 19:44:11.337749  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-echo-ipv4
  162 19:44:11.338023  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-install-packages
  163 19:44:11.338258  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-installed-packages
  164 19:44:11.338480  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-os-build
  165 19:44:11.338699  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-probe-channel
  166 19:44:11.338959  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-probe-ip
  167 19:44:11.339182  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-target-ip
  168 19:44:11.339392  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-target-mac
  169 19:44:11.339601  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-target-storage
  170 19:44:11.340063  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-test-case
  171 19:44:11.340359  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-test-event
  172 19:44:11.340581  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-test-feedback
  173 19:44:11.340816  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-test-raise
  174 19:44:11.341032  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-test-reference
  175 19:44:11.341246  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-test-runner
  176 19:44:11.341460  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-test-set
  177 19:44:11.341672  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-test-shell
  178 19:44:11.341889  Updating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-add-keys (debian)
  179 19:44:11.342157  Updating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-add-sources (debian)
  180 19:44:11.342406  Updating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-install-packages (debian)
  181 19:44:11.342647  Updating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-installed-packages (debian)
  182 19:44:11.342912  Updating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/bin/lava-os-build (debian)
  183 19:44:11.343180  Creating /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/environment
  184 19:44:11.343399  LAVA metadata
  185 19:44:11.343533  - LAVA_JOB_ID=803910
  186 19:44:11.343658  - LAVA_DISPATCHER_IP=192.168.56.230
  187 19:44:11.343874  start: 1.6.2.1 ssh-authorize (timeout 00:09:37) [common]
  188 19:44:11.344302  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 19:44:11.344469  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:37) [common]
  190 19:44:11.344597  skipped lava-vland-overlay
  191 19:44:11.344739  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 19:44:11.344886  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:37) [common]
  193 19:44:11.344987  skipped lava-multinode-overlay
  194 19:44:11.345106  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 19:44:11.345235  start: 1.6.2.4 test-definition (timeout 00:09:37) [common]
  196 19:44:11.345351  Loading test definitions
  197 19:44:11.345491  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:37) [common]
  198 19:44:11.345599  Using /lava-803910 at stage 0
  199 19:44:11.346111  uuid=803910_1.6.2.4.1 testdef=None
  200 19:44:11.346277  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 19:44:11.346432  start: 1.6.2.4.2 test-overlay (timeout 00:09:37) [common]
  202 19:44:11.347144  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 19:44:11.347528  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:37) [common]
  205 19:44:11.348559  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 19:44:11.348999  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:37) [common]
  208 19:44:11.349973  runner path: /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/0/tests/0_timesync-off test_uuid 803910_1.6.2.4.1
  209 19:44:11.350311  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 19:44:11.350708  start: 1.6.2.4.5 git-repo-action (timeout 00:09:37) [common]
  212 19:44:11.350830  Using /lava-803910 at stage 0
  213 19:44:11.351005  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 19:44:11.351149  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/0/tests/1_kselftest-lkdtm'
  215 19:44:13.888546  Running '/usr/bin/git checkout kernelci.org
  216 19:44:14.134574  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 19:44:14.135313  uuid=803910_1.6.2.4.5 testdef=None
  218 19:44:14.135571  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 19:44:14.136109  start: 1.6.2.4.6 test-overlay (timeout 00:09:34) [common]
  221 19:44:14.137320  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 19:44:14.137737  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:34) [common]
  224 19:44:14.139428  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 19:44:14.139895  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:34) [common]
  227 19:44:14.141530  runner path: /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/0/tests/1_kselftest-lkdtm test_uuid 803910_1.6.2.4.5
  228 19:44:14.141695  BOARD='juno-uboot'
  229 19:44:14.141831  BRANCH='cip'
  230 19:44:14.141954  SKIPFILE='/dev/null'
  231 19:44:14.142072  SKIP_INSTALL='True'
  232 19:44:14.142188  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 19:44:14.142287  TST_CASENAME=''
  234 19:44:14.142381  TST_CMDFILES='lkdtm'
  235 19:44:14.142649  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 19:44:14.143001  Creating lava-test-runner.conf files
  238 19:44:14.143105  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/803910/lava-overlay-a03i_ul1/lava-803910/0 for stage 0
  239 19:44:14.143256  - 0_timesync-off
  240 19:44:14.143365  - 1_kselftest-lkdtm
  241 19:44:14.143554  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 19:44:14.143703  start: 1.6.2.5 compress-overlay (timeout 00:09:34) [common]
  243 19:44:26.192009  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 19:44:26.192248  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:22) [common]
  245 19:44:26.192430  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 19:44:26.192600  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 19:44:26.192763  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:22) [common]
  248 19:44:26.409759  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 19:44:26.410019  start: 1.6.4 extract-modules (timeout 00:09:22) [common]
  250 19:44:26.410212  extracting modules file /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/modules/modules.tar to /var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox
  251 19:44:26.853695  extracting modules file /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/modules/modules.tar to /var/lib/lava/dispatcher/tmp/803910/extract-overlay-ramdisk-yzkdocs9/ramdisk
  252 19:44:27.304146  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 19:44:27.304396  start: 1.6.5 apply-overlay-tftp (timeout 00:09:21) [common]
  254 19:44:27.304587  [common] Applying overlay to NFS
  255 19:44:27.304735  [common] Applying overlay /var/lib/lava/dispatcher/tmp/803910/compress-overlay-0cldzo6q/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox
  256 19:44:28.664266  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 19:44:28.664513  start: 1.6.6 prepare-kernel (timeout 00:09:19) [common]
  258 19:44:28.664708  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:19) [common]
  259 19:44:28.664855  Converting downloaded kernel to a uImage
  260 19:44:28.665032  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/kernel/Image /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/kernel/uImage
  261 19:44:29.412024  output: Image Name:   
  262 19:44:29.412225  output: Created:      Fri Oct  4 19:44:28 2024
  263 19:44:29.412359  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 19:44:29.412482  output: Data Size:    57618944 Bytes = 56268.50 KiB = 54.95 MiB
  265 19:44:29.412603  output: Load Address: 80200000
  266 19:44:29.412717  output: Entry Point:  80200000
  267 19:44:29.412819  output: 
  268 19:44:29.412993  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 19:44:29.413143  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 19:44:29.413295  start: 1.6.7 configure-preseed-file (timeout 00:09:19) [common]
  271 19:44:29.413437  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 19:44:29.413581  start: 1.6.8 compress-ramdisk (timeout 00:09:19) [common]
  273 19:44:29.413705  Building ramdisk /var/lib/lava/dispatcher/tmp/803910/extract-overlay-ramdisk-yzkdocs9/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/803910/extract-overlay-ramdisk-yzkdocs9/ramdisk
  274 19:44:30.502252  >> 203846 blocks

  275 19:44:35.386049  Adding RAMdisk u-boot header.
  276 19:44:35.386259  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/803910/extract-overlay-ramdisk-yzkdocs9/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/803910/extract-overlay-ramdisk-yzkdocs9/ramdisk.cpio.gz.uboot
  277 19:44:35.621276  output: Image Name:   
  278 19:44:35.621477  output: Created:      Fri Oct  4 19:44:35 2024
  279 19:44:35.621607  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 19:44:35.621727  output: Data Size:    26453664 Bytes = 25833.66 KiB = 25.23 MiB
  281 19:44:35.621845  output: Load Address: 00000000
  282 19:44:35.621959  output: Entry Point:  00000000
  283 19:44:35.622071  output: 
  284 19:44:35.622258  rename /var/lib/lava/dispatcher/tmp/803910/extract-overlay-ramdisk-yzkdocs9/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot
  285 19:44:35.622442  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  286 19:44:35.622586  end: 1.6 prepare-tftp-overlay (duration 00:00:30) [common]
  287 19:44:35.622735  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:13) [common]
  288 19:44:35.622859  No LXC device requested
  289 19:44:35.623002  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 19:44:35.623153  start: 1.8 deploy-device-env (timeout 00:09:13) [common]
  291 19:44:35.623295  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 19:44:35.623411  Checking files for TFTP limit of 4294967296 bytes.
  293 19:44:35.624116  end: 1 tftp-deploy (duration 00:00:47) [common]
  294 19:44:35.624293  start: 2 uboot-action (timeout 00:05:00) [common]
  295 19:44:35.624453  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 19:44:35.624595  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 19:44:35.624747  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 19:44:35.624903  Using kernel file from prepare-kernel: 803910/tftp-deploy-ngyv1hal/kernel/uImage
  299 19:44:35.625095  substitutions:
  300 19:44:35.625204  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 19:44:35.625319  - {DTB_ADDR}: 0x8fc00000
  302 19:44:35.625430  - {DTB}: 803910/tftp-deploy-ngyv1hal/dtb/juno.dtb
  303 19:44:35.625524  - {INITRD}: 803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot
  304 19:44:35.625616  - {KERNEL_ADDR}: 0x80200000
  305 19:44:35.625707  - {KERNEL}: 803910/tftp-deploy-ngyv1hal/kernel/uImage
  306 19:44:35.625799  - {LAVA_MAC}: None
  307 19:44:35.625902  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox
  308 19:44:35.625996  - {NFS_SERVER_IP}: 192.168.56.230
  309 19:44:35.626087  - {PRESEED_CONFIG}: None
  310 19:44:35.626175  - {PRESEED_LOCAL}: None
  311 19:44:35.626266  - {RAMDISK_ADDR}: 0x8fe00000
  312 19:44:35.626356  - {RAMDISK}: 803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot
  313 19:44:35.626445  - {ROOT_PART}: None
  314 19:44:35.626533  - {ROOT}: None
  315 19:44:35.626621  - {SERVER_IP}: 192.168.56.230
  316 19:44:35.626710  - {TEE_ADDR}: 0x83000000
  317 19:44:35.626798  - {TEE}: None
  318 19:44:35.626887  Parsed boot commands:
  319 19:44:35.626975  - setenv autoload no
  320 19:44:35.627064  - setenv initrd_high 0xffffffffffffffff
  321 19:44:35.627152  - setenv fdt_high 0xffffffffffffffff
  322 19:44:35.627240  - dhcp
  323 19:44:35.627329  - setenv serverip 192.168.56.230
  324 19:44:35.627418  - tftp 0x80200000 803910/tftp-deploy-ngyv1hal/kernel/uImage
  325 19:44:35.627507  - tftp 0x8fe00000 803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot
  326 19:44:35.627596  - setenv initrd_size ${filesize}
  327 19:44:35.627683  - tftp 0x8fc00000 803910/tftp-deploy-ngyv1hal/dtb/juno.dtb
  328 19:44:35.627771  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 19:44:35.627881  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 19:44:35.628007  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 19:44:35.628347  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 19:44:35.628454  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 19:44:35.632744  Setting prompt string to ['lava-test: # ']
  335 19:44:35.633230  end: 2.3 connect-device (duration 00:00:00) [common]
  336 19:44:35.633426  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 19:44:35.633597  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 19:44:35.633786  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 19:44:35.634139  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 19:44:42.825104  >> OK - accepted request

  341 19:44:42.827937  Returned 0 in 7 seconds
  342 19:44:42.929089  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 19:44:42.930524  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 19:44:42.931096  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 19:44:42.931575  Setting prompt string to ['Hit any key to stop autoboot']
  347 19:44:42.932091  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 19:44:42.933470  Trying 127.0.0.1...
  349 19:44:42.933880  Connected to 127.0.0.1.
  350 19:44:42.934287  Escape character is '^]'.
  351 19:44:43.428545  ��
  352 19:44:43.429039  
  353 19:44:43.429400  ARM V2M-Juno Boot loader v1.0.0
  354 19:44:43.429711  HBI0262 build 2068
  355 19:44:43.430010  
  356 19:44:43.444469  MBbios update in progress DO NOT SWITCH OFF...
  357 19:44:54.173310  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 19:44:54.189312  MBbios update complete.
  359 19:44:54.902544  
  360 19:44:54.903074  ARM V2M_Juno Firmware v1.5.1
  361 19:44:54.903450  Build Date: Apr  3 2019
  362 19:44:54.903820  
  363 19:44:54.905780  Time :  00:00:00 
  364 19:44:54.906248  Date :  01:01:2000 
  365 19:44:55.129553  
  366 19:44:55.130065  Press Enter to stop auto boot...
  367 19:44:55.130443  
  368 19:45:00.245290  
  369 19:45:00.245826  Powering up system...
  370 19:45:00.469155  
  371 19:45:00.469681  Switching on ATXPSU...
  372 19:45:02.131790  PMIC RAM configuration (pms_v103.bin)...
  373 19:45:06.171352  MBtemp   : 38 degC
  374 19:45:06.171885  
  375 19:45:06.174599  Configuring motherboard (rev B, var A)...
  376 19:45:06.175111  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 19:45:09.611609  IOFPGA  config: PASSED
  378 19:45:11.692598  OSC CLK config: PASSED
  379 19:45:11.693129  
  380 19:45:11.693498  Configuring SCC registers...
  381 19:45:11.693825  Writing SCC 0x00000054 with 0x0007FFFE
  382 19:45:11.694129  Writing SCC 0x0000005C with 0x00FE001E
  383 19:45:11.694421  Writing SCC 0x00000100 with 0x003F1000
  384 19:45:11.694702  Writing SCC 0x00000104 with 0x0001F300
  385 19:45:11.694977  Writing SCC 0x00000108 with 0x00371000
  386 19:45:11.695632  Writing SCC 0x0000010C with 0x0001B300
  387 19:45:11.696147  Writing SCC 0x00000118 with 0x003F1000
  388 19:45:11.696661  Writing SCC 0x0000011C with 0x0001F100
  389 19:45:11.697114  Writing SCC 0x000000F8 with 0x0BEC0000
  390 19:45:11.697687  Writing SCC 0x000000FC with 0xABE40000
  391 19:45:11.698007  Writing SCC 0x0000000C with 0x000000C2
  392 19:45:11.729833  Writing SCC 0x00000010 with 0x000000C2
  393 19:45:11.730273  
  394 19:45:11.730599  Peripheral ID0:0x000000AD
  395 19:45:11.730906  Peripheral ID1:0x000000B0
  396 19:45:11.731191  Peripheral ID2:0x0000000B
  397 19:45:11.731469  Peripheral ID3:0x00000000
  398 19:45:11.731741  Peripheral ID4:0x0000000D
  399 19:45:11.732061  Peripheral ID5:0x000000F0
  400 19:45:11.732334  Peripheral ID6:0x00000005
  401 19:45:11.733142  Peripheral ID7:0x000000B1
  402 19:45:11.733567  
  403 19:45:11.844965  Programming NOR Flash
  404 19:45:12.772206  PCIE clock configured...
  405 19:45:12.964102  
  406 19:45:12.980073  Testing motherboard interfaces (FPGA build 118)...
  407 19:45:12.980516  SRAM 32MB test: PASSED
  408 19:45:13.267827  LAN9118   test: PASSED
  409 19:45:13.507687  ERROR: SMC USB SRAM mode lock
  410 19:45:13.508205  SMC USB   test: FAILED
  411 19:45:13.523657  KMI1/2    test: PASSED
  412 19:45:13.539647  MMC       test: PASSED
  413 19:45:13.555583  PB/LEDs   test: PASSED
  414 19:45:13.571572  FPGA UART test: PASSED
  415 19:45:13.811392  PCIe init test: PASSED
  416 19:45:13.827386  MAC addrs test: PASSED
  417 19:45:13.827867  
  418 19:45:13.859363  SMC MAC address 0002-F700-584D
  419 19:45:13.875256  Setting HDMI0 mode for SVGA.
  420 19:45:14.003271  Setting HDMI1 mode for SVGA.
  421 19:45:14.115137  
  422 19:45:14.227034  SoC SMB clock enabled.
  423 19:45:14.338930  
  424 19:45:14.339415  Testing SMB clock...
  425 19:45:14.450938  SMB clock running
  426 19:45:14.498836  Releasing system resets...
  427 19:45:14.610797  
  428 19:45:14.611287  UART0 set to SoC UART0
  429 19:45:14.611718  UART1 set to SoC UART1
  430 19:45:14.612155  
  431 19:45:14.740517  NOTICE:  Booting Trusted Firmware
  432 19:45:14.743808  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 19:45:14.744271  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 19:45:14.763579  NOTICE:  BL1: Booting BL2
  435 19:45:14.764081  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 19:45:14.766823  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 19:45:16.246391  NOTICE:  BL1: Booting BL31
  438 19:45:16.249607  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 19:45:16.250054  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 19:45:16.658844  
  441 19:45:16.659295  
  442 19:45:16.662048  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 19:45:16.662453  
  444 19:45:16.997822  DRAM:  8 GiB
  445 19:45:17.058783  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 19:45:17.059260  Core:  21 devices, 8 uclasses, devicetree: board
  447 19:45:17.062006  Flash: 64 MiB
  448 19:45:17.102582  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 19:45:17.103037  
  450 19:45:17.103364  In:    serial@7ff80000
  451 19:45:17.103802  Out:   serial@7ff80000
  452 19:45:17.104126  Err:   serial@7ff80000
  453 19:45:17.104412  Net:   eth0: ethernet@200000000
  455 19:45:17.156856  Hit any key to stop autoboot:  1 
  456 19:45:17.157659  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 19:45:17.158196  start: 2.4.3 bootloader-commands (timeout 00:04:18) [common]
  458 19:45:17.158603  Setting prompt string to ['VExpress64#']
  459 19:45:17.159007  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:18)
  460 19:45:17.185286   0 
  461 19:45:17.186150  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 19:45:17.186608  Sending with 100 millisecond of delay
  464 19:45:19.942606  VExpress64# setenv autoload no
  465 19:45:20.043273  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  466 19:45:20.046564  setenv autoload no
  467 19:45:20.047195  Sending with 100 millisecond of delay
  469 19:45:25.657788  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 19:45:25.758517  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 19:45:25.759317  setenv initrd_high 0xffffffffffffffff
  472 19:45:25.759969  Sending with 100 millisecond of delay
  474 19:45:30.920154  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 19:45:31.020568  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  476 19:45:31.020995  setenv fdt_high 0xffffffffffffffff
  477 19:45:31.021418  Sending with 100 millisecond of delay
  479 19:45:31.672736  VExpress64# dhcp
  480 19:45:31.773145  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 19:45:31.773579  dhcp
  482 19:45:31.773766  smc911x: detected LAN9118 controller
  483 19:45:33.251498  smc911x: phy initialized
  484 19:45:33.251798  smc911x: MAC 00:02:f7:00:58:4d
  485 19:45:33.252004  BOOTP broadcast 1
  486 19:45:33.491271  BOOTP broadcast 2
  487 19:45:34.003203  BOOTP broadcast 3
  488 19:45:34.994474  BOOTP broadcast 4
  489 19:45:36.992779  BOOTP broadcast 5
  490 19:45:37.024709  DHCP client bound to address 192.168.6.16 (3769 ms)
  491 19:45:37.025179  smc911x: MAC 00:02:f7:00:58:4d
  492 19:45:37.025789  Sending with 100 millisecond of delay
  494 19:45:41.584911  VExpress64# setenv serverip 192.168.56.230
  495 19:45:41.685659  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  496 19:45:41.686569  setenv serverip 192.168.56.230
  497 19:45:41.687217  Sending with 100 millisecond of delay
  499 19:45:50.304341  VExpress64# tftp 0x80200000 803910/tftp-deploy-ngyv1hal/kernel/uImage
  500 19:45:50.405069  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  501 19:45:50.405881  tftp 0x80200000 803910/tftp-deploy-ngyv1hal/kernel/uImage
  502 19:45:50.406266  smc911x: detected LAN9118 controller
  503 19:45:51.910476  smc911x: phy initialized
  504 19:45:51.910975  smc911x: MAC 00:02:f7:00:58:4d
  505 19:45:51.911333  Using ethernet@200000000 device
  506 19:45:51.911657  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  507 19:45:51.912032  Filename '803910/tftp-deploy-ngyv1hal/kernel/uImage'.
  508 19:45:51.913869  Load address: 0x80200000
  509 19:45:57.332480  Loading: *#################################################################
  510 19:45:57.748574  	 #################################################################
  511 19:45:58.244576  	 #################################################################
  512 19:45:58.723980  	 #################################################################
  513 19:45:59.187642  	 #################################################################
  514 19:45:59.667131  	 #################################################################
  515 19:46:00.130931  	 #################################################################
  516 19:46:00.610397  	 #################################################################
  517 19:46:01.073363  	 #################################################################
  518 19:46:01.552965  	 #################################################################
  519 19:46:02.033337  	 #################################################################
  520 19:46:02.496898  	 #################################################################
  521 19:46:02.976545  	 #################################################################
  522 19:46:03.440193  	 #################################################################
  523 19:46:03.903851  	 #################################################################
  524 19:46:04.383423  	 #################################################################
  525 19:46:04.863049  	 #################################################################
  526 19:46:05.326558  	 #################################################################
  527 19:46:05.806205  	 #################################################################
  528 19:46:06.269937  	 #################################################################
  529 19:46:06.749411  	 #################################################################
  530 19:46:07.213115  	 #################################################################
  531 19:46:07.692682  	 #################################################################
  532 19:46:08.156212  	 #################################################################
  533 19:46:08.618675  	 #################################################################
  534 19:46:09.082307  	 #################################################################
  535 19:46:09.547033  	 #################################################################
  536 19:46:10.026535  	 #################################################################
  537 19:46:10.506357  	 #################################################################
  538 19:46:10.985811  	 #################################################################
  539 19:46:11.465515  	 #################################################################
  540 19:46:11.929100  	 #################################################################
  541 19:46:12.408854  	 #################################################################
  542 19:46:12.872304  	 #################################################################
  543 19:46:13.351964  	 #################################################################
  544 19:46:13.815594  	 #################################################################
  545 19:46:14.327323  	 #################################################################
  546 19:46:14.822794  	 #################################################################
  547 19:46:15.334414  	 #################################################################
  548 19:46:15.845962  	 #################################################################
  549 19:46:16.325577  	 #################################################################
  550 19:46:16.789195  	 #################################################################
  551 19:46:17.268923  	 #################################################################
  552 19:46:17.732207  	 #################################################################
  553 19:46:18.196034  	 #################################################################
  554 19:46:18.659612  	 #################################################################
  555 19:46:19.138086  	 #################################################################
  556 19:46:19.618872  	 #################################################################
  557 19:46:20.098663  	 #################################################################
  558 19:46:20.529834  	 #################################################################
  559 19:46:20.945441  	 #################################################################
  560 19:46:21.377128  	 #################################################################
  561 19:46:21.808732  	 #################################################################
  562 19:46:22.224365  	 #################################################################
  563 19:46:22.640061  	 #################################################################
  564 19:46:23.039662  	 #################################################################
  565 19:46:23.475396  	 #################################################################
  566 19:46:23.839029  	 #################################################################
  567 19:46:24.254737  	 #################################################################
  568 19:46:24.686427  	 #################################################################
  569 19:46:24.851324  	 ##########################
  570 19:46:24.851600  	 1.7 MiB/s
  571 19:46:24.851861  done
  572 19:46:24.854503  Bytes transferred = 57619008 (36f3240 hex)
  573 19:46:24.854736  smc911x: MAC 00:02:f7:00:58:4d
  574 19:46:24.855275  Sending with 100 millisecond of delay
  576 19:46:35.876811  VExpress64# tftp 0x8fe00000 803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot
  577 19:46:35.977619  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:00)
  578 19:46:35.978377  tftp 0x8fe00000 803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot
  579 19:46:35.978731  smc911x: detected LAN9118 controller
  580 19:46:37.523067  smc911x: phy initialized
  581 19:46:37.523564  smc911x: MAC 00:02:f7:00:58:4d
  582 19:46:37.523951  Using ethernet@200000000 device
  583 19:46:37.524270  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  584 19:46:37.526270  Filename '803910/tftp-deploy-ngyv1hal/ramdisk/ramdisk.cpio.gz.uboot'.
  585 19:46:37.526700  Load address: 0x8fe00000
  586 19:46:42.961363  Loading: *#################################################################
  587 19:46:43.441826  	 #################################################################
  588 19:46:43.921537  	 #################################################################
  589 19:46:44.417212  	 #################################################################
  590 19:46:44.928922  	 #################################################################
  591 19:46:45.408604  	 #################################################################
  592 19:46:45.872428  	 #################################################################
  593 19:46:46.352030  	 #################################################################
  594 19:46:46.863587  	 #################################################################
  595 19:46:47.279028  	 #################################################################
  596 19:46:47.726943  	 #################################################################
  597 19:46:48.174733  	 #################################################################
  598 19:46:48.654440  	 #################################################################
  599 19:46:49.118059  	 #################################################################
  600 19:46:49.581830  	 #################################################################
  601 19:46:50.045469  	 #################################################################
  602 19:46:50.460883  	 #################################################################
  603 19:46:50.860657  	 #################################################################
  604 19:46:51.260416  	 #################################################################
  605 19:46:51.660084  	 #################################################################
  606 19:46:52.043848  	 #################################################################
  607 19:46:52.443536  	 #################################################################
  608 19:46:52.827280  	 #################################################################
  609 19:46:53.211045  	 #################################################################
  610 19:46:53.578828  	 #################################################################
  611 19:46:54.010615  	 #################################################################
  612 19:46:54.426351  	 #################################################################
  613 19:46:54.752064  	 ################################################
  614 19:46:54.752272  	 1.5 MiB/s
  615 19:46:54.752409  done
  616 19:46:54.754360  Bytes transferred = 26453728 (193a6e0 hex)
  617 19:46:54.754531  smc911x: MAC 00:02:f7:00:58:4d
  618 19:46:54.754910  Sending with 100 millisecond of delay
  620 19:46:59.311044  VExpress64# setenv initrd_size ${filesize}
  621 19:46:59.411378  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:36)
  622 19:46:59.411710  setenv initrd_size ${filesize}
  623 19:46:59.412081  Sending with 100 millisecond of delay
  625 19:47:07.876070  VExpress64# tftp 0x8fc00000 803910/tftp-deploy-ngyv1hal/dtb/juno.dtb
  626 19:47:07.976764  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:28)
  627 19:47:07.977498  tftp 0x8fc00000 803910/tftp-deploy-ngyv1hal/dtb/juno.dtb
  628 19:47:07.977862  smc911x: detected LAN9118 controller
  629 19:47:09.502568  smc911x: phy initialized
  630 19:47:09.503071  smc911x: MAC 00:02:f7:00:58:4d
  631 19:47:09.503421  Using ethernet@200000000 device
  632 19:47:09.504051  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  633 19:47:09.504418  Filename '803910/tftp-deploy-ngyv1hal/dtb/juno.dtb'.
  634 19:47:09.506019  Load address: 0x8fc00000
  635 19:47:14.509340  Loading: *##
  636 19:47:14.527280  	 4.9 KiB/s
  637 19:47:14.527536  done
  638 19:47:14.527714  Bytes transferred = 26981 (6965 hex)
  639 19:47:14.530431  smc911x: MAC 00:02:f7:00:58:4d
  640 19:47:14.530878  Sending with 100 millisecond of delay
  642 19:47:53.054915  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  643 19:47:53.155650  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:42)
  644 19:47:53.156442  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  645 19:47:53.157067  Sending with 100 millisecond of delay
  647 19:47:58.918903  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  648 19:47:59.019633  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  649 19:47:59.020190  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:37)
  650 19:47:59.021143  bootm 0x80200000 0x8fe00000 0x8fc00000
  651 19:47:59.021519  ## Booting kernel from Legacy Image at 80200000 ...
  652 19:47:59.021921     Image Name:   
  653 19:47:59.022303     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  654 19:47:59.022682     Data Size:    57618944 Bytes = 54.9 MiB
  655 19:47:59.023050     Load Address: 80200000
  656 19:47:59.023411     Entry Point:  80200000
  657 19:47:59.472378     Verifying Checksum ... OK
  658 19:47:59.472877  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  659 19:47:59.473313     Image Name:   
  660 19:47:59.473706     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  661 19:47:59.474092     Data Size:    26453664 Bytes = 25.2 MiB
  662 19:47:59.474471     Load Address: 00000000
  663 19:47:59.474836     Entry Point:  00000000
  664 19:47:59.704143     Verifying Checksum ... OK
  665 19:47:59.704653  ## Flattened Device Tree blob at 8fc00000
  666 19:47:59.707367     Booting using the fdt blob at 0x8fc00000
  667 19:47:59.707847     Loading Kernel Image
  668 19:47:59.768208     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  669 19:47:59.768670  
  670 19:47:59.769016  Starting kernel ...
  671 19:47:59.769327  
  672 19:47:59.770062  end: 2.4.3 bootloader-commands (duration 00:02:43) [common]
  673 19:47:59.770546  start: 2.4.4 auto-login-action (timeout 00:01:36) [common]
  674 19:47:59.770899  Setting prompt string to ['Linux version [0-9]']
  675 19:47:59.771252  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  676 19:47:59.771606  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  677 19:47:59.846509  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  678 19:47:59.847445  start: 2.4.4.1 login-action (timeout 00:01:36) [common]
  679 19:47:59.847969  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  680 19:47:59.848358  Setting prompt string to []
  681 19:47:59.848734  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  682 19:47:59.849092  Using line separator: #'\n'#
  683 19:47:59.849398  No login prompt set.
  684 19:47:59.849699  Parsing kernel messages
  685 19:47:59.850038  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  686 19:47:59.850548  [login-action] Waiting for messages, (timeout 00:01:36)
  687 19:47:59.850886  Waiting using forced prompt support (timeout 00:00:48)
  688 19:47:59.853182  [    0.000000] Linux version 6.1.111-cip29 (KernelCI@build-j332691-arm64-gcc-12-defconfig-kselftest-ph2zc) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Fri Oct  4 18:26:44 UTC 2024
  689 19:47:59.853591  [    0.000000] Machine model: ARM Juno development board (r0)
  690 19:47:59.853921  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  691 19:47:59.864181  [    0.000000] printk: bootconsole [pl11] enabled
  692 19:47:59.864635  [    0.000000] efi: UEFI not found.
  693 19:48:00.121173  [    0.000000] NUMA: No NUMA configuration found
  694 19:48:00.121674  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  695 19:48:00.122401  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  696 19:48:00.122767  [    0.000000] Zone ranges:
  697 19:48:00.123081  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  698 19:48:00.123385  [    0.000000]   DMA32    empty
  699 19:48:00.123675  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  700 19:48:00.123998  [    0.000000] Movable zone start for each node
  701 19:48:00.124661  [    0.000000] Early memory node ranges
  702 19:48:00.152665  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  703 19:48:00.153109  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  704 19:48:00.156040  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  705 19:48:00.313337  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  706 19:48:00.313846  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  707 19:48:00.314211  [    0.000000] psci: probing for conduit method from DT.
  708 19:48:00.314537  [    0.000000] psci: PSCIv1.1 detected in firmware.
  709 19:48:00.315232  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  710 19:48:00.315579  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  711 19:48:00.315921  [    0.000000] psci: SMC Calling Convention v1.1
  712 19:48:00.316717  [    0.000000] percpu: Embedded 32 pages/cpu s92704 r8192 d30176 u131072
  713 19:48:00.358146  [    0.000000] Detected VIPT I-cache on CPU0
  714 19:48:00.359029  [    0.000000] CPU features: detected: ARM erratum 843419
  715 19:48:00.359416  [    0.000000] CPU features: detected: ARM erratum 845719
  716 19:48:00.359742  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  717 19:48:00.360085  [    0.000000] alternatives: applying boot alternatives
  718 19:48:00.360389  [    0.000000] Fallback order for Node 0: 0 
  719 19:48:00.360680  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  720 19:48:00.361400  [    0.000000] Policy zone: Normal
  721 19:48:00.405019  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  722 19:48:00.405907  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  723 19:48:00.406311  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  724 19:48:00.437640  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  725 19:48:00.438094  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  726 19:48:00.438440  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  727 19:48:00.440919  <6>[    0.000000] software IO TLB: area num 8.
  728 19:48:00.477789  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  729 19:48:02.408579  <6>[    0.000000] Memory: 8014772K/8372224K available (23104K kernel code, 7052K rwdata, 11772K rodata, 14208K init, 11398K bss, 324684K reserved, 32768K cma-reserved)
  730 19:48:02.409524  <4>[    0.000000] **********************************************************
  731 19:48:02.409888  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  732 19:48:02.410204  <4>[    0.000000] **                                                      **
  733 19:48:02.412066  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  734 19:48:02.452322  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  735 19:48:02.452803  <4>[    0.000000] ** might reduce the security of your system.            **
  736 19:48:02.453723  <4>[    0.000000] **                                                      **
  737 19:48:02.454114  <4>[    0.000000] ** If you see this message and you are not debugging    **
  738 19:48:02.454433  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  739 19:48:02.455248  <4>[    0.000000] ** administrator!                                       **
  740 19:48:02.496923  <4>[    0.000000] **                                                      **
  741 19:48:02.497381  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  742 19:48:02.497714  <4>[    0.000000] **********************************************************
  743 19:48:02.498070  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  744 19:48:02.500212  <6>[    0.000000] ftrace: allocating 66054 entries in 259 pages
  745 19:48:02.824163  <6>[    0.000000] ftrace: allocated 259 pages with 3 groups
  746 19:48:02.824679  <6>[    0.000000] trace event string verifier disabled
  747 19:48:02.825021  <6>[    0.000000] Running RCU self tests
  748 19:48:02.825326  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  749 19:48:02.826142  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  750 19:48:02.826485  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  751 19:48:02.826786  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  752 19:48:02.827670  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  753 19:48:02.861531  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  754 19:48:02.861973  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  755 19:48:02.862309  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  756 19:48:02.864919  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  757 19:48:02.982567  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  758 19:48:02.983055  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  759 19:48:02.983485  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  760 19:48:02.984456  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  761 19:48:02.984817  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  762 19:48:02.985208  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  763 19:48:02.986158  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  764 19:48:03.036470  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  765 19:48:03.036936  <3>[    0.000000] timer_sp804: timer clock not found: -517
  766 19:48:03.037365  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  767 19:48:03.037763  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  768 19:48:03.038148  <3>[    0.000000] timer_sp804: timer clock not found: -517
  769 19:48:03.038525  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  770 19:48:03.084118  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  771 19:48:03.084589  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  772 19:48:03.085014  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  773 19:48:03.085415  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  774 19:48:03.085795  <6>[    0.011102] Console: colour dummy device 80x25
  775 19:48:03.087412  <4>[    0.016008] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  776 19:48:03.128478  <4>[    0.024200] ... MAX_LOCKDEP_SUBCLASSES:  8
  777 19:48:03.129524  <4>[    0.028686] ... MAX_LOCK_DEPTH:          48
  778 19:48:03.129905  <4>[    0.033260] ... MAX_LOCKDEP_KEYS:        8192
  779 19:48:03.130312  <4>[    0.038011] ... CLASSHASH_SIZE:          4096
  780 19:48:03.130702  <4>[    0.042760] ... MAX_LOCKDEP_ENTRIES:     32768
  781 19:48:03.131080  <4>[    0.047598] ... MAX_LOCKDEP_CHAINS:      65536
  782 19:48:03.131456  <4>[    0.052436] ... CHAINHASH_SIZE:          32768
  783 19:48:03.131877  <4>[    0.057274]  memory used by lock dependency info: 6365 kB
  784 19:48:03.132346  <4>[    0.063082]  memory used for stack traces: 4224 kB
  785 19:48:03.175704  <4>[    0.068272]  per task-struct memory footprint: 1920 bytes
  786 19:48:03.176193  <6>[    0.074474] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  787 19:48:03.176642  <6>[    0.085430] pid_max: default: 32768 minimum: 301
  788 19:48:03.177059  <6>[    0.091540] LSM: Security Framework initializing
  789 19:48:03.177440  <6>[    0.096804] landlock: Up and running.
  790 19:48:03.177811  <6>[    0.100998] LSM support for eBPF active
  791 19:48:03.178799  <6>[    0.106182] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  792 19:48:03.199303  <6>[    0.114219] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  793 19:48:03.248433  <6>[    0.143093] cblist_init_generic: Setting adjustable number of callback queues.
  794 19:48:03.248911  <6>[    0.150841] cblist_init_generic: Setting shift to 3 and lim to 1.
  795 19:48:03.249260  <6>[    0.158128] cblist_init_generic: Setting adjustable number of callback queues.
  796 19:48:03.250225  <6>[    0.165890] cblist_init_generic: Setting shift to 3 and lim to 1.
  797 19:48:03.250559  <6>[    0.173177] cblist_init_generic: Setting adjustable number of callback queues.
  798 19:48:03.251683  <6>[    0.180935] cblist_init_generic: Setting shift to 3 and lim to 1.
  799 19:48:03.267204  <6>[    0.188180] Running RCU-tasks wait API self tests
  800 19:48:03.387028  <6>[    0.300746] rcu: Hierarchical SRCU implementation.
  801 19:48:03.387514  <6>[    0.305984] rcu: 	Max phase no-delay instances is 1000.
  802 19:48:03.390244  <6>[    0.311861] Callback from call_rcu_tasks_trace() invoked.
  803 19:48:03.429980  <6>[    0.346526] EFI services will not be available.
  804 19:48:03.433208  <6>[    0.355168] smp: Bringing up secondary CPUs ...
  805 19:48:03.492970  <6>[    0.365877] CPU features: detected: Spectre-v2
  806 19:48:03.493460  <6>[    0.365891] CPU features: detected: Spectre-v3a
  807 19:48:03.493883  <6>[    0.365901] CPU features: detected: Spectre-BHB
  808 19:48:03.494279  <6>[    0.365911] CPU features: detected: ARM erratum 834220
  809 19:48:03.495335  <6>[    0.365921] CPU features: detected: ARM erratum 832075
  810 19:48:03.495690  <6>[    0.365928] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  811 19:48:03.496119  <6>[    0.365935] Detected PIPT I-cache on CPU1
  812 19:48:03.537029  <6>[    0.366161] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  813 19:48:03.537497  <6>[    0.371918] Detected PIPT I-cache on CPU2
  814 19:48:03.538614  <6>[    0.372059] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  815 19:48:03.538988  <6>[    0.377586] Detected VIPT I-cache on CPU3
  816 19:48:03.539459  <6>[    0.377864] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  817 19:48:03.539881  <6>[    0.383288] Detected VIPT I-cache on CPU4
  818 19:48:03.540259  <6>[    0.383546] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  819 19:48:03.540627  <6>[    0.389119] Detected VIPT I-cache on CPU5
  820 19:48:03.595858  <6>[    0.389383] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  821 19:48:03.596417  <6>[    0.390068] smp: Brought up 1 node, 6 CPUs
  822 19:48:03.596774  <6>[    0.487911] SMP: Total of 6 processors activated.
  823 19:48:03.597124  <6>[    0.493164] Callback from call_rcu_tasks_rude() invoked.
  824 19:48:03.597432  <6>[    0.499157] CPU features: detected: 32-bit EL0 Support
  825 19:48:03.597729  <6>[    0.504736] CPU features: detected: 32-bit EL1 Support
  826 19:48:03.598034  <6>[    0.510435] CPU features: detected: CRC32 instructions
  827 19:48:03.598332  <6>[    0.516365] CPU: All CPU(s) started at EL2
  828 19:48:03.599341  <6>[    0.520887] alternatives: applying system-wide alternatives
  829 19:48:03.614967  <6>[    0.547762] devtmpfs: initialized
  830 19:48:03.678935  <6>[    0.608647] Callback from call_rcu_tasks() invoked.
  831 19:48:03.744717  <6>[    0.653767] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  832 19:48:03.747899  <6>[    0.663995] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  833 19:48:03.778779  <6>[    0.700439] pinctrl core: initialized pinctrl subsystem
  834 19:48:03.835117  <6>[    0.718059] DMI not present or invalid.
  835 19:48:03.835580  <6>[    0.725612] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  836 19:48:03.835991  <6>[    0.738413] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  837 19:48:03.836319  <6>[    0.747004] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  838 19:48:03.836625  <6>[    0.757520] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  839 19:48:03.837717  <6>[    0.766332] audit: initializing netlink subsys (disabled)
  840 19:48:03.886605  <5>[    0.772963] audit: type=2000 audit(0.640:1): state=initialized audit_enabled=0 res=1
  841 19:48:03.887078  <6>[    0.781275] thermal_sys: Registered thermal governor 'step_wise'
  842 19:48:03.887507  <6>[    0.781298] thermal_sys: Registered thermal governor 'power_allocator'
  843 19:48:03.887957  <6>[    0.788184] cpuidle: using governor menu
  844 19:48:03.889038  <6>[    0.800814] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  845 19:48:03.890111  <6>[    0.808563] ASID allocator initialised with 65536 entries
  846 19:48:03.905683  <6>[    0.827819] Serial: AMBA PL011 UART driver
  847 19:48:04.000343  <6>[    0.891004] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  848 19:48:04.000825  <6>[    0.899296] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  849 19:48:04.001277  <6>[    0.909404] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  850 19:48:04.002375  <6>[    0.917543] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  851 19:48:04.002750  <6>[    0.926848] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  852 19:48:04.051125  <6>[    0.935401] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  853 19:48:04.051585  <6>[    0.944038] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  854 19:48:04.051966  <6>[    0.952522] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  855 19:48:04.052957  <6>[    0.960988] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  856 19:48:04.053298  <6>[    0.969478] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  857 19:48:04.054402  <6>[    0.981703] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  858 19:48:04.104605  <6>[    0.989848] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  859 19:48:04.105093  <6>[    0.998224] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  860 19:48:04.105459  <6>[    1.006434] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  861 19:48:04.106437  <6>[    1.016532] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  862 19:48:04.106772  <6>[    1.024718] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  863 19:48:04.107892  <6>[    1.037455] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  864 19:48:04.155407  <6>[    1.045643] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  865 19:48:04.155891  <6>[    1.054081] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  866 19:48:04.156922  <6>[    1.062262] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  867 19:48:04.157279  <6>[    1.072375] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  868 19:48:04.157583  <6>[    1.080647] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  869 19:48:04.197312  <6>[    1.091103] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  870 19:48:04.197757  <6>[    1.099370] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 19:48:04.198091  <6>[    1.109830] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  872 19:48:04.200628  <6>[    1.118124] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  873 19:48:04.220419  <6>[    1.149449] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  874 19:48:04.249229  <6>[    1.158869] printk: console [ttyAMA0] enabled
  875 19:48:04.249676  <6>[    1.158869] printk: console [ttyAMA0] enabled
  876 19:48:04.250015  <6>[    1.168246] printk: bootconsole [pl11] disabled
  877 19:48:04.252500  <6>[    1.168246] printk: bootconsole [pl11] disabled
  878 19:48:04.268237  <4>[    1.200255] KASLR disabled due to lack of seed
  879 19:48:04.412413  <6>[    1.310209] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  880 19:48:04.412909  <6>[    1.317361] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  881 19:48:04.413340  <6>[    1.323946] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  882 19:48:04.414407  <6>[    1.331043] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  883 19:48:04.414771  <6>[    1.337619] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  884 19:48:04.415881  <6>[    1.344716] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  885 19:48:04.439046  <6>[    1.351291] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  886 19:48:04.439502  <6>[    1.358386] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  887 19:48:04.458106  <6>[    1.378590] ACPI: Interpreter disabled.
  888 19:48:04.513948  <6>[    1.397555] iommu: Default domain type: Translated 
  889 19:48:04.514441  <6>[    1.402767] iommu: DMA domain TLB invalidation policy: strict mode 
  890 19:48:04.514901  <5>[    1.412797] SCSI subsystem initialized
  891 19:48:04.515300  <6>[    1.421398] usbcore: registered new interface driver usbfs
  892 19:48:04.515680  <6>[    1.427570] usbcore: registered new interface driver hub
  893 19:48:04.516092  <6>[    1.433503] usbcore: registered new device driver usb
  894 19:48:04.517171  <6>[    1.443619] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  895 19:48:04.565907  <6>[    1.453933] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  896 19:48:04.567041  <6>[    1.461993] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  897 19:48:04.567427  <6>[    1.472051] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  898 19:48:04.567848  <6>[    1.484516] pps_core: LinuxPPS API ver. 1 registered
  899 19:48:04.568236  <6>[    1.489808] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  900 19:48:04.569299  <6>[    1.499426] PTP clock support registered
  901 19:48:04.584118  <6>[    1.504576] EDAC MC: Ver: 3.0.0
  902 19:48:04.584588  <6>[    1.516739] FPGA manager framework
  903 19:48:04.649860  <6>[    1.521500] Advanced Linux Sound Architecture Driver Initialized.
  904 19:48:04.651010  <6>[    1.532577] NET: Registered PF_ATMPVC protocol family
  905 19:48:04.651389  <6>[    1.537949] NET: Registered PF_ATMSVC protocol family
  906 19:48:04.651817  <6>[    1.545021] vgaarb: loaded
  907 19:48:04.652214  <6>[    1.550012] clocksource: Switched to clocksource arch_sys_counter
  908 19:48:04.652593  <5>[    1.560835] VFS: Disk quotas dquot_6.6.0
  909 19:48:04.652963  <6>[    1.565316] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  910 19:48:04.653433  <6>[    1.574644] pnp: PnP ACPI: disabled
  911 19:48:04.726839  <6>[    1.641777] NET: Registered PF_INET protocol family
  912 19:48:04.730053  <6>[    1.647473] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  913 19:48:04.771744  <6>[    1.665956] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  914 19:48:04.772236  <6>[    1.675992] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  915 19:48:04.772665  <6>[    1.684209] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  916 19:48:04.775049  <6>[    1.693240] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  917 19:48:04.849559  <6>[    1.733096] TCP: Hash tables configured (established 65536 bind 65536)
  918 19:48:04.850029  <6>[    1.741881] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  919 19:48:04.850460  <6>[    1.752473] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  920 19:48:04.850853  <6>[    1.762243] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  921 19:48:04.851241  <6>[    1.773173] NET: Registered PF_UNIX/PF_LOCAL protocol family
  922 19:48:04.852926  <6>[    1.782601] RPC: Registered named UNIX socket transport module.
  923 19:48:04.908549  <6>[    1.788878] RPC: Registered udp transport module.
  924 19:48:04.909014  <6>[    1.793896] RPC: Registered tcp transport module.
  925 19:48:04.910154  <6>[    1.798929] RPC: Registered tcp NFSv4.1 backchannel transport module.
  926 19:48:04.910530  <6>[    1.805707] NET: Registered PF_XDP protocol family
  927 19:48:04.910926  <6>[    1.810832] PCI: CLS 0 bytes, default 64
  928 19:48:04.911306  <6>[    1.818467] Unpacking initramfs...
  929 19:48:04.911674  <6>[    1.830084] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  930 19:48:04.940609  <6>[    1.842646] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  931 19:48:04.941075  <6>[    1.851510] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  932 19:48:04.941504  <6>[    1.851510] Only trusted guests should be used on this system.
  933 19:48:04.943861  <6>[    1.866107] kvm [1]: IPA Size Limit: 40 bits
  934 19:48:04.967548  <6>[    1.886847] kvm [1]: vgic interrupt IRQ9
  935 19:48:04.970832  <6>[    1.892118] kvm [1]: Hyp mode initialized successfully
  936 19:48:05.006604  <5>[    1.923427] Initialise system trusted keyrings
  937 19:48:05.009835  <6>[    1.929923] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  938 19:48:05.257601  <6>[    2.175212] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  939 19:48:05.311315  <5>[    2.197498] NFS: Registering the id_resolver key type
  940 19:48:05.311852  <5>[    2.203121] Key type id_resolver registered
  941 19:48:05.312900  <5>[    2.207709] Key type id_legacy registered
  942 19:48:05.313262  <6>[    2.213891] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  943 19:48:05.313591  <6>[    2.221017] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  944 19:48:05.314808  <6>[    2.233409] 9p: Installing v9fs 9p2000 file system support
  945 19:48:05.417188  <6>[    2.305382] NET: Registered PF_ALG protocol family
  946 19:48:05.417680  <5>[    2.310695] Key type asymmetric registered
  947 19:48:05.418748  <5>[    2.315197] Asymmetric key parser 'x509' registered
  948 19:48:05.419124  <6>[    2.321149] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  949 19:48:05.419447  <6>[    2.328967] io scheduler mq-deadline registered
  950 19:48:05.419756  <6>[    2.333853] io scheduler kyber registered
  951 19:48:05.420847  <4>[    2.341672] test_firmware: interface ready
  952 19:48:05.537292  <6>[    2.453919] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  953 19:48:05.569204  <6>[    2.498078] EINJ: ACPI disabled.
  954 19:48:05.808052  <6>[    2.724878] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  955 19:48:05.847838  <6>[    2.763897] SuperH (H)SCI(F) driver initialized
  956 19:48:05.851050  <6>[    2.773118] msm_serial: driver initialized
  957 19:48:05.893094  <5>[    2.790582] arm-smmu 7fb00000.iommu: probing hardware configuration...
  958 19:48:05.894290  <5>[    2.797494] arm-smmu 7fb00000.iommu: SMMUv1 with:
  959 19:48:05.894677  <5>[    2.802552] arm-smmu 7fb00000.iommu: 	stage 2 translation
  960 19:48:05.895012  <5>[    2.808330] arm-smmu 7fb00000.iommu: 	coherent table walk
  961 19:48:05.895325  <5>[    2.814115] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  962 19:48:05.895627  <5>[    2.821638] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  963 19:48:05.944191  <5>[    2.828557] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  964 19:48:05.944667  <5>[    2.835440] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  965 19:48:05.945725  <5>[    2.847323] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  966 19:48:05.946092  <5>[    2.855852] arm-smmu 7fb10000.iommu: probing hardware configuration...
  967 19:48:05.946411  <5>[    2.862744] arm-smmu 7fb10000.iommu: SMMUv1 with:
  968 19:48:05.946706  <5>[    2.867822] arm-smmu 7fb10000.iommu: 	stage 2 translation
  969 19:48:05.947015  <5>[    2.873571] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  970 19:48:05.995262  <5>[    2.879669] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  971 19:48:05.995744  <5>[    2.887446] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  972 19:48:05.996147  <5>[    2.894894] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  973 19:48:05.996477  <5>[    2.901836] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  974 19:48:05.996784  <5>[    2.908735] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  975 19:48:05.997083  <5>[    2.920484] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  976 19:48:05.998609  <5>[    2.928826] arm-smmu 7fb20000.iommu: probing hardware configuration...
  977 19:48:06.039100  <5>[    2.935753] arm-smmu 7fb20000.iommu: SMMUv1 with:
  978 19:48:06.039566  <5>[    2.940805] arm-smmu 7fb20000.iommu: 	stage 2 translation
  979 19:48:06.039945  <5>[    2.946554] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  980 19:48:06.040942  <5>[    2.952652] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  981 19:48:06.041287  <5>[    2.960429] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  982 19:48:06.041595  <5>[    2.967861] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  983 19:48:06.089528  <5>[    2.974772] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  984 19:48:06.089993  <5>[    2.981651] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  985 19:48:06.090344  <5>[    2.993245] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  986 19:48:06.090663  <5>[    3.001476] arm-smmu 7fb30000.iommu: probing hardware configuration...
  987 19:48:06.090969  <5>[    3.008364] arm-smmu 7fb30000.iommu: SMMUv1 with:
  988 19:48:06.091268  <5>[    3.013420] arm-smmu 7fb30000.iommu: 	stage 2 translation
  989 19:48:06.091561  <5>[    3.019169] arm-smmu 7fb30000.iommu: 	coherent table walk
  990 19:48:06.136696  <5>[    3.024945] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  991 19:48:06.137207  <5>[    3.032388] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  992 19:48:06.138269  <5>[    3.039347] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  993 19:48:06.138663  <5>[    3.046245] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  994 19:48:06.140014  <5>[    3.057690] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  995 19:48:06.271512  <6>[    3.171414] loop: module loaded
  996 19:48:06.272028  <6>[    3.179320] lkdtm: No crash points registered, enable through debugfs
  997 19:48:06.274757  <6>[    3.194697] megasas: 07.719.03.00-rc1
  998 19:48:06.322611  <6>[    3.255605] thunder_xcv, ver 1.0
  999 19:48:06.371410  <6>[    3.259520] thunder_bgx, ver 1.0
 1000 19:48:06.371904  <6>[    3.263434] nicpf, ver 1.0
 1001 19:48:06.372297  <6>[    3.273140] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1002 19:48:06.372670  <6>[    3.280696] hns3: Copyright (c) 2017 Huawei Corporation.
 1003 19:48:06.372979  <6>[    3.286865] hclge is initializing
 1004 19:48:06.373269  <6>[    3.290697] e1000: Intel(R) PRO/1000 Network Driver
 1005 19:48:06.373563  <6>[    3.295893] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1006 19:48:06.373856  <6>[    3.302399] e1000e: Intel(R) PRO/1000 Network Driver
 1007 19:48:06.416434  <6>[    3.307682] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1008 19:48:06.416898  <6>[    3.314350] igb: Intel(R) Gigabit Ethernet Network Driver
 1009 19:48:06.417332  <6>[    3.320067] igb: Copyright (c) 2007-2014 Intel Corporation.
 1010 19:48:06.417727  <6>[    3.326314] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1011 19:48:06.418107  <6>[    3.332915] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1012 19:48:06.419648  <6>[    3.340977] sky2: driver version 1.30
 1013 19:48:07.826001  <6>[    4.747098] Freeing initrd memory: 25828K
 1014 19:48:07.899028  <5>[    4.816132] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1015 19:48:07.934014  <6>[    4.844885] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1016 19:48:07.937321  <6>[    4.856833] VFIO - User Level meta-driver version: 0.3
 1017 19:48:07.978884  <6>[    4.876631] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1018 19:48:07.980033  <6>[    4.880002] usbcore: registered new interface driver usb-storage
 1019 19:48:07.980389  <6>[    4.884460] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1020 19:48:07.980753  <6>[    4.886139] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1021 19:48:07.981111  <6>[    4.886520] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1022 19:48:07.981459  <6>[    4.887690] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1023 19:48:08.025943  <6>[    4.898095] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1024 19:48:08.027146  <6>[    4.903477] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1025 19:48:08.027531  <6>[    4.916913] hub 1-0:1.0: USB hub found
 1026 19:48:08.027993  <6>[    4.934280] hub 1-0:1.0: 1 port detected
 1027 19:48:08.028384  <6>[    4.941231] rtc-pl031 1c170000.rtc: registered as rtc0
 1028 19:48:08.028762  <6>[    4.941907] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1029 19:48:08.029225  <6>[    4.946865] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:13 UTC (946684993)
 1030 19:48:08.047004  <6>[    4.955908] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1031 19:48:08.050229  <6>[    4.968140] i2c_dev: i2c /dev entries driver
 1032 19:48:08.081082  <6>[    4.998728] sp805-wdt 1c0f0000.watchdog: registration successful
 1033 19:48:08.136737  <6>[    5.028659] sdhci: Secure Digital Host Controller Interface driver
 1034 19:48:08.137225  <6>[    5.033570] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1035 19:48:08.137583  <6>[    5.035162] sdhci: Copyright(c) Pierre Ossman
 1036 19:48:08.137906  <6>[    5.038343] Synopsys Designware Multimedia Card Interface Driver
 1037 19:48:08.138211  <6>[    5.059040] sdhci-pltfm: SDHCI platform and OF driver helper
 1038 19:48:08.138507  <6>[    5.060539] hub 2-0:1.0: USB hub found
 1039 19:48:08.139954  <6>[    5.069285] hub 2-0:1.0: 1 port detected
 1040 19:48:08.188937  <6>[    5.074747] leds-syscon 1c010008.0.led: registered LED (null)
 1041 19:48:08.189434  <6>[    5.082803] leds-syscon 1c010008.1.led: registered LED (null)
 1042 19:48:08.189860  <6>[    5.090048] leds-syscon 1c010008.2.led: registered LED (null)
 1043 19:48:08.190252  <6>[    5.097153] leds-syscon 1c010008.3.led: registered LED (null)
 1044 19:48:08.191333  <6>[    5.104382] leds-syscon 1c010008.4.led: registered LED (null)
 1045 19:48:08.191689  <6>[    5.111490] leds-syscon 1c010008.5.led: registered LED (null)
 1046 19:48:08.192119  <6>[    5.118677] leds-syscon 1c010008.6.led: registered LED (null)
 1047 19:48:08.214719  <6>[    5.125807] leds-syscon 1c010008.7.led: registered LED (null)
 1048 19:48:08.217935  <6>[    5.136557] ledtrig-cpu: registered to indicate activity on CPUs
 1049 19:48:08.247878  <6>[    5.157490] usbcore: registered new interface driver usbhid
 1050 19:48:08.248355  <6>[    5.163389] usbhid: USB HID core driver
 1051 19:48:08.251045  <6>[    5.172257] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1052 19:48:08.301770  <6>[    5.194257] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1053 19:48:08.302248  <6>[    5.208977] IPv4 over IPsec tunneling driver
 1054 19:48:08.304370  <6>[    5.223196] NET: Registered PF_INET6 protocol family
 1055 19:48:08.358828  <6>[    5.240996] Segment Routing with IPv6
 1056 19:48:08.359286  <6>[    5.245181] In-situ OAM (IOAM) with IPv6
 1057 19:48:08.359604  <6>[    5.253104] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1058 19:48:08.359953  <6>[    5.266403] NET: Registered PF_PACKET protocol family
 1059 19:48:08.360239  <6>[    5.274384] 9pnet: Installing 9P2000 support
 1060 19:48:08.361208  <5>[    5.279379] Key type dns_resolver registered
 1061 19:48:08.362239  <6>[    5.283979] mpls_gso: MPLS GSO support
 1062 19:48:08.385654  <6>[    5.306039] registered taskstats version 1
 1063 19:48:08.388879  <5>[    5.310650] Loading compiled-in X.509 certificates
 1064 19:48:08.448634  <6>[    5.368203] hub 1-1:1.0: USB hub found
 1065 19:48:08.451894  <6>[    5.373263] hub 1-1:1.0: 4 ports detected
 1066 19:48:08.535640  <5>[    5.436738] Loaded X.509 cert 'Build time autogenerated kernel key: 97947245226f9beb5ea4a44188a6a08fd98ab325'
 1067 19:48:08.536178  <6>[    5.448098] ima: No TPM chip found, activating TPM-bypass!
 1068 19:48:08.536630  <6>[    5.453935] ima: Allocated hash algorithm: sha1
 1069 19:48:08.538834  <6>[    5.459015] ima: No architecture policies found
 1070 19:48:08.616684  <6>[    5.533666] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1071 19:48:08.639523  <6>[    5.552608] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1072 19:48:08.642737  <6>[    5.560549] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1073 19:48:08.703391  <3>[    5.618240] scpi_protocol scpi: incorrect or no SCP firmware found
 1074 19:48:08.706604  <4>[    5.624782] scpi_protocol: probe of scpi failed with error -110
 1075 19:48:08.729568  <6>[    5.646922] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1076 19:48:09.009324  <4>[    5.926305] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1077 19:48:09.244199  <6>[    6.155414] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1078 19:48:09.265115  <6>[    6.182078] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000c9a0000, IRQ: 28
 1079 19:48:10.256124  <4>[    7.174098] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1080 19:48:11.311202  <6>[    8.230988] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1081 19:48:16.906089  <5>[    8.262207] Sending DHCP requests ..
 1082 19:48:16.938300  <6>[   13.839168] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1083 19:48:17.055097  <4>[   13.971689] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1084 19:48:17.463566  <4>[   14.334106] ., OK
 1085 19:48:17.464128  <6>[   14.352658] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16
 1086 19:48:17.464477  <6>[   14.360732] IP-Config: Complete:
 1087 19:48:17.465475  <6>[   14.364315]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1
 1088 19:48:17.465818  <6>[   14.374768]      host=192.168.6.16, domain=, nis-domain=(none)
 1089 19:48:17.466117  <6>[   14.380946]      bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath=
 1090 19:48:17.467167  <6>[   14.380974]      nameserver0=10.255.253.1
 1091 19:48:17.487292  <6>[   14.407975] clk: Disabling unused clocks
 1092 19:48:17.487736  <6>[   14.412625] ALSA device list:
 1093 19:48:17.488115  <6>[   14.416107]   No soundcards found.
 1094 19:48:17.490662  <6>[   14.422325] uart-pl011 7ff80000.serial: no DMA platform data
 1095 19:48:17.595448  <6>[   14.515099] Freeing unused kernel memory: 14208K
 1096 19:48:17.598678  <6>[   14.520221] Run /init as init process
 1097 19:48:17.694484  Loading, please wait...
 1098 19:48:17.982173  Starting systemd-udevd version 252.22-1~deb12u1
 1099 19:48:23.517564  <6>[   20.423737] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1100 19:48:23.635373  <4>[   20.552657] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1101 19:48:25.313960  <6>[   22.241889] tda998x 0-0070: found TDA19988
 1102 19:48:25.473708  <6>[   22.392961] tda998x 0-0071: found TDA19988
 1103 19:48:25.553666  Begin: Loading essential drivers ... done.
 1104 19:48:25.592458  Begin: Running /scripts/init-premount ... done.
 1105 19:48:25.595738  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1106 19:48:25.611584  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1107 19:48:25.659526  Device /sys/class/net/bond0 found
 1108 19:48:25.660013  done.
 1109 19:48:25.844307  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1110 19:48:25.972212  /sys/class/net/bonding_masters/flags: Not a directory
 1111 19:48:26.043131  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1112 19:48:26.043597  IP-Config: bond0 hardware address 42:83:74:80:5d:b0 mtu 1500 DHCP
 1113 19:48:26.043982  IP-Config: eth0 guessed broadcast address 192.168.6.255
 1114 19:48:26.044293  IP-Config: eth0 complete (dhcp from 192.168.6.1):
 1115 19:48:26.044584   address: 192.168.6.16     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1116 19:48:26.044873   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1117 19:48:26.045157   rootserver: 192.168.6.1 rootpath: 
 1118 19:48:26.046288   filename  : 
 1119 19:48:26.142114  done.
 1120 19:48:26.166949  Begin: Running /scripts/nfs-bottom ... done.
 1121 19:48:26.298006  Begin: Running /scripts/init-bottom ... done.
 1122 19:48:30.289602  <30>[   27.206173] systemd[1]: System time before build time, advancing clock.
 1123 19:48:31.340253  <30>[   28.226098] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1124 19:48:31.343001  <30>[   28.260040] systemd[1]: Detected architecture arm64.
 1125 19:48:31.358727  
 1126 19:48:31.359233  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1127 19:48:31.359683  
 1128 19:48:31.403652  <30>[   28.320642] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1129 19:48:34.249217  <30>[   31.166112] systemd[1]: Queued start job for default target graphical.target.
 1130 19:48:34.332735  <30>[   31.244550] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1131 19:48:34.335343  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1132 19:48:34.373016  <30>[   31.280556] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1133 19:48:34.376262  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1134 19:48:34.407908  <30>[   31.316931] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1135 19:48:34.411289  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1136 19:48:34.437962  <30>[   31.351670] systemd[1]: Created slice user.slice - User and Session Slice.
 1137 19:48:34.441251  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1138 19:48:34.470642  <30>[   31.377307] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1139 19:48:34.473290  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1140 19:48:34.520812  <30>[   31.408812] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1141 19:48:34.522027  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1142 19:48:34.522437  <30>[   31.435092] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1143 19:48:34.591423  <30>[   31.455205] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1144 19:48:34.591960           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1145 19:48:34.593145  <30>[   31.478462] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1146 19:48:34.593549  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1147 19:48:34.593955  <30>[   31.503095] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1148 19:48:34.595093  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1149 19:48:34.617882  <30>[   31.530676] systemd[1]: Reached target paths.target - Path Units.
 1150 19:48:34.621108  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1151 19:48:34.684066  <30>[   31.554623] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1152 19:48:34.684563  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1153 19:48:34.685013  <30>[   31.578425] systemd[1]: Reached target slices.target - Slice Units.
 1154 19:48:34.685428  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1155 19:48:34.686521  <30>[   31.598463] systemd[1]: Reached target swap.target - Swaps.
 1156 19:48:34.686894  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1157 19:48:34.735845  <30>[   31.618547] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1158 19:48:34.736338  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1159 19:48:34.736785  <30>[   31.644592] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1160 19:48:34.739083  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1161 19:48:34.770814  <30>[   31.678794] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1162 19:48:34.774031  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1163 19:48:34.797646  <30>[   31.708653] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1164 19:48:34.800926  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1165 19:48:34.824657  <30>[   31.738989] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1166 19:48:34.827882  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1167 19:48:34.859581  <30>[   31.767913] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1168 19:48:34.862899  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1169 19:48:34.896699  <30>[   31.805282] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1170 19:48:34.897196  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1171 19:48:34.923520  <30>[   31.834090] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1172 19:48:34.926755  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1173 19:48:34.992462  <30>[   31.907641] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1174 19:48:34.995668           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1175 19:48:35.045466  <30>[   31.958649] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1176 19:48:35.048656           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1177 19:48:35.127394  <30>[   32.040432] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1178 19:48:35.130538           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1179 19:48:35.186252  <30>[   32.095625] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1180 19:48:35.189536           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1181 19:48:35.309304  <30>[   32.221015] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1182 19:48:35.312504           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1183 19:48:35.368317  <30>[   32.280364] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1184 19:48:35.371523           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1185 19:48:35.422131  <30>[   32.335599] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1186 19:48:35.425361           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1187 19:48:35.483106  <30>[   32.391632] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1188 19:48:35.486323           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1189 19:48:35.542122  <30>[   32.452116] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1190 19:48:35.545344           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1191 19:48:35.650103  <30>[   32.536057] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1192 19:48:35.650622           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1193 19:48:35.650989  <4>[   32.552569] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1194 19:48:35.653378  <6>[   32.570445] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
 1195 19:48:35.758978  <30>[   32.672296] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1196 19:48:35.762235           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1197 19:48:35.777970  <6>[   32.705297] fuse: init (API version 7.38)
 1198 19:48:35.859951  <30>[   32.772949] systemd[1]: Starting systemd-journald.service - Journal Service...
 1199 19:48:35.862987           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1200 19:48:35.928858  <30>[   32.841928] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1201 19:48:35.931966           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1202 19:48:36.020658  <30>[   32.928260] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1203 19:48:36.023854           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1204 19:48:36.080460  <30>[   32.992075] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1205 19:48:36.082722           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1206 19:48:36.180588  <30>[   33.092449] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1207 19:48:36.183825           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1208 19:48:36.256316  <30>[   33.166815] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1209 19:48:36.259522  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1210 19:48:36.288240  <30>[   33.197011] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1211 19:48:36.288739  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1212 19:48:36.315453  <30>[   33.228290] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1213 19:48:36.318694  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1214 19:48:36.355337  <30>[   33.262826] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1215 19:48:36.358771  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1216 19:48:36.397142  <30>[   33.305650] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1217 19:48:36.399351  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1218 19:48:36.447226  <30>[   33.343791] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1219 19:48:36.448098  <30>[   33.357051] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1220 19:48:36.449835  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1221 19:48:36.500246  <30>[   33.394869] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1222 19:48:36.500734  <30>[   33.409435] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1223 19:48:36.503611  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1224 19:48:36.551189  <30>[   33.445642] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1225 19:48:36.551688  <30>[   33.460812] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1226 19:48:36.554437  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1227 19:48:36.600124  <30>[   33.497784] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1228 19:48:36.600875  <30>[   33.511146] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1229 19:48:36.602310  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1230 19:48:36.655085  <30>[   33.550674] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1231 19:48:36.655548  <30>[   33.565065] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1232 19:48:36.658349  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1233 19:48:36.704064  <30>[   33.601713] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1234 19:48:36.704541  <30>[   33.614507] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1235 19:48:36.707346  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1236 19:48:36.744970  <30>[   33.652729] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1237 19:48:36.748170  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1238 19:48:36.785992  <30>[   33.693552] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1239 19:48:36.789205  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1240 19:48:36.834909  <30>[   33.741224] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1241 19:48:36.838112  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1242 19:48:36.872822  <30>[   33.780901] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1243 19:48:36.875170  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1244 19:48:36.980800  <30>[   33.891813] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1245 19:48:36.983246           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1246 19:48:37.055758  <30>[   33.962609] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1247 19:48:37.056347           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1248 19:48:37.095536  <30>[   33.991800] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1249 19:48:37.098752  <30>[   34.008429] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1250 19:48:37.141450  <30>[   34.054161] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1251 19:48:37.143667           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1252 19:48:37.180640  <30>[   34.093255] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1253 19:48:37.274509  <30>[   34.188418] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1254 19:48:37.277661           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1255 19:48:37.376503  <30>[   34.289438] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1256 19:48:37.379637           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1257 19:48:37.455367  <30>[   34.368316] systemd[1]: Started systemd-journald.service - Journal Service.
 1258 19:48:37.457793  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1259 19:48:37.545448  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1260 19:48:37.568377  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1261 19:48:37.679324           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1262 19:48:37.732346  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1263 19:48:37.907218  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1264 19:48:38.003035           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1265 19:48:38.033943  <46>[   34.950284] systemd-journald[255]: Received client request to flush runtime journal.
 1266 19:48:38.865197  <5>[   35.798518] random: crng init done
 1267 19:48:39.733247  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1268 19:48:39.873301  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1269 19:48:39.905164  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1270 19:48:39.908503  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1271 19:48:40.405657           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1272 19:48:41.132918  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1273 19:48:41.228769           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1274 19:48:41.635465  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1275 19:48:41.736377           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1276 19:48:42.813416  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1277 19:48:42.973345  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1278 19:48:43.460899  <5>[   40.377552] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1279 19:48:43.708739  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1280 19:48:43.735595  <5>[   40.646582] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1281 19:48:43.738796  <5>[   40.656637] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1282 19:48:43.761670  <4>[   40.677783] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1283 19:48:43.777542  <6>[   40.705827] cfg80211: failed to load regulatory.db
 1284 19:48:43.960399           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1285 19:48:44.024394           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1286 19:48:44.353154  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1287 19:48:44.380130  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1288 19:48:44.402105  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1289 19:48:44.870624  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1290 19:48:44.903472  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1291 19:48:44.906644  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1292 19:48:44.931604  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1293 19:48:45.000532  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1294 19:48:45.067749  <46>[   41.949304] systemd-journald[255]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1295 19:48:45.068164  [[0;32m  OK  [0m] Started [0;1<46>[   41.969393] systemd-journald[255]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1296 19:48:45.068456  ;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1297 19:48:45.086442  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1298 19:48:45.126469  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1299 19:48:45.158481  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1300 19:48:45.179507  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1301 19:48:45.211371  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1302 19:48:45.244561  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1303 19:48:45.247702  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1304 19:48:45.336542           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1305 19:48:46.711080           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1306 19:48:47.408462           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1307 19:48:47.477384           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1308 19:48:47.740578  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:36, retry in 00:00:48
 1309 19:48:47.740842  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1311 19:48:47.841530  #
 1312 19:48:48.052853  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1313 19:48:48.608427  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1314 19:48:48.704280  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1315 19:48:48.806077  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1316 19:48:48.809225  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1317 19:48:48.919203  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1318 19:48:48.951129  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1319 19:48:48.990046  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1320 19:48:49.005984  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1321 19:48:49.031053  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1322 19:48:49.109084           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1323 19:48:49.345834  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1324 19:48:49.548568  
 1325 19:48:49.548836  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1326 19:48:49.549031  
 1327 19:48:49.551714  debian-bookworm-arm64 login: root (automatic login)
 1328 19:48:49.551957  
 1329 19:48:50.545778  Linux debian-bookworm-arm64 6.1.111-cip29 #1 SMP PREEMPT Fri Oct  4 18:26:44 UTC 2024 aarch64
 1330 19:48:50.546236  
 1331 19:48:50.546620  The programs included with the Debian GNU/Linux system are free software;
 1332 19:48:50.546979  the exact distribution terms for each program are described in the
 1333 19:48:50.547994  individual files in /usr/share/doc/*/copyright.
 1334 19:48:50.548323  
 1335 19:48:50.548667  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1336 19:48:50.549088  permitted by applicable law.
 1337 19:48:53.938310  Matched prompt #10: / #
 1339 19:48:53.938907  Setting prompt string to ['/ #']
 1340 19:48:53.939130  end: 2.4.4.1 login-action (duration 00:00:54) [common]
 1342 19:48:53.939561  end: 2.4.4 auto-login-action (duration 00:00:54) [common]
 1343 19:48:53.939744  start: 2.4.5 expect-shell-connection (timeout 00:00:42) [common]
 1344 19:48:53.939923  Setting prompt string to ['/ #']
 1345 19:48:53.940050  Forcing a shell prompt, looking for ['/ #']
 1347 19:48:53.990426  / # 
 1348 19:48:53.990793  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1349 19:48:53.991032  Waiting using forced prompt support (timeout 00:02:30)
 1350 19:48:54.001718  
 1351 19:48:54.017982  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1352 19:48:54.018279  start: 2.4.6 export-device-env (timeout 00:00:42) [common]
 1353 19:48:54.018478  Sending with 100 millisecond of delay
 1355 19:49:06.390834  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox'
 1356 19:49:06.491684  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox'
 1357 19:49:06.492425  Sending with 100 millisecond of delay
 1359 19:49:12.103565  / # export NFS_SERVER_IP='192.168.56.230'
 1360 19:49:12.204426  export NFS_SERVER_IP='192.168.56.230'
 1361 19:49:12.205292  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1362 19:49:12.205801  end: 2.4 uboot-commands (duration 00:04:37) [common]
 1363 19:49:12.206283  end: 2 uboot-action (duration 00:04:37) [common]
 1364 19:49:12.206800  start: 3 lava-test-retry (timeout 00:04:36) [common]
 1365 19:49:12.207263  start: 3.1 lava-test-shell (timeout 00:04:36) [common]
 1366 19:49:12.207624  Using namespace: common
 1368 19:49:12.308713  / # #
 1369 19:49:12.309308  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1370 19:49:12.320926  #
 1371 19:49:12.364485  Using /lava-803910
 1373 19:49:12.465627  / # export SHELL=/bin/bash
 1374 19:49:12.481687  export SHELL=/bin/bash
 1376 19:49:12.625265  / # . /lava-803910/environment
 1377 19:49:12.641575  . /lava-803910/environment
 1379 19:49:12.785314  / # /lava-803910/bin/lava-test-runner /lava-803910/0
 1380 19:49:12.785902  Test shell timeout: 10s (minimum of the action and connection timeout)
 1381 19:49:12.800850  /lava-803910/bin/lava-test-runner /lava-803910/0
 1382 19:49:14.082327  + export TESTRUN_ID=0_timesync-off
 1383 19:49:14.082840  + TESTRUN_ID=0_timesync-off
 1384 19:49:14.085568  + cd /lava-803910/0/tests/0_timesync-off
 1385 19:49:14.086026  ++ cat uuid
 1386 19:49:14.165207  + UUID=803910_1.6.2.4.1
 1387 19:49:14.165700  + set +x
 1388 19:49:14.168396  <LAVA_SIGNAL_STARTRUN 0_timesync-off 803910_1.6.2.4.1>
 1389 19:49:14.168846  + systemctl stop systemd-timesyncd
 1390 19:49:14.169483  Received signal: <STARTRUN> 0_timesync-off 803910_1.6.2.4.1
 1391 19:49:14.169858  Starting test lava.0_timesync-off (803910_1.6.2.4.1)
 1392 19:49:14.170278  Skipping test definition patterns.
 1393 19:49:14.496934  + set +x
 1394 19:49:14.497409  <LAVA_SIGNAL_ENDRUN 0_timesync-off 803910_1.6.2.4.1>
 1395 19:49:14.498047  Received signal: <ENDRUN> 0_timesync-off 803910_1.6.2.4.1
 1396 19:49:14.498421  Ending use of test pattern.
 1397 19:49:14.498711  Ending test lava.0_timesync-off (803910_1.6.2.4.1), duration 0.33
 1399 19:49:14.977178  + export TESTRUN_ID=1_kselftest-lkdtm
 1400 19:49:14.977468  + TESTRUN_ID=1_kselftest-lkdtm
 1401 19:49:14.977663  + cd /lava-803910/0/tests/1_kselftest-lkdtm
 1402 19:49:14.980402  ++ cat uuid
 1403 19:49:15.093167  + UUID=803910_1.6.2.4.5
 1404 19:49:15.093438  + set +x
 1405 19:49:15.093630  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 803910_1.6.2.4.5>
 1406 19:49:15.093799  + cd ./automated/linux/kselftest/
 1407 19:49:15.094182  Received signal: <STARTRUN> 1_kselftest-lkdtm 803910_1.6.2.4.5
 1408 19:49:15.094369  Starting test lava.1_kselftest-lkdtm (803910_1.6.2.4.5)
 1409 19:49:15.094553  Skipping test definition patterns.
 1410 19:49:15.096478  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1411 19:49:15.575934  INFO: install_deps skipped
 1412 19:49:16.909443  --2024-10-04 19:49:16--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.111-cip29-15-g897d8592b953/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1413 19:49:16.947427  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1414 19:49:17.078440  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1415 19:49:17.221096  HTTP request sent, awaiting response... 200 OK
 1416 19:49:17.245171  Length: 1937536 (1.8M) [application/octet-stream]
 1417 19:49:17.245449  Saving to: 'kselftest_armhf.tar.gz'
 1418 19:49:17.245691  
 1419 19:49:24.728570  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  20.39K  72.0KB/s               
kselftest_armhf.tar   3%[                    ]  70.04K   123KB/s               
kselftest_armhf.tar   5%[>                   ] 110.82K   129KB/s               
kselftest_armhf.tar   8%[>                   ] 158.64K   139KB/s               
kselftest_armhf.tar  10%[=>                  ] 198.01K   147KB/s               
kselftest_armhf.tar  12%[=>                  ] 233.17K   148KB/s               
kselftest_armhf.tar  14%[=>                  ] 273.95K   154KB/s               
kselftest_armhf.tar  16%[==>                 ] 313.32K   156KB/s               
kselftest_armhf.tar  18%[==>                 ] 352.70K   160KB/s               
kselftest_armhf.tar  20%[===>                ] 392.07K   161KB/s               
kselftest_armhf.tar  22%[===>                ] 432.85K   164KB/s               
kselftest_armhf.tar  25%[====>               ] 477.85K   167KB/s               
kselftest_armhf.tar  27%[====>               ] 520.04K   170KB/s    eta 8s     
kselftest_armhf.tar  29%[====>               ] 566.45K   172KB/s    eta 8s     
kselftest_armhf.tar  32%[=====>              ] 615.67K   176KB/s    eta 8s     
kselftest_armhf.tar  34%[=====>              ] 662.07K   178KB/s    eta 8s     
kselftest_armhf.tar  37%[======>             ] 714.10K   191KB/s    eta 8s     
kselftest_armhf.tar  40%[=======>            ] 766.14K   188KB/s    eta 6s     
kselftest_armhf.tar  43%[=======>            ] 819.57K   196KB/s    eta 6s     
kselftest_armhf.tar  46%[========>           ] 874.42K   205KB/s    eta 6s     
kselftest_armhf.tar  49%[========>           ] 932.07K   213KB/s    eta 6s     
kselftest_armhf.tar  52%[=========>          ] 993.95K   218KB/s    eta 6s     
kselftest_armhf.tar  55%[==========>         ]   1.03M   226KB/s    eta 4s     
kselftest_armhf.tar  58%[==========>         ]   1.09M   228KB/s    eta 4s     
kselftest_armhf.tar  62%[===========>        ]   1.15M   239KB/s    eta 4s     
kselftest_armhf.tar  65%[============>       ]   1.21M   247KB/s    eta 4s     
kselftest_armhf.tar  69%[============>       ]   1.29M   252KB/s    eta 4s     
kselftest_armhf.tar  73%[=============>      ]   1.35M   260KB/s    eta 2s     
kselftest_armhf.tar  77%[==============>     ]   1.43M   274KB/s    eta 2s     
kselftest_armhf.tar  81%[===============>    ]   1.50M   278KB/s    eta 2s     
kselftest_armhf.tar  86%[================>   ]   1.59M   294KB/s    eta 2s     
kselftest_armhf.tar  90%[=================>  ]   1.68M   303KB/s    eta 2s     
kselftest_armhf.tar  96%[==================> ]   1.79M   322KB/s    eta 0s     
kselftest_armhf.tar 100%[===================>]   1.85M   327KB/s    in 7.5s    
 1420 19:49:24.729502  
 1421 19:49:25.042010  2024-10-04 19:49:24 (253 KB/s) - 'kselftest_armhf.tar.gz' saved [1937536/1937536]
 1422 19:49:25.042597  
 1423 19:49:26.158265  <4>[   83.053678] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1424 19:49:26.158974  <4>[   83.061078] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1425 19:49:26.159334  <4>[   83.068474] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1426 19:49:26.160040  <4>[   83.076033] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1427 19:49:26.160399  <4>[   83.083314] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1428 19:49:26.202155  <4>[   83.090608] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1429 19:49:26.202444  <4>[   83.098504] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1430 19:49:26.202620  <4>[   83.106309] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1431 19:49:26.203011  <4>[   83.113582] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1432 19:49:26.203178  <4>[   83.120856] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1433 19:49:26.203328  <4>[   83.128401] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1434 19:49:26.246323  <4>[   83.136224] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1435 19:49:26.246606  <4>[   83.143499] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1436 19:49:26.246799  <4>[   83.150787] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1437 19:49:26.246970  <4>[   83.158593] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1438 19:49:26.247128  <4>[   83.165896] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1439 19:49:26.247282  <4>[   83.173183] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1440 19:49:26.290403  <4>[   83.180757] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1441 19:49:26.290682  <4>[   83.188590] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1442 19:49:26.290874  <4>[   83.195902] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1443 19:49:26.291043  <4>[   83.203187] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1444 19:49:26.291202  <4>[   83.210992] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1445 19:49:26.291389  <4>[   83.218282] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1446 19:49:26.333850  <4>[   83.225564] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1447 19:49:26.334113  <4>[   83.233369] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1448 19:49:26.334285  <4>[   83.240641] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1449 19:49:26.334440  <4>[   83.247923] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1450 19:49:26.337005  <4>[   83.255231] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1451 19:49:26.380937  <6>[   83.275774] platform 2b600000.iommu: deferred probe pending
 1452 19:49:26.381203  <6>[   83.282021] amba 20010000.etf: deferred probe pending
 1453 19:49:26.381371  <6>[   83.287521] amba 20030000.tpiu: deferred probe pending
 1454 19:49:26.381528  <6>[   83.293415] amba 20040000.funnel: deferred probe pending
 1455 19:49:26.381683  <6>[   83.299103] amba 20070000.etr: deferred probe pending
 1456 19:49:26.381820  <6>[   83.304516] amba 20100000.stm: deferred probe pending
 1457 19:49:26.381954  <6>[   83.309928] amba 20120000.replicator: deferred probe pending
 1458 19:49:26.425072  <6>[   83.315949] amba 22010000.cpu-debug: deferred probe pending
 1459 19:49:26.425345  <6>[   83.321888] amba 22040000.etm: deferred probe pending
 1460 19:49:26.425521  <6>[   83.327319] amba 22020000.cti: deferred probe pending
 1461 19:49:26.425675  <6>[   83.332740] amba 220c0000.funnel: deferred probe pending
 1462 19:49:26.425812  <6>[   83.338410] amba 22110000.cpu-debug: deferred probe pending
 1463 19:49:26.426032  <6>[   83.344346] amba 22140000.etm: deferred probe pending
 1464 19:49:26.426178  <6>[   83.349765] amba 22120000.cti: deferred probe pending
 1465 19:49:26.428149  <6>[   83.355175] amba 23010000.cpu-debug: deferred probe pending
 1466 19:49:26.469198  <6>[   83.361123] amba 23040000.etm: deferred probe pending
 1467 19:49:26.469473  <6>[   83.366534] amba 23020000.cti: deferred probe pending
 1468 19:49:26.469726  <6>[   83.371945] amba 230c0000.funnel: deferred probe pending
 1469 19:49:26.469953  <6>[   83.377618] amba 23110000.cpu-debug: deferred probe pending
 1470 19:49:26.470140  <6>[   83.383592] amba 23140000.etm: deferred probe pending
 1471 19:49:26.470300  <6>[   83.389008] amba 23120000.cti: deferred probe pending
 1472 19:49:26.470541  <6>[   83.394499] amba 23210000.cpu-debug: deferred probe pending
 1473 19:49:26.472372  <6>[   83.400509] amba 23240000.etm: deferred probe pending
 1474 19:49:26.522709  <6>[   83.405937] amba 23220000.cti: deferred probe pending
 1475 19:49:26.522992  <6>[   83.411348] amba 23310000.cpu-debug: deferred probe pending
 1476 19:49:26.523190  <6>[   83.417277] amba 23340000.etm: deferred probe pending
 1477 19:49:26.523364  <6>[   83.422683] amba 23320000.cti: deferred probe pending
 1478 19:49:26.523544  <6>[   83.428088] amba 20020000.cti: deferred probe pending
 1479 19:49:26.523689  <6>[   83.433497] amba 20110000.cti: deferred probe pending
 1480 19:49:26.523855  <6>[   83.438902] platform 7ff50000.hdlcd: deferred probe pending
 1481 19:49:26.525848  <6>[   83.444833] platform 7ff60000.hdlcd: deferred probe pending
 1482 19:49:50.157889  skiplist:
 1483 19:49:50.158159  ========================================
 1484 19:49:50.173994  ========================================
 1485 19:49:50.501845  lkdtm:PANIC.sh
 1486 19:49:50.502423  lkdtm:BUG.sh
 1487 19:49:50.502846  lkdtm:WARNING.sh
 1488 19:49:50.503558  lkdtm:WARNING_MESSAGE.sh
 1489 19:49:50.504051  lkdtm:EXCEPTION.sh
 1490 19:49:50.504276  lkdtm:LOOP.sh
 1491 19:49:50.504494  lkdtm:EXHAUST_STACK.sh
 1492 19:49:50.504690  lkdtm:CORRUPT_STACK.sh
 1493 19:49:50.504877  lkdtm:CORRUPT_STACK_STRONG.sh
 1494 19:49:50.505065  lkdtm:ARRAY_BOUNDS.sh
 1495 19:49:50.505319  lkdtm:CORRUPT_LIST_ADD.sh
 1496 19:49:50.505438  lkdtm:CORRUPT_LIST_DEL.sh
 1497 19:49:50.505551  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1498 19:49:50.505682  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1499 19:49:50.505797  lkdtm:REPORT_STACK_CANARY.sh
 1500 19:49:50.505888  lkdtm:UNSET_SMEP.sh
 1501 19:49:50.505977  lkdtm:DOUBLE_FAULT.sh
 1502 19:49:50.506068  lkdtm:CORRUPT_PAC.sh
 1503 19:49:50.506225  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1504 19:49:50.544831  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1505 19:49:50.545093  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1506 19:49:50.545310  lkdtm:WRITE_AFTER_FREE.sh
 1507 19:49:50.545507  lkdtm:READ_AFTER_FREE.sh
 1508 19:49:50.545694  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1509 19:49:50.545878  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1510 19:49:50.546057  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1511 19:49:50.546164  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1512 19:49:50.546271  lkdtm:SLAB_FREE_DOUBLE.sh
 1513 19:49:50.546600  lkdtm:SLAB_FREE_CROSS.sh
 1514 19:49:50.546701  lkdtm:SLAB_FREE_PAGE.sh
 1515 19:49:50.546808  lkdtm:SOFTLOCKUP.sh
 1516 19:49:50.546912  lkdtm:HARDLOCKUP.sh
 1517 19:49:50.547015  lkdtm:SPINLOCKUP.sh
 1518 19:49:50.547117  lkdtm:HUNG_TASK.sh
 1519 19:49:50.547219  lkdtm:EXEC_DATA.sh
 1520 19:49:50.547321  lkdtm:EXEC_STACK.sh
 1521 19:49:50.547423  lkdtm:EXEC_KMALLOC.sh
 1522 19:49:50.547987  lkdtm:EXEC_VMALLOC.sh
 1523 19:49:50.548110  lkdtm:EXEC_RODATA.sh
 1524 19:49:50.588292  lkdtm:EXEC_USERSPACE.sh
 1525 19:49:50.588760  lkdtm:EXEC_NULL.sh
 1526 19:49:50.589182  lkdtm:ACCESS_USERSPACE.sh
 1527 19:49:50.589576  lkdtm:ACCESS_NULL.sh
 1528 19:49:50.589956  lkdtm:WRITE_RO.sh
 1529 19:49:50.590323  lkdtm:WRITE_RO_AFTER_INIT.sh
 1530 19:49:50.590690  lkdtm:WRITE_KERN.sh
 1531 19:49:50.591047  lkdtm:WRITE_OPD.sh
 1532 19:49:50.591455  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1533 19:49:50.591872  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1534 19:49:50.592239  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1535 19:49:50.592596  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1536 19:49:50.592947  lkdtm:REFCOUNT_DEC_ZERO.sh
 1537 19:49:50.593301  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1538 19:49:50.593646  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1539 19:49:50.594396  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1540 19:49:50.594742  lkdtm:REFCOUNT_INC_ZERO.sh
 1541 19:49:50.631466  lkdtm:REFCOUNT_ADD_ZERO.sh
 1542 19:49:50.631973  lkdtm:REFCOUNT_INC_SATURATED.sh
 1543 19:49:50.632399  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1544 19:49:50.632794  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1545 19:49:50.633175  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1546 19:49:50.633548  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1547 19:49:50.633914  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1548 19:49:50.634273  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1549 19:49:50.634696  lkdtm:REFCOUNT_TIMING.sh
 1550 19:49:50.635060  lkdtm:ATOMIC_TIMING.sh
 1551 19:49:50.635411  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1552 19:49:50.635763  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1553 19:49:50.636156  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1554 19:49:50.636872  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1555 19:49:50.674185  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1556 19:49:50.674434  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1557 19:49:50.674865  lkdtm:USERCOPY_STACK_BEYOND.sh
 1558 19:49:50.675041  lkdtm:USERCOPY_KERNEL.sh
 1559 19:49:50.675204  lkdtm:STACKLEAK_ERASING.sh
 1560 19:49:50.675360  lkdtm:CFI_FORWARD_PROTO.sh
 1561 19:49:50.675515  lkdtm:CFI_BACKWARD.sh
 1562 19:49:50.675665  lkdtm:FORTIFY_STRSCPY.sh
 1563 19:49:50.675832  lkdtm:FORTIFY_STR_OBJECT.sh
 1564 19:49:50.675989  lkdtm:FORTIFY_STR_MEMBER.sh
 1565 19:49:50.676141  lkdtm:FORTIFY_MEM_OBJECT.sh
 1566 19:49:50.676290  lkdtm:FORTIFY_MEM_MEMBER.sh
 1567 19:49:50.676439  lkdtm:PPC_SLB_MULTIHIT.sh
 1568 19:49:50.676589  lkdtm:stack-entropy.sh
 1569 19:49:50.676740  ============== Tests to run ===============
 1570 19:49:50.676891  lkdtm:PANIC.sh
 1571 19:49:50.677338  lkdtm:BUG.sh
 1572 19:49:50.677532  lkdtm:WARNING.sh
 1573 19:49:50.717406  lkdtm:WARNING_MESSAGE.sh
 1574 19:49:50.717614  lkdtm:EXCEPTION.sh
 1575 19:49:50.717748  lkdtm:LOOP.sh
 1576 19:49:50.717864  lkdtm:EXHAUST_STACK.sh
 1577 19:49:50.717980  lkdtm:CORRUPT_STACK.sh
 1578 19:49:50.718081  lkdtm:CORRUPT_STACK_STRONG.sh
 1579 19:49:50.718178  lkdtm:ARRAY_BOUNDS.sh
 1580 19:49:50.718273  lkdtm:CORRUPT_LIST_ADD.sh
 1581 19:49:50.718366  lkdtm:CORRUPT_LIST_DEL.sh
 1582 19:49:50.718457  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1583 19:49:50.718548  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1584 19:49:50.718638  lkdtm:REPORT_STACK_CANARY.sh
 1585 19:49:50.718726  lkdtm:UNSET_SMEP.sh
 1586 19:49:50.718823  lkdtm:DOUBLE_FAULT.sh
 1587 19:49:50.718968  lkdtm:CORRUPT_PAC.sh
 1588 19:49:50.719107  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1589 19:49:50.719244  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1590 19:49:50.720515  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1591 19:49:50.720642  lkdtm:WRITE_AFTER_FREE.sh
 1592 19:49:50.760560  lkdtm:READ_AFTER_FREE.sh
 1593 19:49:50.760765  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1594 19:49:50.760900  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1595 19:49:50.761014  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1596 19:49:50.761120  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1597 19:49:50.761219  lkdtm:SLAB_FREE_DOUBLE.sh
 1598 19:49:50.761316  lkdtm:SLAB_FREE_CROSS.sh
 1599 19:49:50.761409  lkdtm:SLAB_FREE_PAGE.sh
 1600 19:49:50.761504  lkdtm:SOFTLOCKUP.sh
 1601 19:49:50.761595  lkdtm:HARDLOCKUP.sh
 1602 19:49:50.761705  lkdtm:SPINLOCKUP.sh
 1603 19:49:50.761854  lkdtm:HUNG_TASK.sh
 1604 19:49:50.761993  lkdtm:EXEC_DATA.sh
 1605 19:49:50.762127  lkdtm:EXEC_STACK.sh
 1606 19:49:50.762227  lkdtm:EXEC_KMALLOC.sh
 1607 19:49:50.762317  lkdtm:EXEC_VMALLOC.sh
 1608 19:49:50.762405  lkdtm:EXEC_RODATA.sh
 1609 19:49:50.762493  lkdtm:EXEC_USERSPACE.sh
 1610 19:49:50.763714  lkdtm:EXEC_NULL.sh
 1611 19:49:50.763879  lkdtm:ACCESS_USERSPACE.sh
 1612 19:49:50.803732  lkdtm:ACCESS_NULL.sh
 1613 19:49:50.804088  lkdtm:WRITE_RO.sh
 1614 19:49:50.804290  lkdtm:WRITE_RO_AFTER_INIT.sh
 1615 19:49:50.804407  lkdtm:WRITE_KERN.sh
 1616 19:49:50.804512  lkdtm:WRITE_OPD.sh
 1617 19:49:50.804610  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1618 19:49:50.804705  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1619 19:49:50.804800  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1620 19:49:50.804905  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1621 19:49:50.804997  lkdtm:REFCOUNT_DEC_ZERO.sh
 1622 19:49:50.805088  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1623 19:49:50.805178  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1624 19:49:50.805268  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1625 19:49:50.805357  lkdtm:REFCOUNT_INC_ZERO.sh
 1626 19:49:50.806873  lkdtm:REFCOUNT_ADD_ZERO.sh
 1627 19:49:50.807089  lkdtm:REFCOUNT_INC_SATURATED.sh
 1628 19:49:50.846849  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1629 19:49:50.847092  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1630 19:49:50.847264  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1631 19:49:50.847405  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1632 19:49:50.847576  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1633 19:49:50.847710  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1634 19:49:50.847852  lkdtm:REFCOUNT_TIMING.sh
 1635 19:49:50.847997  lkdtm:ATOMIC_TIMING.sh
 1636 19:49:50.848121  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1637 19:49:50.848238  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1638 19:49:50.848353  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1639 19:49:50.848501  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1640 19:49:50.848681  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1641 19:49:50.849928  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1642 19:49:50.895073  lkdtm:USERCOPY_STACK_BEYOND.sh
 1643 19:49:50.895278  lkdtm:USERCOPY_KERNEL.sh
 1644 19:49:50.895415  lkdtm:STACKLEAK_ERASING.sh
 1645 19:49:50.895530  lkdtm:CFI_FORWARD_PROTO.sh
 1646 19:49:50.895640  lkdtm:CFI_BACKWARD.sh
 1647 19:49:50.895743  lkdtm:FORTIFY_STRSCPY.sh
 1648 19:49:50.895865  lkdtm:FORTIFY_STR_OBJECT.sh
 1649 19:49:50.896192  lkdtm:FORTIFY_STR_MEMBER.sh
 1650 19:49:50.896301  lkdtm:FORTIFY_MEM_OBJECT.sh
 1651 19:49:50.896395  lkdtm:FORTIFY_MEM_MEMBER.sh
 1652 19:49:50.896487  lkdtm:PPC_SLB_MULTIHIT.sh
 1653 19:49:50.896578  lkdtm:stack-entropy.sh
 1654 19:49:50.896669  ===========End Tests to run ===============
 1655 19:49:50.896768  shardfile-lkdtm pass
 1656 19:49:57.294010  <12>[  114.210669] kselftest: Running tests in lkdtm
 1657 19:49:57.373952  TAP version 13
 1658 19:49:57.453904  1..84
 1659 19:49:57.661776  # selftests: lkdtm: PANIC.sh
 1660 19:49:58.860960  # Skipping PANIC: crashes entire system
 1661 19:49:58.908965  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1662 19:49:59.084807  # selftests: lkdtm: BUG.sh
 1663 19:50:00.118630  <6>[  117.013012] lkdtm: Performing direct entry BUG
 1664 19:50:00.118836  <4>[  117.018730] ------------[ cut here ]------------
 1665 19:50:00.119213  <2>[  117.023636] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1666 19:50:00.119334  <0>[  117.029295] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1667 19:50:00.119465  <4>[  117.036363] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 1668 19:50:00.161966  <4>[  117.050202] CPU: 1 PID: 760 Comm: cat Tainted: G            E      6.1.111-cip29 #1
 1669 19:50:00.162184  <4>[  117.058139] Hardware name: ARM Juno development board (r0) (DT)
 1670 19:50:00.162324  <4>[  117.064331] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1671 19:50:00.162673  <4>[  117.071572] pc : lkdtm_BUG+0x14/0x20
 1672 19:50:00.162799  <4>[  117.075424] lr : lkdtm_do_action+0x2c/0x50
 1673 19:50:00.162905  <4>[  117.079791] sp : ffff80000dca3a20
 1674 19:50:00.163009  <4>[  117.083371] x29: ffff80000dca3a20 x28: ffff00080d880040 x27: 0000000000000000
 1675 19:50:00.165169  <4>[  117.090798] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe4cf000
 1676 19:50:00.205397  <4>[  117.098223] x23: ffff000804d61000 x22: ffff80000dca3ba0 x21: 0000000000000004
 1677 19:50:00.205872  <4>[  117.105647] x20: ffff80000b4d6f18 x19: ffff80000b4d6f18 x18: 0000000000000000
 1678 19:50:00.206007  <4>[  117.113071] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 1679 19:50:00.206142  <4>[  117.120495] x14: ffff80000967a010 x13: 000000000000001a x12: 0000000000040000
 1680 19:50:00.206267  <4>[  117.127919] x11: 00000000302c95c0 x10: 00000000f254d202 x9 : ffff800008c0eb0c
 1681 19:50:00.208503  <4>[  117.135343] x8 : ffff80000dca3478 x7 : 0000000000000000 x6 : 0000000000000001
 1682 19:50:00.248702  <4>[  117.142767] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 1683 19:50:00.249225  <4>[  117.150190] x2 : 0000000000000000 x1 : ffff00080d880040 x0 : ffff800008c0f530
 1684 19:50:00.249410  <4>[  117.157614] Call trace:
 1685 19:50:00.249587  <4>[  117.160323]  lkdtm_BUG+0x14/0x20
 1686 19:50:00.249763  <4>[  117.163822]  lkdtm_do_action+0x2c/0x50
 1687 19:50:00.249934  <4>[  117.167840]  direct_entry+0x164/0x180
 1688 19:50:00.250106  <4>[  117.171773]  full_proxy_write+0x68/0xc0
 1689 19:50:00.250277  <4>[  117.175883]  vfs_write+0xcc/0x2e0
 1690 19:50:00.250437  <4>[  117.179472]  ksys_write+0x80/0x110
 1691 19:50:00.251827  <4>[  117.183147]  __arm64_sys_write+0x28/0x40
 1692 19:50:00.292063  <4>[  117.187343]  invoke_syscall+0x8c/0x120
 1693 19:50:00.292276  <4>[  117.191369]  el0_svc_common.constprop.0+0x68/0x124
 1694 19:50:00.292420  <4>[  117.196437]  do_el0_svc+0x40/0xcc
 1695 19:50:00.292540  <4>[  117.200025]  el0_svc+0x48/0xc0
 1696 19:50:00.292649  <4>[  117.203350]  el0t_64_sync_handler+0xf4/0x120
 1697 19:50:00.292753  <4>[  117.207892]  el0t_64_sync+0x18c/0x190
 1698 19:50:00.292854  <0>[  117.211829] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1699 19:50:00.292953  <4>[  117.218197] ---[ end trace 0000000000000000 ]---
 1700 19:50:00.295180  <6>[  117.223084] note: cat[760] exited with irqs disabled
 1701 19:50:00.337302  <6>[  117.228412] note: cat[760] exited with preempt_count 1
 1702 19:50:00.337522  <4>[  117.235646] ------------[ cut here ]------------
 1703 19:50:00.337664  <4>[  117.240538] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 1704 19:50:00.337914  <4>[  117.250491] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 1705 19:50:00.340376  <4>[  117.264328] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G      D     E      6.1.111-cip29 #1
 1706 19:50:00.380672  <4>[  117.272614] Hardware name: ARM Juno development board (r0) (DT)
 1707 19:50:00.380927  <4>[  117.278805] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1708 19:50:00.381177  <4>[  117.286048] pc : ct_kernel_exit.constprop.0+0x118/0x170
 1709 19:50:00.381354  <4>[  117.291550] lr : ct_idle_enter+0x10/0x1c
 1710 19:50:00.381490  <4>[  117.295745] sp : ffff80000c36bd30
 1711 19:50:00.381621  <4>[  117.299328] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 1712 19:50:00.381785  <4>[  117.306759] x26: 0000000000000000 x25: 0000001b4bc9c71c x24: 0000000000000000
 1713 19:50:00.423909  <4>[  117.314191] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 1714 19:50:00.424174  <4>[  117.321619] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 1715 19:50:00.424756  <4>[  117.329049] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 1716 19:50:00.424919  <4>[  117.336479] x14: ffff8000080bb8fc x13: ffff800008c0eb0c x12: ffff800008c0f544
 1717 19:50:00.425060  <4>[  117.343908] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910
 1718 19:50:00.427039  <4>[  117.351331] x8 : 0000000000000943 x7 : 00000000000006f6 x6 : 071c71c71c71c71c
 1719 19:50:00.467251  <4>[  117.358755] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 1720 19:50:00.467465  <4>[  117.366179] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 1721 19:50:00.467636  <4>[  117.373602] Call trace:
 1722 19:50:00.467929  <4>[  117.376312]  ct_kernel_exit.constprop.0+0x118/0x170
 1723 19:50:00.468450  <4>[  117.381468]  ct_idle_enter+0x10/0x1c
 1724 19:50:00.468666  <4>[  117.385315]  cpuidle_enter_state+0x28c/0x590
 1725 19:50:00.468872  <4>[  117.389860]  cpuidle_enter+0x40/0x60
 1726 19:50:00.469060  <4>[  117.393707]  do_idle+0x258/0x310
 1727 19:50:00.469183  <4>[  117.397210]  cpu_startup_entry+0x3c/0x44
 1728 19:50:00.510556  <4>[  117.401407]  secondary_start_kernel+0x138/0x15c
 1729 19:50:00.510841  <4>[  117.406214]  __secondary_switched+0xb0/0xb4
 1730 19:50:00.511355  <4>[  117.410674] irq event stamp: 308834
 1731 19:50:00.511553  <4>[  117.414428] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 1732 19:50:00.511732  <4>[  117.423764] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 1733 19:50:00.511930  <4>[  117.432400] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 1734 19:50:00.554242  <4>[  117.441471] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 1735 19:50:00.554433  <4>[  117.450104] ---[ end trace 0000000000000000 ]---
 1736 19:50:00.554545  # Segmentation fault
 1737 19:50:00.554642  # [  117.013012] lkdtm: Performing direct entry BUG
 1738 19:50:00.554737  # [  117.018730] ------------[ cut here ]------------
 1739 19:50:00.554830  # [  117.023636] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1740 19:50:00.554922  # [  117.029295] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1741 19:50:00.557356  # [  117.036363] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 1742 19:50:00.597332  # [  117.050202] CPU: 1 PID: 760 Comm: cat Tainted: G            E      6.1.111-cip29 #1
 1743 19:50:00.597775  # [  117.058139] Hardware name: ARM Juno development board (r0) (DT)
 1744 19:50:00.597915  # [  117.064331] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1745 19:50:00.598132  # [  117.071572] pc : lkdtm_BUG+0x14/0x20
 1746 19:50:00.598267  # [  117.075424] lr : lkdtm_do_action+0x2c/0x50
 1747 19:50:00.598420  # [  117.079791] sp : ffff80000dca3a20
 1748 19:50:00.600477  # [  117.083371] x29: ffff80000dca3a20 x28: ffff00080d880040 x27: 0000000000000000
 1749 19:50:00.640507  # [  117.090798] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe4cf000
 1750 19:50:00.640736  # [  117.098223] x23: ffff000804d61000 x22: ffff80000dca3ba0 x21: 0000000000000004
 1751 19:50:00.640981  # [  117.105647] x20: ffff80000b4d6f18 x19: ffff80000b4d6f18 x18: 0000000000000000
 1752 19:50:00.641426  # [  117.113071] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 1753 19:50:00.641571  # [  117.120495] x14: ffff80000967a010 x13: 000000000000001a x12: 0000000000040000
 1754 19:50:00.643649  # [  117.127919] x11: 00000000302c95c0 x10: 00000000f254d202 x9 : ffff800008c0eb0c
 1755 19:50:00.683691  # [  117.135343] x8 : ffff80000dca3478 x7 : 0000000000000000 x6 : 0000000000000001
 1756 19:50:00.683916  # [  117.142767] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 1757 19:50:00.684090  # [  117.150190] x2 : 0000000000000000 x1 : ffff00080d880040 x0 : ffff800008c0f530
 1758 19:50:00.684240  # [  117.157614] Call trace:
 1759 19:50:00.684380  # [  117.160323]  lkdtm_BUG+0x14/0x20
 1760 19:50:00.684512  # [  117.163822]  lkdtm_do_action+0x2c/0x50
 1761 19:50:00.684640  # [  117.167840]  direct_entry+0x164/0x180
 1762 19:50:00.684757  # [  117.171773]  full_proxy_write+0x68/0xc0
 1763 19:50:00.686745  # [  117.175883]  vfs_write+0xcc/0x2e0
 1764 19:50:00.726851  # [  117.179472]  ksys_write+0x80/0x110
 1765 19:50:00.727046  # [  117.183147]  __arm64_sys_write+0x28/0x40
 1766 19:50:00.727194  # [  117.187343]  invoke_syscall+0x8c/0x120
 1767 19:50:00.727338  # [  117.191369]  el0_svc_common.constprop.0+0x68/0x124
 1768 19:50:00.727466  # [  117.196437]  do_el0_svc+0x40/0xcc
 1769 19:50:00.727597  # [  117.200025]  el0_svc+0x48/0xc0
 1770 19:50:00.727717  # [  117.203350]  el0t_64_sync_handler+0xf4/0x120
 1771 19:50:00.727852  # [  117.207892]  el0t_64_sync+0x18c/0x190
 1772 19:50:00.727970  # [  117.211829] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1773 19:50:00.729934  # [  117.218197] ---[ end trace 0000000000000000 ]---
 1774 19:50:00.770000  # [  117.223084] note: cat[760] exited with irqs disabled
 1775 19:50:00.770195  # [  117.228412] note: cat[760] exited with preempt_count 1
 1776 19:50:00.770342  # [  117.235646] ------------[ cut here ]------------
 1777 19:50:00.770472  # [  117.240538] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 1778 19:50:00.770599  # [  117.250491] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 1779 19:50:00.813170  # [  117.264328] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G      D     E      6.1.111-cip29 #1
 1780 19:50:00.813367  # [  117.272614] Hardware name: ARM Juno development board (r0) (DT)
 1781 19:50:00.813528  # [  117.278805] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1782 19:50:00.813662  # [  117.286048] pc : ct_kernel_exit.constprop.0+0x118/0x170
 1783 19:50:00.813788  # [  117.291550] lr : ct_idle_enter+0x10/0x1c
 1784 19:50:00.813910  # [  117.295745] sp : ffff80000c36bd30
 1785 19:50:00.814028  # [  117.299328] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 1786 19:50:00.816317  # [  117.306759] x26: 0000000000000000 x25: 0000001b4bc9c71c x24: 0000000000000000
 1787 19:50:00.834489  # BUG: saw 'kernel BUG at': ok
 1788 19:50:00.834683  ok 2 selftests: lkdtm: BUG.sh
 1789 19:50:00.837633  # selftests: lkdtm: WARNING.sh
 1790 19:50:01.390038  <6>[  118.279988] lkdtm: Performing direct entry WARNING
 1791 19:50:01.390325  <4>[  118.285438] ------------[ cut here ]------------
 1792 19:50:01.390519  <4>[  118.290342] WARNING: CPU: 3 PID: 807 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1793 19:50:01.390960  <4>[  118.299086] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 1794 19:50:01.391143  <4>[  118.312970] CPU: 3 PID: 807 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 1795 19:50:01.393469  <4>[  118.320915] Hardware name: ARM Juno development board (r0) (DT)
 1796 19:50:01.433358  <4>[  118.327113] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1797 19:50:01.433546  <4>[  118.334361] pc : lkdtm_WARNING+0x38/0x50
 1798 19:50:01.433901  <4>[  118.338564] lr : lkdtm_do_action+0x2c/0x50
 1799 19:50:01.434012  <4>[  118.342939] sp : ffff80000dd4ba40
 1800 19:50:01.434108  <4>[  118.346524] x29: ffff80000dd4ba40 x28: ffff000807551a80 x27: 0000000000000000
 1801 19:50:01.434200  <4>[  118.353964] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb267f000
 1802 19:50:01.436624  <4>[  118.361402] x23: ffff0008075df000 x22: ffff80000dd4bbc0 x21: 0000000000000008
 1803 19:50:01.476818  <4>[  118.368840] x20: ffff80000b4d6f28 x19: ffff80000b4d6f28 x18: 0000000000000000
 1804 19:50:01.477022  <4>[  118.376278] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb267f000
 1805 19:50:01.477151  <4>[  118.383714] x14: 0000000000000000 x13: 205d383839393732 x12: 2e38313120205b3e
 1806 19:50:01.477264  <4>[  118.391152] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0eb0c
 1807 19:50:01.477368  <4>[  118.398590] x8 : ffff80000dd4b748 x7 : 0000000000000000 x6 : 0000000000000001
 1808 19:50:01.479970  <4>[  118.406026] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 1809 19:50:01.520235  <4>[  118.413463] x2 : 0000000000000000 x1 : ffff80000c1f2690 x0 : 0000000000000001
 1810 19:50:01.520441  <4>[  118.420899] Call trace:
 1811 19:50:01.520573  <4>[  118.423614]  lkdtm_WARNING+0x38/0x50
 1812 19:50:01.520687  <4>[  118.427469]  lkdtm_do_action+0x2c/0x50
 1813 19:50:01.520790  <4>[  118.431496]  direct_entry+0x164/0x180
 1814 19:50:01.520889  <4>[  118.435436]  full_proxy_write+0x68/0xc0
 1815 19:50:01.520986  <4>[  118.439556]  vfs_write+0xcc/0x2e0
 1816 19:50:01.521079  <4>[  118.443154]  ksys_write+0x80/0x110
 1817 19:50:01.521171  <4>[  118.446836]  __arm64_sys_write+0x28/0x40
 1818 19:50:01.523362  <4>[  118.451041]  invoke_syscall+0x8c/0x120
 1819 19:50:01.563618  <4>[  118.455075]  el0_svc_common.constprop.0+0x68/0x124
 1820 19:50:01.563910  <4>[  118.460153]  do_el0_svc+0x40/0xcc
 1821 19:50:01.564093  <4>[  118.463749]  el0_svc+0x48/0xc0
 1822 19:50:01.564260  <4>[  118.467082]  el0t_64_sync_handler+0xf4/0x120
 1823 19:50:01.564417  <4>[  118.471632]  el0t_64_sync+0x18c/0x190
 1824 19:50:01.564567  <4>[  118.475574] irq event stamp: 0
 1825 19:50:01.564716  <4>[  118.478898] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1826 19:50:01.565117  <4>[  118.485452] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1827 19:50:01.566738  <4>[  118.493924] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1828 19:50:01.589995  <4>[  118.502393] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1829 19:50:01.593097  <4>[  118.508943] ---[ end trace 0000000000000000 ]---
 1830 19:50:01.707382  # [  118.279988] lkdtm: Performing direct entry WARNING
 1831 19:50:01.707893  # [  118.285438] ------------[ cut here ]------------
 1832 19:50:01.708081  # [  118.290342] WARNING: CPU: 3 PID: 807 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1833 19:50:01.708264  # [  118.299086] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 1834 19:50:01.710542  # [  118.312970] CPU: 3 PID: 807 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 1835 19:50:01.750607  # [  118.320915] Hardware name: ARM Juno development board (r0) (DT)
 1836 19:50:01.750887  # [  118.327113] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1837 19:50:01.751102  # [  118.334361] pc : lkdtm_WARNING+0x38/0x50
 1838 19:50:01.751299  # [  118.338564] lr : lkdtm_do_action+0x2c/0x50
 1839 19:50:01.751485  # [  118.342939] sp : ffff80000dd4ba40
 1840 19:50:01.751894  # [  118.346524] x29: ffff80000dd4ba40 x28: ffff000807551a80 x27: 0000000000000000
 1841 19:50:01.752079  # [  118.353964] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb267f000
 1842 19:50:01.793776  # [  118.361402] x23: ffff0008075df000 x22: ffff80000dd4bbc0 x21: 0000000000000008
 1843 19:50:01.794050  # [  118.368840] x20: ffff80000b4d6f28 x19: ffff80000b4d6f28 x18: 0000000000000000
 1844 19:50:01.794264  # [  118.376278] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb267f000
 1845 19:50:01.794461  # [  118.383714] x14: 0000000000000000 x13: 205d383839393732 x12: 2e38313120205b3e
 1846 19:50:01.794647  # [  118.391152] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0eb0c
 1847 19:50:01.795089  # [  118.398590] x8 : ffff80000dd4b748 x7 : 0000000000000000 x6 : 0000000000000001
 1848 19:50:01.836908  # [  118.406026] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 1849 19:50:01.837115  # [  118.413463] x2 : 0000000000000000 x1 : ffff80000c1f2690 x0 : 0000000000000001
 1850 19:50:01.837252  # [  118.420899] Call trace:
 1851 19:50:01.837371  # [  118.423614]  lkdtm_WARNING+0x38/0x50
 1852 19:50:01.837479  # [  118.427469]  lkdtm_do_action+0x2c/0x50
 1853 19:50:01.837584  # [  118.431496]  direct_entry+0x164/0x180
 1854 19:50:01.837685  # [  118.435436]  full_proxy_write+0x68/0xc0
 1855 19:50:01.837784  # [  118.439556]  vfs_write+0xcc/0x2e0
 1856 19:50:01.838112  # [  118.443154]  ksys_write+0x80/0x110
 1857 19:50:01.838231  # [  118.446836]  __arm64_sys_write+0x28/0x40
 1858 19:50:01.840033  # [  118.451041]  invoke_syscall+0x8c/0x120
 1859 19:50:01.880079  # [  118.455075]  el0_svc_common.constprop.0+0x68/0x124
 1860 19:50:01.880284  # [  118.460153]  do_el0_svc+0x40/0xcc
 1861 19:50:01.880400  # [  118.463749]  el0_svc+0x48/0xc0
 1862 19:50:01.880513  # [  118.467082]  el0t_64_sync_handler+0xf4/0x120
 1863 19:50:01.880615  # [  118.471632]  el0t_64_sync+0x18c/0x190
 1864 19:50:01.880745  # [  118.475574] irq event stamp: 0
 1865 19:50:01.880866  # [  118.478898] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1866 19:50:01.880987  # [  118.485452] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1867 19:50:01.916748  # [  118.493924] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1868 19:50:01.916988  # [  118.502393] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1869 19:50:01.917113  # [  118.508943] ---[ end trace 0000000000000000 ]---
 1870 19:50:01.917215  # WARNING: saw 'WARNING:': ok
 1871 19:50:01.919890  ok 3 selftests: lkdtm: WARNING.sh
 1872 19:50:01.920113  # selftests: lkdtm: WARNING_MESSAGE.sh
 1873 19:50:02.540301  <6>[  119.434940] lkdtm: Performing direct entry WARNING_MESSAGE
 1874 19:50:02.540592  <4>[  119.440967] ------------[ cut here ]------------
 1875 19:50:02.540817  <4>[  119.446103] Warning message trigger count: 2
 1876 19:50:02.541280  <4>[  119.450943] WARNING: CPU: 1 PID: 851 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c
 1877 19:50:02.541481  <4>[  119.460383] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 1878 19:50:02.583561  <4>[  119.474225] CPU: 1 PID: 851 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 1879 19:50:02.583865  <4>[  119.482163] Hardware name: ARM Juno development board (r0) (DT)
 1880 19:50:02.584085  <4>[  119.488354] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1881 19:50:02.584544  <4>[  119.495594] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1882 19:50:02.584743  <4>[  119.500484] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1883 19:50:02.584938  <4>[  119.505372] sp : ffff80000de139f0
 1884 19:50:02.585128  <4>[  119.508952] x29: ffff80000de139f0 x28: ffff0008071bb4c0 x27: 0000000000000000
 1885 19:50:02.626915  <4>[  119.516379] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4baf000
 1886 19:50:02.627175  <4>[  119.523803] x23: ffff00080d863000 x22: ffff80000de13b70 x21: 0000000000000010
 1887 19:50:02.627391  <4>[  119.531227] x20: ffff80000b4d6f38 x19: ffff80000b4d6f38 x18: 0000000000000000
 1888 19:50:02.627877  <4>[  119.538651] x17: ffff800008c0eb0c x16: ffff800008c0f8b8 x15: ffff8000080b2580
 1889 19:50:02.628076  <4>[  119.546075] x14: ffff80000967a09c x13: ffff80000802e354 x12: ffff80000802e258
 1890 19:50:02.628266  <4>[  119.553498] x11: ffff80000802e15c x10: ffff80000843e978 x9 : ffff8000096830d0
 1891 19:50:02.670351  <4>[  119.560922] x8 : ffff80000de13518 x7 : 0000000000000000 x6 : 0000000000000028
 1892 19:50:02.670549  <4>[  119.568346] x5 : ffff80000de14000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 1893 19:50:02.670711  <4>[  119.575769] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008071bb4c0
 1894 19:50:02.670852  <4>[  119.583192] Call trace:
 1895 19:50:02.670984  <4>[  119.585903]  lkdtm_WARNING_MESSAGE+0x34/0x4c
 1896 19:50:02.671113  <4>[  119.590445]  lkdtm_do_action+0x2c/0x50
 1897 19:50:02.671237  <4>[  119.594464]  direct_entry+0x164/0x180
 1898 19:50:02.671355  <4>[  119.598395]  full_proxy_write+0x68/0xc0
 1899 19:50:02.673401  <4>[  119.602507]  vfs_write+0xcc/0x2e0
 1900 19:50:02.713655  <4>[  119.606096]  ksys_write+0x80/0x110
 1901 19:50:02.713852  <4>[  119.609770]  __arm64_sys_write+0x28/0x40
 1902 19:50:02.714017  <4>[  119.613966]  invoke_syscall+0x8c/0x120
 1903 19:50:02.714157  <4>[  119.617991]  el0_svc_common.constprop.0+0x68/0x124
 1904 19:50:02.714287  <4>[  119.623060]  do_el0_svc+0x40/0xcc
 1905 19:50:02.714413  <4>[  119.626648]  el0_svc+0x48/0xc0
 1906 19:50:02.714535  <4>[  119.629972]  el0t_64_sync_handler+0xf4/0x120
 1907 19:50:02.714656  <4>[  119.634513]  el0t_64_sync+0x18c/0x190
 1908 19:50:02.714773  <4>[  119.638446] irq event stamp: 0
 1909 19:50:02.716709  <4>[  119.641764] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1910 19:50:02.751211  <4>[  119.648310] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1911 19:50:02.751418  <4>[  119.656773] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1912 19:50:02.751584  <4>[  119.665233] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1913 19:50:02.754329  <4>[  119.671775] ---[ end trace 0000000000000000 ]---
 1914 19:50:02.874357  # [  119.434940] lkdtm: Performing direct entry WARNING_MESSAGE
 1915 19:50:02.874566  # [  119.440967] ------------[ cut here ]------------
 1916 19:50:02.874736  # [  119.446103] Warning message trigger count: 2
 1917 19:50:02.874876  # [  119.450943] WARNING: CPU: 1 PID: 851 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c
 1918 19:50:02.875013  # [  119.460383] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 1919 19:50:02.917476  # [  119.474225] CPU: 1 PID: 851 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 1920 19:50:02.917700  # [  119.482163] Hardware name: ARM Juno development board (r0) (DT)
 1921 19:50:02.918108  # [  119.488354] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1922 19:50:02.918249  # [  119.495594] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1923 19:50:02.918389  # [  119.500484] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1924 19:50:02.918521  # [  119.505372] sp : ffff80000de139f0
 1925 19:50:02.918644  # [  119.508952] x29: ffff80000de139f0 x28: ffff0008071bb4c0 x27: 0000000000000000
 1926 19:50:02.920645  # [  119.516379] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4baf000
 1927 19:50:02.960648  # [  119.523803] x23: ffff00080d863000 x22: ffff80000de13b70 x21: 0000000000000010
 1928 19:50:02.960833  # [  119.531227] x20: ffff80000b4d6f38 x19: ffff80000b4d6f38 x18: 0000000000000000
 1929 19:50:02.960945  # [  119.538651] x17: ffff800008c0eb0c x16: ffff800008c0f8b8 x15: ffff8000080b2580
 1930 19:50:02.961047  # [  119.546075] x14: ffff80000967a09c x13: ffff80000802e354 x12: ffff80000802e258
 1931 19:50:02.961143  # [  119.553498] x11: ffff80000802e15c x10: ffff80000843e978 x9 : ffff8000096830d0
 1932 19:50:03.003819  # [  119.560922] x8 : ffff80000de13518 x7 : 0000000000000000 x6 : 0000000000000028
 1933 19:50:03.004088  # [  119.568346] x5 : ffff80000de14000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 1934 19:50:03.004306  # [  119.575769] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008071bb4c0
 1935 19:50:03.004768  # [  119.583192] Call trace:
 1936 19:50:03.004964  # [  119.585903]  lkdtm_WARNING_MESSAGE+0x34/0x4c
 1937 19:50:03.005160  # [  119.590445]  lkdtm_do_action+0x2c/0x50
 1938 19:50:03.005352  # [  119.594464]  direct_entry+0x164/0x180
 1939 19:50:03.005539  # [  119.598395]  full_proxy_write+0x68/0xc0
 1940 19:50:03.005726  # [  119.602507]  vfs_write+0xcc/0x2e0
 1941 19:50:03.006908  # [  119.606096]  ksys_write+0x80/0x110
 1942 19:50:03.046994  # [  119.609770]  __arm64_sys_write+0x28/0x40
 1943 19:50:03.047193  # [  119.613966]  invoke_syscall+0x8c/0x120
 1944 19:50:03.047328  # [  119.617991]  el0_svc_common.constprop.0+0x68/0x124
 1945 19:50:03.047445  # [  119.623060]  do_el0_svc+0x40/0xcc
 1946 19:50:03.047553  # [  119.626648]  el0_svc+0x48/0xc0
 1947 19:50:03.047690  # [  119.629972]  el0t_64_sync_handler+0xf4/0x120
 1948 19:50:03.047809  # [  119.634513]  el0t_64_sync+0x18c/0x190
 1949 19:50:03.047911  # [  119.638446] irq event stamp: 0
 1950 19:50:03.048009  # [  119.641764] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1951 19:50:03.089020  # [  119.648310] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1952 19:50:03.089218  # [  119.656773] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1953 19:50:03.089350  # [  119.665233] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1954 19:50:03.089470  # [  119.671775] ---[ end trace 0000000000000000 ]---
 1955 19:50:03.089577  # WARNING_MESSAGE: saw 'message trigger': ok
 1956 19:50:03.089680  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1957 19:50:03.092131  # selftests: lkdtm: EXCEPTION.sh
 1958 19:50:03.628492  <6>[  120.520814] lkdtm: Performing direct entry EXCEPTION
 1959 19:50:03.628961  <1>[  120.526174] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1960 19:50:03.629102  <1>[  120.535320] Mem abort info:
 1961 19:50:03.629207  <1>[  120.538542]   ESR = 0x0000000096000044
 1962 19:50:03.629306  <1>[  120.542623]   EC = 0x25: DABT (current EL), IL = 32 bits
 1963 19:50:03.629425  <1>[  120.548235]   SET = 0, FnV = 0
 1964 19:50:03.629539  <1>[  120.551585]   EA = 0, S1PTW = 0
 1965 19:50:03.629652  <1>[  120.555015]   FSC = 0x04: level 0 translation fault
 1966 19:50:03.631695  <1>[  120.560184] Data abort info:
 1967 19:50:03.671992  <1>[  120.563350]   ISV = 0, ISS = 0x00000044
 1968 19:50:03.672196  <1>[  120.567478]   CM = 0, WnR = 1
 1969 19:50:03.672334  <1>[  120.570737] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886a11000
 1970 19:50:03.672458  <1>[  120.577476] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1971 19:50:03.672568  <0>[  120.584586] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1972 19:50:03.672674  <4>[  120.591136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 1973 19:50:03.715291  <4>[  120.604981] CPU: 2 PID: 890 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 1974 19:50:03.715504  <4>[  120.612923] Hardware name: ARM Juno development board (r0) (DT)
 1975 19:50:03.715674  <4>[  120.619114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1976 19:50:03.715887  <4>[  120.626356] pc : lkdtm_EXCEPTION+0x18/0x30
 1977 19:50:03.716033  <4>[  120.630732] lr : lkdtm_do_action+0x2c/0x50
 1978 19:50:03.716167  <4>[  120.635103] sp : ffff80000dec38d0
 1979 19:50:03.716295  <4>[  120.638685] x29: ffff80000dec38d0 x28: ffff00080be48040 x27: 0000000000000000
 1980 19:50:03.718394  <4>[  120.646117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9eecf000
 1981 19:50:03.758640  <4>[  120.653541] x23: ffff0008041ff000 x22: ffff80000dec3a50 x21: 000000000000000a
 1982 19:50:03.758850  <4>[  120.660968] x20: ffff80000b4d6f48 x19: ffff80000b4d6f48 x18: 0000000000000000
 1983 19:50:03.759023  <4>[  120.668392] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9eecf000
 1984 19:50:03.759398  <4>[  120.675816] x14: 0000000000000000 x13: 205d343138303235 x12: 2e30323120205b3e
 1985 19:50:03.759526  <4>[  120.683243] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0eb0c
 1986 19:50:03.801991  <4>[  120.690668] x8 : ffff80000dec35d8 x7 : 0000000000000000 x6 : 0000000000000001
 1987 19:50:03.802175  <4>[  120.698091] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 1988 19:50:03.802288  <4>[  120.705514] x2 : 0000000000000000 x1 : ffff00080be48040 x0 : 0000000000000000
 1989 19:50:03.802391  <4>[  120.712938] Call trace:
 1990 19:50:03.802487  <4>[  120.715648]  lkdtm_EXCEPTION+0x18/0x30
 1991 19:50:03.802581  <4>[  120.719668]  lkdtm_do_action+0x2c/0x50
 1992 19:50:03.802672  <4>[  120.723687]  direct_entry+0x164/0x180
 1993 19:50:03.802987  <4>[  120.727619]  full_proxy_write+0x68/0xc0
 1994 19:50:03.803091  <4>[  120.731730]  vfs_write+0xcc/0x2e0
 1995 19:50:03.805114  <4>[  120.735319]  ksys_write+0x80/0x110
 1996 19:50:03.855481  <4>[  120.738993]  __arm64_sys_write+0x28/0x40
 1997 19:50:03.855814  <4>[  120.743190]  invoke_syscall+0x8c/0x120
 1998 19:50:03.856046  <4>[  120.747216]  el0_svc_common.constprop.0+0x68/0x124
 1999 19:50:03.856241  <4>[  120.752285]  do_el0_svc+0x40/0xcc
 2000 19:50:03.856716  <4>[  120.755873]  el0_svc+0x48/0xc0
 2001 19:50:03.856887  <4>[  120.759198]  el0t_64_sync_handler+0xf4/0x120
 2002 19:50:03.857000  <4>[  120.763739]  el0t_64_sync+0x18c/0x190
 2003 19:50:03.857100  <0>[  120.767676] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2004 19:50:03.857204  <4>[  120.774044] ---[ end trace 0000000000000000 ]---
 2005 19:50:03.858603  # Segmentation fault
 2006 19:50:03.981884  # [  120.520814] lkdtm: Performing direct entry EXCEPTION
 2007 19:50:03.982100  # [  120.526174] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2008 19:50:03.982272  # [  120.535320] Mem abort info:
 2009 19:50:03.982418  # [  120.538542]   ESR = 0x0000000096000044
 2010 19:50:03.982552  # [  120.542623]   EC = 0x25: DABT (current EL), IL = 32 bits
 2011 19:50:03.982682  # [  120.548235]   SET = 0, FnV = 0
 2012 19:50:03.982806  # [  120.551585]   EA = 0, S1PTW = 0
 2013 19:50:03.982924  # [  120.555015]   FSC = 0x04: level 0 translation fault
 2014 19:50:03.984968  # [  120.560184] Data abort info:
 2015 19:50:04.025100  # [  120.563350]   ISV = 0, ISS = 0x00000044
 2016 19:50:04.025306  # [  120.567478]   CM = 0, WnR = 1
 2017 19:50:04.025476  # [  120.570737] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886a11000
 2018 19:50:04.025619  # [  120.577476] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2019 19:50:04.025751  # [  120.584586] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2020 19:50:04.025879  # [  120.591136] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 2021 19:50:04.068188  # [  120.604981] CPU: 2 PID: 890 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2022 19:50:04.068385  # [  120.612923] Hardware name: ARM Juno development board (r0) (DT)
 2023 19:50:04.068549  # [  120.619114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2024 19:50:04.068691  # [  120.626356] pc : lkdtm_EXCEPTION+0x18/0x30
 2025 19:50:04.068825  # [  120.630732] lr : lkdtm_do_action+0x2c/0x50
 2026 19:50:04.068951  # [  120.635103] sp : ffff80000dec38d0
 2027 19:50:04.069074  # [  120.638685] x29: ffff80000dec38d0 x28: ffff00080be48040 x27: 0000000000000000
 2028 19:50:04.111383  # [  120.646117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9eecf000
 2029 19:50:04.111589  # [  120.653541] x23: ffff0008041ff000 x22: ffff80000dec3a50 x21: 000000000000000a
 2030 19:50:04.111759  # [  120.660968] x20: ffff80000b4d6f48 x19: ffff80000b4d6f48 x18: 0000000000000000
 2031 19:50:04.111935  # [  120.668392] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9eecf000
 2032 19:50:04.112076  # [  120.675816] x14: 0000000000000000 x13: 205d343138303235 x12: 2e30323120205b3e
 2033 19:50:04.112209  # [  120.683243] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0eb0c
 2034 19:50:04.154529  # [  120.690668] x8 : ffff80000dec35d8 x7 : 0000000000000000 x6 : 0000000000000001
 2035 19:50:04.154731  # [  120.698091] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2036 19:50:04.154897  # [  120.705514] x2 : 0000000000000000 x1 : ffff00080be48040 x0 : 0000000000000000
 2037 19:50:04.155039  # [  120.712938] Call trace:
 2038 19:50:04.155173  # [  120.715648]  lkdtm_EXCEPTION+0x18/0x30
 2039 19:50:04.155303  # [  120.719668]  lkdtm_do_action+0x2c/0x50
 2040 19:50:04.155427  # [  120.723687]  direct_entry+0x164/0x180
 2041 19:50:04.155551  # [  120.727619]  full_proxy_write+0x68/0xc0
 2042 19:50:04.155671  # [  120.731730]  vfs_write+0xcc/0x2e0
 2043 19:50:04.157668  # [  120.735319]  ksys_write+0x80/0x110
 2044 19:50:04.197675  # [  120.738993]  __arm64_sys_write+0x28/0x40
 2045 19:50:04.197874  # [  120.743190]  invoke_syscall+0x8c/0x120
 2046 19:50:04.198043  # [  120.747216]  el0_svc_common.constprop.0+0x68/0x124
 2047 19:50:04.198187  # [  120.752285]  do_el0_svc+0x40/0xcc
 2048 19:50:04.198321  # [  120.755873]  el0_svc+0x48/0xc0
 2049 19:50:04.198448  # [  120.759198]  el0t_64_sync_handler+0xf4/0x120
 2050 19:50:04.198569  # [  120.763739]  el0t_64_sync+0x18c/0x190
 2051 19:50:04.198689  # [  120.767676] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2052 19:50:04.198811  # [  120.774044] ---[ end trace 0000000000000000 ]---
 2053 19:50:04.200761  # EXCEPTION: saw 'call trace:': ok
 2054 19:50:04.200894  ok 5 selftests: lkdtm: EXCEPTION.sh
 2055 19:50:04.216339  # selftests: lkdtm: LOOP.sh
 2056 19:50:04.552129  # Skipping LOOP: Hangs the system
 2057 19:50:04.600135  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2058 19:50:04.696039  # selftests: lkdtm: EXHAUST_STACK.sh
 2059 19:50:05.095816  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2060 19:50:05.143729  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2061 19:50:05.239650  # selftests: lkdtm: CORRUPT_STACK.sh
 2062 19:50:05.639407  # Skipping CORRUPT_STACK: Crashes entire system on success
 2063 19:50:05.671366  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2064 19:50:05.783269  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2065 19:50:06.192972  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2066 19:50:06.224978  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2067 19:50:06.336910  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2068 19:50:07.017535  <6>[  123.911339] lkdtm: Performing direct entry ARRAY_BOUNDS
 2069 19:50:07.017759  <6>[  123.916988] lkdtm: Array access within bounds ...
 2070 19:50:07.017976  <6>[  123.922227] lkdtm: Array access beyond bounds ...
 2071 19:50:07.018458  <3>[  123.927273] ================================================================================
 2072 19:50:07.018663  <3>[  123.936052] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2073 19:50:07.018837  <3>[  123.944210] index 8 is out of range for type 'char [8]'
 2074 19:50:07.060905  <4>[  123.949835] CPU: 1 PID: 1088 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2075 19:50:07.061188  <4>[  123.957863] Hardware name: ARM Juno development board (r0) (DT)
 2076 19:50:07.061362  <4>[  123.964056] Call trace:
 2077 19:50:07.061786  <4>[  123.966766]  dump_backtrace+0xe8/0x140
 2078 19:50:07.061958  <4>[  123.970793]  show_stack+0x30/0x40
 2079 19:50:07.062115  <4>[  123.974377]  dump_stack_lvl+0x88/0xb4
 2080 19:50:07.062269  <4>[  123.978311]  dump_stack+0x18/0x34
 2081 19:50:07.062421  <4>[  123.981894]  ubsan_epilogue+0x10/0x44
 2082 19:50:07.062572  <4>[  123.985828]  __ubsan_handle_out_of_bounds+0x94/0xd0
 2083 19:50:07.064177  <4>[  123.990983]  lkdtm_ARRAY_BOUNDS+0x160/0x1b4
 2084 19:50:07.064355  <4>[  123.995439]  lkdtm_do_action+0x2c/0x50
 2085 19:50:07.104317  <4>[  123.999459]  direct_entry+0x164/0x180
 2086 19:50:07.104574  <4>[  124.003391]  full_proxy_write+0x68/0xc0
 2087 19:50:07.104742  <4>[  124.007501]  vfs_write+0xcc/0x2e0
 2088 19:50:07.104901  <4>[  124.011090]  ksys_write+0x80/0x110
 2089 19:50:07.105314  <4>[  124.014764]  __arm64_sys_write+0x28/0x40
 2090 19:50:07.105485  <4>[  124.018961]  invoke_syscall+0x8c/0x120
 2091 19:50:07.105640  <4>[  124.022985]  el0_svc_common.constprop.0+0x68/0x124
 2092 19:50:07.105795  <4>[  124.028054]  do_el0_svc+0x40/0xcc
 2093 19:50:07.105946  <4>[  124.031643]  el0_svc+0x48/0xc0
 2094 19:50:07.107443  <4>[  124.034967]  el0t_64_sync_handler+0xf4/0x120
 2095 19:50:07.141341  <4>[  124.039508]  el0t_64_sync+0x18c/0x190
 2096 19:50:07.141593  <3>[  124.043510] ================================================================================
 2097 19:50:07.141760  <3>[  124.052283] lkdtm: FAIL: survived array bounds overflow!
 2098 19:50:07.144417  <4>[  124.057897] lkdtm: This is probably expected, since this kernel (6.1.111-cip29 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2099 19:50:07.270585  # [  123.911339] lkdtm: Performing direct entry ARRAY_BOUNDS
 2100 19:50:07.270808  # [  123.916988] lkdtm: Array access within bounds ...
 2101 19:50:07.270981  # [  123.922227] lkdtm: Array access beyond bounds ...
 2102 19:50:07.271360  # [  123.927273] ================================================================================
 2103 19:50:07.271548  # [  123.936052] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2104 19:50:07.271682  # [  123.944210] index 8 is out of range for type 'char [8]'
 2105 19:50:07.313854  # [  123.949835] CPU: 1 PID: 1088 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2106 19:50:07.314130  # [  123.957863] Hardware name: ARM Juno development board (r0) (DT)
 2107 19:50:07.314348  # [  123.964056] Call trace:
 2108 19:50:07.314548  # [  123.966766]  dump_backtrace+0xe8/0x140
 2109 19:50:07.314741  # [  123.970793]  show_stack+0x30/0x40
 2110 19:50:07.314930  # [  123.974377]  dump_stack_lvl+0x88/0xb4
 2111 19:50:07.315115  # [  123.978311]  dump_stack+0x18/0x34
 2112 19:50:07.315275  # [  123.981894]  ubsan_epilogue+0x10/0x44
 2113 19:50:07.315382  # [  123.985828]  __ubsan_handle_out_of_bounds+0x94/0xd0
 2114 19:50:07.315488  # [  123.990983]  lkdtm_ARRAY_BOUNDS+0x160/0x1b4
 2115 19:50:07.317008  # [  123.995439]  lkdtm_do_action+0x2c/0x50
 2116 19:50:07.356994  # [  123.999459]  direct_entry+0x164/0x180
 2117 19:50:07.357293  # [  124.003391]  full_proxy_write+0x68/0xc0
 2118 19:50:07.357475  # [  124.007501]  vfs_write+0xcc/0x2e0
 2119 19:50:07.357642  # [  124.011090]  ksys_write+0x80/0x110
 2120 19:50:07.357799  # [  124.014764]  __arm64_sys_write+0x28/0x40
 2121 19:50:07.357945  # [  124.018961]  invoke_syscall+0x8c/0x120
 2122 19:50:07.358334  # [  124.022985]  el0_svc_common.constprop.0+0x68/0x124
 2123 19:50:07.358445  # [  124.028054]  do_el0_svc+0x40/0xcc
 2124 19:50:07.358590  # [  124.031643]  el0_svc+0x48/0xc0
 2125 19:50:07.358684  # [  124.034967]  el0t_64_sync_handler+0xf4/0x120
 2126 19:50:07.360215  # [  124.039508]  el0t_64_sync+0x18c/0x190
 2127 19:50:07.405219  # [  124.043510] ================================================================================
 2128 19:50:07.405487  # [  124.052283] lkdtm: FAIL: survived array bounds overflow!
 2129 19:50:07.405656  # [  124.057897] lkdtm: This is probably expected, since this kernel (6.1.111-cip29 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2130 19:50:07.405815  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2131 19:50:07.408403  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2132 19:50:07.472292  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2133 19:50:08.105363  <6>[  124.999970] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2134 19:50:08.105611  <6>[  125.005943] lkdtm: attempting good list addition
 2135 19:50:08.105792  <6>[  125.010903] lkdtm: attempting corrupted list addition
 2136 19:50:08.105964  <4>[  125.016544] ------------[ cut here ]------------
 2137 19:50:08.106119  <4>[  125.021499] list_add corruption. next->prev should be prev (ffff80000e27b938), but was 0000000000000000. (next=ffff80000e27b968).
 2138 19:50:08.108481  <4>[  125.033505] WARNING: CPU: 1 PID: 1132 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100
 2139 19:50:08.148533  <4>[  125.041890] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 2140 19:50:08.149007  <4>[  125.055732] CPU: 1 PID: 1132 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2141 19:50:08.149168  <4>[  125.063757] Hardware name: ARM Juno development board (r0) (DT)
 2142 19:50:08.149362  <4>[  125.069949] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2143 19:50:08.149554  <4>[  125.077190] pc : __list_add_valid+0xa8/0x100
 2144 19:50:08.151771  <4>[  125.081733] lr : __list_add_valid+0xa8/0x100
 2145 19:50:08.191918  <4>[  125.086273] sp : ffff80000e27b8d0
 2146 19:50:08.192470  <4>[  125.089853] x29: ffff80000e27b8d0 x28: ffff000802f534c0 x27: 0000000000000000
 2147 19:50:08.192687  <4>[  125.097280] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95f5f000
 2148 19:50:08.192847  <4>[  125.104705] x23: ffff000802c7c000 x22: ffff80000e27baf0 x21: ffff80000e27b958
 2149 19:50:08.192988  <4>[  125.112129] x20: ffff80000e27b938 x19: ffff80000e27b968 x18: 0000000000000000
 2150 19:50:08.195189  <4>[  125.119552] x17: 3833396237326530 x16: 3030303866666666 x15: 2820766572702065
 2151 19:50:08.235298  <4>[  125.126976] x14: 6220646c756f6873 x13: 205d393934313230 x12: 2e35323120205b3e
 2152 19:50:08.235586  <4>[  125.134400] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815e944
 2153 19:50:08.235801  <4>[  125.141824] x8 : ffff80000e27b5a8 x7 : 0000000000000000 x6 : 0000000000001ffe
 2154 19:50:08.236249  <4>[  125.149247] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2155 19:50:08.236447  <4>[  125.156671] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802f534c0
 2156 19:50:08.236628  <4>[  125.164094] Call trace:
 2157 19:50:08.238467  <4>[  125.166804]  __list_add_valid+0xa8/0x100
 2158 19:50:08.278603  <4>[  125.170999]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2159 19:50:08.278837  <4>[  125.175717]  lkdtm_do_action+0x2c/0x50
 2160 19:50:08.279049  <4>[  125.179738]  direct_entry+0x164/0x180
 2161 19:50:08.279455  <4>[  125.183670]  full_proxy_write+0x68/0xc0
 2162 19:50:08.279610  <4>[  125.187781]  vfs_write+0xcc/0x2e0
 2163 19:50:08.279857  <4>[  125.191370]  ksys_write+0x80/0x110
 2164 19:50:08.279997  <4>[  125.195044]  __arm64_sys_write+0x28/0x40
 2165 19:50:08.280149  <4>[  125.199241]  invoke_syscall+0x8c/0x120
 2166 19:50:08.280274  <4>[  125.203267]  el0_svc_common.constprop.0+0x68/0x124
 2167 19:50:08.280378  <4>[  125.208336]  do_el0_svc+0x40/0xcc
 2168 19:50:08.281720  <4>[  125.211924]  el0_svc+0x48/0xc0
 2169 19:50:08.321881  <4>[  125.215248]  el0t_64_sync_handler+0xf4/0x120
 2170 19:50:08.322101  <4>[  125.219790]  el0t_64_sync+0x18c/0x190
 2171 19:50:08.322244  <4>[  125.223723] irq event stamp: 0
 2172 19:50:08.322638  <4>[  125.227041] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2173 19:50:08.322857  <4>[  125.233587] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2174 19:50:08.323054  <4>[  125.242049] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2175 19:50:08.324990  <4>[  125.250510] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2176 19:50:08.342731  <4>[  125.257051] ---[ end trace 0000000000000000 ]---
 2177 19:50:08.345611  <3>[  125.262066] lkdtm: Overwrite did not happen, but no BUG?!
 2178 19:50:08.501849  # [  124.999970] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2179 19:50:08.502185  # [  125.005943] lkdtm: attempting good list addition
 2180 19:50:08.502430  # [  125.010903] lkdtm: attempting corrupted list addition
 2181 19:50:08.502749  # [  125.016544] ------------[ cut here ]------------
 2182 19:50:08.503100  # [  125.021499] list_add corruption. next->prev should be prev (ffff80000e27b938), but was 0000000000000000. (next=ffff80000e27b968).
 2183 19:50:08.504868  # [  125.033505] WARNING: CPU: 1 PID: 1132 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100
 2184 19:50:08.544954  # [  125.041890] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 2185 19:50:08.545237  # [  125.055732] CPU: 1 PID: 1132 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2186 19:50:08.545435  # [  125.063757] Hardware name: ARM Juno development board (r0) (DT)
 2187 19:50:08.545612  # [  125.069949] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2188 19:50:08.545783  # [  125.077190] pc : __list_add_valid+0xa8/0x100
 2189 19:50:08.548038  # [  125.081733] lr : __list_add_valid+0xa8/0x100
 2190 19:50:08.588087  # [  125.086273] sp : ffff80000e27b8d0
 2191 19:50:08.588367  # [  125.089853] x29: ffff80000e27b8d0 x28: ffff000802f534c0 x27: 0000000000000000
 2192 19:50:08.588571  # [  125.097280] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95f5f000
 2193 19:50:08.589039  # [  125.104705] x23: ffff000802c7c000 x22: ffff80000e27baf0 x21: ffff80000e27b958
 2194 19:50:08.589280  # [  125.112129] x20: ffff80000e27b938 x19: ffff80000e27b968 x18: 0000000000000000
 2195 19:50:08.589466  # [  125.119552] x17: 3833396237326530 x16: 3030303866666666 x15: 2820766572702065
 2196 19:50:08.631310  # [  125.126976] x14: 6220646c756f6873 x13: 205d393934313230 x12: 2e35323120205b3e
 2197 19:50:08.631591  # [  125.134400] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815e944
 2198 19:50:08.631801  # [  125.141824] x8 : ffff80000e27b5a8 x7 : 0000000000000000 x6 : 0000000000001ffe
 2199 19:50:08.631986  # [  125.149247] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2200 19:50:08.632418  # [  125.156671] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802f534c0
 2201 19:50:08.632609  # [  125.164094] Call trace:
 2202 19:50:08.632770  # [  125.166804]  __list_add_valid+0xa8/0x100
 2203 19:50:08.634388  # [  125.170999]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2204 19:50:08.674382  # [  125.175717]  lkdtm_do_action+0x2c/0x50
 2205 19:50:08.674585  # [  125.179738]  direct_entry+0x164/0x180
 2206 19:50:08.674740  # [  125.183670]  full_proxy_write+0x68/0xc0
 2207 19:50:08.674850  # [  125.187781]  vfs_write+0xcc/0x2e0
 2208 19:50:08.674949  # [  125.191370]  ksys_write+0x80/0x110
 2209 19:50:08.675273  # [  125.195044]  __arm64_sys_write+0x28/0x40
 2210 19:50:08.675379  # [  125.199241]  invoke_syscall+0x8c/0x120
 2211 19:50:08.675472  # [  125.203267]  el0_svc_common.constprop.0+0x68/0x124
 2212 19:50:08.675563  # [  125.208336]  do_el0_svc+0x40/0xcc
 2213 19:50:08.675654  # [  125.211924]  el0_svc+0x48/0xc0
 2214 19:50:08.677481  # [  125.215248]  el0t_64_sync_handler+0xf4/0x120
 2215 19:50:08.717541  # [  125.219790]  el0t_64_sync+0x18c/0x190
 2216 19:50:08.717746  # [  125.223723] irq event stamp: 0
 2217 19:50:08.717889  # [  125.227041] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2218 19:50:08.718032  # [  125.233587] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2219 19:50:08.718394  # [  125.242049] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2220 19:50:08.718543  # [  125.250510] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2221 19:50:08.720653  # [  125.257051] ---[ end trace 0000000000000000 ]---
 2222 19:50:08.744154  # [  125.262066] lkdtm: Overwrite did not happen, but no BUG?!
 2223 19:50:08.744374  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2224 19:50:08.747217  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2225 19:50:08.747407  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2226 19:50:09.366692  <6>[  126.261701] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2227 19:50:09.366958  <6>[  126.267617] lkdtm: attempting good list removal
 2228 19:50:09.367138  <6>[  126.272459] lkdtm: attempting corrupted list removal
 2229 19:50:09.367308  <4>[  126.277728] ------------[ cut here ]------------
 2230 19:50:09.367722  <4>[  126.282647] list_del corruption. next->prev should be ffff80000e323830, but was 0000000000000000. (next=ffff80000e323858)
 2231 19:50:09.369938  <4>[  126.293957] WARNING: CPU: 1 PID: 1176 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120
 2232 19:50:09.409992  <4>[  126.302952] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 2233 19:50:09.410530  <4>[  126.316796] CPU: 1 PID: 1176 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2234 19:50:09.410734  <4>[  126.324822] Hardware name: ARM Juno development board (r0) (DT)
 2235 19:50:09.410921  <4>[  126.331014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2236 19:50:09.411103  <4>[  126.338256] pc : __list_del_entry_valid+0x110/0x120
 2237 19:50:09.413199  <4>[  126.343409] lr : __list_del_entry_valid+0x110/0x120
 2238 19:50:09.453305  <4>[  126.348560] sp : ffff80000e3237f0
 2239 19:50:09.453580  <4>[  126.352140] x29: ffff80000e3237f0 x28: ffff000808031a80 x27: 0000000000000000
 2240 19:50:09.453779  <4>[  126.359568] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d8ff000
 2241 19:50:09.453971  <4>[  126.366994] x23: ffff0008028c3000 x22: ffff80000e3239e0 x21: 0000000000000011
 2242 19:50:09.454157  <4>[  126.374419] x20: ffff80000e323848 x19: ffff80000e323830 x18: 0000000000000000
 2243 19:50:09.456421  <4>[  126.381843] x17: 20747562202c3033 x16: 3833323365303030 x15: 3038666666662065
 2244 19:50:09.496652  <4>[  126.389268] x14: 6220646c756f6873 x13: 205d373436323832 x12: 2e36323120205b3e
 2245 19:50:09.496848  <4>[  126.396691] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815e944
 2246 19:50:09.496994  <4>[  126.404115] x8 : ffff80000e3234c8 x7 : 0000000000000000 x6 : 0000000000001ffe
 2247 19:50:09.497124  <4>[  126.411539] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2248 19:50:09.497477  <4>[  126.418962] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808031a80
 2249 19:50:09.497590  <4>[  126.426386] Call trace:
 2250 19:50:09.499840  <4>[  126.429096]  __list_del_entry_valid+0x110/0x120
 2251 19:50:09.540023  <4>[  126.433901]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2252 19:50:09.540531  <4>[  126.438621]  lkdtm_do_action+0x2c/0x50
 2253 19:50:09.540709  <4>[  126.442640]  direct_entry+0x164/0x180
 2254 19:50:09.540883  <4>[  126.446572]  full_proxy_write+0x68/0xc0
 2255 19:50:09.541051  <4>[  126.450684]  vfs_write+0xcc/0x2e0
 2256 19:50:09.541218  <4>[  126.454272]  ksys_write+0x80/0x110
 2257 19:50:09.541383  <4>[  126.457947]  __arm64_sys_write+0x28/0x40
 2258 19:50:09.541549  <4>[  126.462144]  invoke_syscall+0x8c/0x120
 2259 19:50:09.541715  <4>[  126.466170]  el0_svc_common.constprop.0+0x68/0x124
 2260 19:50:09.543120  <4>[  126.471239]  do_el0_svc+0x40/0xcc
 2261 19:50:09.543277  <4>[  126.474827]  el0_svc+0x48/0xc0
 2262 19:50:09.583293  <4>[  126.478152]  el0t_64_sync_handler+0xf4/0x120
 2263 19:50:09.583547  <4>[  126.482694]  el0t_64_sync+0x18c/0x190
 2264 19:50:09.583723  <4>[  126.486627] irq event stamp: 0
 2265 19:50:09.584161  <4>[  126.489945] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2266 19:50:09.584335  <4>[  126.496491] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2267 19:50:09.584508  <4>[  126.504955] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2268 19:50:09.586484  <4>[  126.513415] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2269 19:50:09.604686  <4>[  126.519958] ---[ end trace 0000000000000000 ]---
 2270 19:50:09.607828  <3>[  126.524922] lkdtm: Overwrite did not happen, but no BUG?!
 2271 19:50:09.747453  # [  126.261701] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2272 19:50:09.747730  # [  126.267617] lkdtm: attempting good list removal
 2273 19:50:09.747955  # [  126.272459] lkdtm: attempting corrupted list removal
 2274 19:50:09.748141  # [  126.277728] ------------[ cut here ]------------
 2275 19:50:09.748314  # [  126.282647] list_del corruption. next->prev should be ffff80000e323830, but was 0000000000000000. (next=ffff80000e323858)
 2276 19:50:09.750552  # [  126.293957] WARNING: CPU: 1 PID: 1176 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120
 2277 19:50:09.790638  # [  126.302952] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 2278 19:50:09.790915  # [  126.316796] CPU: 1 PID: 1176 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2279 19:50:09.791123  # [  126.324822] Hardware name: ARM Juno development board (r0) (DT)
 2280 19:50:09.791308  # [  126.331014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2281 19:50:09.791486  # [  126.338256] pc : __list_del_entry_valid+0x110/0x120
 2282 19:50:09.793736  # [  126.343409] lr : __list_del_entry_valid+0x110/0x120
 2283 19:50:09.833784  # [  126.348560] sp : ffff80000e3237f0
 2284 19:50:09.833993  # [  126.352140] x29: ffff80000e3237f0 x28: ffff000808031a80 x27: 0000000000000000
 2285 19:50:09.834133  # [  126.359568] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d8ff000
 2286 19:50:09.834255  # [  126.366994] x23: ffff0008028c3000 x22: ffff80000e3239e0 x21: 0000000000000011
 2287 19:50:09.834364  # [  126.374419] x20: ffff80000e323848 x19: ffff80000e323830 x18: 0000000000000000
 2288 19:50:09.834695  # [  126.381843] x17: 20747562202c3033 x16: 3833323365303030 x15: 3038666666662065
 2289 19:50:09.876947  # [  126.389268] x14: 6220646c756f6873 x13: 205d373436323832 x12: 2e36323120205b3e
 2290 19:50:09.877219  # [  126.396691] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815e944
 2291 19:50:09.877455  # [  126.404115] x8 : ffff80000e3234c8 x7 : 0000000000000000 x6 : 0000000000001ffe
 2292 19:50:09.877657  # [  126.411539] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2293 19:50:09.877835  # [  126.418962] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808031a80
 2294 19:50:09.878253  # [  126.426386] Call trace:
 2295 19:50:09.880050  # [  126.429096]  __list_del_entry_valid+0x110/0x120
 2296 19:50:09.920050  # [  126.433901]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2297 19:50:09.920330  # [  126.438621]  lkdtm_do_action+0x2c/0x50
 2298 19:50:09.920535  # [  126.442640]  direct_entry+0x164/0x180
 2299 19:50:09.920725  # [  126.446572]  full_proxy_write+0x68/0xc0
 2300 19:50:09.920905  # [  126.450684]  vfs_write+0xcc/0x2e0
 2301 19:50:09.921347  # [  126.454272]  ksys_write+0x80/0x110
 2302 19:50:09.921532  # [  126.457947]  __arm64_sys_write+0x28/0x40
 2303 19:50:09.921696  # [  126.462144]  invoke_syscall+0x8c/0x120
 2304 19:50:09.921859  # [  126.466170]  el0_svc_common.constprop.0+0x68/0x124
 2305 19:50:09.922020  # [  126.471239]  do_el0_svc+0x40/0xcc
 2306 19:50:09.923219  # [  126.474827]  el0_svc+0x48/0xc0
 2307 19:50:09.963294  # [  126.478152]  el0t_64_sync_handler+0xf4/0x120
 2308 19:50:09.963559  # [  126.482694]  el0t_64_sync+0x18c/0x190
 2309 19:50:09.963763  # [  126.486627] irq event stamp: 0
 2310 19:50:09.963970  # [  126.489945] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2311 19:50:09.964155  # [  126.496491] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2312 19:50:09.964332  # [  126.504955] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2313 19:50:09.964508  # [  126.513415] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2314 19:50:09.966402  # [  126.519958] ---[ end trace 0000000000000000 ]---
 2315 19:50:09.995408  # [  126.524922] lkdtm: Overwrite did not happen, but no BUG?!
 2316 19:50:09.995662  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2317 19:50:09.995880  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2318 19:50:09.998525  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2319 19:50:10.480230  <6>[  127.374409] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2320 19:50:10.480438  <6>[  127.381235] lkdtm: attempting bad read from page below current stack
 2321 19:50:10.480613  <1>[  127.387951] Unable to handle kernel paging request at virtual address ffff80000e3dffff
 2322 19:50:10.480784  <1>[  127.396500] Mem abort info:
 2323 19:50:10.480938  <1>[  127.399646]   ESR = 0x0000000096000007
 2324 19:50:10.481055  <1>[  127.403695]   EC = 0x25: DABT (current EL), IL = 32 bits
 2325 19:50:10.481167  <1>[  127.409310]   SET = 0, FnV = 0
 2326 19:50:10.483261  <1>[  127.412654]   EA = 0, S1PTW = 0
 2327 19:50:10.523596  <1>[  127.416082]   FSC = 0x07: level 3 translation fault
 2328 19:50:10.523833  <1>[  127.421252] Data abort info:
 2329 19:50:10.524020  <1>[  127.424418]   ISV = 0, ISS = 0x00000007
 2330 19:50:10.524184  <1>[  127.428542]   CM = 0, WnR = 0
 2331 19:50:10.524330  <1>[  127.431797] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 2332 19:50:10.524472  <1>[  127.438800] [ffff80000e3dffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088baa4003, pte=0000000000000000
 2333 19:50:10.526775  <0>[  127.451708] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2334 19:50:10.566846  <4>[  127.458257] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 2335 19:50:10.567062  <4>[  127.472104] CPU: 1 PID: 1215 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2336 19:50:10.567244  <4>[  127.480131] Hardware name: ARM Juno development board (r0) (DT)
 2337 19:50:10.567428  <4>[  127.486326] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2338 19:50:10.567580  <4>[  127.493568] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2339 19:50:10.569935  <4>[  127.499247] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2340 19:50:10.610229  <4>[  127.504922] sp : ffff80000e3e3b70
 2341 19:50:10.610441  <4>[  127.508508] x29: ffff80000e3e3b70 x28: ffff000802ac1a80 x27: 0000000000000000
 2342 19:50:10.610642  <4>[  127.515939] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7faef000
 2343 19:50:10.610797  <4>[  127.523366] x23: ffff000804eba000 x22: ffff80000e3e3d10 x21: 0000000000000019
 2344 19:50:10.610940  <4>[  127.530794] x20: ffff80000b4d7058 x19: ffff80000e3e0000 x18: 0000000000000000
 2345 19:50:10.613380  <4>[  127.538218] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7faef000
 2346 19:50:10.653565  <4>[  127.545644] x14: 0000000000000000 x13: 205d353332313833 x12: 2e37323120205b3e
 2347 19:50:10.653781  <4>[  127.553073] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e944
 2348 19:50:10.653920  <4>[  127.560497] x8 : ffff80000e3e3848 x7 : 0000000000000000 x6 : 0000000000000001
 2349 19:50:10.654032  <4>[  127.567921] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2350 19:50:10.654130  <4>[  127.575344] x2 : 0000000000000000 x1 : ffff000802ac1a80 x0 : 0000000000000038
 2351 19:50:10.654225  <4>[  127.582767] Call trace:
 2352 19:50:10.656649  <4>[  127.585478]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2353 19:50:10.697003  <4>[  127.590804]  lkdtm_do_action+0x2c/0x50
 2354 19:50:10.697571  <4>[  127.594825]  direct_entry+0x164/0x180
 2355 19:50:10.697795  <4>[  127.598761]  full_proxy_write+0x68/0xc0
 2356 19:50:10.698022  <4>[  127.602877]  vfs_write+0xcc/0x2e0
 2357 19:50:10.698246  <4>[  127.606466]  ksys_write+0x80/0x110
 2358 19:50:10.698447  <4>[  127.610140]  __arm64_sys_write+0x28/0x40
 2359 19:50:10.698622  <4>[  127.614337]  invoke_syscall+0x8c/0x120
 2360 19:50:10.698781  <4>[  127.618363]  el0_svc_common.constprop.0+0x68/0x124
 2361 19:50:10.698937  <4>[  127.623431]  do_el0_svc+0x40/0xcc
 2362 19:50:10.699093  <4>[  127.627020]  el0_svc+0x48/0xc0
 2363 19:50:10.700133  <4>[  127.630344]  el0t_64_sync_handler+0xf4/0x120
 2364 19:50:10.730944  <4>[  127.634886]  el0t_64_sync+0x18c/0x190
 2365 19:50:10.731243  <0>[  127.638822] Code: 90005000 91052000 3900bfff 97ffc5f9 (385ff261) 
 2366 19:50:10.733957  <4>[  127.645191] ---[ end trace 0000000000000000 ]---
 2367 19:50:10.734157  # Segmentation fault
 2368 19:50:10.944195  # [  127.374409] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2369 19:50:10.944459  # [  127.381235] lkdtm: attempting bad read from page below current stack
 2370 19:50:10.944665  # [  127.387951] Unable to handle kernel paging request at virtual address ffff80000e3dffff
 2371 19:50:10.944879  # [  127.396500] Mem abort info:
 2372 19:50:10.945061  # [  127.399646]   ESR = 0x0000000096000007
 2373 19:50:10.945225  # [  127.403695]   EC = 0x25: DABT (current EL), IL = 32 bits
 2374 19:50:10.945381  # [  127.409310]   SET = 0, FnV = 0
 2375 19:50:10.947029  # [  127.412654]   EA = 0, S1PTW = 0
 2376 19:50:10.987122  # [  127.416082]   FSC = 0x07: level 3 translation fault
 2377 19:50:10.987396  # [  127.421252] Data abort info:
 2378 19:50:10.987873  # [  127.424418]   ISV = 0, ISS = 0x00000007
 2379 19:50:10.988072  # [  127.428542]   CM = 0, WnR = 0
 2380 19:50:10.988244  # [  127.431797] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 2381 19:50:10.988416  # [  127.438800] [ffff80000e3dffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088baa4003, pte=0000000000000000
 2382 19:50:10.988584  # [  127.451708] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2383 19:50:11.030493  # [  127.458257] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 2384 19:50:11.030763  # [  127.472104] CPU: 1 PID: 1215 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2385 19:50:11.030941  # [  127.480131] Hardware name: ARM Juno development board (r0) (DT)
 2386 19:50:11.031108  # [  127.486326] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2387 19:50:11.031274  # [  127.493568] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2388 19:50:11.033388  # [  127.499247] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2389 19:50:11.073521  # [  127.504922] sp : ffff80000e3e3b70
 2390 19:50:11.073778  # [  127.508508] x29: ffff80000e3e3b70 x28: ffff000802ac1a80 x27: 0000000000000000
 2391 19:50:11.073934  # [  127.515939] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7faef000
 2392 19:50:11.074097  # [  127.523366] x23: ffff000804eba000 x22: ffff80000e3e3d10 x21: 0000000000000019
 2393 19:50:11.074243  # [  127.530794] x20: ffff80000b4d7058 x19: ffff80000e3e0000 x18: 0000000000000000
 2394 19:50:11.074414  # [  127.538218] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7faef000
 2395 19:50:11.116572  # [  127.545644] x14: 0000000000000000 x13: 205d353332313833 x12: 2e37323120205b3e
 2396 19:50:11.117119  # [  127.553073] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e944
 2397 19:50:11.117329  # [  127.560497] x8 : ffff80000e3e3848 x7 : 0000000000000000 x6 : 0000000000000001
 2398 19:50:11.117512  # [  127.567921] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2399 19:50:11.117690  # [  127.575344] x2 : 0000000000000000 x1 : ffff000802ac1a80 x0 : 0000000000000038
 2400 19:50:11.117879  # [  127.582767] Call trace:
 2401 19:50:11.118049  # [  127.585478]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2402 19:50:11.119724  # [  127.590804]  lkdtm_do_action+0x2c/0x50
 2403 19:50:11.159748  # [  127.594825]  direct_entry+0x164/0x180
 2404 19:50:11.160369  # [  127.598761]  full_proxy_write+0x68/0xc0
 2405 19:50:11.160585  # [  127.602877]  vfs_write+0xcc/0x2e0
 2406 19:50:11.160771  # [  127.606466]  ksys_write+0x80/0x110
 2407 19:50:11.160947  # [  127.610140]  __arm64_sys_write+0x28/0x40
 2408 19:50:11.161124  # [  127.614337]  invoke_syscall+0x8c/0x120
 2409 19:50:11.161293  # [  127.618363]  el0_svc_common.constprop.0+0x68/0x124
 2410 19:50:11.161481  # [  127.623431]  do_el0_svc+0x40/0xcc
 2411 19:50:11.161631  # [  127.627020]  el0_svc+0x48/0xc0
 2412 19:50:11.161781  # [  127.630344]  el0t_64_sync_handler+0xf4/0x120
 2413 19:50:11.162837  # [  127.634886]  el0t_64_sync+0x18c/0x190
 2414 19:50:11.196522  # [  127.638822] Code: 90005000 91052000 3900bfff 97ffc5f9 (385ff261) 
 2415 19:50:11.196716  # [  127.645191] ---[ end trace 0000000000000000 ]---
 2416 19:50:11.196831  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2417 19:50:11.196932  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2418 19:50:11.199635  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2419 19:50:12.014850  <6>[  128.909469] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2420 19:50:12.015289  <6>[  128.916198] lkdtm: attempting bad read from page above current stack
 2421 19:50:12.015431  <1>[  128.922914] Unable to handle kernel paging request at virtual address ffff80000e49c000
 2422 19:50:12.015553  <1>[  128.931427] Mem abort info:
 2423 19:50:12.015665  <1>[  128.934559]   ESR = 0x0000000096000007
 2424 19:50:12.015812  <1>[  128.938602]   EC = 0x25: DABT (current EL), IL = 32 bits
 2425 19:50:12.015923  <1>[  128.944214]   SET = 0, FnV = 0
 2426 19:50:12.018093  <1>[  128.947558]   EA = 0, S1PTW = 0
 2427 19:50:12.058480  <1>[  128.950987]   FSC = 0x07: level 3 translation fault
 2428 19:50:12.059007  <1>[  128.956156] Data abort info:
 2429 19:50:12.059197  <1>[  128.959334]   ISV = 0, ISS = 0x00000007
 2430 19:50:12.059359  <1>[  128.963459]   CM = 0, WnR = 0
 2431 19:50:12.059510  <1>[  128.966763] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 2432 19:50:12.059658  <1>[  128.973782] [ffff80000e49c000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d457003, pte=0000000000000000
 2433 19:50:12.061697  <0>[  128.986678] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2434 19:50:12.102036  <4>[  128.993225] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 2435 19:50:12.102295  <4>[  129.007066] CPU: 1 PID: 1268 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2436 19:50:12.102478  <4>[  129.015091] Hardware name: ARM Juno development board (r0) (DT)
 2437 19:50:12.102651  <4>[  129.021283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2438 19:50:12.102821  <4>[  129.028526] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2439 19:50:12.104931  <4>[  129.034297] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60
 2440 19:50:12.145130  <4>[  129.040057] sp : ffff80000e49b950
 2441 19:50:12.145377  <4>[  129.043638] x29: ffff80000e49b950 x28: ffff000804a59a80 x27: 0000000000000000
 2442 19:50:12.145550  <4>[  129.051070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb117f000
 2443 19:50:12.145958  <4>[  129.058497] x23: ffff00080be92000 x22: ffff80000e49baf0 x21: 000000000000001a
 2444 19:50:12.146139  <4>[  129.065922] x20: ffff80000b4d7068 x19: ffff80000e49c000 x18: 0000000000000000
 2445 19:50:12.148224  <4>[  129.073354] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb117f000
 2446 19:50:12.188434  <4>[  129.080782] x14: 0000000000000000 x13: 205d383931363139 x12: 2e38323120205b3e
 2447 19:50:12.188970  <4>[  129.088206] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e944
 2448 19:50:12.189161  <4>[  129.095630] x8 : ffff80000e49b628 x7 : 0000000000000000 x6 : 0000000000000001
 2449 19:50:12.189323  <4>[  129.103056] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2450 19:50:12.189476  <4>[  129.110484] x2 : 0000000000000000 x1 : ffff000804a59a80 x0 : ffff80000a062110
 2451 19:50:12.189619  <4>[  129.117908] Call trace:
 2452 19:50:12.191583  <4>[  129.120618]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2453 19:50:12.231873  <4>[  129.126037]  lkdtm_do_action+0x2c/0x50
 2454 19:50:12.232085  <4>[  129.130061]  direct_entry+0x164/0x180
 2455 19:50:12.232222  <4>[  129.133997]  full_proxy_write+0x68/0xc0
 2456 19:50:12.232422  <4>[  129.138108]  vfs_write+0xcc/0x2e0
 2457 19:50:12.232533  <4>[  129.141702]  ksys_write+0x80/0x110
 2458 19:50:12.232626  <4>[  129.145381]  __arm64_sys_write+0x28/0x40
 2459 19:50:12.232718  <4>[  129.149578]  invoke_syscall+0x8c/0x120
 2460 19:50:12.232819  <4>[  129.153609]  el0_svc_common.constprop.0+0x68/0x124
 2461 19:50:12.232914  <4>[  129.158681]  do_el0_svc+0x40/0xcc
 2462 19:50:12.233004  <4>[  129.162269]  el0_svc+0x48/0xc0
 2463 19:50:12.234966  <4>[  129.165596]  el0t_64_sync_handler+0xf4/0x120
 2464 19:50:12.265849  <4>[  129.170139]  el0t_64_sync+0x18c/0x190
 2465 19:50:12.266075  <0>[  129.174076] Code: 91401273 97ffc610 90005000 91044000 (39400261) 
 2466 19:50:12.266243  <4>[  129.180446] ---[ end trace 0000000000000000 ]---
 2467 19:50:12.268890  # Segmentation fault
 2468 19:50:12.393942  # [  128.909469] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2469 19:50:12.394153  # [  128.916198] lkdtm: attempting bad read from page above current stack
 2470 19:50:12.394328  # [  128.922914] Unable to handle kernel paging request at virtual address ffff80000e49c000
 2471 19:50:12.394473  # [  128.931427] Mem abort info:
 2472 19:50:12.394841  # [  128.934559]   ESR = 0x0000000096000007
 2473 19:50:12.394965  # [  128.938602]   EC = 0x25: DABT (current EL), IL = 32 bits
 2474 19:50:12.395158  # [  128.944214]   SET = 0, FnV = 0
 2475 19:50:12.397063  # [  128.947558]   EA = 0, S1PTW = 0
 2476 19:50:12.437079  # [  128.950987]   FSC = 0x07: level 3 translation fault
 2477 19:50:12.437289  # [  128.956156] Data abort info:
 2478 19:50:12.437458  # [  128.959334]   ISV = 0, ISS = 0x00000007
 2479 19:50:12.437606  # [  128.963459]   CM = 0, WnR = 0
 2480 19:50:12.437744  # [  128.966763] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 2481 19:50:12.438169  # [  128.973782] [ffff80000e49c000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d457003, pte=0000000000000000
 2482 19:50:12.438301  # [  128.986678] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2483 19:50:12.480279  # [  128.993225] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 2484 19:50:12.480490  # [  129.007066] CPU: 1 PID: 1268 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2485 19:50:12.480663  # [  129.015091] Hardware name: ARM Juno development board (r0) (DT)
 2486 19:50:12.480813  # [  129.021283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2487 19:50:12.480952  # [  129.028526] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2488 19:50:12.483385  # [  129.034297] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60
 2489 19:50:12.523365  # [  129.040057] sp : ffff80000e49b950
 2490 19:50:12.523804  # [  129.043638] x29: ffff80000e49b950 x28: ffff000804a59a80 x27: 0000000000000000
 2491 19:50:12.523956  # [  129.051070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb117f000
 2492 19:50:12.524104  # [  129.058497] x23: ffff00080be92000 x22: ffff80000e49baf0 x21: 000000000000001a
 2493 19:50:12.524243  # [  129.065922] x20: ffff80000b4d7068 x19: ffff80000e49c000 x18: 0000000000000000
 2494 19:50:12.524374  # [  129.073354] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb117f000
 2495 19:50:12.566589  # [  129.080782] x14: 0000000000000000 x13: 205d383931363139 x12: 2e38323120205b3e
 2496 19:50:12.566791  # [  129.088206] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e944
 2497 19:50:12.566956  # [  129.095630] x8 : ffff80000e49b628 x7 : 0000000000000000 x6 : 0000000000000001
 2498 19:50:12.567333  # [  129.103056] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 2499 19:50:12.567461  # [  129.110484] x2 : 0000000000000000 x1 : ffff000804a59a80 x0 : ffff80000a062110
 2500 19:50:12.567597  # [  129.117908] Call trace:
 2501 19:50:12.569715  # [  129.120618]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2502 19:50:12.569880  # [  129.126037]  lkdtm_do_action+0x2c/0x50
 2503 19:50:12.609724  # [  129.130061]  direct_entry+0x164/0x180
 2504 19:50:12.609920  # [  129.133997]  full_proxy_write+0x68/0xc0
 2505 19:50:12.610085  # [  129.138108]  vfs_write+0xcc/0x2e0
 2506 19:50:12.610230  # [  129.141702]  ksys_write+0x80/0x110
 2507 19:50:12.610598  # [  129.145381]  __arm64_sys_write+0x28/0x40
 2508 19:50:12.610721  # [  129.149578]  invoke_syscall+0x8c/0x120
 2509 19:50:12.610848  # [  129.153609]  el0_svc_common.constprop.0+0x68/0x124
 2510 19:50:12.610974  # [  129.158681]  do_el0_svc+0x40/0xcc
 2511 19:50:12.611098  # [  129.162269]  el0_svc+0x48/0xc0
 2512 19:50:12.611217  # [  129.165596]  el0t_64_sync_handler+0xf4/0x120
 2513 19:50:12.612841  # [  129.170139]  el0t_64_sync+0x18c/0x190
 2514 19:50:12.646514  # [  129.174076] Code: 91401273 97ffc610 90005000 91044000 (39400261) 
 2515 19:50:12.646723  # [  129.180446] ---[ end trace 0000000000000000 ]---
 2516 19:50:12.646890  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2517 19:50:12.647028  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2518 19:50:12.649620  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2519 19:50:13.259011  <6>[  130.173282] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2520 19:50:13.262136  <6>[  130.179504] lkdtm: Recorded stack canary for pid 1333 at offset 1
 2521 19:50:13.304250  <6>[  130.216070] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2522 19:50:13.307128  <6>[  130.222258] lkdtm: ok: stack canaries differ between pid 1333 and pid 1335 at offset 1.
 2523 19:50:13.455209  # [  130.173282] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2524 19:50:13.455462  # [  130.179504] lkdtm: Recorded stack canary for pid 1333 at offset 1
 2525 19:50:13.455657  # [  130.216070] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2526 19:50:13.455852  # [  130.222258] lkdtm: ok: stack canaries differ between pid 1333 and pid 1335 at offset 1.
 2527 19:50:13.458144  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2528 19:50:13.521936  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2529 19:50:13.633832  # selftests: lkdtm: UNSET_SMEP.sh
 2530 19:50:14.243320  <6>[  131.159643] lkdtm: Performing direct entry UNSET_SMEP
 2531 19:50:14.246453  <3>[  131.165062] lkdtm: XFAIL: this test is x86_64-only
 2532 19:50:14.353272  # [  131.159643] lkdtm: Performing direct entry UNSET_SMEP
 2533 19:50:14.356382  # [  131.165062] lkdtm: XFAIL: this test is x86_64-only
 2534 19:50:14.404318  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2535 19:50:14.484279  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2536 19:50:14.580236  # selftests: lkdtm: DOUBLE_FAULT.sh
 2537 19:50:15.126773  <6>[  132.044787] lkdtm: Performing direct entry DOUBLE_FAULT
 2538 19:50:15.129894  <3>[  132.050373] lkdtm: XFAIL: this test is ia32-only
 2539 19:50:15.237700  # [  132.044787] lkdtm: Performing direct entry DOUBLE_FAULT
 2540 19:50:15.240817  # [  132.050373] lkdtm: XFAIL: this test is ia32-only
 2541 19:50:15.288707  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2542 19:50:15.368680  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2543 19:50:15.464593  # selftests: lkdtm: CORRUPT_PAC.sh
 2544 19:50:16.017196  <6>[  132.928928] lkdtm: Performing direct entry CORRUPT_PAC
 2545 19:50:16.020282  <3>[  132.934508] lkdtm: FAIL: CPU lacks pointer authentication feature
 2546 19:50:16.127073  # [  132.928928] lkdtm: Performing direct entry CORRUPT_PAC
 2547 19:50:16.130219  # [  132.934508] lkdtm: FAIL: CPU lacks pointer authentication feature
 2548 19:50:16.178169  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2549 19:50:16.258016  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2550 19:50:16.369995  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2551 19:50:16.923496  <6>[  133.834593] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2552 19:50:16.926653  <3>[  133.841911] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2553 19:50:17.035439  # [  133.834593] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2554 19:50:17.038598  # [  133.841911] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2555 19:50:17.086481  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2556 19:50:17.173431  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2557 19:50:17.269349  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2558 19:50:17.831237  <6>[  134.726105] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2559 19:50:17.831449  <6>[  134.732408] lkdtm: Attempting slab linear overflow ...
 2560 19:50:17.831837  <3>[  134.737922] =============================================================================
 2561 19:50:17.831973  <3>[  134.746388] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2562 19:50:17.832087  <3>[  134.754419] -----------------------------------------------------------------------------
 2563 19:50:17.832195  <3>[  134.754419] 
 2564 19:50:17.874578  <3>[  134.764617] 0xffff000802b01400-0xffff000802b01403 @offset=5120. First byte 0x78 instead of 0xcc
 2565 19:50:17.874778  <3>[  134.773605] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=0 pid=1543
 2566 19:50:17.875146  <4>[  134.781563]  __kmem_cache_alloc_node+0x110/0x2b0
 2567 19:50:17.875278  <4>[  134.786466]  kmalloc_trace+0x54/0xa0
 2568 19:50:17.875389  <4>[  134.790321]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2569 19:50:17.875492  <4>[  134.795306]  lkdtm_do_action+0x2c/0x50
 2570 19:50:17.875591  <4>[  134.799333]  direct_entry+0x164/0x180
 2571 19:50:17.875687  <4>[  134.803273]  full_proxy_write+0x68/0xc0
 2572 19:50:17.877798  <4>[  134.807391]  vfs_write+0xcc/0x2e0
 2573 19:50:17.918046  <4>[  134.810988]  ksys_write+0x80/0x110
 2574 19:50:17.918230  <4>[  134.814670]  __arm64_sys_write+0x28/0x40
 2575 19:50:17.918356  <4>[  134.818875]  invoke_syscall+0x8c/0x120
 2576 19:50:17.918467  <4>[  134.822909]  el0_svc_common.constprop.0+0x68/0x124
 2577 19:50:17.918571  <4>[  134.827985]  do_el0_svc+0x40/0xcc
 2578 19:50:17.918672  <4>[  134.831581]  el0_svc+0x48/0xc0
 2579 19:50:17.919018  <4>[  134.834914]  el0t_64_sync_handler+0xf4/0x120
 2580 19:50:17.919131  <4>[  134.839464]  el0t_64_sync+0x18c/0x190
 2581 19:50:17.919227  <3>[  134.843404] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0
 2582 19:50:17.921171  <4>[  134.849617]  __kmem_cache_free+0x244/0x2a0
 2583 19:50:17.961473  <4>[  134.853993]  kfree+0xc0/0x1a0
 2584 19:50:17.961651  <4>[  134.857238]  skb_free_head+0x4c/0x90
 2585 19:50:17.961777  <4>[  134.861093]  skb_release_data+0x14c/0x1c0
 2586 19:50:17.961887  <4>[  134.865382]  __kfree_skb+0x34/0x50
 2587 19:50:17.961990  <4>[  134.869060]  tcp_ack+0x744/0x1300
 2588 19:50:17.962089  <4>[  134.872655]  tcp_rcv_established+0x760/0x8c0
 2589 19:50:17.962186  <4>[  134.877207]  tcp_v4_do_rcv+0x224/0x370
 2590 19:50:17.962281  <4>[  134.881234]  tcp_v4_rcv+0xbc4/0xce0
 2591 19:50:17.962375  <4>[  134.884999]  ip_protocol_deliver_rcu+0x78/0x31c
 2592 19:50:17.962469  <4>[  134.889811]  ip_local_deliver_finish+0xbc/0x1f0
 2593 19:50:17.964614  <4>[  134.894622]  ip_local_deliver+0x88/0x2e0
 2594 19:50:18.004760  <4>[  134.898823]  ip_rcv_finish+0xb0/0xf4
 2595 19:50:18.004940  <4>[  134.902675]  ip_rcv+0x68/0x2c0
 2596 19:50:18.005069  <4>[  134.906006]  __netif_receive_skb_one_core+0x68/0x94
 2597 19:50:18.005184  <4>[  134.911169]  __netif_receive_skb+0x2c/0x80
 2598 19:50:18.005293  <3>[  134.915548] Slab 0xfffffc00200ac000 objects=10 used=6 fp=0xffff000802b06400 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2599 19:50:18.005398  <3>[  134.928634] Object 0xffff000802b01000 @offset=4096 fp=0x0000000000000000
 2600 19:50:18.005498  <3>[  134.928634] 
 2601 19:50:18.048024  <3>[  134.937360] Redzone  ffff000802b00c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 19:50:18.048200  <3>[  134.947129] Redzone  ffff000802b00c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 19:50:18.048582  <3>[  134.956897] Redzone  ffff000802b00c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 19:50:18.048714  <3>[  134.966665] Redzone  ffff000802b00c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 19:50:18.051191  <3>[  134.976432] Redzone  ffff000802b00c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 19:50:18.091257  <3>[  134.986200] Redzone  ffff000802b00c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 19:50:18.091675  <3>[  134.995967] Redzone  ffff000802b00c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 19:50:18.091825  <3>[  135.005734] Redzone  ffff000802b00c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 19:50:18.091942  <3>[  135.015502] Redzone  ffff000802b00c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 19:50:18.134560  <3>[  135.025270] Redzone  ffff000802b00c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 19:50:18.134760  <3>[  135.035037] Redzone  ffff000802b00ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 19:50:18.134894  <3>[  135.044805] Redzone  ffff000802b00cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 19:50:18.135011  <3>[  135.054572] Redzone  ffff000802b00cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 19:50:18.177799  <3>[  135.064339] Redzone  ffff000802b00cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 19:50:18.177984  <3>[  135.074107] Redzone  ffff000802b00ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 19:50:18.178114  <3>[  135.083875] Redzone  ffff000802b00cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 19:50:18.178228  <3>[  135.093643] Redzone  ffff000802b00d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 19:50:18.180950  <3>[  135.103410] Redzone  ffff000802b00d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 19:50:18.221058  <3>[  135.113177] Redzone  ffff000802b00d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 19:50:18.221244  <3>[  135.122945] Redzone  ffff000802b00d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 19:50:18.221373  <3>[  135.132712] Redzone  ffff000802b00d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 19:50:18.221489  <3>[  135.142480] Redzone  ffff000802b00d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 19:50:18.264324  <3>[  135.152247] Redzone  ffff000802b00d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 19:50:18.264828  <3>[  135.162015] Redzone  ffff000802b00d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 19:50:18.265014  <3>[  135.171782] Redzone  ffff000802b00d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 19:50:18.265189  <3>[  135.181549] Redzone  ffff000802b00d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 19:50:18.267484  <3>[  135.191317] Redzone  ffff000802b00da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 19:50:18.307606  <3>[  135.201084] Redzone  ffff000802b00db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 19:50:18.307816  <3>[  135.210851] Redzone  ffff000802b00dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 19:50:18.307987  <3>[  135.220619] Redzone  ffff000802b00dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 19:50:18.308138  <3>[  135.230386] Redzone  ffff000802b00de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 19:50:18.350825  <3>[  135.240153] Redzone  ffff000802b00df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 19:50:18.351017  <3>[  135.249920] Redzone  ffff000802b00e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 19:50:18.351183  <3>[  135.259688] Redzone  ffff000802b00e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 19:50:18.351327  <3>[  135.269455] Redzone  ffff000802b00e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 19:50:18.353975  <3>[  135.279222] Redzone  ffff000802b00e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 19:50:18.394062  <3>[  135.288990] Redzone  ffff000802b00e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 19:50:18.394499  <3>[  135.298757] Redzone  ffff000802b00e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 19:50:18.394650  <3>[  135.308524] Redzone  ffff000802b00e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 19:50:18.394797  <3>[  135.318291] Redzone  ffff000802b00e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 19:50:18.437305  <3>[  135.328059] Redzone  ffff000802b00e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 19:50:18.437485  <3>[  135.337826] Redzone  ffff000802b00e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 19:50:18.437893  <3>[  135.347593] Redzone  ffff000802b00ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 19:50:18.438032  <3>[  135.357360] Redzone  ffff000802b00eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 19:50:18.480613  <3>[  135.367128] Redzone  ffff000802b00ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 19:50:18.480809  <3>[  135.376895] Redzone  ffff000802b00ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 19:50:18.480979  <3>[  135.386662] Redzone  ffff000802b00ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 19:50:18.481125  <3>[  135.396429] Redzone  ffff000802b00ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 19:50:18.483757  <3>[  135.406197] Redzone  ffff000802b00f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 19:50:18.523850  <3>[  135.415964] Redzone  ffff000802b00f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 19:50:18.524035  <3>[  135.425731] Redzone  ffff000802b00f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 19:50:18.524186  <3>[  135.435499] Redzone  ffff000802b00f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 19:50:18.524318  <3>[  135.445266] Redzone  ffff000802b00f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 19:50:18.567092  <3>[  135.455034] Redzone  ffff000802b00f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 19:50:18.567278  <3>[  135.464801] Redzone  ffff000802b00f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 19:50:18.567424  <3>[  135.474568] Redzone  ffff000802b00f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 19:50:18.567555  <3>[  135.484336] Redzone  ffff000802b00f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 19:50:18.570179  <3>[  135.494103] Redzone  ffff000802b00f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 19:50:18.610331  <3>[  135.503870] Redzone  ffff000802b00fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 19:50:18.610504  <3>[  135.513638] Redzone  ffff000802b00fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 19:50:18.610647  <3>[  135.523406] Redzone  ffff000802b00fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 19:50:18.610777  <3>[  135.533173] Redzone  ffff000802b00fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 19:50:18.653677  <3>[  135.542940] Redzone  ffff000802b00fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 19:50:18.653870  <3>[  135.552707] Redzone  ffff000802b00ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 19:50:18.654018  <3>[  135.562476] Object   ffff000802b01000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 19:50:18.654151  <3>[  135.572243] Object   ffff000802b01010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 19:50:18.656794  <3>[  135.582011] Object   ffff000802b01020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 19:50:18.696917  <3>[  135.591779] Object   ffff000802b01030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 19:50:18.697143  <3>[  135.601546] Object   ffff000802b01040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 19:50:18.697327  <3>[  135.611314] Object   ffff000802b01050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 19:50:18.697496  <3>[  135.621081] Object   ffff000802b01060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 19:50:18.740200  <3>[  135.630849] Object   ffff000802b01070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 19:50:18.740384  <3>[  135.640616] Object   ffff000802b01080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 19:50:18.740775  <3>[  135.650383] Object   ffff000802b01090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 19:50:18.740898  <3>[  135.660150] Object   ffff000802b010a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 19:50:18.783414  <3>[  135.669918] Object   ffff000802b010b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 19:50:18.783892  <3>[  135.679685] Object   ffff000802b010c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 19:50:18.784082  <3>[  135.689453] Object   ffff000802b010d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 19:50:18.784262  <3>[  135.699220] Object   ffff000802b010e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 19:50:18.786547  <3>[  135.708988] Object   ffff000802b010f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 19:50:18.826872  <3>[  135.718756] Object   ffff000802b01100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 19:50:18.827106  <3>[  135.728523] Object   ffff000802b01110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 19:50:18.827296  <3>[  135.738291] Object   ffff000802b01120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 19:50:18.827468  <3>[  135.748058] Object   ffff000802b01130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 19:50:18.869880  <3>[  135.757825] Object   ffff000802b01140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 19:50:18.870358  <3>[  135.767592] Object   ffff000802b01150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 19:50:18.870533  <3>[  135.777360] Object   ffff000802b01160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 19:50:18.870698  <3>[  135.787127] Object   ffff000802b01170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 19:50:18.873037  <3>[  135.796894] Object   ffff000802b01180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 19:50:18.913175  <3>[  135.806662] Object   ffff000802b01190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 19:50:18.913356  <3>[  135.816429] Object   ffff000802b011a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 19:50:18.913469  <3>[  135.826196] Object   ffff000802b011b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 19:50:18.913571  <3>[  135.835964] Object   ffff000802b011c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 19:50:18.956469  <3>[  135.845732] Object   ffff000802b011d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 19:50:18.956659  <3>[  135.855499] Object   ffff000802b011e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 19:50:18.956771  <3>[  135.865266] Object   ffff000802b011f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 19:50:18.956873  <3>[  135.875034] Object   ffff000802b01200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 19:50:18.959568  <3>[  135.884801] Object   ffff000802b01210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 19:50:18.999906  <3>[  135.894569] Object   ffff000802b01220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 19:50:19.000171  <3>[  135.904336] Object   ffff000802b01230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 19:50:19.000355  <3>[  135.914104] Object   ffff000802b01240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 19:50:19.000522  <3>[  135.923872] Object   ffff000802b01250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 19:50:19.042913  <3>[  135.933639] Object   ffff000802b01260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 19:50:19.043400  <3>[  135.943406] Object   ffff000802b01270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 19:50:19.043569  <3>[  135.953174] Object   ffff000802b01280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 19:50:19.043736  <3>[  135.962941] Object   ffff000802b01290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 19:50:19.086229  <3>[  135.972709] Object   ffff000802b012a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 19:50:19.086463  <3>[  135.982476] Object   ffff000802b012b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 19:50:19.086655  <3>[  135.992244] Object   ffff000802b012c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 19:50:19.087081  <3>[  136.002011] Object   ffff000802b012d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 19:50:19.089354  <3>[  136.011779] Object   ffff000802b012e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 19:50:19.129713  <3>[  136.021547] Object   ffff000802b012f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 19:50:19.129899  <3>[  136.031314] Object   ffff000802b01300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 19:50:19.130013  <3>[  136.041082] Object   ffff000802b01310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 19:50:19.130115  <3>[  136.050849] Object   ffff000802b01320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 19:50:19.172750  <3>[  136.060616] Object   ffff000802b01330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 19:50:19.172947  <3>[  136.070384] Object   ffff000802b01340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 19:50:19.173081  <3>[  136.080151] Object   ffff000802b01350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 19:50:19.173199  <3>[  136.089919] Object   ffff000802b01360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 19:50:19.175879  <3>[  136.099686] Object   ffff000802b01370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 19:50:19.215974  <3>[  136.109453] Object   ffff000802b01380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 19:50:19.216424  <3>[  136.119220] Object   ffff000802b01390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 19:50:19.216569  <3>[  136.128987] Object   ffff000802b013a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 19:50:19.216686  <3>[  136.138755] Object   ffff000802b013b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 19:50:19.259191  <3>[  136.148522] Object   ffff000802b013c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 19:50:19.259707  <3>[  136.158289] Object   ffff000802b013d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 19:50:19.259937  <3>[  136.168057] Object   ffff000802b013e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 19:50:19.260123  <3>[  136.177825] Object   ffff000802b013f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2729 19:50:19.262374  <3>[  136.187592] Redzone  ffff000802b01400: 78 56 34 12 cc cc cc cc                          xV4.....
 2730 19:50:19.302511  <3>[  136.196664] Padding  ffff000802b01454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 19:50:19.302694  <3>[  136.206431] Padding  ffff000802b01464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 19:50:19.302840  <3>[  136.216198] Padding  ffff000802b01474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 19:50:19.302972  <3>[  136.225966] Padding  ffff000802b01484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 19:50:19.345758  <3>[  136.235733] Padding  ffff000802b01494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 19:50:19.345938  <3>[  136.245501] Padding  ffff000802b014a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 19:50:19.346089  <3>[  136.255269] Padding  ffff000802b014b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 19:50:19.346463  <3>[  136.265036] Padding  ffff000802b014c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 19:50:19.388983  <3>[  136.274804] Padding  ffff000802b014d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 19:50:19.389159  <3>[  136.284571] Padding  ffff000802b014e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 19:50:19.389305  <3>[  136.294338] Padding  ffff000802b014f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 19:50:19.389435  <3>[  136.304106] Padding  ffff000802b01504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 19:50:19.392140  <3>[  136.313873] Padding  ffff000802b01514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 19:50:19.432219  <3>[  136.323640] Padding  ffff000802b01524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 19:50:19.432391  <3>[  136.333407] Padding  ffff000802b01534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 19:50:19.432777  <3>[  136.343175] Padding  ffff000802b01544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 19:50:19.432897  <3>[  136.352942] Padding  ffff000802b01554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 19:50:19.475566  <3>[  136.362709] Padding  ffff000802b01564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 19:50:19.475759  <3>[  136.372477] Padding  ffff000802b01574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 19:50:19.475919  <3>[  136.382245] Padding  ffff000802b01584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 19:50:19.476052  <3>[  136.392012] Padding  ffff000802b01594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 19:50:19.478686  <3>[  136.401779] Padding  ffff000802b015a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 19:50:19.518787  <3>[  136.411546] Padding  ffff000802b015b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 19:50:19.518974  <3>[  136.421313] Padding  ffff000802b015c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 19:50:19.519121  <3>[  136.431080] Padding  ffff000802b015d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 19:50:19.519251  <3>[  136.440848] Padding  ffff000802b015e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 19:50:19.562020  <3>[  136.450615] Padding  ffff000802b015f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 19:50:19.562206  <3>[  136.460383] Padding  ffff000802b01604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 19:50:19.562352  <3>[  136.470150] Padding  ffff000802b01614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 19:50:19.562484  <3>[  136.479917] Padding  ffff000802b01624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 19:50:19.565161  <3>[  136.489684] Padding  ffff000802b01634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 19:50:19.605263  <3>[  136.499452] Padding  ffff000802b01644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 19:50:19.605440  <3>[  136.509219] Padding  ffff000802b01654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 19:50:19.605585  <3>[  136.518986] Padding  ffff000802b01664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 19:50:19.605717  <3>[  136.528754] Padding  ffff000802b01674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 19:50:19.648497  <3>[  136.538521] Padding  ffff000802b01684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 19:50:19.648672  <3>[  136.548288] Padding  ffff000802b01694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 19:50:19.648818  <3>[  136.558056] Padding  ffff000802b016a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 19:50:19.648950  <3>[  136.567824] Padding  ffff000802b016b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 19:50:19.691771  <3>[  136.577592] Padding  ffff000802b016c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 19:50:19.691961  <3>[  136.587359] Padding  ffff000802b016d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 19:50:19.692108  <3>[  136.597127] Padding  ffff000802b016e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 19:50:19.692487  <3>[  136.606894] Padding  ffff000802b016f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 19:50:19.694924  <3>[  136.616662] Padding  ffff000802b01704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 19:50:19.735029  <3>[  136.626429] Padding  ffff000802b01714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 19:50:19.735204  <3>[  136.636197] Padding  ffff000802b01724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 19:50:19.735354  <3>[  136.645964] Padding  ffff000802b01734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 19:50:19.735487  <3>[  136.655732] Padding  ffff000802b01744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 19:50:19.778277  <3>[  136.665499] Padding  ffff000802b01754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 19:50:19.778687  <3>[  136.675266] Padding  ffff000802b01764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 19:50:19.778831  <3>[  136.685034] Padding  ffff000802b01774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 19:50:19.778972  <3>[  136.694801] Padding  ffff000802b01784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 19:50:19.781473  <3>[  136.704569] Padding  ffff000802b01794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 19:50:19.821609  <3>[  136.714336] Padding  ffff000802b017a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 19:50:19.821870  <3>[  136.724104] Padding  ffff000802b017b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 19:50:19.822064  <3>[  136.733871] Padding  ffff000802b017c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 19:50:19.822237  <3>[  136.743638] Padding  ffff000802b017d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 19:50:19.864929  <3>[  136.753406] Padding  ffff000802b017e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 19:50:19.865169  <3>[  136.763173] Padding  ffff000802b017f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2789 19:50:19.865364  <4>[  136.772595] CPU: 0 PID: 1543 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 2790 19:50:19.865547  <4>[  136.780626] Hardware name: ARM Juno development board (r0) (DT)
 2791 19:50:19.865979  <4>[  136.786824] Call trace:
 2792 19:50:19.866154  <4>[  136.789538]  dump_backtrace+0xe8/0x140
 2793 19:50:19.866326  <4>[  136.793568]  show_stack+0x30/0x40
 2794 19:50:19.868043  <4>[  136.797160]  dump_stack_lvl+0x88/0xb4
 2795 19:50:19.908384  <4>[  136.801100]  dump_stack+0x18/0x34
 2796 19:50:19.908570  <4>[  136.804691]  print_trailer+0x184/0x198
 2797 19:50:19.908715  <4>[  136.808720]  check_bytes_and_report+0x100/0x130
 2798 19:50:19.908848  <4>[  136.813531]  check_object+0x1d4/0x2c0
 2799 19:50:19.908975  <4>[  136.817471]  free_debug_processing+0x1e8/0x57c
 2800 19:50:19.909348  <4>[  136.822195]  __slab_free+0x330/0x480
 2801 19:50:19.909464  <4>[  136.826048]  __kmem_cache_free+0x244/0x2a0
 2802 19:50:19.909588  <4>[  136.830423]  kfree+0xc0/0x1a0
 2803 19:50:19.909710  <4>[  136.833667]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2804 19:50:19.911467  <4>[  136.838653]  lkdtm_do_action+0x2c/0x50
 2805 19:50:19.911585  <4>[  136.842679]  direct_entry+0x164/0x180
 2806 19:50:19.951760  <4>[  136.846619]  full_proxy_write+0x68/0xc0
 2807 19:50:19.951972  <4>[  136.850737]  vfs_write+0xcc/0x2e0
 2808 19:50:19.952131  <4>[  136.854333]  ksys_write+0x80/0x110
 2809 19:50:19.952269  <4>[  136.858016]  __arm64_sys_write+0x28/0x40
 2810 19:50:19.952399  <4>[  136.862221]  invoke_syscall+0x8c/0x120
 2811 19:50:19.952754  <4>[  136.866252]  el0_svc_common.constprop.0+0x68/0x124
 2812 19:50:19.952875  <4>[  136.871329]  do_el0_svc+0x40/0xcc
 2813 19:50:19.953015  <4>[  136.874926]  el0_svc+0x48/0xc0
 2814 19:50:19.953136  <4>[  136.878256]  el0t_64_sync_handler+0xf4/0x120
 2815 19:50:19.954857  <4>[  136.882806]  el0t_64_sync+0x18c/0x190
 2816 19:50:19.980478  <3>[  136.886749] FIX kmalloc-1k: Restoring Right Redzone 0xffff000802b01400-0xffff000802b01403=0xcc
 2817 19:50:19.983581  <3>[  136.897777] FIX kmalloc-1k: Object at 0xffff000802b01000 not freed
 2818 19:50:20.143722  # [  134.726105] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2819 19:50:20.143931  # [  134.732408] lkdtm: Attempting slab linear overflow ...
 2820 19:50:20.144079  # [  134.737922] =============================================================================
 2821 19:50:20.144211  # [  134.746388] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2822 19:50:20.144336  # [  134.754419] -----------------------------------------------------------------------------
 2823 19:50:20.144458  # 
 2824 19:50:20.186885  # [  134.764617] 0xffff000802b01400-0xffff000802b01403 @offset=5120. First byte 0x78 instead of 0xcc
 2825 19:50:20.187129  # [  134.773605] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=0 pid=1543
 2826 19:50:20.187300  # [  134.781563]  __kmem_cache_alloc_node+0x110/0x2b0
 2827 19:50:20.187706  # [  134.786466]  kmalloc_trace+0x54/0xa0
 2828 19:50:20.187886  # [  134.790321]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2829 19:50:20.188039  # [  134.795306]  lkdtm_do_action+0x2c/0x50
 2830 19:50:20.188188  # [  134.799333]  direct_entry+0x164/0x180
 2831 19:50:20.188333  # [  134.803273]  full_proxy_write+0x68/0xc0
 2832 19:50:20.188463  # [  134.807391]  vfs_write+0xcc/0x2e0
 2833 19:50:20.189977  # [  134.810988]  ksys_write+0x80/0x110
 2834 19:50:20.230063  # [  134.814670]  __arm64_sys_write+0x28/0x40
 2835 19:50:20.230250  # [  134.818875]  invoke_syscall+0x8c/0x120
 2836 19:50:20.230410  # [  134.822909]  el0_svc_common.constprop.0+0x68/0x124
 2837 19:50:20.230550  # [  134.827985]  do_el0_svc+0x40/0xcc
 2838 19:50:20.230681  # [  134.831581]  el0_svc+0x48/0xc0
 2839 19:50:20.230805  # [  134.834914]  el0t_64_sync_handler+0xf4/0x120
 2840 19:50:20.230927  # [  134.839464]  el0t_64_sync+0x18c/0x190
 2841 19:50:20.231051  # [  134.843404] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0
 2842 19:50:20.231169  # [  134.849617]  __kmem_cache_free+0x244/0x2a0
 2843 19:50:20.233106  # [  134.853993]  kfree+0xc0/0x1a0
 2844 19:50:20.273231  # [  134.857238]  skb_free_head+0x4c/0x90
 2845 19:50:20.273409  # [  134.861093]  skb_release_data+0x14c/0x1c0
 2846 19:50:20.273801  # [  134.865382]  __kfree_skb+0x34/0x50
 2847 19:50:20.273929  # [  134.869060]  tcp_ack+0x744/0x1300
 2848 19:50:20.274064  # [  134.872655]  tcp_rcv_established+0x760/0x8c0
 2849 19:50:20.274192  # [  134.877207]  tcp_v4_do_rcv+0x224/0x370
 2850 19:50:20.274317  # [  134.881234]  tcp_v4_rcv+0xbc4/0xce0
 2851 19:50:20.274437  # [  134.884999]  ip_protocol_deliver_rcu+0x78/0x31c
 2852 19:50:20.274555  # [  134.889811]  ip_local_deliver_finish+0xbc/0x1f0
 2853 19:50:20.274673  # [  134.894622]  ip_local_deliver+0x88/0x2e0
 2854 19:50:20.276325  # [  134.898823]  ip_rcv_finish+0xb0/0xf4
 2855 19:50:20.316374  # [  134.902675]  ip_rcv+0x68/0x2c0
 2856 19:50:20.316588  # [  134.906006]  __netif_receive_skb_one_core+0x68/0x94
 2857 19:50:20.316758  # [  134.911169]  __netif_receive_skb+0x2c/0x80
 2858 19:50:20.317166  # [  134.915548] Slab 0xfffffc00200ac000 objects=10 used=6 fp=0xffff000802b06400 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2859 19:50:20.317326  # [  134.928634] Object 0xffff000802b01000 @offset=4096 fp=0x0000000000000000
 2860 19:50:20.317484  # 
 2861 19:50:20.319504  # [  134.937360] Redzone  ffff000802b00c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 19:50:20.359723  # [  134.947129] Redzone  ffff000802b00c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 19:50:20.359945  # [  134.956897] Redzone  ffff000802b00c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 19:50:20.360114  # [  134.966665] Redzone  ffff000802b00c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 19:50:20.360251  # [  134.976432] Redzone  ffff000802b00c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 19:50:20.402652  # [  134.986200] Redzone  ffff000802b00c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 19:50:20.403142  # [  134.995967] Redzone  ffff000802b00c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 19:50:20.403329  # [  135.005734] Redzone  ffff000802b00c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 19:50:20.403526  # [  135.015502] Redzone  ffff000802b00c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 19:50:20.405884  # [  135.025270] Redzone  ffff000802b00c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 19:50:20.445858  # [  135.035037] Redzone  ffff000802b00ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 19:50:20.446122  # [  135.044805] Redzone  ffff000802b00cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 19:50:20.446342  # [  135.054572] Redzone  ffff000802b00cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 19:50:20.446736  # [  135.064339] Redzone  ffff000802b00cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 19:50:20.489075  # [  135.074107] Redzone  ffff000802b00ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 19:50:20.489319  # [  135.083875] Redzone  ffff000802b00cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 19:50:20.489527  # [  135.093643] Redzone  ffff000802b00d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 19:50:20.489706  # [  135.103410] Redzone  ffff000802b00d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 19:50:20.492124  # [  135.113177] Redzone  ffff000802b00d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 19:50:20.532199  # [  135.122945] Redzone  ffff000802b00d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 19:50:20.532411  # [  135.132712] Redzone  ffff000802b00d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 19:50:20.532582  # [  135.142480] Redzone  ffff000802b00d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 19:50:20.532777  # [  135.152247] Redzone  ffff000802b00d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 19:50:20.575332  # [  135.162015] Redzone  ffff000802b00d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 19:50:20.575575  # [  135.171782] Redzone  ffff000802b00d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 19:50:20.575791  # [  135.181549] Redzone  ffff000802b00d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 19:50:20.575975  # [  135.191317] Redzone  ffff000802b00da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 19:50:20.578472  # [  135.201084] Redzone  ffff000802b00db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 19:50:20.618508  # [  135.210851] Redzone  ffff000802b00dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 19:50:20.618717  # [  135.220619] Redzone  ffff000802b00dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 19:50:20.618892  # [  135.230386] Redzone  ffff000802b00de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 19:50:20.619132  # [  135.240153] Redzone  ffff000802b00df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 19:50:20.661652  # [  135.249920] Redzone  ffff000802b00e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 19:50:20.661858  # [  135.259688] Redzone  ffff000802b00e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 19:50:20.662028  # [  135.269455] Redzone  ffff000802b00e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 19:50:20.662182  # [  135.279222] Redzone  ffff000802b00e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 19:50:20.664794  # [  135.288990] Redzone  ffff000802b00e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 19:50:20.704848  # [  135.298757] Redzone  ffff000802b00e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 19:50:20.705047  # [  135.308524] Redzone  ffff000802b00e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 19:50:20.705216  # [  135.318291] Redzone  ffff000802b00e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 19:50:20.705362  # [  135.328059] Redzone  ffff000802b00e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 19:50:20.747998  # [  135.337826] Redzone  ffff000802b00e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 19:50:20.748197  # [  135.347593] Redzone  ffff000802b00ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 19:50:20.748595  # [  135.357360] Redzone  ffff000802b00eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 19:50:20.748781  # [  135.367128] Redzone  ffff000802b00ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 19:50:20.791194  # [  135.376895] Redzone  ffff000802b00ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 19:50:20.791444  # [  135.386662] Redzone  ffff000802b00ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 19:50:20.791643  # [  135.396429] Redzone  ffff000802b00ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 19:50:20.792102  # [  135.406197] Redzone  ffff000802b00f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 19:50:20.794322  # [  135.415964] Redzone  ffff000802b00f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 19:50:20.834292  # [  135.425731] Redzone  ffff000802b00f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 19:50:20.834489  # [  135.435499] Redzone  ffff000802b00f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 19:50:20.834657  # [  135.445266] Redzone  ffff000802b00f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 19:50:20.834808  # [  135.455034] Redzone  ffff000802b00f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 19:50:20.877424  # [  135.464801] Redzone  ffff000802b00f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 19:50:20.877613  # [  135.474568] Redzone  ffff000802b00f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 19:50:20.878064  # [  135.484336] Redzone  ffff000802b00f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 19:50:20.878213  # [  135.494103] Redzone  ffff000802b00f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 19:50:20.880569  # [  135.503870] Redzone  ffff000802b00fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 19:50:20.920623  # [  135.513638] Redzone  ffff000802b00fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 19:50:20.920826  # [  135.523406] Redzone  ffff000802b00fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 19:50:20.920994  # [  135.533173] Redzone  ffff000802b00fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 19:50:20.921142  # [  135.542940] Redzone  ffff000802b00fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 19:50:20.963751  # [  135.552707] Redzone  ffff000802b00ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 19:50:20.963961  # [  135.562476] Object   ffff000802b01000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2926 19:50:20.964128  # [  135.572243] Object   ffff000802b01010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2927 19:50:20.964277  # [  135.582011] Object   ffff000802b01020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2928 19:50:20.966845  # [  135.591779] Object   ffff000802b01030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2929 19:50:21.006931  # [  135.601546] Object   ffff000802b01040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2930 19:50:21.007124  # [  135.611314] Object   ffff000802b01050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2931 19:50:21.007290  # [  135.621081] Object   ffff000802b01060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2932 19:50:21.007439  # [  135.630849] Object   ffff000802b01070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2933 19:50:21.050069  # [  135.640616] Object   ffff000802b01080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2934 19:50:21.050257  # [  135.650383] Object   ffff000802b01090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2935 19:50:21.050649  # [  135.660150] Object   ffff000802b010a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2936 19:50:21.050783  # [  135.669918] Object   ffff000802b010b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 19:50:21.053226  # [  135.679685] Object   ffff000802b010c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 19:50:21.093244  # [  135.689453] Object   ffff000802b010d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 19:50:21.093674  # [  135.699220] Object   ffff000802b010e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 19:50:21.093825  # [  135.708988] Object   ffff000802b010f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 19:50:21.093973  # [  135.718756] Object   ffff000802b01100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 19:50:21.136398  # [  135.728523] Object   ffff000802b01110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 19:50:21.136594  # [  135.738291] Object   ffff000802b01120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 19:50:21.136760  # [  135.748058] Object   ffff000802b01130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 19:50:21.136899  # [  135.757825] Object   ffff000802b01140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 19:50:21.139548  # [  135.767592] Object   ffff000802b01150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 19:50:21.179579  # [  135.777360] Object   ffff000802b01160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 19:50:21.179788  # [  135.787127] Object   ffff000802b01170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 19:50:21.179955  # [  135.796894] Object   ffff000802b01180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 19:50:21.180106  # [  135.806662] Object   ffff000802b01190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 19:50:21.222728  # [  135.816429] Object   ffff000802b011a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 19:50:21.222929  # [  135.826196] Object   ffff000802b011b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 19:50:21.223328  # [  135.835964] Object   ffff000802b011c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 19:50:21.223502  # [  135.845732] Object   ffff000802b011d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 19:50:21.225883  # [  135.855499] Object   ffff000802b011e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 19:50:21.265938  # [  135.865266] Object   ffff000802b011f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 19:50:21.266148  # [  135.875034] Object   ffff000802b01200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 19:50:21.266321  # [  135.884801] Object   ffff000802b01210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 19:50:21.266464  # [  135.894569] Object   ffff000802b01220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 19:50:21.309019  # [  135.904336] Object   ffff000802b01230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 19:50:21.309217  # [  135.914104] Object   ffff000802b01240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 19:50:21.309423  # [  135.923872] Object   ffff000802b01250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 19:50:21.309571  # [  135.933639] Object   ffff000802b01260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 19:50:21.312169  # [  135.943406] Object   ffff000802b01270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 19:50:21.352227  # [  135.953174] Object   ffff000802b01280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 19:50:21.352454  # [  135.962941] Object   ffff000802b01290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 19:50:21.352625  # [  135.972709] Object   ffff000802b012a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 19:50:21.352771  # [  135.982476] Object   ffff000802b012b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 19:50:21.395363  # [  135.992244] Object   ffff000802b012c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 19:50:21.395572  # [  136.002011] Object   ffff000802b012d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 19:50:21.395743  # [  136.011779] Object   ffff000802b012e0: 6b 6b 6b 6b 6b 6b 6b <6>[  138.308832] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2972 19:50:21.395994  6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkk<6>[  138.317729] lkdtm: Attempting vmalloc linear overflow ...
 2973 19:50:21.396198  kkkkkkkkkkkk
 2974 19:50:21.398514  # [  136.021547] O<0>[  138.325656] detected buffer overflow in memset
 2975 19:50:21.438565  bject   ffff000802b012f0: 6b 6b <4>[  138.333902] ------------[ cut here ]------------
 2976 19:50:21.438769  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<2>[  138.340714] kernel BUG at lib/string_helpers.c:1027!
 2977 19:50:21.438941   6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 19:50:21.439081  # [  136.031314] Object   ffff000802b01300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 19:50:21.439213  # [  136.041082] Object   ffff000802b01310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 19:50:21.481765  # [  136.050849] Object   ffff000802b01320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 19:50:21.481973  # [  136.060616] Object   ffff000802b01330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 19:50:21.482147  # [  136.070384] Object   ffff000802b01340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 19:50:21.482299  # [  136.080151] Object   ffff000802b01350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 19:50:21.484909  # [  136.089919] Object   ffff000802b01360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 19:50:21.524877  # [  136.099686] Object   ffff000802b01370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 19:50:21.525312  # [  136.109453] Object   ffff000802b01380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 19:50:21.525456  # [  136.119220] Object   ffff000802b01390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 19:50:21.525603  # [  136.128987] Object   ffff000802b013a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 19:50:21.568064  # [  136.138755] Object   ffff000802b013b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 19:50:21.568258  # [  136.148522] Object   ffff000802b013c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 19:50:21.568424  # [  136.158289] Object   ffff000802b013d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 19:50:21.568572  # [  136.168057] Object   ffff000802b013e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 19:50:21.571207  # [  136.177825] Object   ffff000802b013f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2994 19:50:21.611203  # [  136.187592] Redzone  ffff000802b01400: 78 56 34 12 cc cc cc cc                          xV4.....
 2995 19:50:21.611385  # [  136.196664] Padding  ffff000802b01454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2996 19:50:21.611545  # [  136.206431] Padding  ffff000802b01464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2997 19:50:21.611688  # [  136.216198] Padding  ffff000802b01474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2998 19:50:21.654370  # [  136.225966] Padding  ffff000802b01484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2999 19:50:21.654554  # [  136.235733] Padding  ffff000802b01494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3000 19:50:21.654740  # [  136.245501] Padding  ffff000802b014a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3001 19:50:21.654886  # [  136.255269] Padding  ffff000802b014b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3002 19:50:21.657541  # [  136.265036] Padding  ffff000802b014c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3003 19:50:21.697504  # [  136.274804] Padding  ffff000802b014d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 19:50:21.697893  # [  136.284571] Padding  ffff000802b014e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 19:50:21.698022  # [  136.294338] Padding  ffff000802b014f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 19:50:21.698134  # [  136.304106] Padding  ffff000802b01504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 19:50:21.740692  # [  136.313873] Padding  ffff000802b01514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 19:50:21.740873  # [  136.323640] Padding  ffff000802b01524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 19:50:21.741251  # [  136.333407] Padding  ffff000802b01534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 19:50:21.741382  # [  136.343175] Padding  ffff000802b01544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 19:50:21.743831  # [  136.352942] Padding  ffff000802b01554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 19:50:21.783933  # [  136.362709] Padding  ffff000802b01564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3013 19:50:21.784128  # [  136.372477] Padding  ffff000802b01574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3014 19:50:21.784262  # [  136.382245] Padding  ffff000802b01584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 19:50:21.784377  # [  136.392012] Padding  ffff000802b01594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 19:50:21.827024  # [  136.401779] Padding  ffff000802b015a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 19:50:21.827208  # [  136.411546] Padding  ffff000802b015b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 19:50:21.827339  # [  136.421313] Padding  ffff000802b015c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 19:50:21.827454  # [  136.431080] Padding  ffff000802b015d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 19:50:21.870183  # [  136.440848] Padding  ffff000802b015e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 19:50:21.870387  # [  136.450615] Padding  ffff000802b015f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 19:50:21.870517  # [  136.460383] Padding  ffff000802b01604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 19:50:21.870633  # [  136.470150] Padding  ffff000802b01614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 19:50:21.873328  # [  136.479917] Padding  ffff000802b01624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 19:50:21.913339  # [  136.489684] Padding  ffff000802b01634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 19:50:21.913518  # [  136.499452] Padding  ffff000802b01644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 19:50:21.913896  # [  136.509219] Padding  ffff000802b01654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 19:50:21.914027  # [  136.518986] Padding  ffff000802b01664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 19:50:21.956515  # [  136.528754] Padding  ffff000802b01674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 19:50:21.956716  # [  136.538521] Padding  ffff000802b01684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 19:50:21.956851  # [  136.548288] Padding  ffff000802b01694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 19:50:21.956970  # [  136.558056] Padding  ffff000802b016a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 19:50:21.959654  # [  136.567824] Padding  ffff000802b016b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 19:50:21.999680  # [  136.577592] Padding  ffff000802b016c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 19:50:21.999875  # [  136.587359] Padding  ffff000802b016d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 19:50:22.000252  # [  136.597127] Padding  ffff000802b016e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 19:50:22.000384  # [  136.606894] Padding  ffff000802b016f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 19:50:22.042819  # [  136.616662] Padding  ffff000802b01704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 19:50:22.043006  # [  136.626429] Padding  ffff000802b01714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 19:50:22.043367  # [  136.636197] Padding  ffff000802b01724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 19:50:22.043493  # [  136.645964] Padding  ffff000802b01734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 19:50:22.045971  # [  136.655732] Padding  ffff000802b01744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 19:50:22.086052  # [  136.665499] Padding  ffff000802b01754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 19:50:22.086254  # [  136.675266] Padding  ffff000802b01764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 19:50:22.086381  # [  136.685034] Padding  ffff000802b01774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 19:50:22.086492  # [  136.694801] Padding  ffff000802b01784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 19:50:22.129166  # [  136.704569] Padding  ffff000802b01794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 19:50:22.129350  # [  136.714336] Padding  ffff000802b017a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 19:50:22.129475  # [  136.724104] Padding  ffff000802b017b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 19:50:22.129586  # [  136.733871] Padding  ffff000802b017c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 19:50:22.132276  # [  136.743638] Padding  ffff000802b017d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 19:50:22.172538  # [  136.753406] Padding  ffff000802b017e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 19:50:22.172764  # [  136.763173] Padding  ffff000802b017f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3054 19:50:22.172923  # [  136.772595] CPU: 0 PID: 1543 Comm: cat Tainted: G      D W   E      6.1.111-cip29 #1
 3055 19:50:22.173068  # [  136.780626] Hardware name: ARM Juno development board (r0) (DT)
 3056 19:50:22.173208  # [  136.786824] Call trace:
 3057 19:50:22.173341  # [  136.789538]  dump_backtrace+0xe8/0x140
 3058 19:50:22.175466  # [  136.793568]  show_stack+0x30/0x40
 3059 19:50:22.215466  # [  136.797160]  dump_stack_lvl+0x88/0xb4
 3060 19:50:22.215681  # [  136.801100]  dump_stack+0x18/0x34
 3061 19:50:22.215861  # [  136.804691]  print_trailer+0x184/0x198
 3062 19:50:22.216001  # [  136.808720]  check_bytes_and_report+0x100/0x130
 3063 19:50:22.216375  # [  136.813531]  check_object+0x1d4/0x2c0
 3064 19:50:22.216508  # [  136.817471]  free_debug_processing+0x1e8/0x57c
 3065 19:50:22.216631  # [  136.822195]  __slab_free+0x330/0x480
 3066 19:50:22.216751  # [  136.826048]  __kmem_cache_free+0x244/0x2a0
 3067 19:50:22.216874  # [  136.830423]  kfree+0xc0/0x1a0
 3068 19:50:22.216993  # [  136.833667]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3069 19:50:22.218606  # [  136.838653]  lkdtm_do_action+0x2c/0x50
 3070 19:50:22.258632  # [  136.842679]  direct_entry+0x164/0x180
 3071 19:50:22.258814  # [  136.846619]  full_proxy_write+0x68/0xc0
 3072 19:50:22.258934  # [  136.850737]  vfs_write+0xcc/0x2e0
 3073 19:50:22.259039  # [  136.854333]  ksys_write+0x80/0x110
 3074 19:50:22.259136  # [  136.858016]  __arm64_sys_write+0x28/0x40
 3075 19:50:22.259230  # [  136.862221]  invoke_syscall+0x8c/0x120
 3076 19:50:22.259322  # [  136.866252]  el0_svc_common.constprop.0+0x68/0x124
 3077 19:50:22.259413  # [  136.871329]  do_el0_svc+0x40/0xcc
 3078 19:50:22.259503  # [  136.874926]  el0_svc+0x48/0xc0
 3079 19:50:22.259591  # [  136.878256]  el0t_64_sync_handler+0xf4/0x120
 3080 19:50:22.261765  # [  136.882806]  el0t_64_sync+0x18c/0x190
 3081 19:50:22.301944  # [  136.886749] FIX kmalloc-1k: Restoring Right Redzone 0xffff000802b01400-0xffff000802b01403=0xcc
 3082 19:50:22.302458  # [  136.897777] FIX kmalloc-1k: Object at 0xffff000802b01000 not freed
 3083 19:50:22.302656  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3084 19:50:22.302837  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3085 19:50:22.303006  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3086 19:50:22.303170  <0>[  139.223079] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3087 19:50:22.345224  <4>[  139.230147] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3088 19:50:22.345674  <4>[  139.243988] CPU: 1 PID: 1582 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3089 19:50:22.345830  <4>[  139.252014] Hardware name: ARM Juno development board (r0) (DT)
 3090 19:50:22.345986  <4>[  139.258205] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3091 19:50:22.346133  <4>[  139.265446] pc : fortify_panic+0x24/0x28
 3092 19:50:22.346270  <4>[  139.269648] lr : fortify_panic+0x24/0x28
 3093 19:50:22.346401  <4>[  139.273843] sp : ffff80000ea5ba40
 3094 19:50:22.388595  <4>[  139.277423] x29: ffff80000ea5ba40 x28: ffff00080d45cf00 x27: 0000000000000000
 3095 19:50:22.388805  <4>[  139.284851] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3ddf000
 3096 19:50:22.388980  <4>[  139.292276] x23: ffff000802cee000 x22: ffff80000ea5bbf0 x21: 0000000000000018
 3097 19:50:22.389130  <4>[  139.299701] x20: ffff80000c801000 x19: ffff800009f07238 x18: 0000000000000000
 3098 19:50:22.389272  <4>[  139.307125] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 3099 19:50:22.389408  <4>[  139.314548] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc
 3100 19:50:22.431961  <4>[  139.321972] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944
 3101 19:50:22.432233  <4>[  139.329396] x8 : ffff80000ea5b468 x7 : 0000000000000000 x6 : 0000000000000001
 3102 19:50:22.432442  <4>[  139.336819] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3103 19:50:22.432635  <4>[  139.344242] x2 : 0000000000000000 x1 : ffff00080d45cf00 x0 : 0000000000000022
 3104 19:50:22.432817  <4>[  139.351666] Call trace:
 3105 19:50:22.432993  <4>[  139.354375]  fortify_panic+0x24/0x28
 3106 19:50:22.433167  <4>[  139.358223]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3107 19:50:22.435052  <4>[  139.363464]  lkdtm_do_action+0x2c/0x50
 3108 19:50:22.475327  <4>[  139.367483]  direct_entry+0x164/0x180
 3109 19:50:22.475542  <4>[  139.371415]  full_proxy_write+0x68/0xc0
 3110 19:50:22.475710  <4>[  139.375525]  vfs_write+0xcc/0x2e0
 3111 19:50:22.475868  <4>[  139.379114]  ksys_write+0x80/0x110
 3112 19:50:22.476001  <4>[  139.382789]  __arm64_sys_write+0x28/0x40
 3113 19:50:22.476133  <4>[  139.386986]  invoke_syscall+0x8c/0x120
 3114 19:50:22.476258  <4>[  139.391011]  el0_svc_common.constprop.0+0x68/0x124
 3115 19:50:22.476376  <4>[  139.396080]  do_el0_svc+0x40/0xcc
 3116 19:50:22.476494  <4>[  139.399668]  el0_svc+0x48/0xc0
 3117 19:50:22.476610  <4>[  139.402992]  el0t_64_sync_handler+0xf4/0x120
 3118 19:50:22.478361  <4>[  139.407534]  el0t_64_sync+0x18c/0x190
 3119 19:50:22.520365  <0>[  139.411470] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 3120 19:50:22.520579  <4>[  139.417839] ---[ end trace 0000000000000000 ]---
 3121 19:50:22.520696  <6>[  139.422725] note: cat[1582] exited with irqs disabled
 3122 19:50:22.520798  <6>[  139.428171] note: cat[1582] exited with preempt_count 1
 3123 19:50:22.520897  <4>[  139.435295] ------------[ cut here ]------------
 3124 19:50:22.520991  <4>[  139.440185] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 3125 19:50:22.563635  <4>[  139.450132] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3126 19:50:22.563856  <4>[  139.463969] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 3127 19:50:22.564215  <4>[  139.472258] Hardware name: ARM Juno development board (r0) (DT)
 3128 19:50:22.564369  <4>[  139.478449] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3129 19:50:22.564495  <4>[  139.485690] pc : ct_kernel_exit.constprop.0+0x118/0x170
 3130 19:50:22.564605  <4>[  139.491191] lr : ct_idle_enter+0x10/0x1c
 3131 19:50:22.566750  <4>[  139.495388] sp : ffff80000c36bd30
 3132 19:50:22.607001  <4>[  139.498971] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 3133 19:50:22.607284  <4>[  139.506400] x26: 0000000000000000 x25: 0000002076fd8cc0 x24: 0000000000000000
 3134 19:50:22.607524  <4>[  139.513829] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 3135 19:50:22.607718  <4>[  139.521253] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 3136 19:50:22.607926  <4>[  139.528679] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 3137 19:50:22.610103  <4>[  139.536107] x14: ffff8000080bb8fc x13: ffff800008c1036c x12: ffff80000965b658
 3138 19:50:22.650394  <4>[  139.543531] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910
 3139 19:50:22.650611  <4>[  139.550956] x8 : 0000000000000670 x7 : 00000000000006e7 x6 : 071c71c71c71c71c
 3140 19:50:22.650790  <4>[  139.558380] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 3141 19:50:22.650946  <4>[  139.565804] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 3142 19:50:22.651093  <4>[  139.573228] Call trace:
 3143 19:50:22.651464  <4>[  139.575938]  ct_kernel_exit.constprop.0+0x118/0x170
 3144 19:50:22.653602  <4>[  139.581091]  ct_idle_enter+0x10/0x1c
 3145 19:50:22.693682  <4>[  139.584939]  cpuidle_enter_state+0x28c/0x590
 3146 19:50:22.693893  <4>[  139.589485]  cpuidle_enter+0x40/0x60
 3147 19:50:22.694061  <4>[  139.593332]  do_idle+0x258/0x310
 3148 19:50:22.694205  <4>[  139.596833]  cpu_startup_entry+0x3c/0x44
 3149 19:50:22.694338  <4>[  139.601030]  secondary_start_kernel+0x138/0x15c
 3150 19:50:22.694467  <4>[  139.605838]  __secondary_switched+0xb0/0xb4
 3151 19:50:22.694594  <4>[  139.610299] irq event stamp: 308834
 3152 19:50:22.694950  <4>[  139.614052] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 3153 19:50:22.737353  <4>[  139.623389] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 3154 19:50:22.737625  <4>[  139.632026] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 3155 19:50:22.737820  <4>[  139.641097] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 3156 19:50:22.737995  <4>[  139.649732] ---[ end trace 0000000000000000 ]---
 3157 19:50:22.738170  # Segmentation fault
 3158 19:50:22.738342  # [  138.308832] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3159 19:50:22.738512  # [  138.317729] lkdtm: Attempting vmalloc linear overflow ...
 3160 19:50:22.740451  # [  138.325656] detected buffer overflow in memset
 3161 19:50:22.780498  # [  138.333902] ------------[ cut here ]------------
 3162 19:50:22.781006  # [  138.340714] kernel BUG at lib/string_helpers.c:1027!
 3163 19:50:22.781191  # [  139.223079] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3164 19:50:22.781373  # [  139.230147] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3165 19:50:22.781551  # [  139.243988] CPU: 1 PID: 1582 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3166 19:50:22.783665  # [  139.252014] Hardware name: ARM Juno development board (r0) (DT)
 3167 19:50:22.823687  # [  139.258205] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3168 19:50:22.823960  # [  139.265446] pc : fortify_panic+0x24/0x28
 3169 19:50:22.824144  # [  139.269648] lr : fortify_panic+0x24/0x28
 3170 19:50:22.824321  # [  139.273843] sp : ffff80000ea5ba40
 3171 19:50:22.824494  # [  139.277423] x29: ffff80000ea5ba40 x28: ffff00080d45cf00 x27: 0000000000000000
 3172 19:50:22.824668  # [  139.284851] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3ddf000
 3173 19:50:22.826786  # [  139.292276] x23: ffff000802cee000 x22: ffff80000ea5bbf0 x21: 0000000000000018
 3174 19:50:22.866793  # [  139.299701] x20: ffff80000c801000 x19: ffff800009f07238 x18: 0000000000000000
 3175 19:50:22.867023  # [  139.307125] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 3176 19:50:22.867256  # [  139.314548] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc
 3177 19:50:22.867658  # [  139.321972] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944
 3178 19:50:22.867812  # [  139.329396] x8 : ffff80000ea5b468 x7 : 0000000000000000 x6 : 0000000000000001
 3179 19:50:22.869927  # [  139.336819] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3180 19:50:22.909973  # [  139.344242] x2 : 0000000000000000 x1 : ffff00080d45cf00 x0 : 0000000000000022
 3181 19:50:22.910167  # [  139.351666] Call trace:
 3182 19:50:22.910314  # [  139.354375]  fortify_panic+0x24/0x28
 3183 19:50:22.910443  # [  139.358223]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3184 19:50:22.910578  # [  139.363464]  lkdtm_do_action+0x2c/0x50
 3185 19:50:22.910701  # [  139.367483]  direct_entry+0x164/0x180
 3186 19:50:22.910821  # [  139.371415]  full_proxy_write+0x68/0xc0
 3187 19:50:22.910935  # [  139.375525]  vfs_write+0xcc/0x2e0
 3188 19:50:22.911275  # [  139.379114]  ksys_write+0x80/0x110
 3189 19:50:22.913083  # [  139.382789]  __arm64_sys_write+0x28/0x40
 3190 19:50:22.913212  # [  139.386986]  invoke_syscall+0x8c/0x120
 3191 19:50:22.953162  # [  139.391011]  el0_svc_common.constprop.0+0x68/0x124
 3192 19:50:22.953421  # [  139.396080]  do_el0_svc+0x40/0xcc
 3193 19:50:22.953634  # [  139.399668]  el0_svc+0x48/0xc0
 3194 19:50:22.953834  # [  139.402992]  el0t_64_sync_handler+0xf4/0x120
 3195 19:50:22.954285  # [  139.407534]  el0t_64_sync+0x18c/0x190
 3196 19:50:22.954474  # [  139.411470] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 3197 19:50:22.954659  # [  139.417839] ---[ end trace 0000000000000000 ]---
 3198 19:50:22.954839  # [  139.422725] note: cat[1582] exited with irqs disabled
 3199 19:50:22.956267  # [  139.428171] note: cat[1582] exited with preempt_count 1
 3200 19:50:22.996270  # [  139.435295] ------------[ cut here ]------------
 3201 19:50:22.996798  # [  139.440185] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 3202 19:50:22.997004  # [  139.450132] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3203 19:50:22.997214  # [  139.463969] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 3204 19:50:22.999443  # [  139.472258] Hardware name: ARM Juno development board (r0) (DT)
 3205 19:50:23.039510  # [  139.478449] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3206 19:50:23.039784  # [  139.485690] pc : ct_kernel_exit.constprop.0+0x118/0x170
 3207 19:50:23.039998  # [  139.491191] lr : ct_idle_enter+0x10/0x1c
 3208 19:50:23.040192  # [  139.495388] sp : ffff80000c36bd30
 3209 19:50:23.040392  # [  139.498971] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 3210 19:50:23.040574  # [  139.506400] x26: 0000000000000000 x25: 0000002076fd8cc0 x24: 0000000000000000
 3211 19:50:23.042650  # [  139.513829] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 3212 19:50:23.082384  # [  139.521253] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 3213 19:50:23.082627  # [  139.528679] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 3214 19:50:23.082839  # [  139.536107] x14: ffff8000080bb8fc x13: ffff800008c1036c x12: ffff80000965b658
 3215 19:50:23.083020  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3216 19:50:23.083193  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3217 19:50:23.085504  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3218 19:50:23.405261  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3219 19:50:23.453222  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3220 19:50:23.565074  # selftests: lkdtm: READ_AFTER_FREE.sh
 3221 19:50:24.265541  <6>[  141.167821] lkdtm: Performing direct entry READ_AFTER_FREE
 3222 19:50:24.265734  <6>[  141.173731] lkdtm: Value in memory before free: 12345678
 3223 19:50:24.265846  <6>[  141.179419] lkdtm: Attempting bad read from freed memory
 3224 19:50:24.268684  <6>[  141.185267] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3225 19:50:24.409413  # [  141.167821] lkdtm: Performing direct entry READ_AFTER_FREE
 3226 19:50:24.409954  # [  141.173731] lkdtm: Value in memory before free: 12345678
 3227 19:50:24.410133  # [  141.179419] lkdtm: Attempting bad read from freed memory
 3228 19:50:24.412557  # [  141.185267] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3229 19:50:24.435485  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3230 19:50:24.483432  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3231 19:50:24.595391  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3232 19:50:25.009094  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3233 19:50:25.041075  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3234 19:50:25.152913  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3235 19:50:25.805568  <6>[  142.710108] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3236 19:50:25.806059  <6>[  142.716510] lkdtm: Value in memory before free: 12345678
 3237 19:50:25.806417  <6>[  142.722173] lkdtm: Attempting to read from freed memory
 3238 19:50:25.808910  <6>[  142.727731] lkdtm: Memory correctly poisoned (0)
 3239 19:50:25.949457  # [  142.710108] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3240 19:50:25.949963  # [  142.716510] lkdtm: Value in memory before free: 12345678
 3241 19:50:25.950328  # [  142.722173] lkdtm: Attempting to read from freed memory
 3242 19:50:25.952868  # [  142.727731] lkdtm: Memory correctly poisoned (0)
 3243 19:50:25.974733  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3244 19:50:26.038562  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3245 19:50:26.150199  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3246 19:50:26.807709  <6>[  143.719047] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3247 19:50:26.810949  <6>[  143.725703] lkdtm: Memory appears initialized (6b, no earlier values)
 3248 19:50:26.935561  # [  143.719047] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3249 19:50:26.938849  # [  143.725703] lkdtm: Memory appears initialized (6b, no earlier values)
 3250 19:50:26.954669  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3251 19:50:27.018630  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3252 19:50:27.130240  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3253 19:50:27.769637  <6>[  144.681210] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3254 19:50:27.772862  <6>[  144.687436] lkdtm: Memory appears initialized (0, no earlier values)
 3255 19:50:27.898568  # [  144.681210] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3256 19:50:27.901852  # [  144.687436] lkdtm: Memory appears initialized (0, no earlier values)
 3257 19:50:27.917638  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3258 19:50:27.981574  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3259 19:50:28.109095  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3260 19:50:28.709596  <6>[  145.602143] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3261 19:50:28.710117  <6>[  145.608336] lkdtm: Attempting double slab free ...
 3262 19:50:28.710823  <3>[  145.613531] =============================================================================
 3263 19:50:28.711165  <3>[  145.621997] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3264 19:50:28.711477  <3>[  145.621997] 
 3265 19:50:28.713161  <3>[  145.634988] -----------------------------------------------------------------------------
 3266 19:50:28.713599  <3>[  145.634988] 
 3267 19:50:28.752921  <3>[  145.645187] Slab 0xfffffc002020b040 objects=25 used=0 fp=0xffff0008082c1008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3268 19:50:28.753772  <4>[  145.657840] CPU: 3 PID: 1871 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3269 19:50:28.754140  <4>[  145.665872] Hardware name: ARM Juno development board (r0) (DT)
 3270 19:50:28.754464  <4>[  145.672070] Call trace:
 3271 19:50:28.754764  <4>[  145.674785]  dump_backtrace+0xe8/0x140
 3272 19:50:28.755049  <4>[  145.678820]  show_stack+0x30/0x40
 3273 19:50:28.755330  <4>[  145.682412]  dump_stack_lvl+0x88/0xb4
 3274 19:50:28.756437  <4>[  145.686353]  dump_stack+0x18/0x34
 3275 19:50:28.796417  <4>[  145.689944]  slab_err+0xb4/0xf0
 3276 19:50:28.796865  <4>[  145.693363]  free_debug_processing+0x4b4/0x57c
 3277 19:50:28.797198  <4>[  145.698089]  __slab_free+0x330/0x480
 3278 19:50:28.797904  <4>[  145.701942]  kmem_cache_free+0x358/0x3b4
 3279 19:50:28.798242  <4>[  145.706143]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3280 19:50:28.798545  <4>[  145.710782]  lkdtm_do_action+0x2c/0x50
 3281 19:50:28.798836  <4>[  145.714809]  direct_entry+0x164/0x180
 3282 19:50:28.799123  <4>[  145.718749]  full_proxy_write+0x68/0xc0
 3283 19:50:28.799400  <4>[  145.722868]  vfs_write+0xcc/0x2e0
 3284 19:50:28.799887  <4>[  145.726464]  ksys_write+0x80/0x110
 3285 19:50:28.839712  <4>[  145.730146]  __arm64_sys_write+0x28/0x40
 3286 19:50:28.840217  <4>[  145.734352]  invoke_syscall+0x8c/0x120
 3287 19:50:28.840579  <4>[  145.738385]  el0_svc_common.constprop.0+0x68/0x124
 3288 19:50:28.841363  <4>[  145.743462]  do_el0_svc+0x40/0xcc
 3289 19:50:28.841702  <4>[  145.747058]  el0_svc+0x48/0xc0
 3290 19:50:28.842095  <4>[  145.750389]  el0t_64_sync_handler+0xf4/0x120
 3291 19:50:28.842394  <4>[  145.754939]  el0t_64_sync+0x18c/0x190
 3292 19:50:28.843172  <3>[  145.759487] FIX lkdtm-heap-double_free: Object at 0xffff0008082c1008 not freed
 3293 19:50:28.998841  # [  145.602143] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3294 19:50:28.999347  # [  145.608336] lkdtm: Attempting double slab free ...
 3295 19:50:28.999818  # [  145.613531] =============================================================================
 3296 19:50:29.000309  # [  145.621997] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3297 19:50:29.000714  # 
 3298 19:50:29.001094  # [  145.634988] -----------------------------------------------------------------------------
 3299 19:50:29.002013  # 
 3300 19:50:29.041987  # [  145.645187] Slab 0xfffffc002020b040 objects=25 used=0 fp=0xffff0008082c1008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3301 19:50:29.042483  # [  145.657840] CPU: 3 PID: 1871 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3302 19:50:29.042918  # [  145.665872] Hardware name: ARM Juno development board (r0) (DT)
 3303 19:50:29.043317  # [  145.672070] Call trace:
 3304 19:50:29.043702  # [  145.674785]  dump_backtrace+0xe8/0x140
 3305 19:50:29.044122  # [  145.678820]  show_stack+0x30/0x40
 3306 19:50:29.044494  # [  145.682412]  dump_stack_lvl+0x88/0xb4
 3307 19:50:29.045256  # [  145.686353]  dump_stack+0x18/0x34
 3308 19:50:29.085191  # [  145.689944]  slab_err+0xb4/0xf0
 3309 19:50:29.085661  # [  145.693363]  free_debug_processing+0x4b4/0x57c
 3310 19:50:29.086009  # [  145.698089]  __slab_free+0x330/0x480
 3311 19:50:29.086326  # [  145.701942]  kmem_cache_free+0x358/0x3b4
 3312 19:50:29.086628  # [  145.706143]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3313 19:50:29.086918  # [  145.710782]  lkdtm_do_action+0x2c/0x50
 3314 19:50:29.087202  # [  145.714809]  direct_entry+0x164/0x180
 3315 19:50:29.087480  # [  145.718749]  full_proxy_write+0x68/0xc0
 3316 19:50:29.087760  # [  145.722868]  vfs_write+0xcc/0x2e0
 3317 19:50:29.088136  # [  145.726464]  ksys_write+0x80/0x110
 3318 19:50:29.088838  # [  145.730146]  __arm64_sys_write+0x28/0x40
 3319 19:50:29.133173  # [  145.734352]  invoke_syscall+0x8c/0x120
 3320 19:50:29.133467  # [  145.738385]  el0_svc_common.constprop.0+0x68/0x124
 3321 19:50:29.133717  # [  145.743462]  do_el0_svc+0x40/0xcc
 3322 19:50:29.133930  # [  145.747058]  el0_svc+0x48/0xc0
 3323 19:50:29.134133  # [  145.750389]  el0t_64_sync_handler+0xf4/0x120
 3324 19:50:29.134336  # [  145.754939]  el0t_64_sync+0x18c/0x190
 3325 19:50:29.134528  # [  145.759487] FIX lkdtm-heap-double_free: Object at 0xffff0008082c1008 not freed
 3326 19:50:29.134684  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3327 19:50:29.136314  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3328 19:50:29.184264  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3329 19:50:29.769049  <6>[  146.660523] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3330 19:50:29.769628  <6>[  146.666960] lkdtm: Attempting cross-cache slab free ...
 3331 19:50:29.769998  <4>[  146.672522] ------------[ cut here ]------------
 3332 19:50:29.770707  <4>[  146.677436] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3333 19:50:29.771055  <4>[  146.686031] WARNING: CPU: 1 PID: 1910 at mm/slab.h:660 cache_from_obj+0xec/0x130
 3334 19:50:29.812409  <4>[  146.693721] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3335 19:50:29.812888  <4>[  146.707561] CPU: 1 PID: 1910 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3336 19:50:29.813245  <4>[  146.715586] Hardware name: ARM Juno development board (r0) (DT)
 3337 19:50:29.813570  <4>[  146.721777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3338 19:50:29.814243  <4>[  146.729018] pc : cache_from_obj+0xec/0x130
 3339 19:50:29.814574  <4>[  146.733386] lr : cache_from_obj+0xec/0x130
 3340 19:50:29.814873  <4>[  146.737754] sp : ffff80000efe3860
 3341 19:50:29.815839  <4>[  146.741334] x29: ffff80000efe3860 x28: ffff000807551a80 x27: 0000000000000000
 3342 19:50:29.855738  <4>[  146.748761] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9cff000
 3343 19:50:29.856229  <4>[  146.756185] x23: ffff000805448000 x22: ffff800008c103e4 x21: ffff0008037d2080
 3344 19:50:29.856575  <4>[  146.763610] x20: ffff0008037d2280 x19: ffff000804999008 x18: 0000000000000000
 3345 19:50:29.856894  <4>[  146.771034] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3346 19:50:29.857203  <4>[  146.778458] x14: 2d6d74646b6c202e x13: 205d363334373736 x12: 2e36343120205b3e
 3347 19:50:29.859022  <4>[  146.785882] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e944
 3348 19:50:29.899047  <4>[  146.793306] x8 : ffff80000efe3538 x7 : 0000000000000000 x6 : 0000000000001ffe
 3349 19:50:29.899503  <4>[  146.800730] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 3350 19:50:29.899881  <4>[  146.808153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807551a80
 3351 19:50:29.900203  <4>[  146.815577] Call trace:
 3352 19:50:29.900504  <4>[  146.818286]  cache_from_obj+0xec/0x130
 3353 19:50:29.900794  <4>[  146.822308]  kmem_cache_free+0x44/0x3b4
 3354 19:50:29.901081  <4>[  146.826415]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3355 19:50:29.902273  <4>[  146.830958]  lkdtm_do_action+0x2c/0x50
 3356 19:50:29.942560  <4>[  146.834978]  direct_entry+0x164/0x180
 3357 19:50:29.943024  <4>[  146.838909]  full_proxy_write+0x68/0xc0
 3358 19:50:29.943444  <4>[  146.843020]  vfs_write+0xcc/0x2e0
 3359 19:50:29.944258  <4>[  146.846608]  ksys_write+0x80/0x110
 3360 19:50:29.944619  <4>[  146.850282]  __arm64_sys_write+0x28/0x40
 3361 19:50:29.945009  <4>[  146.854479]  invoke_syscall+0x8c/0x120
 3362 19:50:29.945384  <4>[  146.858504]  el0_svc_common.constprop.0+0x68/0x124
 3363 19:50:29.945769  <4>[  146.863573]  do_el0_svc+0x40/0xcc
 3364 19:50:29.946137  <4>[  146.867161]  el0_svc+0x48/0xc0
 3365 19:50:29.946498  <4>[  146.870486]  el0t_64_sync_handler+0xf4/0x120
 3366 19:50:29.946953  <4>[  146.875027]  el0t_64_sync+0x18c/0x190
 3367 19:50:29.985845  <4>[  146.878960] irq event stamp: 0
 3368 19:50:29.986299  <4>[  146.882278] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3369 19:50:29.987119  <4>[  146.888823] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3370 19:50:29.987487  <4>[  146.897286] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3371 19:50:29.987916  <4>[  146.905746] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3372 19:50:29.988305  <4>[  146.912288] ---[ end trace 0000000000000000 ]---
 3373 19:50:30.029178  <3>[  146.917260] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=1 pid=1910
 3374 19:50:30.029452  <4>[  146.924802]  kmem_cache_alloc+0x2a4/0x2c0
 3375 19:50:30.029676  <4>[  146.929115]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3376 19:50:30.030180  <4>[  146.933688]  lkdtm_do_action+0x2c/0x50
 3377 19:50:30.030374  <4>[  146.937733]  direct_entry+0x164/0x180
 3378 19:50:30.030549  <4>[  146.941696]  full_proxy_write+0x68/0xc0
 3379 19:50:30.030713  <4>[  146.945832]  vfs_write+0xcc/0x2e0
 3380 19:50:30.030874  <4>[  146.949444]  ksys_write+0x80/0x110
 3381 19:50:30.031032  <4>[  146.953147]  __arm64_sys_write+0x28/0x40
 3382 19:50:30.031191  <4>[  146.957373]  invoke_syscall+0x8c/0x120
 3383 19:50:30.032268  <4>[  146.961420]  el0_svc_common.constprop.0+0x68/0x124
 3384 19:50:30.055367  <4>[  146.966512]  do_el0_svc+0x40/0xcc
 3385 19:50:30.055647  <4>[  146.970125]  el0_svc+0x48/0xc0
 3386 19:50:30.055903  <4>[  146.973453]  el0t_64_sync_handler+0xf4/0x120
 3387 19:50:30.058581  <4>[  146.978035]  el0t_64_sync+0x18c/0x190
 3388 19:50:30.231358  # [  146.660523] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3389 19:50:30.231629  # [  146.666960] lkdtm: Attempting cross-cache slab free ...
 3390 19:50:30.231823  # [  146.672522] ------------[ cut here ]------------
 3391 19:50:30.231987  # [  146.677436] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3392 19:50:30.232140  # [  146.686031] WARNING: CPU: 1 PID: 1910 at mm/slab.h:660 cache_from_obj+0xec/0x130
 3393 19:50:30.274868  # [  146.693721] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3394 19:50:30.275364  # [  146.707561] CPU: 1 PID: 1910 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3395 19:50:30.275834  # [  146.715586] Hardware name: ARM Juno development board (r0) (DT)
 3396 19:50:30.276239  # [  146.721777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3397 19:50:30.276625  # [  146.729018] pc : cache_from_obj+0xec/0x130
 3398 19:50:30.277001  # [  146.733386] lr : cache_from_obj+0xec/0x130
 3399 19:50:30.277748  # [  146.737754] sp : ffff80000efe3860
 3400 19:50:30.278183  # [  146.741334] x29: ffff80000efe3860 x28: ffff000807551a80 x27: 0000000000000000
 3401 19:50:30.317963  # [  146.748761] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9cff000
 3402 19:50:30.318822  # [  146.756185] x23: ffff000805448000 x22: ffff800008c103e4 x21: ffff0008037d2080
 3403 19:50:30.319216  # [  146.763610] x20: ffff0008037d2280 x19: ffff000804999008 x18: 0000000000000000
 3404 19:50:30.319620  # [  146.771034] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3405 19:50:30.320079  # [  146.778458] x14: 2d6d74646b6c202e x13: 205d363334373736 x12: 2e36343120205b3e
 3406 19:50:30.360776  # [  146.785882] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e944
 3407 19:50:30.361092  # [  146.793306] x8 : ffff80000efe3538 x7 : 0000000000000000 x6 : 0000000000001ffe
 3408 19:50:30.361593  # [  146.800730] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 3409 19:50:30.361797  # [  146.808153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807551a80
 3410 19:50:30.362003  # [  146.815577] Call trace:
 3411 19:50:30.362196  # [  146.818286]  cache_from_obj+0xec/0x130
 3412 19:50:30.362391  # [  146.822308]  kmem_cache_free+0x44/0x3b4
 3413 19:50:30.362556  # [  146.826415]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3414 19:50:30.363975  # [  146.830958]  lkdtm_do_action+0x2c/0x50
 3415 19:50:30.403963  # [  146.834978]  direct_entry+0x164/0x180
 3416 19:50:30.404226  # [  146.838909]  full_proxy_write+0x68/0xc0
 3417 19:50:30.404445  # [  146.843020]  vfs_write+0xcc/0x2e0
 3418 19:50:30.404641  # [  146.846608]  ksys_write+0x80/0x110
 3419 19:50:30.404830  # [  146.850282]  __arm64_sys_write+0x28/0x40
 3420 19:50:30.405015  # [  146.854479]  invoke_syscall+0x8c/0x120
 3421 19:50:30.405196  # [  146.858504]  el0_svc_common.constprop.0+0x68/0x124
 3422 19:50:30.405613  # [  146.863573]  do_el0_svc+0x40/0xcc
 3423 19:50:30.405747  # [  146.867161]  el0_svc+0x48/0xc0
 3424 19:50:30.405890  # [  146.870486]  el0t_64_sync_handler+0xf4/0x120
 3425 19:50:30.407114  # [  146.875027]  el0t_64_sync+0x18c/0x190
 3426 19:50:30.447130  # [  146.878960] irq event stamp: 0
 3427 19:50:30.447378  # [  146.882278] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3428 19:50:30.447596  # [  146.888823] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3429 19:50:30.447821  # [  146.897286] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3430 19:50:30.448018  # [  146.905746] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3431 19:50:30.448208  # [  146.912288] ---[ end trace 0000000000000000 ]---
 3432 19:50:30.450290  # [  146.917260] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=1 pid=1910
 3433 19:50:30.490278  # [  146.924802]  kmem_cache_alloc+0x2a4/0x2c0
 3434 19:50:30.490535  # [  146.929115]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3435 19:50:30.490751  # [  146.933688]  lkdtm_do_action+0x2c/0x50
 3436 19:50:30.490952  # [  146.937733]  direct_entry+0x164/0x180
 3437 19:50:30.491143  # [  146.941696]  full_proxy_write+0x68/0xc0
 3438 19:50:30.491337  # [  146.945832]  vfs_write+0xcc/0x2e0
 3439 19:50:30.491486  # [  146.949444]  ksys_write+0x80/0x110
 3440 19:50:30.491631  # [  146.953147]  __arm64_sys_write+0x28/0x40
 3441 19:50:30.491770  # [  146.957373]  invoke_syscall+0x8c/0x120
 3442 19:50:30.493355  # [  146.961420]  el0_svc_common.constprop.0+0x68/0x124
 3443 19:50:30.527037  # [  146.966512]  do_el0_svc+0x40/0xcc
 3444 19:50:30.527284  # [  146.970125]  el0_svc+0x48/0xc0
 3445 19:50:30.527499  # [  146.973453]  el0t_64_sync_handler+0xf4/0x120
 3446 19:50:30.527697  # [  146.978035]  el0t_64_sync+0x18c/0x190
 3447 19:50:30.527912  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3448 19:50:30.528069  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3449 19:50:30.530137  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3450 19:50:31.051012  <6>[  147.944227] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3451 19:50:31.051559  <6>[  147.950083] lkdtm: Attempting non-Slab slab free ...
 3452 19:50:31.052061  <4>[  147.955770] ------------[ cut here ]------------
 3453 19:50:31.052479  <4>[  147.960725] virt_to_cache: Object is not a Slab page!
 3454 19:50:31.053245  <4>[  147.966149] WARNING: CPU: 4 PID: 1949 at mm/slab.h:625 cache_from_obj+0xc0/0x130
 3455 19:50:31.054476  <4>[  147.973853] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3456 19:50:31.094307  <4>[  147.987738] CPU: 4 PID: 1949 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3457 19:50:31.094815  <4>[  147.995768] Hardware name: ARM Juno development board (r0) (DT)
 3458 19:50:31.095252  <4>[  148.001966] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3459 19:50:31.096021  <4>[  148.009214] pc : cache_from_obj+0xc0/0x130
 3460 19:50:31.096388  <4>[  148.013591] lr : cache_from_obj+0xc0/0x130
 3461 19:50:31.096785  <4>[  148.017966] sp : ffff80000f083850
 3462 19:50:31.097893  <4>[  148.021551] x29: ffff80000f083850 x28: ffff000807d434c0 x27: 0000000000000000
 3463 19:50:31.137804  <4>[  148.028991] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9489f000
 3464 19:50:31.138266  <4>[  148.036428] x23: ffff0008027f5000 x22: ffff800008c0fbd0 x21: 000000000000000f
 3465 19:50:31.138699  <4>[  148.043866] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 3466 19:50:31.139102  <4>[  148.051303] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9489f000
 3467 19:50:31.139489  <4>[  148.058740] x14: 0000000000000000 x13: 205d353237303639 x12: 2e37343120205b3e
 3468 19:50:31.141076  <4>[  148.066178] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815e944
 3469 19:50:31.181180  <4>[  148.073616] x8 : ffff80000f083528 x7 : 0000000000000000 x6 : 0000000000001ffe
 3470 19:50:31.181655  <4>[  148.081052] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000
 3471 19:50:31.182090  <4>[  148.088489] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d434c0
 3472 19:50:31.182491  <4>[  148.095926] Call trace:
 3473 19:50:31.182875  <4>[  148.098640]  cache_from_obj+0xc0/0x130
 3474 19:50:31.183252  <4>[  148.102670]  kmem_cache_free+0x44/0x3b4
 3475 19:50:31.183621  <4>[  148.106784]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3476 19:50:31.184487  <4>[  148.111249]  lkdtm_do_action+0x2c/0x50
 3477 19:50:31.224665  <4>[  148.115276]  direct_entry+0x164/0x180
 3478 19:50:31.225115  <4>[  148.119216]  full_proxy_write+0x68/0xc0
 3479 19:50:31.225459  <4>[  148.123334]  vfs_write+0xcc/0x2e0
 3480 19:50:31.225774  <4>[  148.126931]  ksys_write+0x80/0x110
 3481 19:50:31.226070  <4>[  148.130614]  __arm64_sys_write+0x28/0x40
 3482 19:50:31.226357  <4>[  148.134819]  invoke_syscall+0x8c/0x120
 3483 19:50:31.226642  <4>[  148.138854]  el0_svc_common.constprop.0+0x68/0x124
 3484 19:50:31.226928  <4>[  148.143931]  do_el0_svc+0x40/0xcc
 3485 19:50:31.227357  <4>[  148.147528]  el0_svc+0x48/0xc0
 3486 19:50:31.227743  <4>[  148.150861]  el0t_64_sync_handler+0xf4/0x120
 3487 19:50:31.228467  <4>[  148.155410]  el0t_64_sync+0x18c/0x190
 3488 19:50:31.272639  <4>[  148.159353] irq event stamp: 0
 3489 19:50:31.273231  <4>[  148.162676] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3490 19:50:31.273595  <4>[  148.169230] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3491 19:50:31.273976  <4>[  148.177701] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3492 19:50:31.274401  <4>[  148.186170] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3493 19:50:31.275887  <4>[  148.192720] ---[ end trace 0000000000000000 ]---
 3494 19:50:31.432340  # [  147.944227] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3495 19:50:31.432615  # [  147.950083] lkdtm: Attempting non-Slab slab free ...
 3496 19:50:31.432836  # [  147.955770] ------------[ cut here ]------------
 3497 19:50:31.433038  # [  147.960725] virt_to_cache: Object is not a Slab page!
 3498 19:50:31.433497  # [  147.966149] WARNING: CPU: 4 PID: 1949 at mm/slab.h:625 cache_from_obj+0xc0/0x130
 3499 19:50:31.435545  # [  147.973853] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3500 19:50:31.475480  # [  147.987738] CPU: 4 PID: 1949 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3501 19:50:31.475753  # [  147.995768] Hardware name: ARM Juno development board (r0) (DT)
 3502 19:50:31.475988  # [  148.001966] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3503 19:50:31.476481  # [  148.009214] pc : cache_from_obj+0xc0/0x130
 3504 19:50:31.476661  # [  148.013591] lr : cache_from_obj+0xc0/0x130
 3505 19:50:31.476851  # [  148.017966] sp : ffff80000f083850
 3506 19:50:31.478681  # [  148.021551] x29: ffff80000f083850 x28: ffff000807d434c0 x27: 0000000000000000
 3507 19:50:31.518614  # [  148.028991] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9489f000
 3508 19:50:31.518857  # [  148.036428] x23: ffff0008027f5000 x22: ffff800008c0fbd0 x21: 000000000000000f
 3509 19:50:31.519362  # [  148.043866] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 3510 19:50:31.519545  # [  148.051303] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9489f000
 3511 19:50:31.519740  # [  148.058740] x14: 0000000000000000 x13: 205d353237303639 x12: 2e37343120205b3e
 3512 19:50:31.521839  # [  148.066178] x11: 207369207463656a x10: 624f203a65686361 x9 : ffff80000815e944
 3513 19:50:31.561762  # [  148.073616] x8 : ffff80000f083528 x7 : 0000000000000000 x6 : 0000000000001ffe
 3514 19:50:31.562023  # [  148.081052] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000
 3515 19:50:31.562241  # [  148.088489] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d434c0
 3516 19:50:31.562440  # [  148.095926] Call trace:
 3517 19:50:31.562632  # [  148.098640]  cache_from_obj+0xc0/0x130
 3518 19:50:31.562822  # [  148.102670]  kmem_cache_free+0x44/0x3b4
 3519 19:50:31.563003  # [  148.106784]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3520 19:50:31.563137  # [  148.111249]  lkdtm_do_action+0x2c/0x50
 3521 19:50:31.564856  # [  148.115276]  direct_entry+0x164/0x180
 3522 19:50:31.604897  # [  148.119216]  full_proxy_write+0x68/0xc0
 3523 19:50:31.605156  # [  148.123334]  vfs_write+0xcc/0x2e0
 3524 19:50:31.605374  # [  148.126931]  ksys_write+0x80/0x110
 3525 19:50:31.605572  # [  148.130614]  __arm64_sys_write+0x28/0x40
 3526 19:50:31.605764  # [  148.134819]  invoke_syscall+0x8c/0x120
 3527 19:50:31.605960  # [  148.138854]  el0_svc_common.constprop.0+0x68/0x124
 3528 19:50:31.606093  # [  148.143931]  do_el0_svc+0x40/0xcc
 3529 19:50:31.606201  # [  148.147528]  el0_svc+0x48/0xc0
 3530 19:50:31.606309  # [  148.150861]  el0t_64_sync_handler+0xf4/0x120
 3531 19:50:31.606414  # [  148.155410]  el0t_64_sync+0x18c/0x190
 3532 19:50:31.607974  # [  148.159353] irq event stamp: 0
 3533 19:50:31.658238  # [  148.162676] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3534 19:50:31.658706  # [  148.169230] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3535 19:50:31.659133  # [  148.177701] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3536 19:50:31.659532  # [  148.186170] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3537 19:50:31.659949  # [  148.192720] ---[ end trace 0000000000000000 ]---
 3538 19:50:31.660330  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3539 19:50:31.660703  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3540 19:50:31.661505  # selftests: lkdtm: SOFTLOCKUP.sh
 3541 19:50:32.013015  # Skipping SOFTLOCKUP: Hangs the system
 3542 19:50:32.060839  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3543 19:50:32.172818  # selftests: lkdtm: HARDLOCKUP.sh
 3544 19:50:32.556366  # Skipping HARDLOCKUP: Hangs the system
 3545 19:50:32.588543  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3546 19:50:32.700273  # selftests: lkdtm: SPINLOCKUP.sh
 3547 19:50:33.083918  # Skipping SPINLOCKUP: Hangs the system
 3548 19:50:33.131848  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3549 19:50:33.243687  # selftests: lkdtm: HUNG_TASK.sh
 3550 19:50:33.643417  # Skipping HUNG_TASK: Hangs the system
 3551 19:50:33.691299  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3552 19:50:33.803185  # selftests: lkdtm: EXEC_DATA.sh
 3553 19:50:34.441234  <6>[  151.334775] lkdtm: Performing direct entry EXEC_DATA
 3554 19:50:34.441513  <6>[  151.340116] lkdtm: attempting ok execution at ffff800008c104c0
 3555 19:50:34.441687  <6>[  151.346504] lkdtm: attempting bad execution at ffff80000c1f26d8
 3556 19:50:34.442113  <1>[  151.352775] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c1f26d8
 3557 19:50:34.442282  <1>[  151.362789] Mem abort info:
 3558 19:50:34.442441  <1>[  151.366281]   ESR = 0x000000008600000e
 3559 19:50:34.444529  <1>[  151.370362]   EC = 0x21: IABT (current EL), IL = 32 bits
 3560 19:50:34.484694  <1>[  151.375974]   SET = 0, FnV = 0
 3561 19:50:34.484979  <1>[  151.379316]   EA = 0, S1PTW = 0
 3562 19:50:34.485206  <1>[  151.382745]   FSC = 0x0e: level 2 permission fault
 3563 19:50:34.485472  <1>[  151.387831] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3564 19:50:34.485967  <1>[  151.394836] [ffff80000c1f26d8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0068000084200701
 3565 19:50:34.486147  <0>[  151.405791] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP
 3566 19:50:34.528019  <4>[  151.412337] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3567 19:50:34.528312  <4>[  151.426179] CPU: 1 PID: 2128 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3568 19:50:34.528559  <4>[  151.434204] Hardware name: ARM Juno development board (r0) (DT)
 3569 19:50:34.528868  <4>[  151.440398] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3570 19:50:34.529093  <4>[  151.447643] pc : data_area+0x0/0x40
 3571 19:50:34.529301  <4>[  151.451411] lr : execute_location+0x74/0x94
 3572 19:50:34.529422  <4>[  151.455868] sp : ffff80000f2fbba0
 3573 19:50:34.571345  <4>[  151.459452] x29: ffff80000f2fbba0 x28: ffff00080d659a80 x27: 0000000000000000
 3574 19:50:34.571617  <4>[  151.466883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95d8f000
 3575 19:50:34.571856  <4>[  151.474308] x23: ffff00080b4b0000 x22: ffff80000f2fbd50 x21: 0000000000000001
 3576 19:50:34.572061  <4>[  151.481735] x20: ffff800008c104c0 x19: ffff80000c1f26d8 x18: 0000000000000000
 3577 19:50:34.572228  <4>[  151.489159] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95d8f000
 3578 19:50:34.572341  <4>[  151.496584] x14: 0000000000000000 x13: 205d343035363433 x12: 2e31353120205b3e
 3579 19:50:34.614699  <4>[  151.504012] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3580 19:50:34.614941  <4>[  151.511436] x8 : ffff80000f2fb878 x7 : 0000000000000000 x6 : 0000000000000001
 3581 19:50:34.615158  <4>[  151.518860] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3582 19:50:34.615358  <4>[  151.526282] x2 : 0000000000000000 x1 : ffff00080d659a80 x0 : 0000000000000033
 3583 19:50:34.615549  <4>[  151.533705] Call trace:
 3584 19:50:34.615730  <4>[  151.536415]  data_area+0x0/0x40
 3585 19:50:34.615934  <4>[  151.539830]  lkdtm_EXEC_DATA+0x24/0x30
 3586 19:50:34.616117  <4>[  151.543850]  lkdtm_do_action+0x2c/0x50
 3587 19:50:34.617842  <4>[  151.547872]  direct_entry+0x164/0x180
 3588 19:50:34.658042  <4>[  151.551804]  full_proxy_write+0x68/0xc0
 3589 19:50:34.658286  <4>[  151.555915]  vfs_write+0xcc/0x2e0
 3590 19:50:34.658501  <4>[  151.559503]  ksys_write+0x80/0x110
 3591 19:50:34.658699  <4>[  151.563178]  __arm64_sys_write+0x28/0x40
 3592 19:50:34.658890  <4>[  151.567375]  invoke_syscall+0x8c/0x120
 3593 19:50:34.659078  <4>[  151.571400]  el0_svc_common.constprop.0+0x68/0x124
 3594 19:50:34.659270  <4>[  151.576469]  do_el0_svc+0x40/0xcc
 3595 19:50:34.659379  <4>[  151.580056]  el0_svc+0x48/0xc0
 3596 19:50:34.659486  <4>[  151.583380]  el0t_64_sync_handler+0xf4/0x120
 3597 19:50:34.661344  <4>[  151.587922]  el0t_64_sync+0x18c/0x190
 3598 19:50:34.679266  <0>[  151.591859] Code: 037d2280 ffff0008 03993e80 ffff0008 (aa1e03e9) 
 3599 19:50:34.682451  <4>[  151.598227] ---[ end trace 0000000000000000 ]---
 3600 19:50:34.682942  # Segmentation fault
 3601 19:50:34.860702  # [  151.334775] lkdtm: Performing direct entry EXEC_DATA
 3602 19:50:34.860989  # [  151.340116] lkdtm: attempting ok execution at ffff800008c104c0
 3603 19:50:34.861183  # [  151.346504] lkdtm: attempting bad execution at ffff80000c1f26d8
 3604 19:50:34.861354  # [  151.352775] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c1f26d8
 3605 19:50:34.861517  # [  151.362789] Mem abort info:
 3606 19:50:34.861675  # [  151.366281]   ESR = 0x000000008600000e
 3607 19:50:34.863861  # [  151.370362]   EC = 0x21: IABT (current EL), IL = 32 bits
 3608 19:50:34.864109  # [  151.375974]   SET = 0, FnV = 0
 3609 19:50:34.903862  # [  151.379316]   EA = 0, S1PTW = 0
 3610 19:50:34.904123  # [  151.382745]   FSC = 0x0e: level 2 permission fault
 3611 19:50:34.904290  # [  151.387831] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3612 19:50:34.904708  # [  151.394836] [ffff80000c1f26d8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0068000084200701
 3613 19:50:34.904875  # [  151.405791] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP
 3614 19:50:34.947049  # [  151.412337] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3615 19:50:34.947295  # [  151.426179] CPU: 1 PID: 2128 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3616 19:50:34.947465  # [  151.434204] Hardware name: ARM Juno development board (r0) (DT)
 3617 19:50:34.947619  # [  151.440398] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3618 19:50:34.947769  # [  151.447643] pc : data_area+0x0/0x40
 3619 19:50:34.947944  # [  151.451411] lr : execute_location+0x74/0x94
 3620 19:50:34.948080  # [  151.455868] sp : ffff80000f2fbba0
 3621 19:50:34.950240  # [  151.459452] x29: ffff80000f2fbba0 x28: ffff00080d659a80 x27: 0000000000000000
 3622 19:50:34.990239  # [  151.466883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95d8f000
 3623 19:50:34.990481  # [  151.474308] x23: ffff00080b4b0000 x22: ffff80000f2fbd50 x21: 0000000000000001
 3624 19:50:34.990648  # [  151.481735] x20: ffff800008c104c0 x19: ffff80000c1f26d8 x18: 0000000000000000
 3625 19:50:34.990801  # [  151.489159] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95d8f000
 3626 19:50:34.990947  # [  151.496584] x14: 0000000000000000 x13: 205d343035363433 x12: 2e31353120205b3e
 3627 19:50:34.993425  # [  151.504012] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3628 19:50:35.033608  # [  151.511436] x8 : ffff80000f2fb878 x7 : 0000000000000000 x6 : 0000000000000001
 3629 19:50:35.033850  # [  151.518860] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3630 19:50:35.034032  # [  151.526282] x2 : 0000000000000000 x1 : ffff00080d659a80 x0 : 0000000000000033
 3631 19:50:35.034187  # [  151.533705] Call trace:
 3632 19:50:35.034337  # [  151.536415]  data_area+0x0/0x40
 3633 19:50:35.034482  # [  151.539830]  lkdtm_EXEC_DATA+0x24/0x30
 3634 19:50:35.034625  # [  151.543850]  lkdtm_do_action+0x2c/0x50
 3635 19:50:35.036690  # [  151.547872]  direct_entry+0x164/0x180
 3636 19:50:35.076817  # [  151.551804]  full_proxy_write+0x68/0xc0
 3637 19:50:35.077275  # [  151.555915]  vfs_write+0xcc/0x2e0
 3638 19:50:35.077604  # [  151.559503]  ksys_write+0x80/0x110
 3639 19:50:35.077909  # [  151.563178]  __arm64_sys_write+0x28/0x40
 3640 19:50:35.078201  # [  151.567375]  invoke_syscall+0x8c/0x120
 3641 19:50:35.078487  # [  151.571400]  el0_svc_common.constprop.0+0x68/0x124
 3642 19:50:35.078767  # [  151.576469]  do_el0_svc+0x40/0xcc
 3643 19:50:35.079039  # [  151.580056]  el0_svc+0x48/0xc0
 3644 19:50:35.079308  # [  151.583380]  el0t_64_sync_handler+0xf4/0x120
 3645 19:50:35.079582  # [  151.587922]  el0t_64_sync+0x18c/0x190
 3646 19:50:35.080406  # [  151.591859] Code: 037d2280 ffff0008 03993e80 ffff0008 (aa1e03e9) 
 3647 19:50:35.102882  # [  151.598227] ---[ end trace 0000000000000000 ]---
 3648 19:50:35.103340  # EXEC_DATA: saw 'call trace:': ok
 3649 19:50:35.103670  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3650 19:50:35.106127  # selftests: lkdtm: EXEC_STACK.sh
 3651 19:50:35.647499  <6>[  152.540988] lkdtm: Performing direct entry EXEC_STACK
 3652 19:50:35.647799  <6>[  152.546822] lkdtm: attempting ok execution at ffff800008c104c0
 3653 19:50:35.648027  <6>[  152.553144] lkdtm: attempting bad execution at ffff80000f3e3b28
 3654 19:50:35.648479  <1>[  152.559492] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3e3b28
 3655 19:50:35.648637  <1>[  152.569543] Mem abort info:
 3656 19:50:35.648772  <1>[  152.572634]   ESR = 0x000000008600000f
 3657 19:50:35.650710  <1>[  152.576674]   EC = 0x21: IABT (current EL), IL = 32 bits
 3658 19:50:35.690919  <1>[  152.582281]   SET = 0, FnV = 0
 3659 19:50:35.691211  <1>[  152.585606]   EA = 0, S1PTW = 0
 3660 19:50:35.691388  <1>[  152.589038]   FSC = 0x0f: level 3 permission fault
 3661 19:50:35.691549  <1>[  152.594126] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3662 19:50:35.691961  <1>[  152.601133] [ffff80000f3e3b28] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008841b9003, pte=006800088d89b703
 3663 19:50:35.692132  <0>[  152.614016] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3664 19:50:35.734220  <4>[  152.620563] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3665 19:50:35.734497  <4>[  152.634409] CPU: 2 PID: 2178 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3666 19:50:35.734941  <4>[  152.642435] Hardware name: ARM Juno development board (r0) (DT)
 3667 19:50:35.735124  <4>[  152.648626] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3668 19:50:35.735283  <4>[  152.655869] pc : 0xffff80000f3e3b28
 3669 19:50:35.735435  <4>[  152.659634] lr : execute_location+0x74/0x94
 3670 19:50:35.735571  <4>[  152.664094] sp : ffff80000f3e3ae0
 3671 19:50:35.777564  <4>[  152.667674] x29: ffff80000f3e3ae0 x28: ffff000807658040 x27: 0000000000000000
 3672 19:50:35.777839  <4>[  152.675102] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa87ff000
 3673 19:50:35.778434  <4>[  152.682529] x23: ffff00080db33000 x22: ffff80000f3e3ce0 x21: 0000000000000001
 3674 19:50:35.778634  <4>[  152.689957] x20: ffff800008c104c0 x19: ffff80000f3e3b28 x18: 0000000000000000
 3675 19:50:35.778830  <4>[  152.697384] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3676 19:50:35.780720  <4>[  152.704812] x14: ffff0008008eb4c0 x13: ffff800974ab2000 x12: 0000000030d4d91d
 3677 19:50:35.820968  <4>[  152.712236] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944
 3678 19:50:35.821229  <4>[  152.719660] x8 : ffff80000f3e3758 x7 : 0000000000000000 x6 : 0000000000000001
 3679 19:50:35.821449  <4>[  152.727084] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3680 19:50:35.821649  <4>[  152.734507] x2 : 0000000000000000 x1 : ffff000807658040 x0 : 0000000000000033
 3681 19:50:35.821841  <4>[  152.741931] Call trace:
 3682 19:50:35.822027  <4>[  152.744641]  0xffff80000f3e3b28
 3683 19:50:35.822206  <4>[  152.748052]  lkdtm_EXEC_STACK+0x40/0x68
 3684 19:50:35.824071  <4>[  152.752160]  lkdtm_do_action+0x2c/0x50
 3685 19:50:35.864634  <4>[  152.756182]  direct_entry+0x164/0x180
 3686 19:50:35.865095  <4>[  152.760114]  full_proxy_write+0x68/0xc0
 3687 19:50:35.865521  <4>[  152.764225]  vfs_write+0xcc/0x2e0
 3688 19:50:35.865917  <4>[  152.767814]  ksys_write+0x80/0x110
 3689 19:50:35.866301  <4>[  152.771489]  __arm64_sys_write+0x28/0x40
 3690 19:50:35.866679  <4>[  152.775685]  invoke_syscall+0x8c/0x120
 3691 19:50:35.867043  <4>[  152.779711]  el0_svc_common.constprop.0+0x68/0x124
 3692 19:50:35.867405  <4>[  152.784779]  do_el0_svc+0x40/0xcc
 3693 19:50:35.867810  <4>[  152.788368]  el0_svc+0x48/0xc0
 3694 19:50:35.868177  <4>[  152.791692]  el0t_64_sync_handler+0xf4/0x120
 3695 19:50:35.868898  <4>[  152.796234]  el0t_64_sync+0x18c/0x190
 3696 19:50:35.892817  <0>[  152.800171] Code: 08c0eb0c ffff8000 0db33000 ffff0008 (aa1e03e9) 
 3697 19:50:35.893095  <4>[  152.806539] ---[ end trace 0000000000000000 ]---
 3698 19:50:35.893318  # Segmentation fault
 3699 19:50:36.054620  # [  152.540988] lkdtm: Performing direct entry EXEC_STACK
 3700 19:50:36.054907  # [  152.546822] lkdtm: attempting ok execution at ffff800008c104c0
 3701 19:50:36.055105  # [  152.553144] lkdtm: attempting bad execution at ffff80000f3e3b28
 3702 19:50:36.055279  # [  152.559492] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3e3b28
 3703 19:50:36.055482  # [  152.569543] Mem abort info:
 3704 19:50:36.055591  # [  152.572634]   ESR = 0x000000008600000f
 3705 19:50:36.057832  # [  152.576674]   EC = 0x21: IABT (current EL), IL = 32 bits
 3706 19:50:36.058059  # [  152.582281]   SET = 0, FnV = 0
 3707 19:50:36.097711  # [  152.585606]   EA = 0, S1PTW = 0
 3708 19:50:36.097993  # [  152.589038]   FSC = 0x0f: level 3 permission fault
 3709 19:50:36.098454  # [  152.594126] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3710 19:50:36.098644  # [  152.601133] [ffff80000f3e3b28] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008841b9003, pte=006800088d89b703
 3711 19:50:36.098841  # [  152.614016] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3712 19:50:36.141303  # [  152.620563] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3713 19:50:36.141795  # [  152.634409] CPU: 2 PID: 2178 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3714 19:50:36.142247  # [  152.642435] Hardware name: ARM Juno development board (r0) (DT)
 3715 19:50:36.142651  # [  152.648626] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3716 19:50:36.143042  # [  152.655869] pc : 0xffff80000f3e3b28
 3717 19:50:36.143418  # [  152.659634] lr : execute_location+0x74/0x94
 3718 19:50:36.143830  # [  152.664094] sp : ffff80000f3e3ae0
 3719 19:50:36.184417  # [  152.667674] x29: ffff80000f3e3ae0 x28: ffff000807658040 x27: 0000000000000000
 3720 19:50:36.184895  # [  152.675102] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa87ff000
 3721 19:50:36.185233  # [  152.682529] x23: ffff00080db33000 x22: ffff80000f3e3ce0 x21: 0000000000000001
 3722 19:50:36.185903  # [  152.689957] x20: ffff800008c104c0 x19: ffff80000f3e3b28 x18: 0000000000000000
 3723 19:50:36.186242  # [  152.697384] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3724 19:50:36.186545  # [  152.704812] x14: ffff0008008eb4c0 x13: ffff800974ab2000 x12: 0000000030d4d91d
 3725 19:50:36.227586  # [  152.712236] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944
 3726 19:50:36.228116  # [  152.719660] x8 : ffff80000f3e3758 x7 : 0000000000000000 x6 : 0000000000000001
 3727 19:50:36.228461  # [  152.727084] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3728 19:50:36.229132  # [  152.734507] x2 : 0000000000000000 x1 : ffff000807658040 x0 : 0000000000000033
 3729 19:50:36.229464  # [  152.741931] Call trace:
 3730 19:50:36.229766  # [  152.744641]  0xffff80000f3e3b28
 3731 19:50:36.230057  # [  152.748052]  lkdtm_EXEC_STACK+0x40/0x68
 3732 19:50:36.230337  # [  152.752160]  lkdtm_do_action+0x2c/0x50
 3733 19:50:36.230975  # [  152.756182]  direct_entry+0x164/0x180
 3734 19:50:36.270745  # [  152.760114]  full_proxy_write+0x68/0xc0
 3735 19:50:36.271228  # [  152.764225]  vfs_write+0xcc/0x2e0
 3736 19:50:36.271564  # [  152.767814]  ksys_write+0x80/0x110
 3737 19:50:36.271903  # [  152.771489]  __arm64_sys_write+0x28/0x40
 3738 19:50:36.272210  # [  152.775685]  invoke_syscall+0x8c/0x120
 3739 19:50:36.272499  # [  152.779711]  el0_svc_common.constprop.0+0x68/0x124
 3740 19:50:36.272784  # [  152.784779]  do_el0_svc+0x40/0xcc
 3741 19:50:36.273061  # [  152.788368]  el0_svc+0x48/0xc0
 3742 19:50:36.273356  # [  152.791692]  el0t_64_sync_handler+0xf4/0x120
 3743 19:50:36.273938  # [  152.796234]  el0t_64_sync+0x18c/0x190
 3744 19:50:36.296662  # [  152.800171] Code: 08c0eb0c ffff8000 0db33000 ffff0008 (aa1e03e9) 
 3745 19:50:36.297140  # [  152.806539] ---[ end trace 0000000000000000 ]---
 3746 19:50:36.297569  # EXEC_STACK: saw 'call trace:': ok
 3747 19:50:36.299871  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3748 19:50:36.300316  # selftests: lkdtm: EXEC_KMALLOC.sh
 3749 19:50:36.853457  <6>[  153.747035] lkdtm: Performing direct entry EXEC_KMALLOC
 3750 19:50:36.854088  <6>[  153.752888] lkdtm: attempting ok execution at ffff800008c104c0
 3751 19:50:36.854427  <6>[  153.759216] lkdtm: attempting bad execution at ffff00080ccf2200
 3752 19:50:36.854632  <1>[  153.765704] Unable to handle kernel execute from non-executable memory at virtual address ffff00080ccf2200
 3753 19:50:36.854851  <1>[  153.775678] Mem abort info:
 3754 19:50:36.855003  <1>[  153.778760]   ESR = 0x000000008600000f
 3755 19:50:36.856724  <1>[  153.782807]   EC = 0x21: IABT (current EL), IL = 32 bits
 3756 19:50:36.896907  <1>[  153.788418]   SET = 0, FnV = 0
 3757 19:50:36.897223  <1>[  153.791764]   EA = 0, S1PTW = 0
 3758 19:50:36.897470  <1>[  153.795193]   FSC = 0x0f: level 3 permission fault
 3759 19:50:36.897684  <1>[  153.800277] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3760 19:50:36.898134  <1>[  153.807291] [ffff00080ccf2200] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffba6003, pte=006800088ccf2707
 3761 19:50:36.898328  <0>[  153.820190] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3762 19:50:36.940225  <4>[  153.826742] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3763 19:50:36.940493  <4>[  153.840585] CPU: 1 PID: 2228 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3764 19:50:36.940669  <4>[  153.848618] Hardware name: ARM Juno development board (r0) (DT)
 3765 19:50:36.941087  <4>[  153.854809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3766 19:50:36.941255  <4>[  153.862053] pc : 0xffff00080ccf2200
 3767 19:50:36.941406  <4>[  153.865817] lr : execute_location+0x74/0x94
 3768 19:50:36.941552  <4>[  153.870282] sp : ffff80000f4bba30
 3769 19:50:36.983630  <4>[  153.873862] x29: ffff80000f4bba30 x28: ffff00080be4cf00 x27: 0000000000000000
 3770 19:50:36.983972  <4>[  153.881292] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c53f000
 3771 19:50:36.984446  <4>[  153.888725] x23: ffff000804ebd000 x22: ffff80000f4bbbf0 x21: 0000000000000001
 3772 19:50:36.984641  <4>[  153.896149] x20: ffff800008c104c0 x19: ffff00080ccf2200 x18: 0000000000000000
 3773 19:50:36.984843  <4>[  153.903575] x17: ffff80000843e8c0 x16: ffff80000843e4dc x15: ffff8000086b1428
 3774 19:50:36.986753  <4>[  153.911003] x14: 0000000000000000 x13: 205d363132393537 x12: 2e33353120205b3e
 3775 19:50:37.027046  <4>[  153.918429] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3776 19:50:37.027329  <4>[  153.925854] x8 : ffff80000f4bb708 x7 : 0000000000000000 x6 : 0000000000000001
 3777 19:50:37.027524  <4>[  153.933278] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3778 19:50:37.027695  <4>[  153.940701] x2 : 0000000000000000 x1 : ffff00080be4cf00 x0 : 0000000000000033
 3779 19:50:37.027875  <4>[  153.948125] Call trace:
 3780 19:50:37.028016  <4>[  153.950835]  0xffff00080ccf2200
 3781 19:50:37.028150  <4>[  153.954246]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3782 19:50:37.030209  <4>[  153.958531]  lkdtm_do_action+0x2c/0x50
 3783 19:50:37.070426  <4>[  153.962550]  direct_entry+0x164/0x180
 3784 19:50:37.070676  <4>[  153.966482]  full_proxy_write+0x68/0xc0
 3785 19:50:37.070859  <4>[  153.970593]  vfs_write+0xcc/0x2e0
 3786 19:50:37.071022  <4>[  153.974183]  ksys_write+0x80/0x110
 3787 19:50:37.071176  <4>[  153.977858]  __arm64_sys_write+0x28/0x40
 3788 19:50:37.071325  <4>[  153.982057]  invoke_syscall+0x8c/0x120
 3789 19:50:37.071472  <4>[  153.986083]  el0_svc_common.constprop.0+0x68/0x124
 3790 19:50:37.071614  <4>[  153.991151]  do_el0_svc+0x40/0xcc
 3791 19:50:37.071730  <4>[  153.994740]  el0_svc+0x48/0xc0
 3792 19:50:37.071842  <4>[  153.998064]  el0t_64_sync_handler+0xf4/0x120
 3793 19:50:37.073584  <4>[  154.002606]  el0t_64_sync+0x18c/0x190
 3794 19:50:37.099438  <0>[  154.006542] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3795 19:50:37.099720  <4>[  154.012911] ---[ end trace 0000000000000000 ]---
 3796 19:50:37.102539  # Segmentation fault
 3797 19:50:37.258553  # [  153.747035] lkdtm: Performing direct entry EXEC_KMALLOC
 3798 19:50:37.258843  # [  153.752888] lkdtm: attempting ok execution at ffff800008c104c0
 3799 19:50:37.259125  # [  153.759216] lkdtm: attempting bad execution at ffff00080ccf2200
 3800 19:50:37.259313  # [  153.765704] Unable to handle kernel execute from non-executable memory at virtual address ffff00080ccf2200
 3801 19:50:37.259477  # [  153.775678] Mem abort info:
 3802 19:50:37.259632  # [  153.778760]   ESR = 0x000000008600000f
 3803 19:50:37.261655  # [  153.782807]   EC = 0x21: IABT (current EL), IL = 32 bits
 3804 19:50:37.261866  # [  153.788418]   SET = 0, FnV = 0
 3805 19:50:37.301546  # [  153.791764]   EA = 0, S1PTW = 0
 3806 19:50:37.301796  # [  153.795193]   FSC = 0x0f: level 3 permission fault
 3807 19:50:37.301963  # [  153.800277] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3808 19:50:37.302117  # [  153.807291] [ffff00080ccf2200] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffba6003, pte=006800088ccf2707
 3809 19:50:37.302265  # [  153.820190] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3810 19:50:37.344873  # [  153.826742] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3811 19:50:37.345127  # [  153.840585] CPU: 1 PID: 2228 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3812 19:50:37.345291  # [  153.848618] Hardware name: ARM Juno development board (r0) (DT)
 3813 19:50:37.345440  # [  153.854809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3814 19:50:37.345585  # [  153.862053] pc : 0xffff00080ccf2200
 3815 19:50:37.345716  # [  153.865817] lr : execute_location+0x74/0x94
 3816 19:50:37.345833  # [  153.870282] sp : ffff80000f4bba30
 3817 19:50:37.387956  # [  153.873862] x29: ffff80000f4bba30 x28: ffff00080be4cf00 x27: 0000000000000000
 3818 19:50:37.388205  # [  153.881292] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c53f000
 3819 19:50:37.388383  # [  153.888725] x23: ffff000804ebd000 x22: ffff80000f4bbbf0 x21: 0000000000000001
 3820 19:50:37.388544  # [  153.896149] x20: ffff800008c104c0 x19: ffff00080ccf2200 x18: 0000000000000000
 3821 19:50:37.388694  # [  153.903575] x17: ffff80000843e8c0 x16: ffff80000843e4dc x15: ffff8000086b1428
 3822 19:50:37.388818  # [  153.911003] x14: 0000000000000000 x13: 205d363132393537 x12: 2e33353120205b3e
 3823 19:50:37.431442  # [  153.918429] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3824 19:50:37.432614  # [  153.925854] x8 : ffff80000f4bb708 x7 : 0000000000000000 x6 : 0000000000000001
 3825 19:50:37.433111  # [  153.933278] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3826 19:50:37.433515  # [  153.940701] x2 : 0000000000000000 x1 : ffff00080be4cf00 x0 : 0000000000000033
 3827 19:50:37.433900  # [  153.948125] Call trace:
 3828 19:50:37.434276  # [  153.950835]  0xffff00080ccf2200
 3829 19:50:37.434642  # [  153.954246]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3830 19:50:37.435002  # [  153.958531]  lkdtm_do_action+0x2c/0x50
 3831 19:50:37.435456  # [  153.962550]  direct_entry+0x164/0x180
 3832 19:50:37.474647  # [  153.966482]  full_proxy_write+0x68/0xc0
 3833 19:50:37.475146  # [  153.970593]  vfs_write+0xcc/0x2e0
 3834 19:50:37.475598  # [  153.974183]  ksys_write+0x80/0x110
 3835 19:50:37.476042  # [  153.977858]  __arm64_sys_write+0x28/0x40
 3836 19:50:37.476432  # [  153.982057]  invoke_syscall+0x8c/0x120
 3837 19:50:37.476811  # [  153.986083]  el0_svc_common.constprop.0+0x68/0x124
 3838 19:50:37.477180  # [  153.991151]  do_el0_svc+0x40/0xcc
 3839 19:50:37.477577  # [  153.994740]  el0_svc+0x48/0xc0
 3840 19:50:37.477943  # [  153.998064]  el0t_64_sync_handler+0xf4/0x120
 3841 19:50:37.478234  # [  154.002606]  el0t_64_sync+0x18c/0x190
 3842 19:50:37.500417  # [  154.006542] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3843 19:50:37.500922  # [  154.012911] ---[ end trace 0000000000000000 ]---
 3844 19:50:37.501305  # EXEC_KMALLOC: saw 'call trace:': ok
 3845 19:50:37.503537  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3846 19:50:37.504038  # selftests: lkdtm: EXEC_VMALLOC.sh
 3847 19:50:38.159226  <6>[  155.052728] lkdtm: Performing direct entry EXEC_VMALLOC
 3848 19:50:38.159888  <6>[  155.058434] lkdtm: attempting ok execution at ffff800008c104c0
 3849 19:50:38.160703  <6>[  155.064780] lkdtm: attempting bad execution at ffff80000c803000
 3850 19:50:38.161063  <1>[  155.071052] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c803000
 3851 19:50:38.161472  <1>[  155.081214] Mem abort info:
 3852 19:50:38.161782  <1>[  155.084337]   ESR = 0x000000008600000f
 3853 19:50:38.162756  <1>[  155.088385]   EC = 0x21: IABT (current EL), IL = 32 bits
 3854 19:50:38.202689  <1>[  155.093999]   SET = 0, FnV = 0
 3855 19:50:38.203097  <1>[  155.097334]   EA = 0, S1PTW = 0
 3856 19:50:38.203349  <1>[  155.100767]   FSC = 0x0f: level 3 permission fault
 3857 19:50:38.203578  <1>[  155.105851] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3858 19:50:38.204145  <1>[  155.112851] [ffff80000c803000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b88003, pte=0068000884117703
 3859 19:50:38.204458  <0>[  155.125729] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3860 19:50:38.245896  <4>[  155.132275] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3861 19:50:38.246169  <4>[  155.146117] CPU: 1 PID: 2278 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3862 19:50:38.246342  <4>[  155.154143] Hardware name: ARM Juno development board (r0) (DT)
 3863 19:50:38.246545  <4>[  155.160334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3864 19:50:38.246702  <4>[  155.167575] pc : 0xffff80000c803000
 3865 19:50:38.246906  <4>[  155.171337] lr : execute_location+0x74/0x94
 3866 19:50:38.247140  <4>[  155.175797] sp : ffff80000f58baf0
 3867 19:50:38.289484  <4>[  155.179377] x29: ffff80000f58baf0 x28: ffff00080d651a80 x27: 0000000000000000
 3868 19:50:38.290119  <4>[  155.186805] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ed8f000
 3869 19:50:38.290430  <4>[  155.194230] x23: ffff000804117000 x22: ffff80000f58bcb0 x21: 0000000000000001
 3870 19:50:38.290715  <4>[  155.201654] x20: ffff800008c104c0 x19: ffff80000c803000 x18: 0000000000000000
 3871 19:50:38.290984  <4>[  155.209078] x17: ffff8000086b1428 x16: ffff800008c0f084 x15: ffff800008c0eb0c
 3872 19:50:38.292825  <4>[  155.216503] x14: 0000000000000000 x13: 205d303837343630 x12: 2e35353120205b3e
 3873 19:50:38.332461  <4>[  155.223927] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3874 19:50:38.332994  <4>[  155.231352] x8 : ffff80000f58b7c8 x7 : 0000000000000000 x6 : 0000000000000001
 3875 19:50:38.333178  <4>[  155.238775] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3876 19:50:38.333340  <4>[  155.246198] x2 : 0000000000000000 x1 : ffff00080d651a80 x0 : 0000000000000033
 3877 19:50:38.333489  <4>[  155.253622] Call trace:
 3878 19:50:38.333633  <4>[  155.256332]  0xffff80000c803000
 3879 19:50:38.333775  <4>[  155.259742]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3880 19:50:38.335572  <4>[  155.264026]  lkdtm_do_action+0x2c/0x50
 3881 19:50:38.376258  <4>[  155.268045]  direct_entry+0x164/0x180
 3882 19:50:38.376733  <4>[  155.271977]  full_proxy_write+0x68/0xc0
 3883 19:50:38.377067  <4>[  155.276088]  vfs_write+0xcc/0x2e0
 3884 19:50:38.377362  <4>[  155.279677]  ksys_write+0x80/0x110
 3885 19:50:38.377640  <4>[  155.283352]  __arm64_sys_write+0x28/0x40
 3886 19:50:38.377906  <4>[  155.287549]  invoke_syscall+0x8c/0x120
 3887 19:50:38.378164  <4>[  155.291575]  el0_svc_common.constprop.0+0x68/0x124
 3888 19:50:38.378422  <4>[  155.296644]  do_el0_svc+0x40/0xcc
 3889 19:50:38.378675  <4>[  155.300233]  el0_svc+0x48/0xc0
 3890 19:50:38.378925  <4>[  155.303557]  el0t_64_sync_handler+0xf4/0x120
 3891 19:50:38.379665  <4>[  155.308098]  el0t_64_sync+0x18c/0x190
 3892 19:50:38.396409  <0>[  155.312036] Code: bad PC value
 3893 19:50:38.399514  <4>[  155.315358] ---[ end trace 0000000000000000 ]---
 3894 19:50:38.399947  # Segmentation fault
 3895 19:50:38.990588  # [  155.052728] lkdtm: Performing direct entry EXEC_VMALLOC
 3896 19:50:38.991174  # [  155.058434] lkdtm: attempting ok execution at ffff800008c104c0
 3897 19:50:38.991366  # [  155.064780] lkdtm: attempting bad execution at ffff80000c803000
 3898 19:50:38.991528  # [  155.071052] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c803000
 3899 19:50:38.991683  # [  155.081214] Mem abort info:
 3900 19:50:38.991857  # [  155.084337]   ESR = 0x000000008600000f
 3901 19:50:38.993896  # [  155.088385]   EC = 0x21: IABT (current EL), IL = 32 bits
 3902 19:50:38.994081  # [  155.093999]   SET = 0, FnV = 0
 3903 19:50:39.033943  # [  155.097334]   EA = 0, S1PTW = 0
 3904 19:50:39.034828  # [  155.100767]   FSC = 0x0f: level 3 permission fault
 3905 19:50:39.035218  # [  155.105851] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3906 19:50:39.035636  # [  155.112851] [ffff80000c803000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b88003, pte=0068000884117703
 3907 19:50:39.036125  # [  155.125729] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3908 19:50:39.076919  # [  155.132275] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3909 19:50:39.077139  # [  155.146117] CPU: 1 PID: 2278 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3910 19:50:39.077315  # [  155.154143] Hardware name: ARM Juno development board (r0) (DT)
 3911 19:50:39.077462  # [  155.160334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3912 19:50:39.077598  # [  155.167575] pc : 0xffff80000c803000
 3913 19:50:39.077727  # [  155.171337] lr : execute_location+0x74/0x94
 3914 19:50:39.077851  # [  155.175797] sp : ffff80000f58baf0
 3915 19:50:39.120212  # [  155.179377] x29: ffff80000f58baf0 x28: ffff00080d651a80 x27: 0000000000000000
 3916 19:50:39.120483  # [  155.186805] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ed8f000
 3917 19:50:39.120723  # [  155.194230] x23: ffff000804117000 x22: ffff80000f58bcb0 x21: 0000000000000001
 3918 19:50:39.120931  # [  155.201654] x20: ffff800008c104c0 x19: ffff80000c803000 x18: 0000000000000000
 3919 19:50:39.121110  # [  155.209078] x17: ffff8000086b1428 x16: ffff800008c0f084 x15: ffff800008c0eb0c
 3920 19:50:39.121282  # [  155.216503] x14: 0000000000000000 x13: 205d303837343630 x12: 2e35353120205b3e
 3921 19:50:39.163621  # [  155.223927] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3922 19:50:39.164175  # [  155.231352] x8 : ffff80000f58b7c8 x7 : 0000000000000000 x6 : 0000000000000001
 3923 19:50:39.164635  # [  155.238775] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3924 19:50:39.165044  # [  155.246198] x2 : 0000000000000000 x1 : ffff00080d651a80 x0 : 0000000000000033
 3925 19:50:39.165437  # [  155.253622] Call trace:
 3926 19:50:39.165820  # [  155.256332]  0xffff80000c803000
 3927 19:50:39.166189  # [  155.259742]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3928 19:50:39.166593  # [  155.264026]  lkdtm_do_action+0x2c/0x50
 3929 19:50:39.167318  # [  155.268045]  direct_entry+0x164/0x180
 3930 19:50:39.206743  # [  155.271977]  full_proxy_write+0x68/0xc0
 3931 19:50:39.207255  # [  155.276088]  vfs_write+0xcc/0x2e0
 3932 19:50:39.207613  # [  155.279677]  ksys_write+0x80/0x110
 3933 19:50:39.207986  # [  155.283352]  __arm64_sys_write+0x28/0x40
 3934 19:50:39.208301  # [  155.287549]  invoke_syscall+0x8c/0x120
 3935 19:50:39.208603  # [  155.291575]  el0_svc_common.constprop.0+0x68/0x124
 3936 19:50:39.208889  # [  155.296644]  do_el0_svc+0x40/0xcc
 3937 19:50:39.209175  # [  155.300233]  el0_svc+0x48/0xc0
 3938 19:50:39.209462  # [  155.303557]  el0t_64_sync_handler+0xf4/0x120
 3939 19:50:39.209790  # [  155.308098]  el0t_64_sync+0x18c/0x190
 3940 19:50:39.210460  # [  155.312036] Code: bad PC value
 3941 19:50:39.227633  # [  155.315358] ---[ end trace 0000000000000000 ]---
 3942 19:50:39.230709  # EXEC_VMALLOC: saw 'call trace:': ok
 3943 19:50:39.310705  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3944 19:50:39.518340  # selftests: lkdtm: EXEC_RODATA.sh
 3945 19:50:40.134393  <6>[  157.024883] lkdtm: Performing direct entry EXEC_RODATA
 3946 19:50:40.134716  <6>[  157.030390] lkdtm: attempting ok execution at ffff800008c104c0
 3947 19:50:40.134902  <6>[  157.036569] lkdtm: attempting bad execution at ffff800009a23fe0
 3948 19:50:40.135415  <1>[  157.042968] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a23fe0
 3949 19:50:40.135617  <1>[  157.052984] Mem abort info:
 3950 19:50:40.135857  <1>[  157.056068]   ESR = 0x000000008600000e
 3951 19:50:40.136036  <1>[  157.060115]   EC = 0x21: IABT (current EL), IL = 32 bits
 3952 19:50:40.136670  <1>[  157.065727]   SET = 0, FnV = 0
 3953 19:50:40.178014  <1>[  157.069069]   EA = 0, S1PTW = 0
 3954 19:50:40.178376  <1>[  157.072497]   FSC = 0x0e: level 2 permission fault
 3955 19:50:40.178559  <1>[  157.077580] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 3956 19:50:40.178745  <1>[  157.084582] [ffff800009a23fe0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3957 19:50:40.178932  <0>[  157.095565] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3958 19:50:40.221319  <4>[  157.102202] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 3959 19:50:40.221608  <4>[  157.116046] CPU: 1 PID: 2328 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 3960 19:50:40.221804  <4>[  157.124077] Hardware name: ARM Juno development board (r0) (DT)
 3961 19:50:40.221973  <4>[  157.130275] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3962 19:50:40.222133  <4>[  157.137519] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3963 19:50:40.222287  <4>[  157.142502] lr : execute_location+0x74/0x94
 3964 19:50:40.222432  <4>[  157.146962] sp : ffff80000f663850
 3965 19:50:40.224430  <4>[  157.150544] x29: ffff80000f663850 x28: ffff00080be48040 x27: 0000000000000000
 3966 19:50:40.264586  <4>[  157.157972] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb490f000
 3967 19:50:40.264876  <4>[  157.165399] x23: ffff00080b2a4000 x22: ffff80000f663a00 x21: 0000000000000000
 3968 19:50:40.265112  <4>[  157.172825] x20: ffff800008c104c0 x19: ffff800009a23fe0 x18: 0000000000000000
 3969 19:50:40.265562  <4>[  157.180250] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3970 19:50:40.265745  <4>[  157.187675] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 3971 19:50:40.307979  <4>[  157.195098] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944
 3972 19:50:40.308257  <4>[  157.202523] x8 : ffff80000f6634c8 x7 : 0000000000000000 x6 : 0000000000000001
 3973 19:50:40.308451  <4>[  157.209946] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 3974 19:50:40.308620  <4>[  157.217373] x2 : 0000000000000000 x1 : ffff00080be48040 x0 : 0000000000000033
 3975 19:50:40.308782  <4>[  157.224797] Call trace:
 3976 19:50:40.308927  <4>[  157.227507]  lkdtm_rodata_do_nothing+0x0/0x10
 3977 19:50:40.309070  <4>[  157.232138]  lkdtm_EXEC_RODATA+0x24/0x30
 3978 19:50:40.309209  <4>[  157.236332]  lkdtm_do_action+0x2c/0x50
 3979 19:50:40.311333  <4>[  157.240353]  direct_entry+0x164/0x180
 3980 19:50:40.351554  <4>[  157.244285]  full_proxy_write+0x68/0xc0
 3981 19:50:40.352020  <4>[  157.248396]  vfs_write+0xcc/0x2e0
 3982 19:50:40.352413  <4>[  157.251985]  ksys_write+0x80/0x110
 3983 19:50:40.352774  <4>[  157.255660]  __arm64_sys_write+0x28/0x40
 3984 19:50:40.353122  <4>[  157.259856]  invoke_syscall+0x8c/0x120
 3985 19:50:40.353457  <4>[  157.263882]  el0_svc_common.constprop.0+0x68/0x124
 3986 19:50:40.353896  <4>[  157.268951]  do_el0_svc+0x40/0xcc
 3987 19:50:40.354309  <4>[  157.272539]  el0_svc+0x48/0xc0
 3988 19:50:40.354730  <4>[  157.275863]  el0t_64_sync_handler+0xf4/0x120
 3989 19:50:40.355012  <4>[  157.280404]  el0t_64_sync+0x18c/0x190
 3990 19:50:40.372413  <0>[  157.284341] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 3991 19:50:40.374705  <4>[  157.290709] ---[ end trace 0000000000000000 ]---
 3992 19:50:40.375010  # Segmentation fault
 3993 19:50:40.585361  # [  157.024883] lkdtm: Performing direct entry EXEC_RODATA
 3994 19:50:40.585638  # [  157.030390] lkdtm: attempting ok execution at ffff800008c104c0
 3995 19:50:40.585857  # [  157.036569] lkdtm: attempting bad execution at ffff800009a23fe0
 3996 19:50:40.586062  # [  157.042968] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a23fe0
 3997 19:50:40.586257  # [  157.052984] Mem abort info:
 3998 19:50:40.586445  # [  157.056068]   ESR = 0x000000008600000e
 3999 19:50:40.588536  # [  157.060115]   EC = 0x21: IABT (current EL), IL = 32 bits
 4000 19:50:40.588760  # [  157.065727]   SET = 0, FnV = 0
 4001 19:50:40.628740  # [  157.069069]   EA = 0, S1PTW = 0
 4002 19:50:40.629236  # [  157.072497]   FSC = 0x0e: level 2 permission fault
 4003 19:50:40.629598  # [  157.077580] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4004 19:50:40.630288  # [  157.084582] [ffff800009a23fe0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4005 19:50:40.630634  # [  157.095565] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4006 19:50:40.672000  # [  157.102202] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4007 19:50:40.672468  # [  157.116046] CPU: 1 PID: 2328 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4008 19:50:40.673170  # [  157.124077] Hardware name: ARM Juno development board (r0) (DT)
 4009 19:50:40.673509  # [  157.130275] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4010 19:50:40.673812  # [  157.137519] pc : lkdtm_rodata_do_nothing+0x0/0x10
 4011 19:50:40.674106  # [  157.142502] lr : execute_location+0x74/0x94
 4012 19:50:40.674390  # [  157.146962] sp : ffff80000f663850
 4013 19:50:40.715081  # [  157.150544] x29: ffff80000f663850 x28: ffff00080be48040 x27: 0000000000000000
 4014 19:50:40.715582  # [  157.157972] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb490f000
 4015 19:50:40.716071  # [  157.165399] x23: ffff00080b2a4000 x22: ffff80000f663a00 x21: 0000000000000000
 4016 19:50:40.716482  # [  157.172825] x20: ffff800008c104c0 x19: ffff800009a23fe0 x18: 0000000000000000
 4017 19:50:40.716873  # [  157.180250] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4018 19:50:40.717253  # [  157.187675] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 4019 19:50:40.758351  # [  157.195098] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944
 4020 19:50:40.758841  # [  157.202523] x8 : ffff80000f6634c8 x7 : 0000000000000000 x6 : 0000000000000001
 4021 19:50:40.759201  # [  157.209946] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4022 19:50:40.759937  # [  157.217373] x2 : 0000000000000000 x1 : ffff00080be48040 x0 : 0000000000000033
 4023 19:50:40.760289  # [  157.224797] Call trace:
 4024 19:50:40.760600  # [  157.227507]  lkdtm_rodata_do_nothing+0x0/0x10
 4025 19:50:40.760897  # [  157.232138]  lkdtm_EXEC_RODATA+0x24/0x30
 4026 19:50:40.761188  # [  157.236332]  lkdtm_do_action+0x2c/0x50
 4027 19:50:40.761682  # [  157.240353]  direct_entry+0x164/0x180
 4028 19:50:40.801440  # [  157.244285]  full_proxy_write+0x68/0xc0
 4029 19:50:40.801925  # [  157.248396]  vfs_write+0xcc/0x2e0
 4030 19:50:40.802262  # [  157.251985]  ksys_write+0x80/0x110
 4031 19:50:40.802976  # [  157.255660]  __arm64_sys_write+0x28/0x40
 4032 19:50:40.803321  # [  157.259856]  invoke_syscall+0x8c/0x120
 4033 19:50:40.803617  # [  157.263882]  el0_svc_common.constprop.0+0x68/0x124
 4034 19:50:40.804034  # [  157.268951]  do_el0_svc+0x40/0xcc
 4035 19:50:40.804335  # [  157.272539]  el0_svc+0x48/0xc0
 4036 19:50:40.804624  # [  157.275863]  el0t_64_sync_handler+0xf4/0x120
 4037 19:50:40.804925  # [  157.280404]  el0t_64_sync+0x18c/0x190
 4038 19:50:40.827227  # [  157.284341] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4039 19:50:40.827686  # [  157.290709] ---[ end trace 0000000000000000 ]---
 4040 19:50:40.828078  # EXEC_RODATA: saw 'call trace:': ok
 4041 19:50:40.830460  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4042 19:50:40.830902  # selftests: lkdtm: EXEC_USERSPACE.sh
 4043 19:50:41.374155  <6>[  158.267818] lkdtm: Performing direct entry EXEC_USERSPACE
 4044 19:50:41.374784  <6>[  158.273779] lkdtm: attempting ok execution at ffff800008c104c0
 4045 19:50:41.375013  <6>[  158.280055] lkdtm: attempting bad execution at 0000ffff8aa67000
 4046 19:50:41.375235  <1>[  158.286481] Unable to handle kernel execution of user memory at virtual address 0000ffff8aa67000
 4047 19:50:41.375420  <1>[  158.295623] Mem abort info:
 4048 19:50:41.375564  <1>[  158.298710]   ESR = 0x000000008600000f
 4049 19:50:41.377505  <1>[  158.302751]   EC = 0x21: IABT (current EL), IL = 32 bits
 4050 19:50:41.377731  <1>[  158.308360]   SET = 0, FnV = 0
 4051 19:50:41.417676  <1>[  158.311704]   EA = 0, S1PTW = 0
 4052 19:50:41.418058  <1>[  158.315136]   FSC = 0x0f: level 3 permission fault
 4053 19:50:41.418551  <1>[  158.320221] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088baa1000
 4054 19:50:41.418759  <1>[  158.326960] [0000ffff8aa67000] pgd=08000008828cf003, p4d=08000008828cf003, pud=0800000887f8d003, pmd=080000088ccfc003, pte=00a800088c986f43
 4055 19:50:41.418932  <0>[  158.339853] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4056 19:50:41.461073  <4>[  158.346489] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4057 19:50:41.461368  <4>[  158.360331] CPU: 1 PID: 2378 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4058 19:50:41.461702  <4>[  158.368359] Hardware name: ARM Juno development board (r0) (DT)
 4059 19:50:41.461990  <4>[  158.374557] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4060 19:50:41.462392  <4>[  158.381802] pc : 0xffff8aa67000
 4061 19:50:41.462568  <4>[  158.385215] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4062 19:50:41.462727  <4>[  158.390028] sp : ffff80000f723ab0
 4063 19:50:41.504351  <4>[  158.393608] x29: ffff80000f723ab0 x28: ffff00080be49a80 x27: 0000000000000000
 4064 19:50:41.504704  <4>[  158.401035] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a84f000
 4065 19:50:41.504958  <4>[  158.408467] x23: ffff00080d963000 x22: ffff80000f723c50 x21: ffff800008c104c0
 4066 19:50:41.505328  <4>[  158.415897] x20: ffff00080be49a80 x19: 0000ffff8aa67000 x18: 0000000000000000
 4067 19:50:41.505543  <4>[  158.423321] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4068 19:50:41.507448  <4>[  158.430745] x14: ffff80000967a010 x13: ffff80000843e978 x12: ffff80000843e8c0
 4069 19:50:41.547709  <4>[  158.438169] x11: ffff80000843e4dc x10: ffff8000086b1428 x9 : ffff80000815e944
 4070 19:50:41.548013  <4>[  158.445595] x8 : ffff80000f7234d8 x7 : 0000000000000000 x6 : 0000000000000001
 4071 19:50:41.548254  <4>[  158.453020] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4072 19:50:41.548465  <4>[  158.460443] x2 : 0000000000000000 x1 : ffff00080be49a80 x0 : 0000000000000033
 4073 19:50:41.548664  <4>[  158.467869] Call trace:
 4074 19:50:41.548858  <4>[  158.470584]  0xffff8aa67000
 4075 19:50:41.548975  <4>[  158.473646]  lkdtm_do_action+0x2c/0x50
 4076 19:50:41.550854  <4>[  158.477667]  direct_entry+0x164/0x180
 4077 19:50:41.591399  <4>[  158.481600]  full_proxy_write+0x68/0xc0
 4078 19:50:41.591916  <4>[  158.485713]  vfs_write+0xcc/0x2e0
 4079 19:50:41.592365  <4>[  158.489302]  ksys_write+0x80/0x110
 4080 19:50:41.592777  <4>[  158.492976]  __arm64_sys_write+0x28/0x40
 4081 19:50:41.593166  <4>[  158.497174]  invoke_syscall+0x8c/0x120
 4082 19:50:41.593541  <4>[  158.501199]  el0_svc_common.constprop.0+0x68/0x124
 4083 19:50:41.593913  <4>[  158.506268]  do_el0_svc+0x40/0xcc
 4084 19:50:41.594278  <4>[  158.509856]  el0_svc+0x48/0xc0
 4085 19:50:41.594662  <4>[  158.513181]  el0t_64_sync_handler+0xf4/0x120
 4086 19:50:41.595060  <4>[  158.517723]  el0t_64_sync+0x18c/0x190
 4087 19:50:41.595739  <0>[  158.521661] Code: bad PC value
 4088 19:50:41.609207  <4>[  158.524983] ---[ end trace 0000000000000000 ]---
 4089 19:50:41.609509  # Segmentation fault
 4090 19:50:41.781744  # [  158.267818] lkdtm: Performing direct entry EXEC_USERSPACE
 4091 19:50:41.782036  # [  158.273779] lkdtm: attempting ok execution at ffff800008c104c0
 4092 19:50:41.782230  # [  158.280055] lkdtm: attempting bad execution at 0000ffff8aa67000
 4093 19:50:41.782402  # [  158.286481] Unable to handle kernel execution of user memory at virtual address 0000ffff8aa67000
 4094 19:50:41.782564  # [  158.295623] Mem abort info:
 4095 19:50:41.782717  # [  158.298710]   ESR = 0x000000008600000f
 4096 19:50:41.782865  # [  158.302751]   EC = 0x21: IABT (current EL), IL = 32 bits
 4097 19:50:41.784853  # [  158.308360]   SET = 0, FnV = 0
 4098 19:50:41.824875  # [  158.311704]   EA = 0, S1PTW = 0
 4099 19:50:41.825361  # [  158.315136]   FSC = 0x0f: level 3 permission fault
 4100 19:50:41.825696  # [  158.320221] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088baa1000
 4101 19:50:41.826367  # [  158.326960] [0000ffff8aa67000] pgd=08000008828cf003, p4d=08000008828cf003, pud=0800000887f8d003, pmd=080000088ccfc003, pte=00a800088c986f43
 4102 19:50:41.826703  # [  158.339853] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4103 19:50:41.868259  # [  158.346489] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4104 19:50:41.869088  # [  158.360331] CPU: 1 PID: 2378 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4105 19:50:41.869453  # [  158.368359] Hardware name: ARM Juno development board (r0) (DT)
 4106 19:50:41.869773  # [  158.374557] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4107 19:50:41.870072  # [  158.381802] pc : 0xffff8aa67000
 4108 19:50:41.870360  # [  158.385215] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4109 19:50:41.870642  # [  158.390028] sp : ffff80000f723ab0
 4110 19:50:41.911455  # [  158.393608] x29: ffff80000f723ab0 x28: ffff00080be49a80 x27: 0000000000000000
 4111 19:50:41.912051  # [  158.401035] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a84f000
 4112 19:50:41.912771  # [  158.408467] x23: ffff00080d963000 x22: ffff80000f723c50 x21: ffff800008c104c0
 4113 19:50:41.913114  # [  158.415897] x20: ffff00080be49a80 x19: 0000ffff8aa67000 x18: 0000000000000000
 4114 19:50:41.913453  # [  158.423321] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4115 19:50:41.913825  # [  158.430745] x14: ffff80000967a010 x13: ffff80000843e978 x12: ffff80000843e8c0
 4116 19:50:41.954526  # [  158.438169] x11: ffff80000843e4dc x10: ffff8000086b1428 x9 : ffff80000815e944
 4117 19:50:41.955010  # [  158.445595] x8 : ffff80000f7234d8 x7 : 0000000000000000 x6 : 0000000000000001
 4118 19:50:41.955717  # [  158.453020] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4119 19:50:41.956101  # [  158.460443] x2 : 0000000000000000 x1 : ffff00080be49a80 x0 : 0000000000000033
 4120 19:50:41.956410  # [  158.467869] Call trace:
 4121 19:50:41.956702  # [  158.470584]  0xffff8aa67000
 4122 19:50:41.956988  # [  158.473646]  lkdtm_do_action+0x2c/0x50
 4123 19:50:41.957269  # [  158.477667]  direct_entry+0x164/0x180
 4124 19:50:41.958130  # [  158.481600]  full_proxy_write+0x68/0xc0
 4125 19:50:41.997712  # [  158.485713]  vfs_write+0xcc/0x2e0
 4126 19:50:41.998177  # [  158.489302]  ksys_write+0x80/0x110
 4127 19:50:41.998873  # [  158.492976]  __arm64_sys_write+0x28/0x40
 4128 19:50:41.999210  # [  158.497174]  invoke_syscall+0x8c/0x120
 4129 19:50:41.999513  # [  158.501199]  el0_svc_common.constprop.0+0x68/0x124
 4130 19:50:41.999842  # [  158.506268]  do_el0_svc+0x40/0xcc
 4131 19:50:42.000136  # [  158.509856]  el0_svc+0x48/0xc0
 4132 19:50:42.000419  # [  158.513181]  el0t_64_sync_handler+0xf4/0x120
 4133 19:50:42.000697  # [  158.517723]  el0t_64_sync+0x18c/0x190
 4134 19:50:42.001058  # [  158.521661] Code: bad PC value
 4135 19:50:42.001425  # [  158.524983] ---[ end trace 0000000000000000 ]---
 4136 19:50:42.019018  # EXEC_USERSPACE: saw 'call trace:': ok
 4137 19:50:42.019480  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4138 19:50:42.022236  # selftests: lkdtm: EXEC_NULL.sh
 4139 19:50:42.565145  <6>[  159.458915] lkdtm: Performing direct entry EXEC_NULL
 4140 19:50:42.565735  <6>[  159.464285] lkdtm: attempting ok execution at ffff800008c104c0
 4141 19:50:42.565936  <6>[  159.470473] lkdtm: attempting bad execution at 0000000000000000
 4142 19:50:42.566095  <1>[  159.476936] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4143 19:50:42.566246  <1>[  159.486081] Mem abort info:
 4144 19:50:42.566389  <1>[  159.489145]   ESR = 0x0000000086000004
 4145 19:50:42.568360  <1>[  159.493189]   EC = 0x21: IABT (current EL), IL = 32 bits
 4146 19:50:42.568558  <1>[  159.498826]   SET = 0, FnV = 0
 4147 19:50:42.608575  <1>[  159.502169]   EA = 0, S1PTW = 0
 4148 19:50:42.608863  <1>[  159.505581]   FSC = 0x04: level 0 translation fault
 4149 19:50:42.609295  <1>[  159.510751] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886227000
 4150 19:50:42.609465  <1>[  159.517494] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4151 19:50:42.609615  <0>[  159.524600] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4152 19:50:42.611943  <4>[  159.531236] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4153 19:50:42.651926  <4>[  159.545085] CPU: 1 PID: 2428 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4154 19:50:42.652198  <4>[  159.553115] Hardware name: ARM Juno development board (r0) (DT)
 4155 19:50:42.652371  <4>[  159.559306] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4156 19:50:42.652789  <4>[  159.566547] pc : 0x0
 4157 19:50:42.652968  <4>[  159.569002] lr : execute_location+0x74/0x94
 4158 19:50:42.653160  <4>[  159.573462] sp : ffff80000f7eb9b0
 4159 19:50:42.653306  <4>[  159.577042] x29: ffff80000f7eb9b0 x28: ffff000807c134c0 x27: 0000000000000000
 4160 19:50:42.695211  <4>[  159.584470] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaba2f000
 4161 19:50:42.695586  <4>[  159.591900] x23: ffff0008063bf000 x22: ffff80000f7ebb60 x21: 0000000000000000
 4162 19:50:42.696085  <4>[  159.599324] x20: ffff800008c104c0 x19: 0000000000000000 x18: 0000000000000000
 4163 19:50:42.696289  <4>[  159.606747] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4164 19:50:42.696570  <4>[  159.614171] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc
 4165 19:50:42.698368  <4>[  159.621595] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944
 4166 19:50:42.738677  <4>[  159.629020] x8 : ffff80000f7eb3d8 x7 : 0000000000000000 x6 : 0000000000000001
 4167 19:50:42.738941  <4>[  159.636443] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4168 19:50:42.739369  <4>[  159.643866] x2 : 0000000000000000 x1 : ffff000807c134c0 x0 : 0000000000000033
 4169 19:50:42.739534  <4>[  159.651289] Call trace:
 4170 19:50:42.739686  <4>[  159.654004]  0x0
 4171 19:50:42.739860  <4>[  159.656108]  lkdtm_EXEC_NULL+0x20/0x2c
 4172 19:50:42.740004  <4>[  159.660129]  lkdtm_do_action+0x2c/0x50
 4173 19:50:42.740142  <4>[  159.664151]  direct_entry+0x164/0x180
 4174 19:50:42.741917  <4>[  159.668083]  full_proxy_write+0x68/0xc0
 4175 19:50:42.742127  <4>[  159.672195]  vfs_write+0xcc/0x2e0
 4176 19:50:42.791915  <4>[  159.675784]  ksys_write+0x80/0x110
 4177 19:50:42.792228  <4>[  159.679458]  __arm64_sys_write+0x28/0x40
 4178 19:50:42.792737  <4>[  159.683655]  invoke_syscall+0x8c/0x120
 4179 19:50:42.792929  <4>[  159.687681]  el0_svc_common.constprop.0+0x68/0x124
 4180 19:50:42.793101  <4>[  159.692750]  do_el0_svc+0x40/0xcc
 4181 19:50:42.793270  <4>[  159.696338]  el0_svc+0x48/0xc0
 4182 19:50:42.793477  <4>[  159.699662]  el0t_64_sync_handler+0xf4/0x120
 4183 19:50:42.793639  <4>[  159.704204]  el0t_64_sync+0x18c/0x190
 4184 19:50:42.793764  <0>[  159.708141] Code: bad PC value
 4185 19:50:42.795097  <4>[  159.711464] ---[ end trace 0000000000000000 ]---
 4186 19:50:42.795364  # Segmentation fault
 4187 19:50:42.999301  # [  159.458915] lkdtm: Performing direct entry EXEC_NULL
 4188 19:50:42.999568  # [  159.464285] lkdtm: attempting ok execution at ffff800008c104c0
 4189 19:50:42.999804  # [  159.470473] lkdtm: attempting bad execution at 0000000000000000
 4190 19:50:43.000017  # [  159.476936] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4191 19:50:43.000201  # [  159.486081] Mem abort info:
 4192 19:50:43.000316  # [  159.489145]   ESR = 0x0000000086000004
 4193 19:50:43.000428  # [  159.493189]   EC = 0x21: IABT (current EL), IL = 32 bits
 4194 19:50:43.002484  # [  159.498826]   SET = 0, FnV = 0
 4195 19:50:43.042428  # [  159.502169]   EA = 0, S1PTW = 0
 4196 19:50:43.042690  # [  159.505581]   FSC = 0x04: level 0 translation fault
 4197 19:50:43.042859  # [  159.510751] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886227000
 4198 19:50:43.043014  # [  159.517494] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4199 19:50:43.043160  # [  159.524600] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4200 19:50:43.045597  # [  159.531236] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4201 19:50:43.085837  # [  159.545085] CPU: 1 PID: 2428 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4202 19:50:43.086304  # [  159.553115] Hardware name: ARM Juno development board (r0) (DT)
 4203 19:50:43.086702  # [  159.559306] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4204 19:50:43.087030  # [  159.566547] pc : 0x0
 4205 19:50:43.087330  # [  159.569002] lr : execute_location+0x74/0x94
 4206 19:50:43.087625  # [  159.573462] sp : ffff80000f7eb9b0
 4207 19:50:43.087974  # [  159.577042] x29: ffff80000f7eb9b0 x28: ffff000807c134c0 x27: 0000000000000000
 4208 19:50:43.129041  # [  159.584470] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaba2f000
 4209 19:50:43.129516  # [  159.591900] x23: ffff0008063bf000 x22: ffff80000f7ebb60 x21: 0000000000000000
 4210 19:50:43.129872  # [  159.599324] x20: ffff800008c104c0 x19: 0000000000000000 x18: 0000000000000000
 4211 19:50:43.130191  # [  159.606747] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4212 19:50:43.130499  # [  159.614171] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc
 4213 19:50:43.130794  # [  159.621595] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944
 4214 19:50:43.172094  # [  159.629020] x8 : ffff80000f7eb3d8 x7 : 0000000000000000 x6 : 0000000000000001
 4215 19:50:43.172610  # [  159.636443] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4216 19:50:43.173448  # [  159.643866] x2 : 0000000000000000 x1 : ffff000807c134c0 x0 : 0000000000000033
 4217 19:50:43.173812  # [  159.651289] Call trace:
 4218 19:50:43.174131  # [  159.654004]  0x0
 4219 19:50:43.174434  # [  159.656108]  lkdtm_EXEC_NULL+0x20/0x2c
 4220 19:50:43.174728  # [  159.660129]  lkdtm_do_action+0x2c/0x50
 4221 19:50:43.175013  # [  159.664151]  direct_entry+0x164/0x180
 4222 19:50:43.175419  # [  159.668083]  full_proxy_write+0x68/0xc0
 4223 19:50:43.175822  # [  159.672195]  vfs_write+0xcc/0x2e0
 4224 19:50:43.176124  # [  159.675784]  ksys_write+0x80/0x110
 4225 19:50:43.215343  # [  159.679458]  __arm64_sys_write+0x28/0x40
 4226 19:50:43.215839  # [  159.683655]  invoke_syscall+0x8c/0x120
 4227 19:50:43.216557  # [  159.687681]  el0_svc_common.constprop.0+0x68/0x124
 4228 19:50:43.216910  # [  159.692750]  do_el0_svc+0x40/0xcc
 4229 19:50:43.217224  # [  159.696338]  el0_svc+0x48/0xc0
 4230 19:50:43.217519  # [  159.699662]  el0t_64_sync_handler+0xf4/0x120
 4231 19:50:43.217808  # [  159.704204]  el0t_64_sync+0x18c/0x190
 4232 19:50:43.218092  # [  159.708141] Code: bad PC value
 4233 19:50:43.218379  # [  159.711464] ---[ end trace 0000000000000000 ]---
 4234 19:50:43.218664  # EXEC_NULL: saw 'call trace:': ok
 4235 19:50:43.219012  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4236 19:50:43.233799  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4237 19:50:43.803286  <6>[  160.702783] lkdtm: Performing direct entry ACCESS_USERSPACE
 4238 19:50:43.803886  <6>[  160.709019] lkdtm: attempting bad read at 0000ffff84892000
 4239 19:50:43.804363  <3>[  160.714904] lkdtm: FAIL: survived bad read
 4240 19:50:43.804778  <6>[  160.719482] lkdtm: attempting bad write at 0000ffff84892000
 4241 19:50:43.806639  <3>[  160.725389] lkdtm: FAIL: survived bad write
 4242 19:50:43.970054  # [  160.702783] lkdtm: Performing direct entry ACCESS_USERSPACE
 4243 19:50:43.970593  # [  160.709019] lkdtm: attempting bad read at 0000ffff84892000
 4244 19:50:43.970997  # [  160.714904] lkdtm: FAIL: survived bad read
 4245 19:50:43.971328  # [  160.719482] lkdtm: attempting bad write at 0000ffff84892000
 4246 19:50:43.973431  # [  160.725389] lkdtm: FAIL: survived bad write
 4247 19:50:44.021049  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4248 19:50:44.085099  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4249 19:50:44.212989  # selftests: lkdtm: ACCESS_NULL.sh
 4250 19:50:44.972639  <6>[  161.864818] lkdtm: Performing direct entry ACCESS_NULL
 4251 19:50:44.972951  <6>[  161.870322] lkdtm: attempting bad read at 0000000000000000
 4252 19:50:44.973438  <1>[  161.876169] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4253 19:50:44.973675  <1>[  161.885311] Mem abort info:
 4254 19:50:44.973855  <1>[  161.888584]   ESR = 0x0000000096000004
 4255 19:50:44.974018  <1>[  161.892664]   EC = 0x25: DABT (current EL), IL = 32 bits
 4256 19:50:44.974187  <1>[  161.898303]   SET = 0, FnV = 0
 4257 19:50:44.974347  <1>[  161.901630]   EA = 0, S1PTW = 0
 4258 19:50:44.975954  <1>[  161.905063]   FSC = 0x04: level 0 translation fault
 4259 19:50:45.016129  <1>[  161.910238] Data abort info:
 4260 19:50:45.016409  <1>[  161.913391]   ISV = 0, ISS = 0x00000004
 4261 19:50:45.016641  <1>[  161.917518]   CM = 0, WnR = 0
 4262 19:50:45.017122  <1>[  161.920772] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b4c3000
 4263 19:50:45.017306  <1>[  161.927512] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4264 19:50:45.017460  <0>[  161.934635] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4265 19:50:45.059481  <4>[  161.941268] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4266 19:50:45.059761  <4>[  161.955114] CPU: 1 PID: 2519 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4267 19:50:45.060282  <4>[  161.963139] Hardware name: ARM Juno development board (r0) (DT)
 4268 19:50:45.060470  <4>[  161.969330] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4269 19:50:45.060687  <4>[  161.976575] pc : lkdtm_ACCESS_NULL+0x2c/0x78
 4270 19:50:45.060890  <4>[  161.981124] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4271 19:50:45.061075  <4>[  161.985666] sp : ffff80000f993b80
 4272 19:50:45.062622  <4>[  161.989248] x29: ffff80000f993b80 x28: ffff000802d09a80 x27: 0000000000000000
 4273 19:50:45.102736  <4>[  161.996678] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ee3f000
 4274 19:50:45.103316  <4>[  162.004103] x23: ffff00080cdf4000 x22: ffff80000f993d10 x21: 000000000000000c
 4275 19:50:45.103516  <4>[  162.011527] x20: 0000000000000000 x19: ffff80000b4d7240 x18: 0000000000000000
 4276 19:50:45.103725  <4>[  162.018951] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9ee3f000
 4277 19:50:45.103945  <4>[  162.026378] x14: 0000000000000000 x13: 205d323233303738 x12: 2e31363120205b3e
 4278 19:50:45.146238  <4>[  162.033802] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e944
 4279 19:50:45.146547  <4>[  162.041226] x8 : ffff80000f993858 x7 : 0000000000000000 x6 : 0000000000000001
 4280 19:50:45.146760  <4>[  162.048648] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4281 19:50:45.147209  <4>[  162.056073] x2 : 0000000000000000 x1 : ffff000802d09a80 x0 : 000000000000002e
 4282 19:50:45.147392  <4>[  162.063498] Call trace:
 4283 19:50:45.147604  <4>[  162.066208]  lkdtm_ACCESS_NULL+0x2c/0x78
 4284 19:50:45.147794  <4>[  162.070403]  lkdtm_do_action+0x2c/0x50
 4285 19:50:45.147944  <4>[  162.074425]  direct_entry+0x164/0x180
 4286 19:50:45.149402  <4>[  162.078358]  full_proxy_write+0x68/0xc0
 4287 19:50:45.189542  <4>[  162.082469]  vfs_write+0xcc/0x2e0
 4288 19:50:45.189819  <4>[  162.086058]  ksys_write+0x80/0x110
 4289 19:50:45.190012  <4>[  162.089735]  __arm64_sys_write+0x28/0x40
 4290 19:50:45.190184  <4>[  162.093937]  invoke_syscall+0x8c/0x120
 4291 19:50:45.190343  <4>[  162.097963]  el0_svc_common.constprop.0+0x68/0x124
 4292 19:50:45.190766  <4>[  162.103034]  do_el0_svc+0x40/0xcc
 4293 19:50:45.190923  <4>[  162.106628]  el0_svc+0x48/0xc0
 4294 19:50:45.191064  <4>[  162.109955]  el0t_64_sync_handler+0xf4/0x120
 4295 19:50:45.191204  <4>[  162.114501]  el0t_64_sync+0x18c/0x190
 4296 19:50:45.192730  <0>[  162.118437] Code: d2800001 b0005000 9117a000 97ffc4b2 (f9400293) 
 4297 19:50:45.207591  <4>[  162.124806] ---[ end trace 0000000000000000 ]---
 4298 19:50:45.207890  # Segmentation fault
 4299 19:50:45.391883  # [  161.864818] lkdtm: Performing direct entry ACCESS_NULL
 4300 19:50:45.392457  # [  161.870322] lkdtm: attempting bad read at 0000000000000000
 4301 19:50:45.392922  # [  161.876169] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4302 19:50:45.393339  # [  161.885311] Mem abort info:
 4303 19:50:45.393733  # [  161.888584]   ESR = 0x0000000096000004
 4304 19:50:45.394113  # [  161.892664]   EC = 0x25: DABT (current EL), IL = 32 bits
 4305 19:50:45.394485  # [  161.898303]   SET = 0, FnV = 0
 4306 19:50:45.394917  # [  161.901630]   EA = 0, S1PTW = 0
 4307 19:50:45.395672  # [  161.905063]   FSC = 0x04: level 0 translation fault
 4308 19:50:45.435093  # [  161.910238] Data abort info:
 4309 19:50:45.435588  # [  161.913391]   ISV = 0, ISS = 0x00000004
 4310 19:50:45.435996  # [  161.917518]   CM = 0, WnR = 0
 4311 19:50:45.436324  # [  161.920772] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b4c3000
 4312 19:50:45.436636  # [  161.927512] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4313 19:50:45.436937  # [  161.934635] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4314 19:50:45.478238  # [  161.941268] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4315 19:50:45.478735  # [  161.955114] CPU: 1 PID: 2519 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4316 19:50:45.479097  # [  161.963139] Hardware name: ARM Juno development board (r0) (DT)
 4317 19:50:45.479418  # [  161.969330] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4318 19:50:45.479727  # [  161.976575] pc : lkdtm_ACCESS_NULL+0x2c/0x78
 4319 19:50:45.480095  # [  161.981124] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4320 19:50:45.480387  # [  161.985666] sp : ffff80000f993b80
 4321 19:50:45.481484  # [  161.989248] x29: ffff80000f993b80 x28: ffff000802d09a80 x27: 0000000000000000
 4322 19:50:45.521434  # [  161.996678] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ee3f000
 4323 19:50:45.522013  # [  162.004103] x23: ffff00080cdf4000 x22: ffff80000f993d10 x21: 000000000000000c
 4324 19:50:45.522376  # [  162.011527] x20: 0000000000000000 x19: ffff80000b4d7240 x18: 0000000000000000
 4325 19:50:45.522698  # [  162.018951] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9ee3f000
 4326 19:50:45.523004  # [  162.026378] x14: 0000000000000000 x13: 205d323233303738 x12: 2e31363120205b3e
 4327 19:50:45.524701  # [  162.033802] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e944
 4328 19:50:45.564520  # [  162.041226] x8 : ffff80000f993858 x7 : 0000000000000000 x6 : 0000000000000001
 4329 19:50:45.564992  # [  162.048648] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4330 19:50:45.565347  # [  162.056073] x2 : 0000000000000000 x1 : ffff000802d09a80 x0 : 000000000000002e
 4331 19:50:45.565669  # [  162.063498] Call trace:
 4332 19:50:45.566077  # [  162.066208]  lkdtm_ACCESS_NULL+0x2c/0x78
 4333 19:50:45.566417  # [  162.070403]  lkdtm_do_action+0x2c/0x50
 4334 19:50:45.566711  # [  162.074425]  direct_entry+0x164/0x180
 4335 19:50:45.566994  # [  162.078358]  full_proxy_write+0x68/0xc0
 4336 19:50:45.567797  # [  162.082469]  vfs_write+0xcc/0x2e0
 4337 19:50:45.607721  # [  162.086058]  ksys_write+0x80/0x110
 4338 19:50:45.608346  # [  162.089735]  __arm64_sys_write+0x28/0x40
 4339 19:50:45.608711  # [  162.093937]  invoke_syscall+0x8c/0x120
 4340 19:50:45.609406  # [  162.097963]  el0_svc_common.constprop.0+0x68/0x124
 4341 19:50:45.609816  # [  162.103034]  do_el0_svc+0x40/0xcc
 4342 19:50:45.610162  # [  162.106628]  el0_svc+0x48/0xc0
 4343 19:50:45.610456  # [  162.109955]  el0t_64_sync_handler+0xf4/0x120
 4344 19:50:45.610750  # [  162.114501]  el0t_64_sync+0x18c/0x190
 4345 19:50:45.611127  # [  162.118437] Code: d2800001 b0005000 9117a000 97ffc4b2 (f9400293) 
 4346 19:50:45.611498  # [  162.124806] ---[ end trace 0000000000000000 ]---
 4347 19:50:45.628435  # ACCESS_NULL: saw 'call trace:': ok
 4348 19:50:45.628902  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4349 19:50:45.631606  # selftests: lkdtm: WRITE_RO.sh
 4350 19:50:46.183305  <6>[  163.077106] lkdtm: Performing direct entry WRITE_RO
 4351 19:50:46.183889  <6>[  163.082363] lkdtm: attempting bad rodata write at ffff800009a23fd8
 4352 19:50:46.184090  <1>[  163.088906] Unable to handle kernel write to read-only memory at virtual address ffff800009a23fd8
 4353 19:50:46.184300  <1>[  163.098133] Mem abort info:
 4354 19:50:46.184484  <1>[  163.101217]   ESR = 0x000000009600004e
 4355 19:50:46.184654  <1>[  163.105371]   EC = 0x25: DABT (current EL), IL = 32 bits
 4356 19:50:46.184818  <1>[  163.111017]   SET = 0, FnV = 0
 4357 19:50:46.186627  <1>[  163.114365]   EA = 0, S1PTW = 0
 4358 19:50:46.226879  <1>[  163.117777]   FSC = 0x0e: level 2 permission fault
 4359 19:50:46.227174  <1>[  163.122864] Data abort info:
 4360 19:50:46.227401  <1>[  163.126030]   ISV = 0, ISS = 0x0000004e
 4361 19:50:46.227899  <1>[  163.130156]   CM = 0, WnR = 1
 4362 19:50:46.228107  <1>[  163.133393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4363 19:50:46.228292  <1>[  163.140392] [ffff800009a23fd8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4364 19:50:46.228467  <0>[  163.151348] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4365 19:50:46.270198  <4>[  163.157982] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4366 19:50:46.270746  <4>[  163.171825] CPU: 2 PID: 2572 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4367 19:50:46.270943  <4>[  163.179850] Hardware name: ARM Juno development board (r0) (DT)
 4368 19:50:46.271104  <4>[  163.186044] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4369 19:50:46.271260  <4>[  163.193288] pc : lkdtm_WRITE_RO+0x44/0x5c
 4370 19:50:46.271398  <4>[  163.197577] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4371 19:50:46.273371  <4>[  163.201859] sp : ffff80000fa53b50
 4372 19:50:46.313528  <4>[  163.205438] x29: ffff80000fa53b50 x28: ffff0008060c34c0 x27: 0000000000000000
 4373 19:50:46.313818  <4>[  163.212866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa643f000
 4374 19:50:46.314063  <4>[  163.220295] x23: ffff000802aca000 x22: ffff80000fa53ce0 x21: 0000000000000009
 4375 19:50:46.314547  <4>[  163.227721] x20: ffff80000b4d7180 x19: ffff800009a23000 x18: 0000000000000000
 4376 19:50:46.314765  <4>[  163.235151] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa643f000
 4377 19:50:46.316654  <4>[  163.242574] x14: 0000000000000000 x13: 205d333633323830 x12: 2e33363120205b3e
 4378 19:50:46.356923  <4>[  163.249998] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e944
 4379 19:50:46.357251  <4>[  163.257424] x8 : ffff80000fa53828 x7 : 0000000000000000 x6 : 0000000000000001
 4380 19:50:46.357462  <4>[  163.264854] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4381 19:50:46.357640  <4>[  163.272281] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a063660
 4382 19:50:46.357805  <4>[  163.279705] Call trace:
 4383 19:50:46.357929  <4>[  163.282415]  lkdtm_WRITE_RO+0x44/0x5c
 4384 19:50:46.360088  <4>[  163.286348]  lkdtm_do_action+0x2c/0x50
 4385 19:50:46.360343  <4>[  163.290373]  direct_entry+0x164/0x180
 4386 19:50:46.400293  <4>[  163.294313]  full_proxy_write+0x68/0xc0
 4387 19:50:46.400561  <4>[  163.298429]  vfs_write+0xcc/0x2e0
 4388 19:50:46.400755  <4>[  163.302018]  ksys_write+0x80/0x110
 4389 19:50:46.400926  <4>[  163.305693]  __arm64_sys_write+0x28/0x40
 4390 19:50:46.401084  <4>[  163.309892]  invoke_syscall+0x8c/0x120
 4391 19:50:46.401239  <4>[  163.313917]  el0_svc_common.constprop.0+0x68/0x124
 4392 19:50:46.401388  <4>[  163.318987]  do_el0_svc+0x40/0xcc
 4393 19:50:46.401531  <4>[  163.322576]  el0_svc+0x48/0xc0
 4394 19:50:46.401945  <4>[  163.325900]  el0t_64_sync_handler+0xf4/0x120
 4395 19:50:46.403484  <4>[  163.330442]  el0t_64_sync+0x18c/0x190
 4396 19:50:46.421383  <0>[  163.334379] Code: f2b579a2 b0005000 ca020021 91198000 (f907ee61) 
 4397 19:50:46.424488  <4>[  163.340748] ---[ end trace 0000000000000000 ]---
 4398 19:50:46.424750  # Segmentation fault
 4399 19:50:46.584258  # [  163.077106] lkdtm: Performing direct entry WRITE_RO
 4400 19:50:46.584547  # [  163.082363] lkdtm: attempting bad rodata write at ffff800009a23fd8
 4401 19:50:46.584741  # [  163.088906] Unable to handle kernel write to read-only memory at virtual address ffff800009a23fd8
 4402 19:50:46.584915  # [  163.098133] Mem abort info:
 4403 19:50:46.585075  # [  163.101217]   ESR = 0x000000009600004e
 4404 19:50:46.585229  # [  163.105371]   EC = 0x25: DABT (current EL), IL = 32 bits
 4405 19:50:46.585378  # [  163.111017]   SET = 0, FnV = 0
 4406 19:50:46.587439  # [  163.114365]   EA = 0, S1PTW = 0
 4407 19:50:46.627455  # [  163.117777]   FSC = 0x0e: level 2 permission fault
 4408 19:50:46.627966  # [  163.122864] Data abort info:
 4409 19:50:46.628686  # [  163.126030]   ISV = 0, ISS = 0x0000004e
 4410 19:50:46.629027  # [  163.130156]   CM = 0, WnR = 1
 4411 19:50:46.629329  # [  163.133393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4412 19:50:46.629627  # [  163.140392] [ffff800009a23fd8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4413 19:50:46.629916  # [  163.151348] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4414 19:50:46.670813  # [  163.157982] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4415 19:50:46.671290  # [  163.171825] CPU: 2 PID: 2572 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4416 19:50:46.671630  # [  163.179850] Hardware name: ARM Juno development board (r0) (DT)
 4417 19:50:46.672368  # [  163.186044] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4418 19:50:46.672699  # [  163.193288] pc : lkdtm_WRITE_RO+0x44/0x5c
 4419 19:50:46.672997  # [  163.197577] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4420 19:50:46.673285  # [  163.201859] sp : ffff80000fa53b50
 4421 19:50:46.714051  # [  163.205438] x29: ffff80000fa53b50 x28: ffff0008060c34c0 x27: 0000000000000000
 4422 19:50:46.714522  # [  163.212866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa643f000
 4423 19:50:46.714856  # [  163.220295] x23: ffff000802aca000 x22: ffff80000fa53ce0 x21: 0000000000000009
 4424 19:50:46.715205  # [  163.227721] x20: ffff80000b4d7180 x19: ffff800009a23000 x18: 0000000000000000
 4425 19:50:46.715533  # [  163.235151] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa643f000
 4426 19:50:46.717367  # [  163.242574] x14: 0000000000000000 x13: 205d333633323830 x12: 2e33363120205b3e
 4427 19:50:46.757198  # [  163.249998] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e944
 4428 19:50:46.757672  # [  163.257424] x8 : ffff80000fa53828 x7 : 0000000000000000 x6 : 0000000000000001
 4429 19:50:46.758115  # [  163.264854] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4430 19:50:46.758451  # [  163.272281] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a063660
 4431 19:50:46.758756  # [  163.279705] Call trace:
 4432 19:50:46.759051  # [  163.282415]  lkdtm_WRITE_RO+0x44/0x5c
 4433 19:50:46.759338  # [  163.286348]  lkdtm_do_action+0x2c/0x50
 4434 19:50:46.760221  # [  163.290373]  direct_entry+0x164/0x180
 4435 19:50:46.800286  # [  163.294313]  full_proxy_write+0x68/0xc0
 4436 19:50:46.800896  # [  163.298429]  vfs_write+0xcc/0x2e0
 4437 19:50:46.801258  # [  163.302018]  ksys_write+0x80/0x110
 4438 19:50:46.801579  # [  163.305693]  __arm64_sys_write+0x28/0x40
 4439 19:50:46.801880  # [  163.309892]  invoke_syscall+0x8c/0x120
 4440 19:50:46.802170  # [  163.313917]  el0_svc_common.constprop.0+0x68/0x124
 4441 19:50:46.802457  # [  163.318987]  do_el0_svc+0x40/0xcc
 4442 19:50:46.802743  # [  163.322576]  el0_svc+0x48/0xc0
 4443 19:50:46.803177  # [  163.325900]  el0t_64_sync_handler+0xf4/0x120
 4444 19:50:46.803551  # [  163.330442]  el0t_64_sync+0x18c/0x190
 4445 19:50:46.804276  # [  163.334379] Code: f2b579a2 b0005000 ca020021 91198000 (f907ee61) 
 4446 19:50:46.826327  # [  163.340748] ---[ end trace 0000000000000000 ]---
 4447 19:50:46.826930  # WRITE_RO: saw 'call trace:': ok
 4448 19:50:46.827304  ok 44 selftests: lkdtm: WRITE_RO.sh
 4449 19:50:46.844383  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4450 19:50:47.382847  <6>[  164.269901] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4451 19:50:47.383163  <6>[  164.276455] lkdtm: attempting bad ro_after_init write at ffff80000a162cc8
 4452 19:50:47.383695  <1>[  164.283613] Unable to handle kernel write to read-only memory at virtual address ffff80000a162cc8
 4453 19:50:47.383918  <1>[  164.294256] Mem abort info:
 4454 19:50:47.384108  <1>[  164.297332]   ESR = 0x000000009600004e
 4455 19:50:47.384287  <1>[  164.301407]   EC = 0x25: DABT (current EL), IL = 32 bits
 4456 19:50:47.384461  <1>[  164.307020]   SET = 0, FnV = 0
 4457 19:50:47.384641  <1>[  164.310364]   EA = 0, S1PTW = 0
 4458 19:50:47.386146  <1>[  164.313775]   FSC = 0x0e: level 2 permission fault
 4459 19:50:47.426459  <1>[  164.318865] Data abort info:
 4460 19:50:47.426754  <1>[  164.322037]   ISV = 0, ISS = 0x0000004e
 4461 19:50:47.426998  <1>[  164.326182]   CM = 0, WnR = 1
 4462 19:50:47.427212  <1>[  164.329421] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4463 19:50:47.427650  <1>[  164.336434] [ffff80000a162cc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4464 19:50:47.427789  <0>[  164.347394] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4465 19:50:47.469742  <4>[  164.354028] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4466 19:50:47.470020  <4>[  164.367869] CPU: 1 PID: 2625 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4467 19:50:47.470240  <4>[  164.375895] Hardware name: ARM Juno development board (r0) (DT)
 4468 19:50:47.470405  <4>[  164.382089] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4469 19:50:47.470558  <4>[  164.389330] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4470 19:50:47.470705  <4>[  164.394575] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4471 19:50:47.472886  <4>[  164.399812] sp : ffff80000fb3b8c0
 4472 19:50:47.513064  <4>[  164.403393] x29: ffff80000fb3b8c0 x28: ffff00080d5e4f00 x27: 0000000000000000
 4473 19:50:47.513342  <4>[  164.410825] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb1ff000
 4474 19:50:47.513824  <4>[  164.418250] x23: ffff00080bcce000 x22: ffff80000fb3ba50 x21: 0000000000000014
 4475 19:50:47.514010  <4>[  164.425680] x20: ffff80000b4d7190 x19: ffff80000a162000 x18: 0000000000000000
 4476 19:50:47.514174  <4>[  164.433106] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb1ff000
 4477 19:50:47.516240  <4>[  164.440533] x14: 0000000000000000 x13: 205d353534363732 x12: 2e34363120205b3e
 4478 19:50:47.556427  <4>[  164.447959] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e944
 4479 19:50:47.556711  <4>[  164.455386] x8 : ffff80000fb3b598 x7 : 0000000000000000 x6 : 0000000000000001
 4480 19:50:47.557179  <4>[  164.462811] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4481 19:50:47.557368  <4>[  164.470234] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a063660
 4482 19:50:47.557533  <4>[  164.477658] Call trace:
 4483 19:50:47.557687  <4>[  164.480368]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4484 19:50:47.557837  <4>[  164.485260]  lkdtm_do_action+0x2c/0x50
 4485 19:50:47.559572  <4>[  164.489282]  direct_entry+0x164/0x180
 4486 19:50:47.599854  <4>[  164.493215]  full_proxy_write+0x68/0xc0
 4487 19:50:47.600124  <4>[  164.497327]  vfs_write+0xcc/0x2e0
 4488 19:50:47.600292  <4>[  164.500916]  ksys_write+0x80/0x110
 4489 19:50:47.600445  <4>[  164.504594]  __arm64_sys_write+0x28/0x40
 4490 19:50:47.600588  <4>[  164.508793]  invoke_syscall+0x8c/0x120
 4491 19:50:47.600727  <4>[  164.512818]  el0_svc_common.constprop.0+0x68/0x124
 4492 19:50:47.600875  <4>[  164.517887]  do_el0_svc+0x40/0xcc
 4493 19:50:47.600984  <4>[  164.521476]  el0_svc+0x48/0xc0
 4494 19:50:47.601093  <4>[  164.524800]  el0t_64_sync_handler+0xf4/0x120
 4495 19:50:47.602930  <4>[  164.529342]  el0t_64_sync+0x18c/0x190
 4496 19:50:47.620215  <0>[  164.533279] Code: f2b579a2 b0005000 ca020021 91198000 (f9066661) 
 4497 19:50:47.623289  <4>[  164.539647] ---[ end trace 0000000000000000 ]---
 4498 19:50:47.623638  # Segmentation fault
 4499 19:50:47.807208  # [  164.269901] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4500 19:50:47.807487  # [  164.276455] lkdtm: attempting bad ro_after_init write at ffff80000a162cc8
 4501 19:50:47.807680  # [  164.283613] Unable to handle kernel write to read-only memory at virtual address ffff80000a162cc8
 4502 19:50:47.807889  # [  164.294256] Mem abort info:
 4503 19:50:47.808056  # [  164.297332]   ESR = 0x000000009600004e
 4504 19:50:47.808254  # [  164.301407]   EC = 0x25: DABT (current EL), IL = 32 bits
 4505 19:50:47.808421  # [  164.307020]   SET = 0, FnV = 0
 4506 19:50:47.810344  # [  164.310364]   EA = 0, S1PTW = 0
 4507 19:50:47.850790  # [  164.313775]   FSC = 0x0e: level 2 permission fault
 4508 19:50:47.851272  # [  164.318865] Data abort info:
 4509 19:50:47.851612  # [  164.322037]   ISV = 0, ISS = 0x0000004e
 4510 19:50:47.851983  # [  164.326182]   CM = 0, WnR = 1
 4511 19:50:47.852285  # [  164.329421] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4512 19:50:47.852579  # [  164.336434] [ffff80000a162cc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4513 19:50:47.852866  # [  164.347394] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4514 19:50:47.893922  # [  164.354028] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4515 19:50:47.894391  # [  164.367869] CPU: 1 PID: 2625 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4516 19:50:47.894727  # [  164.375895] Hardware name: ARM Juno development board (r0) (DT)
 4517 19:50:47.895111  # [  164.382089] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4518 19:50:47.895431  # [  164.389330] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4519 19:50:47.895866  # [  164.394575] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4520 19:50:47.897189  # [  164.399812] sp : ffff80000fb3b8c0
 4521 19:50:47.937060  # [  164.403393] x29: ffff80000fb3b8c0 x28: ffff00080d5e4f00 x27: 0000000000000000
 4522 19:50:47.937555  # [  164.410825] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb1ff000
 4523 19:50:47.937989  # [  164.418250] x23: ffff00080bcce000 x22: ffff80000fb3ba50 x21: 0000000000000014
 4524 19:50:47.938392  # [  164.425680] x20: ffff80000b4d7190 x19: ffff80000a162000 x18: 0000000000000000
 4525 19:50:47.938790  # [  164.433106] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb1ff000
 4526 19:50:47.940280  # [  164.440533] x14: 0000000000000000 x13: 205d353534363732 x12: 2e34363120205b3e
 4527 19:50:47.980237  # [  164.447959] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e944
 4528 19:50:47.980722  # [  164.455386] x8 : ffff80000fb3b598 x7 : 0000000000000000 x6 : 0000000000000001
 4529 19:50:47.981154  # [  164.462811] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 4530 19:50:47.981556  # [  164.470234] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a063660
 4531 19:50:47.981939  # [  164.477658] Call trace:
 4532 19:50:47.982315  # [  164.480368]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4533 19:50:47.983478  # [  164.485260]  lkdtm_do_action+0x2c/0x50
 4534 19:50:48.023420  # [  164.489282]  direct_entry+0x164/0x180
 4535 19:50:48.023917  # [  164.493215]  full_proxy_write+0x68/0xc0
 4536 19:50:48.024345  # [  164.497327]  vfs_write+0xcc/0x2e0
 4537 19:50:48.024742  # [  164.500916]  ksys_write+0x80/0x110
 4538 19:50:48.025122  # [  164.504594]  __arm64_sys_write+0x28/0x40
 4539 19:50:48.025493  # [  164.508793]  invoke_syscall+0x8c/0x120
 4540 19:50:48.025857  # [  164.512818]  el0_svc_common.constprop.0+0x68/0x124
 4541 19:50:48.026221  # [  164.517887]  do_el0_svc+0x40/0xcc
 4542 19:50:48.026669  # [  164.521476]  el0_svc+0x48/0xc0
 4543 19:50:48.027038  # [  164.524800]  el0t_64_sync_handler+0xf4/0x120
 4544 19:50:48.027768  # [  164.529342]  el0t_64_sync+0x18c/0x190
 4545 19:50:48.055092  # [  164.533279] Code: f2b579a2 b0005000 ca020021 91198000 (f9066661) 
 4546 19:50:48.055577  # [  164.539647] ---[ end trace 0000000000000000 ]---
 4547 19:50:48.056054  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4548 19:50:48.056457  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4549 19:50:48.058330  # selftests: lkdtm: WRITE_KERN.sh
 4550 19:50:48.603126  <6>[  165.496356] lkdtm: Performing direct entry WRITE_KERN
 4551 19:50:48.603448  <6>[  165.501788] lkdtm: attempting bad 10823752 byte write at ffff800009662d08
 4552 19:50:48.603923  <1>[  165.509319] Unable to handle kernel write to read-only memory at virtual address ffff800009662d08
 4553 19:50:48.604137  <1>[  165.518840] Mem abort info:
 4554 19:50:48.604309  <1>[  165.521917]   ESR = 0x000000009600004f
 4555 19:50:48.604458  <1>[  165.526000]   EC = 0x25: DABT (current EL), IL = 32 bits
 4556 19:50:48.604599  <1>[  165.531614]   SET = 0, FnV = 0
 4557 19:50:48.606383  <1>[  165.534959]   EA = 0, S1PTW = 0
 4558 19:50:48.646623  <1>[  165.538394]   FSC = 0x0f: level 3 permission fault
 4559 19:50:48.647055  <1>[  165.543477] Data abort info:
 4560 19:50:48.647245  <1>[  165.546643]   ISV = 0, ISS = 0x0000004f
 4561 19:50:48.647732  <1>[  165.550770]   CM = 0, WnR = 1
 4562 19:50:48.647950  <1>[  165.554025] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4563 19:50:48.648116  <1>[  165.561025] [ffff800009662d08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081862783
 4564 19:50:48.649966  <0>[  165.573915] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4565 19:50:48.690037  <4>[  165.580549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4566 19:50:48.690409  <4>[  165.594392] CPU: 1 PID: 2678 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4567 19:50:48.690689  <4>[  165.602422] Hardware name: ARM Juno development board (r0) (DT)
 4568 19:50:48.690881  <4>[  165.608613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4569 19:50:48.691086  <4>[  165.615858] pc : __memcpy+0x128/0x230
 4570 19:50:48.693154  <4>[  165.619801] lr : lkdtm_WRITE_KERN+0x54/0x88
 4571 19:50:48.733438  <4>[  165.624257] sp : ffff80000fc33820
 4572 19:50:48.733722  <4>[  165.627837] x29: ffff80000fc33820 x28: ffff000807578040 x27: 0000000000000000
 4573 19:50:48.733919  <4>[  165.635268] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb9dcf000
 4574 19:50:48.734091  <4>[  165.642695] x23: ffff000804cb3000 x22: ffff80000fc339c0 x21: 0000000000a52848
 4575 19:50:48.734253  <4>[  165.650124] x20: ffff800008c104c0 x19: ffff800009662d08 x18: 0000000000000000
 4576 19:50:48.734411  <4>[  165.657551] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9dcf000
 4577 19:50:48.776688  <4>[  165.664980] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4578 19:50:48.776967  <4>[  165.672405] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815e944
 4579 19:50:48.777192  <4>[  165.679830] x8 : ffff80000fc334f8 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4580 19:50:48.777657  <4>[  165.687255] x5 : ffff80000a0b5550 x4 : ffff800009662d08 x3 : ffff800009662d00
 4581 19:50:48.777822  <4>[  165.694678] x2 : 0000000000a52850 x1 : ffff800008c104b8 x0 : ffff800009662d08
 4582 19:50:48.777997  <4>[  165.702103] Call trace:
 4583 19:50:48.778166  <4>[  165.704813]  __memcpy+0x128/0x230
 4584 19:50:48.779848  <4>[  165.708402]  lkdtm_do_action+0x2c/0x50
 4585 19:50:48.820134  <4>[  165.712425]  direct_entry+0x164/0x180
 4586 19:50:48.820403  <4>[  165.716357]  full_proxy_write+0x68/0xc0
 4587 19:50:48.820594  <4>[  165.720469]  vfs_write+0xcc/0x2e0
 4588 19:50:48.820759  <4>[  165.724058]  ksys_write+0x80/0x110
 4589 19:50:48.821004  <4>[  165.727733]  __arm64_sys_write+0x28/0x40
 4590 19:50:48.821159  <4>[  165.731930]  invoke_syscall+0x8c/0x120
 4591 19:50:48.821329  <4>[  165.735959]  el0_svc_common.constprop.0+0x68/0x124
 4592 19:50:48.821474  <4>[  165.741029]  do_el0_svc+0x40/0xcc
 4593 19:50:48.821599  <4>[  165.744617]  el0_svc+0x48/0xc0
 4594 19:50:48.821711  <4>[  165.747941]  el0t_64_sync_handler+0xf4/0x120
 4595 19:50:48.822430  <4>[  165.752483]  el0t_64_sync+0x18c/0x190
 4596 19:50:48.849987  <0>[  165.756420] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4597 19:50:48.850296  <4>[  165.762789] ---[ end trace 0000000000000000 ]---
 4598 19:50:48.853086  # Segmentation fault
 4599 19:50:49.037186  # [    0.000000] psci: SMC Calling Convention v1.1
 4600 19:50:49.037475  # [    0.000000] percpu: Embedded 32 pages/cpu s92704 r8192 d30176 u131072
 4601 19:50:49.037719  # [    0.000000] pcpu-alloc: s92704 r8192 d30176 u131072 alloc=32*4096
 4602 19:50:49.037931  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4603 19:50:49.038130  # [    0.000000] Detected VIPT I-cache on CPU0
 4604 19:50:49.038323  # [    0.000000] CPU features: detected: ARM erratum 843419
 4605 19:50:49.038500  # [    0.000000] CPU features: detected: ARM erratum 845719
 4606 19:50:49.040249  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4607 19:50:49.080312  # [    0.000000] alternatives: applying boot alternatives
 4608 19:50:49.080590  # [    0.000000] Fallback order for Node 0: 0 
 4609 19:50:49.080825  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4610 19:50:49.081037  # [    0.000000] Policy zone: Normal
 4611 19:50:49.123435  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4612 19:50:49.123693  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4613 19:50:49.123947  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4614 19:50:49.124458  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4615 19:50:49.124641  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4616 19:50:49.124830  # [  165.496356] lkdtm: Performing direct entry WRITE_KERN
 4617 19:50:49.125690  # [  165.501788] lkdtm: attempting bad 10823752 byte write at ffff800009662d08
 4618 19:50:49.166629  # [  165.509319] Unable to handle kernel write to read-only memory at virtual address ffff800009662d08
 4619 19:50:49.166883  # [  165.518840] Mem abort info:
 4620 19:50:49.167107  # [  165.521917]   ESR = 0x000000009600004f
 4621 19:50:49.167311  # [  165.526000]   EC = 0x25: DABT (current EL), IL = 32 bits
 4622 19:50:49.167499  # [  165.531614]   SET = 0, FnV = 0
 4623 19:50:49.167615  # [  165.534959]   EA = 0, S1PTW = 0
 4624 19:50:49.167729  # [  165.538394]   FSC = 0x0f: level 3 permission fault
 4625 19:50:49.167881  # [  165.543477] Data abort info:
 4626 19:50:49.167995  # [  165.546643]   ISV = 0, ISS = 0x0000004f
 4627 19:50:49.169838  # [  165.550770]   CM = 0, WnR = 1
 4628 19:50:49.210058  # [  165.554025] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008242a000
 4629 19:50:49.210577  # [  165.561025] [ffff800009662d08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081862783
 4630 19:50:49.211414  # [  165.573915] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4631 19:50:49.211834  # [  165.580549] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4632 19:50:49.253190  # [  165.594392] CPU: 1 PID: 2678 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4633 19:50:49.253683  # [  165.602422] Hardware name: ARM Juno development board (r0) (DT)
 4634 19:50:49.254124  # [  165.608613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4635 19:50:49.254534  # [  165.615858] pc : __memcpy+0x128/0x230
 4636 19:50:49.254927  # [  165.619801] lr : lkdtm_WRITE_KERN+0x54/0x88
 4637 19:50:49.255306  # [  165.624257] sp : ffff80000fc33820
 4638 19:50:49.255679  # [  165.627837] x29: ffff80000fc33820 x28: ffff000807578040 x27: 0000000000000000
 4639 19:50:49.256526  # [  165.635268] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb9dcf000
 4640 19:50:49.296348  # [  165.642695] x23: ffff000804cb3000 x22: ffff80000fc339c0 x21: 0000000000a52848
 4641 19:50:49.296815  # [  165.650124] x20: ffff800008c104c0 x19: ffff800009662d08 x18: 0000000000000000
 4642 19:50:49.297166  # [  165.657551] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9dcf000
 4643 19:50:49.297481  # [  165.664980] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4644 19:50:49.297779  # [  165.672405] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815e944
 4645 19:50:49.339528  # [  165.679830] x8 : ffff80000fc334f8 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4646 19:50:49.340058  # [  165.687255] x5 : ffff80000a0b5550 x4 : ffff800009662d08 x3 : ffff800009662d00
 4647 19:50:49.340415  # [  165.694678] x2 : 0000000000a52850 x1 : ffff800008c104b8 x0 : ffff800009662d08
 4648 19:50:49.340751  # [  165.702103] Call trace:
 4649 19:50:49.341323  # [  165.704813]  __memcpy+0x128/0x230
 4650 19:50:49.341725  # [  165.708402]  lkdtm_do_action+0x2c/0x50
 4651 19:50:49.342101  # [  165.712425]  direct_entry+0x164/0x180
 4652 19:50:49.342488  # [  165.716357]  full_proxy_write+0x68/0xc0
 4653 19:50:49.342860  # [  165.720469]  vfs_write+0xcc/0x2e0
 4654 19:50:49.343595  # [  165.724058]  ksys_write+0x80/0x110
 4655 19:50:49.382710  # [  165.727733]  __arm64_sys_write+0x28/0x40
 4656 19:50:49.383205  # [  165.731930]  invoke_syscall+0x8c/0x120
 4657 19:50:49.383651  # [  165.735959]  el0_svc_common.constprop.0+0x68/0x124
 4658 19:50:49.384086  # [  165.741029]  do_el0_svc+0x40/0xcc
 4659 19:50:49.384478  # [  165.744617]  el0_svc+0x48/0xc0
 4660 19:50:49.384857  # [  165.747941]  el0t_64_sync_handler+0xf4/0x120
 4661 19:50:49.385606  # [  165.752483]  el0t_64_sync+0x18c/0x190
 4662 19:50:49.385953  # [  165.756420] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4663 19:50:49.386329  # [  165.762789] ---[ end trace 0000000000000000 ]---
 4664 19:50:49.386952  # WRITE_KERN: saw 'call trace:': ok
 4665 19:50:49.387301  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4666 19:50:49.400946  # selftests: lkdtm: WRITE_OPD.sh
 4667 19:50:49.834075  <6>[  166.747810] lkdtm: Performing direct entry WRITE_OPD
 4668 19:50:49.837269  <6>[  166.753321] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4669 19:50:50.005111  # [    0.000000] pcpu-alloc: s92704 r8192 d30176 u131072 alloc=32*4096
 4670 19:50:50.005391  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4671 19:50:50.005883  # [    0.000000] Detected VIPT I-cache on CPU0
 4672 19:50:50.006081  # [    0.000000] CPU features: detected: ARM erratum 843419
 4673 19:50:50.006235  # [    0.000000] CPU features: detected: ARM erratum 845719
 4674 19:50:50.006381  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4675 19:50:50.006524  # [    0.000000] alternatives: applying boot alternatives
 4676 19:50:50.008351  # [    0.000000] Fallback order for Node 0: 0 
 4677 19:50:50.048244  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4678 19:50:50.048512  # [    0.000000] Policy zone: Normal
 4679 19:50:50.048989  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/803910/extract-nfsrootfs-l5i5lmox,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4680 19:50:50.051519  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4681 19:50:50.095759  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4682 19:50:50.096054  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4683 19:50:50.096576  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4684 19:50:50.096791  # [  166.747810] lkdtm: Performing direct entry WRITE_OPD
 4685 19:50:50.096986  # [  166.753321] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4686 19:50:50.098900  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4687 19:50:50.114889  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4688 19:50:50.226739  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4689 19:50:50.838708  <6>[  167.731009] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4690 19:50:50.839628  <6>[  167.737426] lkdtm: attempting good refcount_inc() without overflow
 4691 19:50:50.840064  <6>[  167.745175] lkdtm: attempting bad refcount_inc() overflow
 4692 19:50:50.840404  <4>[  167.750917] ------------[ cut here ]------------
 4693 19:50:50.840716  <4>[  167.755832] refcount_t: saturated; leaking memory.
 4694 19:50:50.841017  <4>[  167.760955] WARNING: CPU: 1 PID: 2772 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4695 19:50:50.881982  <4>[  167.769779] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4696 19:50:50.882847  <4>[  167.783623] CPU: 1 PID: 2772 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4697 19:50:50.883224  <4>[  167.791650] Hardware name: ARM Juno development board (r0) (DT)
 4698 19:50:50.883554  <4>[  167.797841] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4699 19:50:50.883912  <4>[  167.805083] pc : refcount_warn_saturate+0x17c/0x224
 4700 19:50:50.885562  <4>[  167.810236] lr : refcount_warn_saturate+0x17c/0x224
 4701 19:50:50.886001  <4>[  167.815388] sp : ffff80000fdd3810
 4702 19:50:50.925327  <4>[  167.818969] x29: ffff80000fdd3810 x28: ffff000802f54f00 x27: 0000000000000000
 4703 19:50:50.926176  <4>[  167.826399] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f93f000
 4704 19:50:50.926553  <4>[  167.833826] x23: ffff000802d07000 x22: ffff80000fdd39e0 x21: 0000000000000016
 4705 19:50:50.926879  <4>[  167.841253] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 4706 19:50:50.927187  <4>[  167.848677] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4707 19:50:50.968728  <4>[  167.856102] x14: 0000000000000000 x13: 205d323338353537 x12: 2e37363120205b3e
 4708 19:50:50.969201  <4>[  167.863526] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4709 19:50:50.969548  <4>[  167.870952] x8 : ffff80000fdd34e8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4710 19:50:50.969868  <4>[  167.878376] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 4711 19:50:50.970565  <4>[  167.885801] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802f54f00
 4712 19:50:50.970907  <4>[  167.893225] Call trace:
 4713 19:50:50.971207  <4>[  167.895935]  refcount_warn_saturate+0x17c/0x224
 4714 19:50:50.971942  <4>[  167.900741]  __refcount_add.constprop.0+0x80/0x90
 4715 19:50:51.012051  <4>[  167.905723]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4716 19:50:51.012514  <4>[  167.910789]  lkdtm_do_action+0x2c/0x50
 4717 19:50:51.013261  <4>[  167.914808]  direct_entry+0x164/0x180
 4718 19:50:51.013618  <4>[  167.918741]  full_proxy_write+0x68/0xc0
 4719 19:50:51.013939  <4>[  167.922851]  vfs_write+0xcc/0x2e0
 4720 19:50:51.014240  <4>[  167.926441]  ksys_write+0x80/0x110
 4721 19:50:51.014528  <4>[  167.930115]  __arm64_sys_write+0x28/0x40
 4722 19:50:51.014817  <4>[  167.934312]  invoke_syscall+0x8c/0x120
 4723 19:50:51.015109  <4>[  167.938337]  el0_svc_common.constprop.0+0x68/0x124
 4724 19:50:51.015598  <4>[  167.943406]  do_el0_svc+0x40/0xcc
 4725 19:50:51.055371  <4>[  167.946995]  el0_svc+0x48/0xc0
 4726 19:50:51.055872  <4>[  167.950319]  el0t_64_sync_handler+0xf4/0x120
 4727 19:50:51.056314  <4>[  167.954860]  el0t_64_sync+0x18c/0x190
 4728 19:50:51.057109  <4>[  167.958794] irq event stamp: 0
 4729 19:50:51.057479  <4>[  167.962113] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4730 19:50:51.057875  <4>[  167.968659] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4731 19:50:51.058264  <4>[  167.977123] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4732 19:50:51.058743  <4>[  167.985585] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4733 19:50:51.076184  <4>[  167.992127] ---[ end trace 0000000000000000 ]---
 4734 19:50:51.079191  <6>[  167.997157] lkdtm: Overflow detected: saturated
 4735 19:50:51.262922  # [    0.000000] rcu: 	RCU event tracing is enabled.
 4736 19:50:51.263205  # [    0.000000] rcu: 	RCU lockdep checking is enabled.
 4737 19:50:51.263447  # [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
 4738 19:50:51.263658  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4739 19:50:51.263883  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4740 19:50:51.264077  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4741 19:50:51.264265  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4742 19:50:51.306088  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4743 19:50:51.306361  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4744 19:50:51.306599  # [    0.000000] Root IRQ handler: gic_handle_irq
 4745 19:50:51.306807  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4746 19:50:51.307005  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4747 19:50:51.307198  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4748 19:50:51.307387  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4749 19:50:51.309203  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4750 19:50:51.349533  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4751 19:50:51.350007  # [    0.000000] timer_sp804: timer clock not found: -517
 4752 19:50:51.350443  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4753 19:50:51.350907  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4754 19:50:51.351311  # [    0.000000] timer_sp804: timer clock not found: -517
 4755 19:50:51.351624  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4756 19:50:51.392689  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4757 19:50:51.393165  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4758 19:50:51.393524  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4759 19:50:51.393847  # [  167.731009] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4760 19:50:51.394150  # [  167.737426] lkdtm: attempting good refcount_inc() without overflow
 4761 19:50:51.394443  # [  167.745175] lkdtm: attempting bad refcount_inc() overflow
 4762 19:50:51.435914  # [  167.750917] ------------[ cut here ]------------
 4763 19:50:51.436399  # [  167.755832] refcount_t: saturated; leaking memory.
 4764 19:50:51.437233  # [  167.760955] WARNING: CPU: 1 PID: 2772 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4765 19:50:51.437625  # [  167.769779] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4766 19:50:51.438114  # [  167.783623] CPU: 1 PID: 2772 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4767 19:50:51.439128  # [  167.791650] Hardware name: ARM Juno development board (r0) (DT)
 4768 19:50:51.478953  # [  167.797841] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4769 19:50:51.479562  # [  167.805083] pc : refcount_warn_saturate+0x17c/0x224
 4770 19:50:51.480068  # [  167.810236] lr : refcount_warn_saturate+0x17c/0x224
 4771 19:50:51.480482  # [  167.815388] sp : ffff80000fdd3810
 4772 19:50:51.480873  # [  167.818969] x29: ffff80000fdd3810 x28: ffff000802f54f00 x27: 0000000000000000
 4773 19:50:51.481253  # [  167.826399] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f93f000
 4774 19:50:51.482290  # [  167.833826] x23: ffff000802d07000 x22: ffff80000fdd39e0 x21: 0000000000000016
 4775 19:50:51.522148  # [  167.841253] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 4776 19:50:51.522999  # [  167.848677] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4777 19:50:51.523388  # [  167.856102] x14: 0000000000000000 x13: 205d323338353537 x12: 2e37363120205b3e
 4778 19:50:51.523824  # [  167.863526] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4779 19:50:51.524221  # [  167.870952] x8 : ffff80000fdd34e8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4780 19:50:51.525455  # [  167.878376] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 4781 19:50:51.565343  # [  167.885801] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802f54f00
 4782 19:50:51.565931  # [  167.893225] Call trace:
 4783 19:50:51.566377  # [  167.895935]  refcount_warn_saturate+0x17c/0x224
 4784 19:50:51.566786  # [  167.900741]  __refcount_add.constprop.0+0x80/0x90
 4785 19:50:51.567178  # [  167.905723]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4786 19:50:51.567562  # [  167.910789]  lkdtm_do_action+0x2c/0x50
 4787 19:50:51.567995  # [  167.914808]  direct_entry+0x164/0x180
 4788 19:50:51.568409  # [  167.918741]  full_proxy_write+0x68/0xc0
 4789 19:50:51.568740  # [  167.922851]  vfs_write+0xcc/0x2e0
 4790 19:50:51.569399  # [  167.926441]  ksys_write+0x80/0x110
 4791 19:50:51.608581  # [  167.930115]  __arm64_sys_write+0x28/0x40
 4792 19:50:51.609076  # [  167.934312]  invoke_syscall+0x8c/0x120
 4793 19:50:51.609434  # [  167.938337]  el0_svc_common.constprop.0+0x68/0x124
 4794 19:50:51.609762  # [  167.943406]  do_el0_svc+0x40/0xcc
 4795 19:50:51.610068  # [  167.946995]  el0_svc+0x48/0xc0
 4796 19:50:51.610363  # [  167.950319]  el0t_64_sync_handler+0xf4/0x120
 4797 19:50:51.610653  # [  167.954860]  el0t_64_sync+0x18c/0x190
 4798 19:50:51.610932  # [  167.958794] irq event stamp: 0
 4799 19:50:51.611214  # [  167.962113] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4800 19:50:51.661676  # [  167.968659] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4801 19:50:51.662156  # [  167.977123] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4802 19:50:51.662522  # [  167.985585] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4803 19:50:51.662839  # [  167.992127] ---[ end trace 0000000000000000 ]---
 4804 19:50:51.663137  # [  167.997157] lkdtm: Overflow detected: saturated
 4805 19:50:51.663426  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4806 19:50:51.664899  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4807 19:50:51.665340  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4808 19:50:52.097051  <6>[  168.990675] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4809 19:50:52.097614  <6>[  168.997057] lkdtm: attempting good refcount_add() without overflow
 4810 19:50:52.097803  <6>[  169.003590] lkdtm: attempting bad refcount_add() overflow
 4811 19:50:52.097961  <4>[  169.009495] ------------[ cut here ]------------
 4812 19:50:52.098110  <4>[  169.014457] refcount_t: saturated; leaking memory.
 4813 19:50:52.098254  <4>[  169.019581] WARNING: CPU: 1 PID: 2811 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4814 19:50:52.140794  <4>[  169.028405] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4815 19:50:52.141357  <4>[  169.042247] CPU: 1 PID: 2811 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4816 19:50:52.141712  <4>[  169.050274] Hardware name: ARM Juno development board (r0) (DT)
 4817 19:50:52.142440  <4>[  169.056466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4818 19:50:52.142801  <4>[  169.063707] pc : refcount_warn_saturate+0x17c/0x224
 4819 19:50:52.144509  <4>[  169.068860] lr : refcount_warn_saturate+0x17c/0x224
 4820 19:50:52.145027  <4>[  169.074011] sp : ffff80000fe6b830
 4821 19:50:52.184078  <4>[  169.077591] x29: ffff80000fe6b830 x28: ffff000806101a80 x27: 0000000000000000
 4822 19:50:52.184578  <4>[  169.085019] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cdcf000
 4823 19:50:52.185027  <4>[  169.092444] x23: ffff0008081fb000 x22: ffff80000fe6ba00 x21: 0000000000000016
 4824 19:50:52.185516  <4>[  169.099869] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 4825 19:50:52.185915  <4>[  169.107293] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4826 19:50:52.227308  <4>[  169.114718] x14: 0000000000000000 x13: 205d373534343130 x12: 2e39363120205b3e
 4827 19:50:52.227833  <4>[  169.122141] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4828 19:50:52.228292  <4>[  169.129566] x8 : ffff80000fe6b508 x7 : 0000000000000000 x6 : 0000000000001ffe
 4829 19:50:52.228726  <4>[  169.136990] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 4830 19:50:52.229124  <4>[  169.144414] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806101a80
 4831 19:50:52.229512  <4>[  169.151838] Call trace:
 4832 19:50:52.229930  <4>[  169.154548]  refcount_warn_saturate+0x17c/0x224
 4833 19:50:52.230712  <4>[  169.159354]  __refcount_add.constprop.0+0x80/0x90
 4834 19:50:52.270649  <4>[  169.164335]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4835 19:50:52.271142  <4>[  169.169402]  lkdtm_do_action+0x2c/0x50
 4836 19:50:52.271580  <4>[  169.173421]  direct_entry+0x164/0x180
 4837 19:50:52.272015  <4>[  169.177353]  full_proxy_write+0x68/0xc0
 4838 19:50:52.272402  <4>[  169.181464]  vfs_write+0xcc/0x2e0
 4839 19:50:52.273153  <4>[  169.185054]  ksys_write+0x80/0x110
 4840 19:50:52.273501  <4>[  169.188728]  __arm64_sys_write+0x28/0x40
 4841 19:50:52.273896  <4>[  169.192925]  invoke_syscall+0x8c/0x120
 4842 19:50:52.274269  <4>[  169.196951]  el0_svc_common.constprop.0+0x68/0x124
 4843 19:50:52.274726  <4>[  169.202019]  do_el0_svc+0x40/0xcc
 4844 19:50:52.314003  <4>[  169.205608]  el0_svc+0x48/0xc0
 4845 19:50:52.314481  <4>[  169.208932]  el0t_64_sync_handler+0xf4/0x120
 4846 19:50:52.314910  <4>[  169.213474]  el0t_64_sync+0x18c/0x190
 4847 19:50:52.315308  <4>[  169.217407] irq event stamp: 0
 4848 19:50:52.315690  <4>[  169.220726] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4849 19:50:52.316474  <4>[  169.227273] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4850 19:50:52.316827  <4>[  169.235736] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4851 19:50:52.317316  <4>[  169.244197] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4852 19:50:52.334845  <4>[  169.250740] ---[ end trace 0000000000000000 ]---
 4853 19:50:52.338071  <6>[  169.255722] lkdtm: Overflow detected: saturated
 4854 19:50:52.521669  # [  168.990675] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4855 19:50:52.521949  # [  168.997057] lkdtm: attempting good refcount_add() without overflow
 4856 19:50:52.522189  # [  169.003590] lkdtm: attempting bad refcount_add() overflow
 4857 19:50:52.522371  # [  169.009495] ------------[ cut here ]------------
 4858 19:50:52.522823  # [  169.014457] refcount_t: saturated; leaking memory.
 4859 19:50:52.523009  # [  169.019581] WARNING: CPU: 1 PID: 2811 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4860 19:50:52.564814  # [  169.028405] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4861 19:50:52.565124  # [  169.042247] CPU: 1 PID: 2811 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4862 19:50:52.565308  # [  169.050274] Hardware name: ARM Juno development board (r0) (DT)
 4863 19:50:52.565467  # [  169.056466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4864 19:50:52.565891  # [  169.063707] pc : refcount_warn_saturate+0x17c/0x224
 4865 19:50:52.566043  # [  169.068860] lr : refcount_warn_saturate+0x17c/0x224
 4866 19:50:52.568043  # [  169.074011] sp : ffff80000fe6b830
 4867 19:50:52.608055  # [  169.077591] x29: ffff80000fe6b830 x28: ffff000806101a80 x27: 0000000000000000
 4868 19:50:52.608359  # [  169.085019] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cdcf000
 4869 19:50:52.608828  # [  169.092444] x23: ffff0008081fb000 x22: ffff80000fe6ba00 x21: 0000000000000016
 4870 19:50:52.609011  # [  169.099869] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 4871 19:50:52.609163  # [  169.107293] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4872 19:50:52.611215  # [  169.114718] x14: 0000000000000000 x13: 205d373534343130 x12: 2e39363120205b3e
 4873 19:50:52.651224  # [  169.122141] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4874 19:50:52.651492  # [  169.129566] x8 : ffff80000fe6b508 x7 : 0000000000000000 x6 : 0000000000001ffe
 4875 19:50:52.651677  # [  169.136990] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 4876 19:50:52.651866  # [  169.144414] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806101a80
 4877 19:50:52.652025  # [  169.151838] Call trace:
 4878 19:50:52.652176  # [  169.154548]  refcount_warn_saturate+0x17c/0x224
 4879 19:50:52.652323  # [  169.159354]  __refcount_add.constprop.0+0x80/0x90
 4880 19:50:52.654092  # [  169.164335]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4881 19:50:52.694263  # [  169.169402]  lkdtm_do_action+0x2c/0x50
 4882 19:50:52.694527  # [  169.173421]  direct_entry+0x164/0x180
 4883 19:50:52.694710  # [  169.177353]  full_proxy_write+0x68/0xc0
 4884 19:50:52.694871  # [  169.181464]  vfs_write+0xcc/0x2e0
 4885 19:50:52.695023  # [  169.185054]  ksys_write+0x80/0x110
 4886 19:50:52.695168  # [  169.188728]  __arm64_sys_write+0x28/0x40
 4887 19:50:52.695309  # [  169.192925]  invoke_syscall+0x8c/0x120
 4888 19:50:52.695396  # [  169.196951]  el0_svc_common.constprop.0+0x68/0x124
 4889 19:50:52.695479  # [  169.202019]  do_el0_svc+0x40/0xcc
 4890 19:50:52.695565  # [  169.205608]  el0_svc+0x48/0xc0
 4891 19:50:52.697470  # [  169.208932]  el0t_64_sync_handler+0xf4/0x120
 4892 19:50:52.737419  # [  169.213474]  el0t_64_sync+0x18c/0x190
 4893 19:50:52.737702  # [  169.217407] irq event stamp: 0
 4894 19:50:52.738214  # [  169.220726] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4895 19:50:52.738430  # [  169.227273] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4896 19:50:52.738603  # [  169.235736] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4897 19:50:52.738758  # [  169.244197] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4898 19:50:52.740614  # [  169.250740] ---[ end trace 0000000000000000 ]---
 4899 19:50:52.763227  # [  169.255722] lkdtm: Overflow detected: saturated
 4900 19:50:52.763487  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4901 19:50:52.763673  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4902 19:50:52.766384  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4903 19:50:53.318561  <6>[  170.207010] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4904 19:50:53.318879  <6>[  170.214171] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4905 19:50:53.319095  <4>[  170.220701] ------------[ cut here ]------------
 4906 19:50:53.319275  <4>[  170.225657] refcount_t: saturated; leaking memory.
 4907 19:50:53.319716  <4>[  170.230931] WARNING: CPU: 1 PID: 2850 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4908 19:50:53.321176  <4>[  170.239679] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4909 19:50:53.362109  <4>[  170.253521] CPU: 1 PID: 2850 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4910 19:50:53.362643  <4>[  170.261546] Hardware name: ARM Juno development board (r0) (DT)
 4911 19:50:53.363010  <4>[  170.267738] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4912 19:50:53.363723  <4>[  170.274979] pc : refcount_warn_saturate+0xf8/0x224
 4913 19:50:53.364119  <4>[  170.280045] lr : refcount_warn_saturate+0xf8/0x224
 4914 19:50:53.364438  <4>[  170.285109] sp : ffff80000ff0ba10
 4915 19:50:53.365694  <4>[  170.288690] x29: ffff80000ff0ba10 x28: ffff00080d790040 x27: 0000000000000000
 4916 19:50:53.405518  <4>[  170.296117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9d3bf000
 4917 19:50:53.406006  <4>[  170.303542] x23: ffff000800b64000 x22: ffff80000ff0bbf0 x21: 00000000ffffffff
 4918 19:50:53.406352  <4>[  170.310967] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 4919 19:50:53.406669  <4>[  170.318391] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4920 19:50:53.406973  <4>[  170.325816] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 4921 19:50:53.408773  <4>[  170.333240] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 4922 19:50:53.448772  <4>[  170.340666] x8 : ffff80000ff0b788 x7 : 0000000000000000 x6 : ffff8000081002f4
 4923 19:50:53.449653  <4>[  170.348090] x5 : ffff80000ff0c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 4924 19:50:53.450095  <4>[  170.355514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d790040
 4925 19:50:53.450423  <4>[  170.362939] Call trace:
 4926 19:50:53.450725  <4>[  170.365648]  refcount_warn_saturate+0xf8/0x224
 4927 19:50:53.451021  <4>[  170.370367]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 4928 19:50:53.452175  <4>[  170.376131]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88
 4929 19:50:53.492175  <4>[  170.381979]  lkdtm_do_action+0x2c/0x50
 4930 19:50:53.492698  <4>[  170.386001]  direct_entry+0x164/0x180
 4931 19:50:53.493037  <4>[  170.389933]  full_proxy_write+0x68/0xc0
 4932 19:50:53.493345  <4>[  170.394043]  vfs_write+0xcc/0x2e0
 4933 19:50:53.493703  <4>[  170.397632]  ksys_write+0x80/0x110
 4934 19:50:53.494012  <4>[  170.401307]  __arm64_sys_write+0x28/0x40
 4935 19:50:53.494676  <4>[  170.405503]  invoke_syscall+0x8c/0x120
 4936 19:50:53.495080  <4>[  170.409530]  el0_svc_common.constprop.0+0x68/0x124
 4937 19:50:53.495464  <4>[  170.414599]  do_el0_svc+0x40/0xcc
 4938 19:50:53.495771  <4>[  170.418187]  el0_svc+0x48/0xc0
 4939 19:50:53.496263  <4>[  170.421512]  el0t_64_sync_handler+0xf4/0x120
 4940 19:50:53.535515  <4>[  170.426054]  el0t_64_sync+0x18c/0x190
 4941 19:50:53.536054  <4>[  170.429988] irq event stamp: 0
 4942 19:50:53.536853  <4>[  170.433306] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4943 19:50:53.537257  <4>[  170.439852] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4944 19:50:53.537704  <4>[  170.448315] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4945 19:50:53.538146  <4>[  170.456776] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4946 19:50:53.538455  <4>[  170.463319] ---[ end trace 0000000000000000 ]---
 4947 19:50:53.552733  <6>[  170.468303] lkdtm: Overflow detected: saturated
 4948 19:50:53.705531  # [  170.207010] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4949 19:50:53.706083  # [  170.214171] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4950 19:50:53.706293  # [  170.220701] ------------[ cut here ]------------
 4951 19:50:53.706465  # [  170.225657] refcount_t: saturated; leaking memory.
 4952 19:50:53.706629  # [  170.230931] WARNING: CPU: 1 PID: 2850 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4953 19:50:53.748681  # [  170.239679] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 4954 19:50:53.748968  # [  170.253521] CPU: 1 PID: 2850 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 4955 19:50:53.749444  # [  170.261546] Hardware name: ARM Juno development board (r0) (DT)
 4956 19:50:53.749637  # [  170.267738] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4957 19:50:53.749804  # [  170.274979] pc : refcount_warn_saturate+0xf8/0x224
 4958 19:50:53.749961  # [  170.280045] lr : refcount_warn_saturate+0xf8/0x224
 4959 19:50:53.750109  # [  170.285109] sp : ffff80000ff0ba10
 4960 19:50:53.751881  # [  170.288690] x29: ffff80000ff0ba10 x28: ffff00080d790040 x27: 0000000000000000
 4961 19:50:53.791964  # [  170.296117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9d3bf000
 4962 19:50:53.792239  # [  170.303542] x23: ffff000800b64000 x22: ffff80000ff0bbf0 x21: 00000000ffffffff
 4963 19:50:53.792743  # [  170.310967] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 4964 19:50:53.792943  # [  170.318391] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4965 19:50:53.793117  # [  170.325816] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 4966 19:50:53.835136  # [  170.333240] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 4967 19:50:53.835404  # [  170.340666] x8 : ffff80000ff0b788 x7 : 0000000000000000 x6 : ffff8000081002f4
 4968 19:50:53.835606  # [  170.348090] x5 : ffff80000ff0c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 4969 19:50:53.835798  # [  170.355514] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d790040
 4970 19:50:53.835974  # [  170.362939] Call trace:
 4971 19:50:53.836104  # [  170.365648]  refcount_warn_saturate+0xf8/0x224
 4972 19:50:53.836231  # [  170.370367]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 4973 19:50:53.838265  # [  170.376131]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88
 4974 19:50:53.878212  # [  170.381979]  lkdtm_do_action+0x2c/0x50
 4975 19:50:53.878483  # [  170.386001]  direct_entry+0x164/0x180
 4976 19:50:53.878656  # [  170.389933]  full_proxy_write+0x68/0xc0
 4977 19:50:53.879111  # [  170.394043]  vfs_write+0xcc/0x2e0
 4978 19:50:53.879282  # [  170.397632]  ksys_write+0x80/0x110
 4979 19:50:53.879431  # [  170.401307]  __arm64_sys_write+0x28/0x40
 4980 19:50:53.879577  # [  170.405503]  invoke_syscall+0x8c/0x120
 4981 19:50:53.879719  # [  170.409530]  el0_svc_common.constprop.0+0x68/0x124
 4982 19:50:53.879890  # [  170.414599]  do_el0_svc+0x40/0xcc
 4983 19:50:53.880023  # [  170.418187]  el0_svc+0x48/0xc0
 4984 19:50:53.881431  # [  170.421512]  el0t_64_sync_handler+0xf4/0x120
 4985 19:50:53.921379  # [  170.426054]  el0t_64_sync+0x18c/0x190
 4986 19:50:53.921659  # [  170.429988] irq event stamp: 0
 4987 19:50:53.921847  # [  170.433306] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4988 19:50:53.922056  # [  170.439852] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4989 19:50:53.922232  # [  170.448315] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4990 19:50:53.922391  # [  170.456776] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4991 19:50:53.923635  # [  170.463319] ---[ end trace 0000000000000000 ]---
 4992 19:50:53.948043  # [  170.468303] lkdtm: Overflow detected: saturated
 4993 19:50:53.948312  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4994 19:50:53.948503  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4995 19:50:53.951138  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4996 19:50:54.487362  <6>[  171.378645] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4997 19:50:54.487663  <6>[  171.385789] lkdtm: attempting bad refcount_add_not_zero() overflow
 4998 19:50:54.487894  <4>[  171.392314] ------------[ cut here ]------------
 4999 19:50:54.488380  <4>[  171.397263] refcount_t: saturated; leaking memory.
 5000 19:50:54.488588  <4>[  171.402626] WARNING: CPU: 1 PID: 2889 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5001 19:50:54.530706  <4>[  171.411373] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5002 19:50:54.530977  <4>[  171.425216] CPU: 1 PID: 2889 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5003 19:50:54.531169  <4>[  171.433242] Hardware name: ARM Juno development board (r0) (DT)
 5004 19:50:54.531360  <4>[  171.439434] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5005 19:50:54.531525  <4>[  171.446675] pc : refcount_warn_saturate+0xf8/0x224
 5006 19:50:54.531659  <4>[  171.451742] lr : refcount_warn_saturate+0xf8/0x224
 5007 19:50:54.531801  <4>[  171.456806] sp : ffff80000ffcb8a0
 5008 19:50:54.533839  <4>[  171.460386] x29: ffff80000ffcb8a0 x28: ffff000806104f00 x27: 0000000000000000
 5009 19:50:54.574053  <4>[  171.467813] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8051f000
 5010 19:50:54.574339  <4>[  171.475238] x23: ffff000807c0e000 x22: ffff80000ffcba80 x21: 00000000ffffffff
 5011 19:50:54.574516  <4>[  171.482663] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 5012 19:50:54.574672  <4>[  171.490087] x17: ffff800009663970 x16: ffff80000878e7b8 x15: ffff8000080b2580
 5013 19:50:54.574821  <4>[  171.497511] x14: ffff80000967a09c x13: ffff80000802e15c x12: ffff80000843e978
 5014 19:50:54.617339  <4>[  171.504935] x11: ffff80000843e8c0 x10: ffff80000843e4dc x9 : ffff8000096830d0
 5015 19:50:54.617605  <4>[  171.512359] x8 : ffff80000ffcb3c8 x7 : 0000000000000000 x6 : 0000000000000028
 5016 19:50:54.617840  <4>[  171.519783] x5 : ffff80000ffcc000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5017 19:50:54.618013  <4>[  171.527207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806104f00
 5018 19:50:54.618168  <4>[  171.534631] Call trace:
 5019 19:50:54.618316  <4>[  171.537341]  refcount_warn_saturate+0xf8/0x224
 5020 19:50:54.618445  <4>[  171.542059]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 5021 19:50:54.620440  <4>[  171.547823]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88
 5022 19:50:54.660679  <4>[  171.553671]  lkdtm_do_action+0x2c/0x50
 5023 19:50:54.660988  <4>[  171.557692]  direct_entry+0x164/0x180
 5024 19:50:54.661184  <4>[  171.561624]  full_proxy_write+0x68/0xc0
 5025 19:50:54.661643  <4>[  171.565735]  vfs_write+0xcc/0x2e0
 5026 19:50:54.661818  <4>[  171.569325]  ksys_write+0x80/0x110
 5027 19:50:54.661969  <4>[  171.572999]  __arm64_sys_write+0x28/0x40
 5028 19:50:54.662132  <4>[  171.577196]  invoke_syscall+0x8c/0x120
 5029 19:50:54.662288  <4>[  171.581222]  el0_svc_common.constprop.0+0x68/0x124
 5030 19:50:54.662425  <4>[  171.586291]  do_el0_svc+0x40/0xcc
 5031 19:50:54.662555  <4>[  171.589880]  el0_svc+0x48/0xc0
 5032 19:50:54.663845  <4>[  171.593205]  el0t_64_sync_handler+0xf4/0x120
 5033 19:50:54.704089  <4>[  171.597746]  el0t_64_sync+0x18c/0x190
 5034 19:50:54.704355  <4>[  171.601680] irq event stamp: 0
 5035 19:50:54.704845  <4>[  171.604998] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5036 19:50:54.705031  <4>[  171.611544] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5037 19:50:54.705230  <4>[  171.620007] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5038 19:50:54.705402  <4>[  171.628469] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5039 19:50:54.707077  <4>[  171.635011] ---[ end trace 0000000000000000 ]---
 5040 19:50:54.721456  <6>[  171.639969] lkdtm: Overflow detected: saturated
 5041 19:50:54.901071  # [  171.378645] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5042 19:50:54.901338  # [  171.385789] lkdtm: attempting bad refcount_add_not_zero() overflow
 5043 19:50:54.901593  # [  171.392314] ------------[ cut here ]------------
 5044 19:50:54.901814  # [  171.397263] refcount_t: saturated; leaking memory.
 5045 19:50:54.902037  # [  171.402626] WARNING: CPU: 1 PID: 2889 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5046 19:50:54.944034  # [  171.411373] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5047 19:50:54.944304  # [  171.425216] CPU: 1 PID: 2889 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5048 19:50:54.944521  # [  171.433242] Hardware name: ARM Juno development board (r0) (DT)
 5049 19:50:54.944687  # [  171.439434] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5050 19:50:54.944839  # [  171.446675] pc : refcount_warn_saturate+0xf8/0x224
 5051 19:50:54.944986  # [  171.451742] lr : refcount_warn_saturate+0xf8/0x224
 5052 19:50:54.945129  # [  171.456806] sp : ffff80000ffcb8a0
 5053 19:50:54.987092  # [  171.460386] x29: ffff80000ffcb8a0 x28: ffff000806104f00 x27: 0000000000000000
 5054 19:50:54.987816  # [  171.467813] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8051f000
 5055 19:50:54.988054  # [  171.475238] x23: ffff000807c0e000 x22: ffff80000ffcba80 x21: 00000000ffffffff
 5056 19:50:54.988257  # [  171.482663] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 5057 19:50:54.988440  # [  171.490087] x17: ffff800009663970 x16: ffff80000878e7b8 x15: ffff8000080b2580
 5058 19:50:54.988617  # [  171.497511] x14: ffff80000967a09c x13: ffff80000802e15c x12: ffff80000843e978
 5059 19:50:55.030483  # [  171.504935] x11: ffff80000843e8c0 x10: ffff80000843e4dc x9 : ffff8000096830d0
 5060 19:50:55.031562  # [  171.512359] x8 : ffff80000ffcb3c8 x7 : 0000000000000000 x6 : 0000000000000028
 5061 19:50:55.032078  # [  171.519783] x5 : ffff80000ffcc000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5062 19:50:55.032522  # [  171.527207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806104f00
 5063 19:50:55.033214  # [  171.534631] Call trace:
 5064 19:50:55.033630  # [  171.537341]  refcount_warn_saturate+0xf8/0x224
 5065 19:50:55.034047  # [  171.542059]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 5066 19:50:55.034540  # [  171.547823]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88
 5067 19:50:55.073844  # [  171.553671]  lkdtm_do_action+0x2c/0x50
 5068 19:50:55.074426  # [  171.557692]  direct_entry+0x164/0x180
 5069 19:50:55.074799  # [  171.561624]  full_proxy_write+0x68/0xc0
 5070 19:50:55.075136  # [  171.565735]  vfs_write+0xcc/0x2e0
 5071 19:50:55.075443  # [  171.569325]  ksys_write+0x80/0x110
 5072 19:50:55.075740  # [  171.572999]  __arm64_sys_write+0x28/0x40
 5073 19:50:55.076093  # [  171.577196]  invoke_syscall+0x8c/0x120
 5074 19:50:55.076392  # [  171.581222]  el0_svc_common.constprop.0+0x68/0x124
 5075 19:50:55.076745  # [  171.586291]  do_el0_svc+0x40/0xcc
 5076 19:50:55.077185  # [  171.589880]  el0_svc+0x48/0xc0
 5077 19:50:55.077853  # [  171.593205]  el0t_64_sync_handler+0xf4/0x120
 5078 19:50:55.116982  # [  171.597746]  el0t_64_sync+0x18c/0x190
 5079 19:50:55.117482  # [  171.601680] irq event stamp: 0
 5080 19:50:55.117905  # [  171.604998] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5081 19:50:55.119335  # [  171.611544] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5082 19:50:55.119771  # [  171.620007] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5083 19:50:55.120249  # [  171.628469] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5084 19:50:55.120726  # [  171.635011] ---[ end trace 0000000000000000 ]---
 5085 19:50:55.143266  # [  171.639969] lkdtm: Overflow detected: saturated
 5086 19:50:55.143761  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5087 19:50:55.146523  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5088 19:50:55.209890  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5089 19:50:55.826155  <6>[  172.719080] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5090 19:50:55.826450  <6>[  172.725131] lkdtm: attempting good refcount_dec()
 5091 19:50:55.826650  <6>[  172.730181] lkdtm: attempting bad refcount_dec() to zero
 5092 19:50:55.826832  <4>[  172.735827] ------------[ cut here ]------------
 5093 19:50:55.827230  <4>[  172.740772] refcount_t: decrement hit 0; leaking memory.
 5094 19:50:55.827392  <4>[  172.746558] WARNING: CPU: 1 PID: 2928 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5095 19:50:55.869488  <4>[  172.755305] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5096 19:50:55.869786  <4>[  172.769147] CPU: 1 PID: 2928 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5097 19:50:55.869983  <4>[  172.777173] Hardware name: ARM Juno development board (r0) (DT)
 5098 19:50:55.870155  <4>[  172.783365] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5099 19:50:55.870615  <4>[  172.790606] pc : refcount_warn_saturate+0x68/0x224
 5100 19:50:55.870784  <4>[  172.795672] lr : refcount_warn_saturate+0x68/0x224
 5101 19:50:55.872788  <4>[  172.800736] sp : ffff800010063b90
 5102 19:50:55.912785  <4>[  172.804317] x29: ffff800010063b90 x28: ffff0008081acf00 x27: 0000000000000000
 5103 19:50:55.913055  <4>[  172.811744] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb709f000
 5104 19:50:55.913228  <4>[  172.819170] x23: ffff000805470000 x22: ffff800010063d60 x21: 0000000000000012
 5105 19:50:55.913383  <4>[  172.826594] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5106 19:50:55.913556  <4>[  172.834019] x17: ffff8000096632b8 x16: ffff80000878e728 x15: ffff8000080b2580
 5107 19:50:55.915000  <4>[  172.841443] x14: ffff80000967a09c x13: ffff80000802e15c x12: ffff80000843e978
 5108 19:50:55.956165  <4>[  172.848868] x11: ffff80000843e8c0 x10: ffff80000843e4dc x9 : ffff8000096830d0
 5109 19:50:55.956425  <4>[  172.856292] x8 : ffff8000100636b8 x7 : 0000000000000000 x6 : 0000000000000028
 5110 19:50:55.956886  <4>[  172.863716] x5 : ffff800010064000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5111 19:50:55.957066  <4>[  172.871139] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081acf00
 5112 19:50:55.957230  <4>[  172.878563] Call trace:
 5113 19:50:55.957403  <4>[  172.881273]  refcount_warn_saturate+0x68/0x224
 5114 19:50:55.959391  <4>[  172.885992]  __refcount_dec.constprop.0+0x50/0x60
 5115 19:50:55.999527  <4>[  172.890972]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5116 19:50:55.999815  <4>[  172.895688]  lkdtm_do_action+0x2c/0x50
 5117 19:50:56.000003  <4>[  172.899709]  direct_entry+0x164/0x180
 5118 19:50:56.000166  <4>[  172.903642]  full_proxy_write+0x68/0xc0
 5119 19:50:56.000317  <4>[  172.907753]  vfs_write+0xcc/0x2e0
 5120 19:50:56.000463  <4>[  172.911342]  ksys_write+0x80/0x110
 5121 19:50:56.000604  <4>[  172.915016]  __arm64_sys_write+0x28/0x40
 5122 19:50:56.000731  <4>[  172.919213]  invoke_syscall+0x8c/0x120
 5123 19:50:56.000821  <4>[  172.923239]  el0_svc_common.constprop.0+0x68/0x124
 5124 19:50:56.000924  <4>[  172.928307]  do_el0_svc+0x40/0xcc
 5125 19:50:56.002703  <4>[  172.931896]  el0_svc+0x48/0xc0
 5126 19:50:56.042771  <4>[  172.935220]  el0t_64_sync_handler+0xf4/0x120
 5127 19:50:56.043029  <4>[  172.939762]  el0t_64_sync+0x18c/0x190
 5128 19:50:56.043250  <4>[  172.943695] irq event stamp: 0
 5129 19:50:56.043480  <4>[  172.947013] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5130 19:50:56.043710  <4>[  172.953560] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5131 19:50:56.043930  <4>[  172.962024] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5132 19:50:56.045939  <4>[  172.970484] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5133 19:50:56.063990  <4>[  172.977027] ---[ end trace 0000000000000000 ]---
 5134 19:50:56.067074  <6>[  172.982070] lkdtm: Zero detected: saturated
 5135 19:50:56.244773  # [  172.719080] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5136 19:50:56.245061  # [  172.725131] lkdtm: attempting good refcount_dec()
 5137 19:50:56.245372  # [  172.730181] lkdtm: attempting bad refcount_dec() to zero
 5138 19:50:56.245575  # [  172.735827] ------------[ cut here ]------------
 5139 19:50:56.245738  # [  172.740772] refcount_t: decrement hit 0; leaking memory.
 5140 19:50:56.245896  # [  172.746558] WARNING: CPU: 1 PID: 2928 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5141 19:50:56.287839  # [  172.755305] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5142 19:50:56.288106  # [  172.769147] CPU: 1 PID: 2928 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5143 19:50:56.288280  # [  172.777173] Hardware name: ARM Juno development board (r0) (DT)
 5144 19:50:56.288767  # [  172.783365] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5145 19:50:56.288949  # [  172.790606] pc : refcount_warn_saturate+0x68/0x224
 5146 19:50:56.289100  # [  172.795672] lr : refcount_warn_saturate+0x68/0x224
 5147 19:50:56.290645  # [  172.800736] sp : ffff800010063b90
 5148 19:50:56.331007  # [  172.804317] x29: ffff800010063b90 x28: ffff0008081acf00 x27: 0000000000000000
 5149 19:50:56.331265  # [  172.811744] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb709f000
 5150 19:50:56.331435  # [  172.819170] x23: ffff000805470000 x22: ffff800010063d60 x21: 0000000000000012
 5151 19:50:56.331590  # [  172.826594] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5152 19:50:56.331736  # [  172.834019] x17: ffff8000096632b8 x16: ffff80000878e728 x15: ffff8000080b2580
 5153 19:50:56.334216  # [  172.841443] x14: ffff80000967a09c x13: ffff80000802e15c x12: ffff80000843e978
 5154 19:50:56.374197  # [  172.848868] x11: ffff80000843e8c0 x10: ffff80000843e4dc x9 : ffff8000096830d0
 5155 19:50:56.374458  # [  172.856292] x8 : ffff8000100636b8 x7 : 0000000000000000 x6 : 0000000000000028
 5156 19:50:56.374629  # [  172.863716] x5 : ffff800010064000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5157 19:50:56.375057  # [  172.871139] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081acf00
 5158 19:50:56.375265  # [  172.878563] Call trace:
 5159 19:50:56.375484  # [  172.881273]  refcount_warn_saturate+0x68/0x224
 5160 19:50:56.375676  # [  172.885992]  __refcount_dec.constprop.0+0x50/0x60
 5161 19:50:56.417380  # [  172.890972]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5162 19:50:56.417640  # [  172.895688]  lkdtm_do_action+0x2c/0x50
 5163 19:50:56.417829  # [  172.899709]  direct_entry+0x164/0x180
 5164 19:50:56.417999  # [  172.903642]  full_proxy_write+0x68/0xc0
 5165 19:50:56.418151  # [  172.907753]  vfs_write+0xcc/0x2e0
 5166 19:50:56.418293  # [  172.911342]  ksys_write+0x80/0x110
 5167 19:50:56.418457  # [  172.915016]  __arm64_sys_write+0x28/0x40
 5168 19:50:56.418587  # [  172.919213]  invoke_syscall+0x8c/0x120
 5169 19:50:56.418677  # [  172.923239]  el0_svc_common.constprop.0+0x68/0x124
 5170 19:50:56.418766  # [  172.928307]  do_el0_svc+0x40/0xcc
 5171 19:50:56.418855  # [  172.931896]  el0_svc+0x48/0xc0
 5172 19:50:56.460478  # [  172.935220]  el0t_64_sync_handler+0xf4/0x120
 5173 19:50:56.460771  # [  172.939762]  el0t_64_sync+0x18c/0x190
 5174 19:50:56.460982  # [  172.943695] irq event stamp: 0
 5175 19:50:56.461155  # [  172.947013] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5176 19:50:56.461317  # [  172.953560] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5177 19:50:56.461526  # [  172.962024] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5178 19:50:56.461654  # [  172.970484] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5179 19:50:56.463598  # [  172.977027] ---[ end trace 0000000000000000 ]---
 5180 19:50:56.486659  # [  172.982070] lkdtm: Zero detected: saturated
 5181 19:50:56.486922  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5182 19:50:56.487110  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5183 19:50:56.489481  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5184 19:50:57.112220  <6>[  174.005883] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5185 19:50:57.112795  <6>[  174.012252] lkdtm: attempting bad refcount_dec() below zero
 5186 19:50:57.113017  <4>[  174.018168] ------------[ cut here ]------------
 5187 19:50:57.113198  <4>[  174.023116] refcount_t: decrement hit 0; leaking memory.
 5188 19:50:57.113361  <4>[  174.028829] WARNING: CPU: 3 PID: 2972 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5189 19:50:57.155622  <4>[  174.037578] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5190 19:50:57.155933  <4>[  174.051461] CPU: 3 PID: 2972 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5191 19:50:57.156422  <4>[  174.059493] Hardware name: ARM Juno development board (r0) (DT)
 5192 19:50:57.156624  <4>[  174.065691] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5193 19:50:57.156802  <4>[  174.072940] pc : refcount_warn_saturate+0x68/0x224
 5194 19:50:57.156953  <4>[  174.078015] lr : refcount_warn_saturate+0x68/0x224
 5195 19:50:57.157098  <4>[  174.083088] sp : ffff800010133930
 5196 19:50:57.199098  <4>[  174.086673] x29: ffff800010133930 x28: ffff0008076034c0 x27: 0000000000000000
 5197 19:50:57.199375  <4>[  174.094113] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd6af000
 5198 19:50:57.199568  <4>[  174.101551] x23: ffff0008068cb000 x22: ffff800010133b00 x21: 0000000000000016
 5199 19:50:57.199737  <4>[  174.108989] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5200 19:50:57.199926  <4>[  174.116427] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd6af000
 5201 19:50:57.200082  <4>[  174.123863] x14: 0000000000000000 x13: 205d363131333230 x12: 2e34373120205b3e
 5202 19:50:57.242498  <4>[  174.131301] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e944
 5203 19:50:57.243103  <4>[  174.138739] x8 : ffff800010133608 x7 : 0000000000000000 x6 : 0000000000001ffe
 5204 19:50:57.243322  <4>[  174.146176] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000
 5205 19:50:57.243490  <4>[  174.153613] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008076034c0
 5206 19:50:57.243642  <4>[  174.161051] Call trace:
 5207 19:50:57.243805  <4>[  174.163766]  refcount_warn_saturate+0x68/0x224
 5208 19:50:57.243953  <4>[  174.168493]  __refcount_dec.constprop.0+0x50/0x60
 5209 19:50:57.245806  <4>[  174.173483]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5210 19:50:57.285979  <4>[  174.178556]  lkdtm_do_action+0x2c/0x50
 5211 19:50:57.286244  <4>[  174.182585]  direct_entry+0x164/0x180
 5212 19:50:57.286431  <4>[  174.186525]  full_proxy_write+0x68/0xc0
 5213 19:50:57.286599  <4>[  174.190643]  vfs_write+0xcc/0x2e0
 5214 19:50:57.286759  <4>[  174.194241]  ksys_write+0x80/0x110
 5215 19:50:57.286911  <4>[  174.197923]  __arm64_sys_write+0x28/0x40
 5216 19:50:57.287060  <4>[  174.202129]  invoke_syscall+0x8c/0x120
 5217 19:50:57.287199  <4>[  174.206163]  el0_svc_common.constprop.0+0x68/0x124
 5218 19:50:57.287310  <4>[  174.211240]  do_el0_svc+0x40/0xcc
 5219 19:50:57.287419  <4>[  174.214837]  el0_svc+0x48/0xc0
 5220 19:50:57.289033  <4>[  174.218169]  el0t_64_sync_handler+0xf4/0x120
 5221 19:50:57.329663  <4>[  174.222719]  el0t_64_sync+0x18c/0x190
 5222 19:50:57.329925  <4>[  174.226662] irq event stamp: 0
 5223 19:50:57.330115  <4>[  174.229986] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5224 19:50:57.330284  <4>[  174.236540] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5225 19:50:57.330447  <4>[  174.245012] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5226 19:50:57.330600  <4>[  174.253482] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5227 19:50:57.332811  <4>[  174.260033] ---[ end trace 0000000000000000 ]---
 5228 19:50:57.347693  <6>[  174.265266] lkdtm: Negative detected: saturated
 5229 19:50:57.571042  # [  174.005883] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5230 19:50:57.571342  # [  174.012252] lkdtm: attempting bad refcount_dec() below zero
 5231 19:50:57.571589  # [  174.018168] ------------[ cut here ]------------
 5232 19:50:57.571832  # [  174.023116] refcount_t: decrement hit 0; leaking memory.
 5233 19:50:57.572225  # [  174.028829] WARNING: CPU: 3 PID: 2972 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5234 19:50:57.614105  # [  174.037578] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5235 19:50:57.614471  # [  174.051461] CPU: 3 PID: 2972 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5236 19:50:57.614981  # [  174.059493] Hardware name: ARM Juno development board (r0) (DT)
 5237 19:50:57.615207  # [  174.065691] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5238 19:50:57.615391  # [  174.072940] pc : refcount_warn_saturate+0x68/0x224
 5239 19:50:57.615561  # [  174.078015] lr : refcount_warn_saturate+0x68/0x224
 5240 19:50:57.615723  # [  174.083088] sp : ffff800010133930
 5241 19:50:57.616447  # [  174.086673] x29: ffff800010133930 x28: ffff0008076034c0 x27: 0000000000000000
 5242 19:50:57.657314  # [  174.094113] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd6af000
 5243 19:50:57.657571  # [  174.101551] x23: ffff0008068cb000 x22: ffff800010133b00 x21: 0000000000000016
 5244 19:50:57.657736  # [  174.108989] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5245 19:50:57.657886  # [  174.116427] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd6af000
 5246 19:50:57.658029  # [  174.123863] x14: 0000000000000000 x13: 205d363131333230 x12: 2e34373120205b3e
 5247 19:50:57.700488  # [  174.131301] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e944
 5248 19:50:57.700748  # [  174.138739] x8 : ffff800010133608 x7 : 0000000000000000 x6 : 0000000000001ffe
 5249 19:50:57.700911  # [  174.146176] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974ad2000
 5250 19:50:57.701063  # [  174.153613] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008076034c0
 5251 19:50:57.701207  # [  174.161051] Call trace:
 5252 19:50:57.701346  # [  174.163766]  refcount_warn_saturate+0x68/0x224
 5253 19:50:57.701483  # [  174.168493]  __refcount_dec.constprop.0+0x50/0x60
 5254 19:50:57.703628  # [  174.173483]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5255 19:50:57.743663  # [  174.178556]  lkdtm_do_action+0x2c/0x50
 5256 19:50:57.743936  # [  174.182585]  direct_entry+0x164/0x180
 5257 19:50:57.744102  # [  174.186525]  full_proxy_write+0x68/0xc0
 5258 19:50:57.744253  # [  174.190643]  vfs_write+0xcc/0x2e0
 5259 19:50:57.744394  # [  174.194241]  ksys_write+0x80/0x110
 5260 19:50:57.744533  # [  174.197923]  __arm64_sys_write+0x28/0x40
 5261 19:50:57.744659  # [  174.202129]  invoke_syscall+0x8c/0x120
 5262 19:50:57.744773  # [  174.206163]  el0_svc_common.constprop.0+0x68/0x124
 5263 19:50:57.744886  # [  174.211240]  do_el0_svc+0x40/0xcc
 5264 19:50:57.744998  # [  174.214837]  el0_svc+0x48/0xc0
 5265 19:50:57.746859  # [  174.218169]  el0t_64_sync_handler+0xf4/0x120
 5266 19:50:57.786839  # [  174.222719]  el0t_64_sync+0x18c/0x190
 5267 19:50:57.787080  # [  174.226662] irq event stamp: 0
 5268 19:50:57.787245  # [  174.229986] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5269 19:50:57.787493  # [  174.236540] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5270 19:50:57.787728  # [  174.245012] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5271 19:50:57.787985  # [  174.253482] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5272 19:50:57.788220  # [  174.260033] ---[ end trace 0000000000000000 ]---
 5273 19:50:57.790013  # [  174.265266] lkdtm: Negative detected: saturated
 5274 19:50:57.813434  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5275 19:50:57.813682  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5276 19:50:57.816551  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5277 19:50:58.449149  <6>[  175.336896] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5278 19:50:58.449704  <6>[  175.344387] lkdtm: attempting bad refcount_dec_and_test() below zero
 5279 19:50:58.450161  <4>[  175.351095] ------------[ cut here ]------------
 5280 19:50:58.450575  <4>[  175.356050] refcount_t: underflow; use-after-free.
 5281 19:50:58.451363  <4>[  175.361236] WARNING: CPU: 5 PID: 3016 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5282 19:50:58.452685  <4>[  175.369984] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5283 19:50:58.492525  <4>[  175.383870] CPU: 5 PID: 3016 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5284 19:50:58.493044  <4>[  175.391901] Hardware name: ARM Juno development board (r0) (DT)
 5285 19:50:58.493486  <4>[  175.398099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5286 19:50:58.494287  <4>[  175.405348] pc : refcount_warn_saturate+0xc8/0x224
 5287 19:50:58.494664  <4>[  175.410422] lr : refcount_warn_saturate+0xc8/0x224
 5288 19:50:58.495053  <4>[  175.415496] sp : ffff800010203940
 5289 19:50:58.496025  <4>[  175.419081] x29: ffff800010203940 x28: ffff0008081a9a80 x27: 0000000000000000
 5290 19:50:58.536040  <4>[  175.426521] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa04ff000
 5291 19:50:58.536519  <4>[  175.433959] x23: ffff00080d9e4000 x22: ffff800010203b10 x21: 000000000000001f
 5292 19:50:58.536960  <4>[  175.441397] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5293 19:50:58.537362  <4>[  175.448835] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa04ff000
 5294 19:50:58.537744  <4>[  175.456272] x14: 0000000000000000 x13: 205d303530363533 x12: 2e35373120205b3e
 5295 19:50:58.539341  <4>[  175.463710] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e944
 5296 19:50:58.579378  <4>[  175.471149] x8 : ffff800010203618 x7 : 0000000000000000 x6 : 0000000000001ffe
 5297 19:50:58.579886  <4>[  175.478586] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974b12000
 5298 19:50:58.580365  <4>[  175.486023] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081a9a80
 5299 19:50:58.580753  <4>[  175.493460] Call trace:
 5300 19:50:58.581070  <4>[  175.496175]  refcount_warn_saturate+0xc8/0x224
 5301 19:50:58.581374  <4>[  175.500902]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5302 19:50:58.582165  <4>[  175.506675]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88
 5303 19:50:58.622898  <4>[  175.512534]  lkdtm_do_action+0x2c/0x50
 5304 19:50:58.623385  <4>[  175.516561]  direct_entry+0x164/0x180
 5305 19:50:58.623740  <4>[  175.520501]  full_proxy_write+0x68/0xc0
 5306 19:50:58.624120  <4>[  175.524620]  vfs_write+0xcc/0x2e0
 5307 19:50:58.624435  <4>[  175.528218]  ksys_write+0x80/0x110
 5308 19:50:58.624734  <4>[  175.531901]  __arm64_sys_write+0x28/0x40
 5309 19:50:58.625023  <4>[  175.536107]  invoke_syscall+0x8c/0x120
 5310 19:50:58.625307  <4>[  175.540141]  el0_svc_common.constprop.0+0x68/0x124
 5311 19:50:58.625591  <4>[  175.545219]  do_el0_svc+0x40/0xcc
 5312 19:50:58.625898  <4>[  175.548815]  el0_svc+0x48/0xc0
 5313 19:50:58.626620  <4>[  175.552147]  el0t_64_sync_handler+0xf4/0x120
 5314 19:50:58.666342  <4>[  175.556698]  el0t_64_sync+0x18c/0x190
 5315 19:50:58.666808  <4>[  175.560640] irq event stamp: 0
 5316 19:50:58.667156  <4>[  175.563964] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5317 19:50:58.667480  <4>[  175.570518] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5318 19:50:58.667826  <4>[  175.578990] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5319 19:50:58.668137  <4>[  175.587460] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5320 19:50:58.668426  <4>[  175.594011] ---[ end trace 0000000000000000 ]---
 5321 19:50:58.684908  <6>[  175.599029] lkdtm: Negative detected: saturated
 5322 19:50:58.842627  # [  175.336896] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5323 19:50:58.842915  # [  175.344387] lkdtm: attempting bad refcount_dec_and_test() below zero
 5324 19:50:58.843111  # [  175.351095] ------------[ cut here ]------------
 5325 19:50:58.843284  # [  175.356050] refcount_t: underflow; use-after-free.
 5326 19:50:58.843446  # [  175.361236] WARNING: CPU: 5 PID: 3016 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5327 19:50:58.885858  # [  175.369984] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5328 19:50:58.886125  # [  175.383870] CPU: 5 PID: 3016 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5329 19:50:58.886298  # [  175.391901] Hardware name: ARM Juno development board (r0) (DT)
 5330 19:50:58.886454  # [  175.398099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5331 19:50:58.886604  # [  175.405348] pc : refcount_warn_saturate+0xc8/0x224
 5332 19:50:58.886750  # [  175.410422] lr : refcount_warn_saturate+0xc8/0x224
 5333 19:50:58.886891  # [  175.415496] sp : ffff800010203940
 5334 19:50:58.929258  # [  175.419081] x29: ffff800010203940 x28: ffff0008081a9a80 x27: 0000000000000000
 5335 19:50:58.929732  # [  175.426521] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa04ff000
 5336 19:50:58.930071  # [  175.433959] x23: ffff00080d9e4000 x22: ffff800010203b10 x21: 000000000000001f
 5337 19:50:58.930383  # [  175.441397] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5338 19:50:58.930680  # [  175.448835] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa04ff000
 5339 19:50:58.930970  # [  175.456272] x14: 0000000000000000 x13: 205d303530363533 x12: 2e35373120205b3e
 5340 19:50:58.972450  # [  175.463710] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e944
 5341 19:50:58.972943  # [  175.471149] x8 : ffff800010203618 x7 : 0000000000000000 x6 : 0000000000001ffe
 5342 19:50:58.973330  # [  175.478586] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974b12000
 5343 19:50:58.973644  # [  175.486023] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081a9a80
 5344 19:50:58.973939  # [  175.493460] Call trace:
 5345 19:50:58.974259  # [  175.496175]  refcount_warn_saturate+0xc8/0x224
 5346 19:50:58.974584  # [  175.500902]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5347 19:50:58.975592  # [  175.506675]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88
 5348 19:50:59.015606  # [  175.512534]  lkdtm_do_action+0x2c/0x50
 5349 19:50:59.016126  # [  175.516561]  direct_entry+0x164/0x180
 5350 19:50:59.016463  # [  175.520501]  full_proxy_write+0x68/0xc0
 5351 19:50:59.016770  # [  175.524620]  vfs_write+0xcc/0x2e0
 5352 19:50:59.017059  # [  175.528218]  ksys_write+0x80/0x110
 5353 19:50:59.017342  # [  175.531901]  __arm64_sys_write+0x28/0x40
 5354 19:50:59.017625  # [  175.536107]  invoke_syscall+0x8c/0x120
 5355 19:50:59.017902  # [  175.540141]  el0_svc_common.constprop.0+0x68/0x124
 5356 19:50:59.018177  # [  175.545219]  do_el0_svc+0x40/0xcc
 5357 19:50:59.018465  # [  175.548815]  el0_svc+0x48/0xc0
 5358 19:50:59.019125  # [  175.552147]  el0t_64_sync_handler+0xf4/0x120
 5359 19:50:59.058793  # [  175.556698]  el0t_64_sync+0x18c/0x190
 5360 19:50:59.059340  # [  175.560640] irq event stamp: 0
 5361 19:50:59.059734  # [  175.563964] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5362 19:50:59.060099  # [  175.570518] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5363 19:50:59.060408  # [  175.578990] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5364 19:50:59.060703  # [  175.587460] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5365 19:50:59.061940  # [  175.594011] ---[ end trace 0000000000000000 ]---
 5366 19:50:59.090534  # [  175.599029] lkdtm: Negative detected: saturated
 5367 19:50:59.091001  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5368 19:50:59.091362  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5369 19:50:59.093771  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5370 19:50:59.717014  <6>[  176.610400] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5371 19:50:59.717507  <6>[  176.617542] lkdtm: attempting bad refcount_sub_and_test() below zero
 5372 19:50:59.718274  <4>[  176.624241] ------------[ cut here ]------------
 5373 19:50:59.718620  <4>[  176.629189] refcount_t: underflow; use-after-free.
 5374 19:50:59.718977  <4>[  176.634421] WARNING: CPU: 1 PID: 3060 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5375 19:50:59.760323  <4>[  176.643168] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5376 19:50:59.760831  <4>[  176.657012] CPU: 1 PID: 3060 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5377 19:50:59.761650  <4>[  176.665037] Hardware name: ARM Juno development board (r0) (DT)
 5378 19:50:59.762024  <4>[  176.671230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5379 19:50:59.762431  <4>[  176.678472] pc : refcount_warn_saturate+0xc8/0x224
 5380 19:50:59.762815  <4>[  176.683537] lr : refcount_warn_saturate+0xc8/0x224
 5381 19:50:59.763194  <4>[  176.688602] sp : ffff8000102cba00
 5382 19:50:59.803758  <4>[  176.692183] x29: ffff8000102cba00 x28: ffff000804b7b4c0 x27: 0000000000000000
 5383 19:50:59.804263  <4>[  176.699611] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8edef000
 5384 19:50:59.804711  <4>[  176.707036] x23: ffff00080d43c000 x22: ffff8000102cbbd0 x21: 000000000000001f
 5385 19:50:59.805124  <4>[  176.714462] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5386 19:50:59.805512  <4>[  176.721886] x17: 000000040044ffff x16: 000000000000018e x15: 000000000000018f
 5387 19:50:59.807035  <4>[  176.729311] x14: 0000000000000001 x13: 0000000000000141 x12: 0000000000000240
 5388 19:50:59.847110  <4>[  176.736736] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000968264c
 5389 19:50:59.847593  <4>[  176.744160] x8 : ffff8000102cb778 x7 : 0000000000000000 x6 : ffff8000081002f4
 5390 19:50:59.848055  <4>[  176.751585] x5 : ffff8000102cc000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5391 19:50:59.848466  <4>[  176.759009] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b7b4c0
 5392 19:50:59.848859  <4>[  176.766433] Call trace:
 5393 19:50:59.849309  <4>[  176.769143]  refcount_warn_saturate+0xc8/0x224
 5394 19:50:59.849699  <4>[  176.773861]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5395 19:50:59.890479  <4>[  176.779626]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c
 5396 19:50:59.890938  <4>[  176.785475]  lkdtm_do_action+0x2c/0x50
 5397 19:50:59.891270  <4>[  176.789495]  direct_entry+0x164/0x180
 5398 19:50:59.891969  <4>[  176.793427]  full_proxy_write+0x68/0xc0
 5399 19:50:59.892303  <4>[  176.797539]  vfs_write+0xcc/0x2e0
 5400 19:50:59.892602  <4>[  176.801127]  ksys_write+0x80/0x110
 5401 19:50:59.892891  <4>[  176.804802]  __arm64_sys_write+0x28/0x40
 5402 19:50:59.893174  <4>[  176.808999]  invoke_syscall+0x8c/0x120
 5403 19:50:59.893460  <4>[  176.813024]  el0_svc_common.constprop.0+0x68/0x124
 5404 19:50:59.893741  <4>[  176.818093]  do_el0_svc+0x40/0xcc
 5405 19:50:59.894089  <4>[  176.821682]  el0_svc+0x48/0xc0
 5406 19:50:59.933725  <4>[  176.825006]  el0t_64_sync_handler+0xf4/0x120
 5407 19:50:59.934190  <4>[  176.829548]  el0t_64_sync+0x18c/0x190
 5408 19:50:59.934536  <4>[  176.833481] irq event stamp: 0
 5409 19:50:59.934852  <4>[  176.836799] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5410 19:50:59.935519  <4>[  176.843345] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5411 19:50:59.935887  <4>[  176.851808] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5412 19:50:59.937033  <4>[  176.860270] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5413 19:50:59.954586  <4>[  176.866812] ---[ end trace 0000000000000000 ]---
 5414 19:50:59.957722  <6>[  176.871821] lkdtm: Negative detected: saturated
 5415 19:51:00.125463  # [  176.610400] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5416 19:51:00.125735  # [  176.617542] lkdtm: attempting bad refcount_sub_and_test() below zero
 5417 19:51:00.125957  # [  176.624241] ------------[ cut here ]------------
 5418 19:51:00.126158  # [  176.629189] refcount_t: underflow; use-after-free.
 5419 19:51:00.126344  # [  176.634421] WARNING: CPU: 1 PID: 3060 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5420 19:51:00.128635  # [  176.643168] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5421 19:51:00.168643  # [  176.657012] CPU: 1 PID: 3060 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5422 19:51:00.168912  # [  176.665037] Hardware name: ARM Juno development board (r0) (DT)
 5423 19:51:00.169134  # [  176.671230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5424 19:51:00.169343  # [  176.678472] pc : refcount_warn_saturate+0xc8/0x224
 5425 19:51:00.169523  # [  176.683537] lr : refcount_warn_saturate+0xc8/0x224
 5426 19:51:00.169699  # [  176.688602] sp : ffff8000102cba00
 5427 19:51:00.171752  # [  176.692183] x29: ffff8000102cba00 x28: ffff000804b7b4c0 x27: 0000000000000000
 5428 19:51:00.211716  # [  176.699611] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8edef000
 5429 19:51:00.212257  # [  176.707036] x23: ffff00080d43c000 x22: ffff8000102cbbd0 x21: 000000000000001f
 5430 19:51:00.212454  # [  176.714462] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5431 19:51:00.212624  # [  176.721886] x17: 000000040044ffff x16: 000000000000018e x15: 000000000000018f
 5432 19:51:00.212780  # [  176.729311] x14: 0000000000000001 x13: 0000000000000141 x12: 0000000000000240
 5433 19:51:00.214975  # [  176.736736] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000968264c
 5434 19:51:00.255190  # [  176.744160] x8 : ffff8000102cb778 x7 : 0000000000000000 x6 : ffff8000081002f4
 5435 19:51:00.255443  # [  176.751585] x5 : ffff8000102cc000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5436 19:51:00.255672  # [  176.759009] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b7b4c0
 5437 19:51:00.255899  # [  176.766433] Call trace:
 5438 19:51:00.256098  # [  176.769143]  refcount_warn_saturate+0xc8/0x224
 5439 19:51:00.256268  # [  176.773861]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5440 19:51:00.258057  # [  176.779626]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c
 5441 19:51:00.258266  # [  176.785475]  lkdtm_do_action+0x2c/0x50
 5442 19:51:00.298325  # [  176.789495]  direct_entry+0x164/0x180
 5443 19:51:00.298805  # [  176.793427]  full_proxy_write+0x68/0xc0
 5444 19:51:00.299199  # [  176.797539]  vfs_write+0xcc/0x2e0
 5445 19:51:00.299622  # [  176.801127]  ksys_write+0x80/0x110
 5446 19:51:00.300056  # [  176.804802]  __arm64_sys_write+0x28/0x40
 5447 19:51:00.300471  # [  176.808999]  invoke_syscall+0x8c/0x120
 5448 19:51:00.300843  # [  176.813024]  el0_svc_common.constprop.0+0x68/0x124
 5449 19:51:00.301227  # [  176.818093]  do_el0_svc+0x40/0xcc
 5450 19:51:00.301612  # [  176.821682]  el0_svc+0x48/0xc0
 5451 19:51:00.301970  # [  176.825006]  el0t_64_sync_handler+0xf4/0x120
 5452 19:51:00.302697  # [  176.829548]  el0t_64_sync+0x18c/0x190
 5453 19:51:00.341549  # [  176.833481] irq event stamp: 0
 5454 19:51:00.342068  # [  176.836799] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5455 19:51:00.342502  # [  176.843345] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5456 19:51:00.343268  # [  176.851808] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5457 19:51:00.343623  # [  176.860270] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5458 19:51:00.344092  # [  176.866812] ---[ end trace 0000000000000000 ]---
 5459 19:51:00.344888  # [  176.871821] lkdtm: Negative detected: saturated
 5460 19:51:00.367306  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5461 19:51:00.367821  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5462 19:51:00.370487  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5463 19:51:00.940274  <6>[  177.833231] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5464 19:51:00.941189  <6>[  177.839465] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5465 19:51:00.941569  <6>[  177.846174] lkdtm: Good: zero detected
 5466 19:51:00.941986  <6>[  177.850253] lkdtm: Correctly stayed at zero
 5467 19:51:00.942379  <6>[  177.854763] lkdtm: attempting bad refcount_inc() from zero
 5468 19:51:00.942760  <4>[  177.860576] ------------[ cut here ]------------
 5469 19:51:00.943135  <4>[  177.865517] refcount_t: addition on 0; use-after-free.
 5470 19:51:00.983617  <4>[  177.871099] WARNING: CPU: 1 PID: 3099 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5471 19:51:00.984517  <4>[  177.879934] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5472 19:51:00.984905  <4>[  177.893777] CPU: 1 PID: 3099 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5473 19:51:00.985311  <4>[  177.901802] Hardware name: ARM Juno development board (r0) (DT)
 5474 19:51:00.985702  <4>[  177.907995] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5475 19:51:00.987191  <4>[  177.915236] pc : refcount_warn_saturate+0x160/0x224
 5476 19:51:01.027036  <4>[  177.920389] lr : refcount_warn_saturate+0x160/0x224
 5477 19:51:01.027502  <4>[  177.925541] sp : ffff80001037bb00
 5478 19:51:01.028251  <4>[  177.929121] x29: ffff80001037bb00 x28: ffff0008081ab4c0 x27: 0000000000000000
 5479 19:51:01.028607  <4>[  177.936549] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9aa7f000
 5480 19:51:01.028926  <4>[  177.943974] x23: ffff000804cba000 x22: ffff80001037bcd0 x21: 0000000000000012
 5481 19:51:01.029227  <4>[  177.951399] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5482 19:51:01.070342  <4>[  177.958823] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5483 19:51:01.070908  <4>[  177.966248] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5484 19:51:01.071278  <4>[  177.973673] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 5485 19:51:01.071604  <4>[  177.981097] x8 : ffff80001037b878 x7 : 0000000000000000 x6 : ffff8000081002f4
 5486 19:51:01.071966  <4>[  177.988521] x5 : ffff80001037c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5487 19:51:01.073518  <4>[  177.995945] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081ab4c0
 5488 19:51:01.073890  <4>[  178.003369] Call trace:
 5489 19:51:01.113670  <4>[  178.006079]  refcount_warn_saturate+0x160/0x224
 5490 19:51:01.114138  <4>[  178.010884]  __refcount_add.constprop.0+0x64/0x90
 5491 19:51:01.114491  <4>[  178.015866]  lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0
 5492 19:51:01.114809  <4>[  178.020585]  lkdtm_do_action+0x2c/0x50
 5493 19:51:01.115114  <4>[  178.024605]  direct_entry+0x164/0x180
 5494 19:51:01.115407  <4>[  178.028537]  full_proxy_write+0x68/0xc0
 5495 19:51:01.115698  <4>[  178.032647]  vfs_write+0xcc/0x2e0
 5496 19:51:01.116019  <4>[  178.036236]  ksys_write+0x80/0x110
 5497 19:51:01.116300  <4>[  178.039910]  __arm64_sys_write+0x28/0x40
 5498 19:51:01.116979  <4>[  178.044107]  invoke_syscall+0x8c/0x120
 5499 19:51:01.157102  <4>[  178.048133]  el0_svc_common.constprop.0+0x68/0x124
 5500 19:51:01.157583  <4>[  178.053201]  do_el0_svc+0x40/0xcc
 5501 19:51:01.158010  <4>[  178.056790]  el0_svc+0x48/0xc0
 5502 19:51:01.158410  <4>[  178.060114]  el0t_64_sync_handler+0xf4/0x120
 5503 19:51:01.158794  <4>[  178.064656]  el0t_64_sync+0x18c/0x190
 5504 19:51:01.159166  <4>[  178.068589] irq event stamp: 0
 5505 19:51:01.159924  <4>[  178.071907] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5506 19:51:01.160279  <4>[  178.078453] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5507 19:51:01.188389  <4>[  178.086916] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5508 19:51:01.188906  <4>[  178.095377] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5509 19:51:01.189337  <4>[  178.101919] ---[ end trace 0000000000000000 ]---
 5510 19:51:01.191674  <6>[  178.106938] lkdtm: Zero detected: saturated
 5511 19:51:01.411263  # [  177.833231] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5512 19:51:01.412404  # [  177.839465] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5513 19:51:01.412854  # [  177.846174] lkdtm: Good: zero detected
 5514 19:51:01.413281  # [  177.850253] lkdtm: Correctly stayed at zero
 5515 19:51:01.413680  # [  177.854763] lkdtm: attempting bad refcount_inc() from zero
 5516 19:51:01.414069  # [  177.860576] ------------[ cut here ]------------
 5517 19:51:01.414445  # [  177.865517] refcount_t: addition on 0; use-after-free.
 5518 19:51:01.454592  # [  177.871099] WARNING: CPU: 1 PID: 3099 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5519 19:51:01.455119  # [  177.879934] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5520 19:51:01.455975  # [  177.893777] CPU: 1 PID: 3099 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5521 19:51:01.456348  # [  177.901802] Hardware name: ARM Juno development board (r0) (DT)
 5522 19:51:01.456747  # [  177.907995] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5523 19:51:01.458093  # [  177.915236] pc : refcount_warn_saturate+0x160/0x224
 5524 19:51:01.497789  # [  177.920389] lr : refcount_warn_saturate+0x160/0x224
 5525 19:51:01.498267  # [  177.925541] sp : ffff80001037bb00
 5526 19:51:01.498693  # [  177.929121] x29: ffff80001037bb00 x28: ffff0008081ab4c0 x27: 0000000000000000
 5527 19:51:01.499089  # [  177.936549] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9aa7f000
 5528 19:51:01.499879  # [  177.943974] x23: ffff000804cba000 x22: ffff80001037bcd0 x21: 0000000000000012
 5529 19:51:01.500240  # [  177.951399] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5530 19:51:01.540938  # [  177.958823] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5531 19:51:01.541436  # [  177.966248] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5532 19:51:01.541865  # [  177.973673] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 5533 19:51:01.542674  # [  177.981097] x8 : ffff80001037b878 x7 : 0000000000000000 x6 : ffff8000081002f4
 5534 19:51:01.543056  # [  177.988521] x5 : ffff80001037c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5535 19:51:01.543449  # [  177.995945] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008081ab4c0
 5536 19:51:01.544361  # [  178.003369] Call trace:
 5537 19:51:01.584069  # [  178.006079]  refcount_warn_saturate+0x160/0x224
 5538 19:51:01.584569  # [  178.010884]  __refcount_add.constprop.0+0x64/0x90
 5539 19:51:01.584928  # [  178.015866]  lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0
 5540 19:51:01.585247  # [  178.020585]  lkdtm_do_action+0x2c/0x50
 5541 19:51:01.585549  # [  178.024605]  direct_entry+0x164/0x180
 5542 19:51:01.585847  # [  178.028537]  full_proxy_write+0x68/0xc0
 5543 19:51:01.586135  # [  178.032647]  vfs_write+0xcc/0x2e0
 5544 19:51:01.586416  # [  178.036236]  ksys_write+0x80/0x110
 5545 19:51:01.587127  # [  178.039910]  __arm64_sys_write+0x28/0x40
 5546 19:51:01.587452  # [  178.044107]  invoke_syscall+0x8c/0x120
 5547 19:51:01.587858  # [  178.048133]  el0_svc_common.constprop.0+0x68/0x124
 5548 19:51:01.627253  # [  178.053201]  do_el0_svc+0x40/0xcc
 5549 19:51:01.627746  # [  178.056790]  el0_svc+0x48/0xc0
 5550 19:51:01.628149  # [  178.060114]  el0t_64_sync_handler+0xf4/0x120
 5551 19:51:01.628475  # [  178.064656]  el0t_64_sync+0x18c/0x190
 5552 19:51:01.628782  # [  178.068589] irq event stamp: 0
 5553 19:51:01.629079  # [  178.071907] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5554 19:51:01.629369  # [  178.078453] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5555 19:51:01.630461  # [  178.086916] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5556 19:51:01.664032  # [  178.095377] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5557 19:51:01.664514  # [  178.101919] ---[ end trace 0000000000000000 ]---
 5558 19:51:01.664869  # [  178.106938] lkdtm: Zero detected: saturated
 5559 19:51:01.665191  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5560 19:51:01.665506  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5561 19:51:01.667226  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5562 19:51:02.211430  <6>[  179.104679] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5563 19:51:02.211957  <6>[  179.110739] lkdtm: attempting safe refcount_add_not_zero() from zero
 5564 19:51:02.212340  <6>[  179.117439] lkdtm: Good: zero detected
 5565 19:51:02.212672  <6>[  179.121648] lkdtm: Correctly stayed at zero
 5566 19:51:02.213381  <6>[  179.126176] lkdtm: attempting bad refcount_add() from zero
 5567 19:51:02.213681  <4>[  179.131966] ------------[ cut here ]------------
 5568 19:51:02.213997  <4>[  179.136880] refcount_t: addition on 0; use-after-free.
 5569 19:51:02.254774  <4>[  179.142349] WARNING: CPU: 1 PID: 3138 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5570 19:51:02.255197  <4>[  179.151174] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5571 19:51:02.256146  <4>[  179.165017] CPU: 1 PID: 3138 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5572 19:51:02.256513  <4>[  179.173043] Hardware name: ARM Juno development board (r0) (DT)
 5573 19:51:02.256799  <4>[  179.179235] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5574 19:51:02.257407  <4>[  179.186477] pc : refcount_warn_saturate+0x160/0x224
 5575 19:51:02.298270  <4>[  179.191630] lr : refcount_warn_saturate+0x160/0x224
 5576 19:51:02.299093  <4>[  179.196781] sp : ffff800010423ba0
 5577 19:51:02.299424  <4>[  179.200362] x29: ffff800010423ba0 x28: ffff000807718040 x27: 0000000000000000
 5578 19:51:02.299707  <4>[  179.207789] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8802f000
 5579 19:51:02.300003  <4>[  179.215214] x23: ffff000807790000 x22: ffff800010423d70 x21: 0000000000000012
 5580 19:51:02.300251  <4>[  179.222638] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5581 19:51:02.341634  <4>[  179.230062] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5582 19:51:02.342036  <4>[  179.237487] x14: 0000000000000000 x13: 205d303838363331 x12: 2e39373120205b3e
 5583 19:51:02.342326  <4>[  179.244912] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e944
 5584 19:51:02.342591  <4>[  179.252337] x8 : ffff800010423878 x7 : 0000000000000000 x6 : 0000000000001ffe
 5585 19:51:02.342836  <4>[  179.259760] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5586 19:51:02.344798  <4>[  179.267185] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807718040
 5587 19:51:02.345164  <4>[  179.274608] Call trace:
 5588 19:51:02.385082  <4>[  179.277318]  refcount_warn_saturate+0x160/0x224
 5589 19:51:02.385556  <4>[  179.282124]  __refcount_add.constprop.0+0x64/0x90
 5590 19:51:02.385993  <4>[  179.287104]  lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0
 5591 19:51:02.386306  <4>[  179.291822]  lkdtm_do_action+0x2c/0x50
 5592 19:51:02.386607  <4>[  179.295841]  direct_entry+0x164/0x180
 5593 19:51:02.386893  <4>[  179.299773]  full_proxy_write+0x68/0xc0
 5594 19:51:02.387173  <4>[  179.303883]  vfs_write+0xcc/0x2e0
 5595 19:51:02.387450  <4>[  179.307472]  ksys_write+0x80/0x110
 5596 19:51:02.387725  <4>[  179.311147]  __arm64_sys_write+0x28/0x40
 5597 19:51:02.388627  <4>[  179.315344]  invoke_syscall+0x8c/0x120
 5598 19:51:02.428209  <4>[  179.319370]  el0_svc_common.constprop.0+0x68/0x124
 5599 19:51:02.429075  <4>[  179.324439]  do_el0_svc+0x40/0xcc
 5600 19:51:02.429446  <4>[  179.328027]  el0_svc+0x48/0xc0
 5601 19:51:02.429768  <4>[  179.331352]  el0t_64_sync_handler+0xf4/0x120
 5602 19:51:02.430070  <4>[  179.335893]  el0t_64_sync+0x18c/0x190
 5603 19:51:02.430359  <4>[  179.339827] irq event stamp: 0
 5604 19:51:02.430644  <4>[  179.343145] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5605 19:51:02.430928  <4>[  179.349692] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5606 19:51:02.460070  <4>[  179.358156] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5607 19:51:02.460579  <4>[  179.366617] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5608 19:51:02.461016  <4>[  179.373159] ---[ end trace 0000000000000000 ]---
 5609 19:51:02.463262  <6>[  179.378139] lkdtm: Zero detected: saturated
 5610 19:51:02.633302  # [  179.104679] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5611 19:51:02.633579  # [  179.110739] lkdtm: attempting safe refcount_add_not_zero() from zero
 5612 19:51:02.633749  # [  179.117439] lkdtm: Good: zero detected
 5613 19:51:02.633904  # [  179.121648] lkdtm: Correctly stayed at zero
 5614 19:51:02.634375  # [  179.126176] lkdtm: attempting bad refcount_add() from zero
 5615 19:51:02.634556  # [  179.131966] ------------[ cut here ]------------
 5616 19:51:02.634697  # [  179.136880] refcount_t: addition on 0; use-after-free.
 5617 19:51:02.676442  # [  179.142349] WARNING: CPU: 1 PID: 3138 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5618 19:51:02.676706  # [  179.151174] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5619 19:51:02.676877  # [  179.165017] CPU: 1 PID: 3138 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5620 19:51:02.677033  # [  179.173043] Hardware name: ARM Juno development board (r0) (DT)
 5621 19:51:02.677488  # [  179.179235] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5622 19:51:02.679679  # [  179.186477] pc : refcount_warn_saturate+0x160/0x224
 5623 19:51:02.719538  # [  179.191630] lr : refcount_warn_saturate+0x160/0x224
 5624 19:51:02.719815  # [  179.196781] sp : ffff800010423ba0
 5625 19:51:02.719989  # [  179.200362] x29: ffff800010423ba0 x28: ffff000807718040 x27: 0000000000000000
 5626 19:51:02.720144  # [  179.207789] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8802f000
 5627 19:51:02.720290  # [  179.215214] x23: ffff000807790000 x22: ffff800010423d70 x21: 0000000000000012
 5628 19:51:02.720461  # [  179.222638] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5629 19:51:02.762759  # [  179.230062] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5630 19:51:02.763020  # [  179.237487] x14: 0000000000000000 x13: 205d303838363331 x12: 2e39373120205b3e
 5631 19:51:02.763199  # [  179.244912] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e944
 5632 19:51:02.763656  # [  179.252337] x8 : ffff800010423878 x7 : 0000000000000000 x6 : 0000000000001ffe
 5633 19:51:02.763861  # [  179.259760] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5634 19:51:02.764025  # [  179.267185] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807718040
 5635 19:51:02.764950  # [  179.274608] Call trace:
 5636 19:51:02.805931  # [  179.277318]  refcount_warn_saturate+0x160/0x224
 5637 19:51:02.806200  # [  179.282124]  __refcount_add.constprop.0+0x64/0x90
 5638 19:51:02.806381  # [  179.287104]  lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0
 5639 19:51:02.806535  # [  179.291822]  lkdtm_do_action+0x2c/0x50
 5640 19:51:02.806680  # [  179.295841]  direct_entry+0x164/0x180
 5641 19:51:02.806824  # [  179.299773]  full_proxy_write+0x68/0xc0
 5642 19:51:02.806961  # [  179.303883]  vfs_write+0xcc/0x2e0
 5643 19:51:02.807175  # [  179.307472]  ksys_write+0x80/0x110
 5644 19:51:02.807366  # [  179.311147]  __arm64_sys_write+0x28/0x40
 5645 19:51:02.807464  # [  179.315344]  invoke_syscall+0x8c/0x120
 5646 19:51:02.809085  # [  179.319370]  el0_svc_common.constprop.0+0x68/0x124
 5647 19:51:02.849138  # [  179.324439]  do_el0_svc+0x40/0xcc
 5648 19:51:02.849400  # [  179.328027]  el0_svc+0x48/0xc0
 5649 19:51:02.849574  # [  179.331352]  el0t_64_sync_handler+0xf4/0x120
 5650 19:51:02.849729  # [  179.335893]  el0t_64_sync+0x18c/0x190
 5651 19:51:02.849876  # [  179.339827] irq event stamp: 0
 5652 19:51:02.850047  # [  179.343145] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5653 19:51:02.850240  # [  179.349692] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5654 19:51:02.852350  # [  179.358156] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5655 19:51:02.886436  # [  179.366617] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5656 19:51:02.886982  # [  179.373159] ---[ end trace 0000000000000000 ]---
 5657 19:51:02.887182  # [  179.378139] lkdtm: Zero detected: saturated
 5658 19:51:02.887401  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5659 19:51:02.887622  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5660 19:51:02.889646  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5661 19:51:03.489721  <6>[  180.382656] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5662 19:51:03.490063  <6>[  180.389141] lkdtm: attempting bad refcount_inc() from saturated
 5663 19:51:03.490263  <4>[  180.395410] ------------[ cut here ]------------
 5664 19:51:03.490438  <4>[  180.400367] refcount_t: saturated; leaking memory.
 5665 19:51:03.490868  <4>[  180.405596] WARNING: CPU: 1 PID: 3182 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5666 19:51:03.532995  <4>[  180.414430] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5667 19:51:03.533319  <4>[  180.428273] CPU: 1 PID: 3182 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5668 19:51:03.533575  <4>[  180.436299] Hardware name: ARM Juno development board (r0) (DT)
 5669 19:51:03.533790  <4>[  180.442491] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5670 19:51:03.534241  <4>[  180.449731] pc : refcount_warn_saturate+0x17c/0x224
 5671 19:51:03.534479  <4>[  180.454885] lr : refcount_warn_saturate+0x17c/0x224
 5672 19:51:03.534667  <4>[  180.460036] sp : ffff8000104eb810
 5673 19:51:03.576315  <4>[  180.463616] x29: ffff8000104eb810 x28: ffff000802e60040 x27: 0000000000000000
 5674 19:51:03.576584  <4>[  180.471043] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9153f000
 5675 19:51:03.576822  <4>[  180.478468] x23: ffff00080baa6000 x22: ffff8000104eb9e0 x21: 0000000000000017
 5676 19:51:03.577099  <4>[  180.485893] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5677 19:51:03.577299  <4>[  180.493317] x17: 000000040044ffff x16: 00000000000000d3 x15: 000000000000008d
 5678 19:51:03.577496  <4>[  180.500741] x14: 0000000000000001 x13: 00000000000001d5 x12: 0000000000000391
 5679 19:51:03.619658  <4>[  180.508165] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000968264c
 5680 19:51:03.620021  <4>[  180.515590] x8 : ffff8000104eb588 x7 : 0000000000000000 x6 : ffff8000081002f4
 5681 19:51:03.620263  <4>[  180.523014] x5 : ffff8000104ec000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5682 19:51:03.620476  <4>[  180.530438] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802e60040
 5683 19:51:03.620666  <4>[  180.537863] Call trace:
 5684 19:51:03.620856  <4>[  180.540572]  refcount_warn_saturate+0x17c/0x224
 5685 19:51:03.621055  <4>[  180.545377]  __refcount_add.constprop.0+0x80/0x90
 5686 19:51:03.621909  <4>[  180.550359]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5687 19:51:03.663058  <4>[  180.555512]  lkdtm_do_action+0x2c/0x50
 5688 19:51:03.663324  <4>[  180.559532]  direct_entry+0x164/0x180
 5689 19:51:03.663513  <4>[  180.563463]  full_proxy_write+0x68/0xc0
 5690 19:51:03.663681  <4>[  180.567574]  vfs_write+0xcc/0x2e0
 5691 19:51:03.663862  <4>[  180.571162]  ksys_write+0x80/0x110
 5692 19:51:03.664089  <4>[  180.574836]  __arm64_sys_write+0x28/0x40
 5693 19:51:03.664516  <4>[  180.579033]  invoke_syscall+0x8c/0x120
 5694 19:51:03.664673  <4>[  180.583058]  el0_svc_common.constprop.0+0x68/0x124
 5695 19:51:03.664814  <4>[  180.588126]  do_el0_svc+0x40/0xcc
 5696 19:51:03.664949  <4>[  180.591715]  el0_svc+0x48/0xc0
 5697 19:51:03.666238  <4>[  180.595038]  el0t_64_sync_handler+0xf4/0x120
 5698 19:51:03.706332  <4>[  180.599579]  el0t_64_sync+0x18c/0x190
 5699 19:51:03.706599  <4>[  180.603513] irq event stamp: 0
 5700 19:51:03.706784  <4>[  180.606831] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5701 19:51:03.706953  <4>[  180.613378] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5702 19:51:03.707115  <4>[  180.621842] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5703 19:51:03.707280  <4>[  180.630303] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5704 19:51:03.708591  <4>[  180.636845] ---[ end trace 0000000000000000 ]---
 5705 19:51:03.724721  <6>[  180.641804] lkdtm: Saturation detected: still saturated
 5706 19:51:03.951136  # [  180.382656] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5707 19:51:03.951700  # [  180.389141] lkdtm: attempting bad refcount_inc() from saturated
 5708 19:51:03.951913  # [  180.395410] ------------[ cut here ]------------
 5709 19:51:03.952076  # [  180.400367] refcount_t: saturated; leaking memory.
 5710 19:51:03.952276  # [  180.405596] WARNING: CPU: 1 PID: 3182 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5711 19:51:03.994308  # [  180.414430] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5712 19:51:03.994597  # [  180.428273] CPU: 1 PID: 3182 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5713 19:51:03.994812  # [  180.436299] Hardware name: ARM Juno development board (r0) (DT)
 5714 19:51:03.995011  # [  180.442491] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5715 19:51:03.995175  # [  180.449731] pc : refcount_warn_saturate+0x17c/0x224
 5716 19:51:03.995579  # [  180.454885] lr : refcount_warn_saturate+0x17c/0x224
 5717 19:51:03.995706  # [  180.460036] sp : ffff8000104eb810
 5718 19:51:04.037464  # [  180.463616] x29: ffff8000104eb810 x28: ffff000802e60040 x27: 0000000000000000
 5719 19:51:04.037758  # [  180.471043] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9153f000
 5720 19:51:04.037960  # [  180.478468] x23: ffff00080baa6000 x22: ffff8000104eb9e0 x21: 0000000000000017
 5721 19:51:04.038130  # [  180.485893] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5722 19:51:04.038288  # [  180.493317] x17: 000000040044ffff x16: 00000000000000d3 x15: 000000000000008d
 5723 19:51:04.038439  # [  180.500741] x14: 0000000000000001 x13: 00000000000001d5 x12: 0000000000000391
 5724 19:51:04.080637  # [  180.508165] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000968264c
 5725 19:51:04.080938  # [  180.515590] x8 : ffff8000104eb588 x7 : 0000000000000000 x6 : ffff8000081002f4
 5726 19:51:04.081161  # [  180.523014] x5 : ffff8000104ec000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5727 19:51:04.081334  # [  180.530438] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802e60040
 5728 19:51:04.081495  # [  180.537863] Call trace:
 5729 19:51:04.081697  # [  180.540572]  refcount_warn_saturate+0x17c/0x224
 5730 19:51:04.081856  # [  180.545377]  __refcount_add.constprop.0+0x80/0x90
 5731 19:51:04.083193  # [  180.550359]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5732 19:51:04.123756  # [  180.555512]  lkdtm_do_action+0x2c/0x50
 5733 19:51:04.124061  # [  180.559532]  direct_entry+0x164/0x180
 5734 19:51:04.124306  # [  180.563463]  full_proxy_write+0x68/0xc0
 5735 19:51:04.124784  # [  180.567574]  vfs_write+0xcc/0x2e0
 5736 19:51:04.124976  # [  180.571162]  ksys_write+0x80/0x110
 5737 19:51:04.125175  # [  180.574836]  __arm64_sys_write+0x28/0x40
 5738 19:51:04.125366  # [  180.579033]  invoke_syscall+0x8c/0x120
 5739 19:51:04.125532  # [  180.583058]  el0_svc_common.constprop.0+0x68/0x124
 5740 19:51:04.125693  # [  180.588126]  do_el0_svc+0x40/0xcc
 5741 19:51:04.125852  # [  180.591715]  el0_svc+0x48/0xc0
 5742 19:51:04.126884  # [  180.595038]  el0t_64_sync_handler+0xf4/0x120
 5743 19:51:04.166921  # [  180.599579]  el0t_64_sync+0x18c/0x190
 5744 19:51:04.167197  # [  180.603513] irq event stamp: 0
 5745 19:51:04.167432  # [  180.606831] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5746 19:51:04.167908  # [  180.613378] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5747 19:51:04.168149  # [  180.621842] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5748 19:51:04.168356  # [  180.630303] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5749 19:51:04.168523  # [  180.636845] ---[ end trace 0000000000000000 ]---
 5750 19:51:04.193299  # [  180.641804] lkdtm: Saturation detected: still saturated
 5751 19:51:04.193592  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5752 19:51:04.193783  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5753 19:51:04.196419  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5754 19:51:04.837101  <6>[  181.730524] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5755 19:51:04.837388  <6>[  181.736977] lkdtm: attempting bad refcount_dec() from saturated
 5756 19:51:04.837845  <4>[  181.743242] ------------[ cut here ]------------
 5757 19:51:04.838029  <4>[  181.748191] refcount_t: decrement hit 0; leaking memory.
 5758 19:51:04.838191  <4>[  181.753906] WARNING: CPU: 4 PID: 3226 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5759 19:51:04.880448  <4>[  181.762655] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5760 19:51:04.880719  <4>[  181.776537] CPU: 4 PID: 3226 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5761 19:51:04.881174  <4>[  181.784569] Hardware name: ARM Juno development board (r0) (DT)
 5762 19:51:04.881353  <4>[  181.790767] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5763 19:51:04.881506  <4>[  181.798016] pc : refcount_warn_saturate+0x68/0x224
 5764 19:51:04.881676  <4>[  181.803091] lr : refcount_warn_saturate+0x68/0x224
 5765 19:51:04.881844  <4>[  181.808165] sp : ffff8000105b3a30
 5766 19:51:04.923883  <4>[  181.811750] x29: ffff8000105b3a30 x28: ffff0008068f8040 x27: 0000000000000000
 5767 19:51:04.924139  <4>[  181.819190] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8783f000
 5768 19:51:04.924314  <4>[  181.826628] x23: ffff0008029d8000 x22: ffff8000105b3c00 x21: 0000000000000017
 5769 19:51:04.924474  <4>[  181.834066] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5770 19:51:04.924622  <4>[  181.841504] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8783f000
 5771 19:51:04.924768  <4>[  181.848941] x14: 0000000000000000 x13: 205d313931383437 x12: 2e31383120205b3e
 5772 19:51:04.967345  <4>[  181.856378] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e944
 5773 19:51:04.967603  <4>[  181.863815] x8 : ffff8000105b3708 x7 : 0000000000000000 x6 : 0000000000001ffe
 5774 19:51:04.967793  <4>[  181.871252] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000
 5775 19:51:04.967960  <4>[  181.878688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008068f8040
 5776 19:51:04.968121  <4>[  181.886126] Call trace:
 5777 19:51:04.968307  <4>[  181.888841]  refcount_warn_saturate+0x68/0x224
 5778 19:51:04.968453  <4>[  181.893567]  __refcount_dec.constprop.0+0x50/0x60
 5779 19:51:04.970541  <4>[  181.898556]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5780 19:51:05.010704  <4>[  181.903716]  lkdtm_do_action+0x2c/0x50
 5781 19:51:05.010957  <4>[  181.907745]  direct_entry+0x164/0x180
 5782 19:51:05.011129  <4>[  181.911684]  full_proxy_write+0x68/0xc0
 5783 19:51:05.011284  <4>[  181.915803]  vfs_write+0xcc/0x2e0
 5784 19:51:05.011432  <4>[  181.919400]  ksys_write+0x80/0x110
 5785 19:51:05.011638  <4>[  181.923083]  __arm64_sys_write+0x28/0x40
 5786 19:51:05.011860  <4>[  181.927288]  invoke_syscall+0x8c/0x120
 5787 19:51:05.011958  <4>[  181.931322]  el0_svc_common.constprop.0+0x68/0x124
 5788 19:51:05.012052  <4>[  181.936399]  do_el0_svc+0x40/0xcc
 5789 19:51:05.012158  <4>[  181.939995]  el0_svc+0x48/0xc0
 5790 19:51:05.012817  <4>[  181.943327]  el0t_64_sync_handler+0xf4/0x120
 5791 19:51:05.054407  <4>[  181.947877]  el0t_64_sync+0x18c/0x190
 5792 19:51:05.054673  <4>[  181.951820] irq event stamp: 0
 5793 19:51:05.054895  <4>[  181.955143] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5794 19:51:05.055096  <4>[  181.961697] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5795 19:51:05.055310  <4>[  181.970169] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5796 19:51:05.055513  <4>[  181.978638] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5797 19:51:05.057628  <4>[  181.985189] ---[ end trace 0000000000000000 ]---
 5798 19:51:05.072385  <6>[  181.990331] lkdtm: Saturation detected: still saturated
 5799 19:51:05.257178  # [  181.730524] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5800 19:51:05.257477  # [  181.736977] lkdtm: attempting bad refcount_dec() from saturated
 5801 19:51:05.257701  # [  181.743242] ------------[ cut here ]------------
 5802 19:51:05.257896  # [  181.748191] refcount_t: decrement hit 0; leaking memory.
 5803 19:51:05.258065  # [  181.753906] WARNING: CPU: 4 PID: 3226 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5804 19:51:05.300315  # [  181.762655] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5805 19:51:05.300610  # [  181.776537] CPU: 4 PID: 3226 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5806 19:51:05.300834  # [  181.784569] Hardware name: ARM Juno development board (r0) (DT)
 5807 19:51:05.301039  # [  181.790767] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5808 19:51:05.301234  # [  181.798016] pc : refcount_warn_saturate+0x68/0x224
 5809 19:51:05.301419  # [  181.803091] lr : refcount_warn_saturate+0x68/0x224
 5810 19:51:05.301599  # [  181.808165] sp : ffff8000105b3a30
 5811 19:51:05.343457  # [  181.811750] x29: ffff8000105b3a30 x28: ffff0008068f8040 x27: 0000000000000000
 5812 19:51:05.343722  # [  181.819190] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8783f000
 5813 19:51:05.343980  # [  181.826628] x23: ffff0008029d8000 x22: ffff8000105b3c00 x21: 0000000000000017
 5814 19:51:05.344197  # [  181.834066] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5815 19:51:05.344390  # [  181.841504] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8783f000
 5816 19:51:05.344579  # [  181.848941] x14: 0000000000000000 x13: 205d313931383437 x12: 2e31383120205b3e
 5817 19:51:05.386643  # [  181.856378] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815e944
 5818 19:51:05.386919  # [  181.863815] x8 : ffff8000105b3708 x7 : 0000000000000000 x6 : 0000000000001ffe
 5819 19:51:05.387149  # [  181.871252] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000
 5820 19:51:05.387327  # [  181.878688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008068f8040
 5821 19:51:05.387487  # [  181.886126] Call trace:
 5822 19:51:05.387638  # [  181.888841]  refcount_warn_saturate+0x68/0x224
 5823 19:51:05.387809  # [  181.893567]  __refcount_dec.constprop.0+0x50/0x60
 5824 19:51:05.388990  # [  181.898556]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5825 19:51:05.429837  # [  181.903716]  lkdtm_do_action+0x2c/0x50
 5826 19:51:05.430097  # [  181.907745]  direct_entry+0x164/0x180
 5827 19:51:05.430270  # [  181.911684]  full_proxy_write+0x68/0xc0
 5828 19:51:05.430472  # [  181.915803]  vfs_write+0xcc/0x2e0
 5829 19:51:05.430631  # [  181.919400]  ksys_write+0x80/0x110
 5830 19:51:05.430780  # [  181.923083]  __arm64_sys_write+0x28/0x40
 5831 19:51:05.430892  # [  181.927288]  invoke_syscall+0x8c/0x120
 5832 19:51:05.430983  # [  181.931322]  el0_svc_common.constprop.0+0x68/0x124
 5833 19:51:05.431075  # [  181.936399]  do_el0_svc+0x40/0xcc
 5834 19:51:05.431422  # [  181.939995]  el0_svc+0x48/0xc0
 5835 19:51:05.433005  # [  181.943327]  el0t_64_sync_handler+0xf4/0x120
 5836 19:51:05.472957  # [  181.947877]  el0t_64_sync+0x18c/0x190
 5837 19:51:05.473235  # [  181.951820] irq event stamp: 0
 5838 19:51:05.473427  # [  181.955143] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5839 19:51:05.473873  # [  181.961697] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5840 19:51:05.474053  # [  181.970169] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5841 19:51:05.474214  # [  181.978638] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5842 19:51:05.474370  # [  181.985189] ---[ end trace 0000000000000000 ]---
 5843 19:51:05.498890  # [  181.990331] lkdtm: Saturation detected: still saturated
 5844 19:51:05.499148  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5845 19:51:05.501570  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5846 19:51:05.501829  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5847 19:51:06.119607  <6>[  183.012865] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5848 19:51:06.120228  <6>[  183.019364] lkdtm: attempting bad refcount_dec() from saturated
 5849 19:51:06.120426  <4>[  183.025640] ------------[ cut here ]------------
 5850 19:51:06.120587  <4>[  183.030594] refcount_t: saturated; leaking memory.
 5851 19:51:06.120745  <4>[  183.035904] WARNING: CPU: 1 PID: 3270 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5852 19:51:06.162882  <4>[  183.044738] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5853 19:51:06.163162  <4>[  183.058580] CPU: 1 PID: 3270 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5854 19:51:06.163672  <4>[  183.066605] Hardware name: ARM Juno development board (r0) (DT)
 5855 19:51:06.163888  <4>[  183.072797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5856 19:51:06.164103  <4>[  183.080038] pc : refcount_warn_saturate+0x17c/0x224
 5857 19:51:06.164318  <4>[  183.085190] lr : refcount_warn_saturate+0x17c/0x224
 5858 19:51:06.164514  <4>[  183.090341] sp : ffff800010673810
 5859 19:51:06.206356  <4>[  183.093921] x29: ffff800010673810 x28: ffff000807c30040 x27: 0000000000000000
 5860 19:51:06.206649  <4>[  183.101348] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb53af000
 5861 19:51:06.206890  <4>[  183.108773] x23: ffff0008031c8000 x22: ffff8000106739e0 x21: 0000000000000017
 5862 19:51:06.207372  <4>[  183.116198] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5863 19:51:06.207569  <4>[  183.123622] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5864 19:51:06.207811  <4>[  183.131047] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5865 19:51:06.249615  <4>[  183.138471] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 5866 19:51:06.249886  <4>[  183.145896] x8 : ffff800010673588 x7 : 0000000000000000 x6 : ffff8000081002f4
 5867 19:51:06.250123  <4>[  183.153320] x5 : ffff800010674000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5868 19:51:06.250333  <4>[  183.160744] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807c30040
 5869 19:51:06.250536  <4>[  183.168167] Call trace:
 5870 19:51:06.250760  <4>[  183.170877]  refcount_warn_saturate+0x17c/0x224
 5871 19:51:06.250918  <4>[  183.175682]  __refcount_add.constprop.0+0x80/0x90
 5872 19:51:06.252447  <4>[  183.180664]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5873 19:51:06.292993  <4>[  183.185819]  lkdtm_do_action+0x2c/0x50
 5874 19:51:06.293251  <4>[  183.189838]  direct_entry+0x164/0x180
 5875 19:51:06.293424  <4>[  183.193770]  full_proxy_write+0x68/0xc0
 5876 19:51:06.293577  <4>[  183.197880]  vfs_write+0xcc/0x2e0
 5877 19:51:06.293725  <4>[  183.201469]  ksys_write+0x80/0x110
 5878 19:51:06.293868  <4>[  183.205144]  __arm64_sys_write+0x28/0x40
 5879 19:51:06.294010  <4>[  183.209340]  invoke_syscall+0x8c/0x120
 5880 19:51:06.294149  <4>[  183.213366]  el0_svc_common.constprop.0+0x68/0x124
 5881 19:51:06.294290  <4>[  183.218434]  do_el0_svc+0x40/0xcc
 5882 19:51:06.294430  <4>[  183.222022]  el0_svc+0x48/0xc0
 5883 19:51:06.296154  <4>[  183.225348]  el0t_64_sync_handler+0xf4/0x120
 5884 19:51:06.336339  <4>[  183.229890]  el0t_64_sync+0x18c/0x190
 5885 19:51:06.336603  <4>[  183.233823] irq event stamp: 0
 5886 19:51:06.336805  <4>[  183.237142] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5887 19:51:06.337006  <4>[  183.243688] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5888 19:51:06.337170  <4>[  183.252151] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5889 19:51:06.337323  <4>[  183.260611] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5890 19:51:06.338889  <4>[  183.267153] ---[ end trace 0000000000000000 ]---
 5891 19:51:06.354161  <6>[  183.272116] lkdtm: Saturation detected: still saturated
 5892 19:51:06.515412  # [  183.012865] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5893 19:51:06.515703  # [  183.019364] lkdtm: attempting bad refcount_dec() from saturated
 5894 19:51:06.515928  # [  183.025640] ------------[ cut here ]------------
 5895 19:51:06.516109  # [  183.030594] refcount_t: saturated; leaking memory.
 5896 19:51:06.516544  # [  183.035904] WARNING: CPU: 1 PID: 3270 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5897 19:51:06.558555  # [  183.044738] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5898 19:51:06.558837  # [  183.058580] CPU: 1 PID: 3270 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5899 19:51:06.559034  # [  183.066605] Hardware name: ARM Juno development board (r0) (DT)
 5900 19:51:06.559211  # [  183.072797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5901 19:51:06.559373  # [  183.080038] pc : refcount_warn_saturate+0x17c/0x224
 5902 19:51:06.559517  # [  183.085190] lr : refcount_warn_saturate+0x17c/0x224
 5903 19:51:06.559645  # [  183.090341] sp : ffff800010673810
 5904 19:51:06.601743  # [  183.093921] x29: ffff800010673810 x28: ffff000807c30040 x27: 0000000000000000
 5905 19:51:06.602039  # [  183.101348] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb53af000
 5906 19:51:06.602241  # [  183.108773] x23: ffff0008031c8000 x22: ffff8000106739e0 x21: 0000000000000017
 5907 19:51:06.602415  # [  183.116198] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 5908 19:51:06.602863  # [  183.123622] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5909 19:51:06.603044  # [  183.131047] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5910 19:51:06.644916  # [  183.138471] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 5911 19:51:06.645192  # [  183.145896] x8 : ffff800010673588 x7 : 0000000000000000 x6 : ffff8000081002f4
 5912 19:51:06.645383  # [  183.153320] x5 : ffff800010674000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5913 19:51:06.645553  # [  183.160744] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807c30040
 5914 19:51:06.645755  # [  183.168167] Call trace:
 5915 19:51:06.645920  # [  183.170877]  refcount_warn_saturate+0x17c/0x224
 5916 19:51:06.646035  # [  183.175682]  __refcount_add.constprop.0+0x80/0x90
 5917 19:51:06.648086  # [  183.180664]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5918 19:51:06.688053  # [  183.185819]  lkdtm_do_action+0x2c/0x50
 5919 19:51:06.688314  # [  183.189838]  direct_entry+0x164/0x180
 5920 19:51:06.688484  # [  183.193770]  full_proxy_write+0x68/0xc0
 5921 19:51:06.688641  # [  183.197880]  vfs_write+0xcc/0x2e0
 5922 19:51:06.688789  # [  183.201469]  ksys_write+0x80/0x110
 5923 19:51:06.688918  # [  183.205144]  __arm64_sys_write+0x28/0x40
 5924 19:51:06.689043  # [  183.209340]  invoke_syscall+0x8c/0x120
 5925 19:51:06.689170  # [  183.213366]  el0_svc_common.constprop.0+0x68/0x124
 5926 19:51:06.689298  # [  183.218434]  do_el0_svc+0x40/0xcc
 5927 19:51:06.689691  # [  183.222022]  el0_svc+0x48/0xc0
 5928 19:51:06.691236  # [  183.225348]  el0t_64_sync_handler+0xf4/0x120
 5929 19:51:06.731228  # [  183.229890]  el0t_64_sync+0x18c/0x190
 5930 19:51:06.731489  # [  183.233823] irq event stamp: 0
 5931 19:51:06.731742  # [  183.237142] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5932 19:51:06.731966  # [  183.243688] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5933 19:51:06.732162  # [  183.252151] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5934 19:51:06.732351  # [  183.260611] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5935 19:51:06.732536  # [  183.267153] ---[ end trace 0000000000000000 ]---
 5936 19:51:06.757647  # [  183.272116] lkdtm: Saturation detected: still saturated
 5937 19:51:06.757899  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5938 19:51:06.758111  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5939 19:51:06.760321  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5940 19:51:07.317959  <6>[  184.211066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5941 19:51:07.318243  <6>[  184.218315] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5942 19:51:07.318734  <4>[  184.225365] ------------[ cut here ]------------
 5943 19:51:07.318919  <4>[  184.230317] refcount_t: saturated; leaking memory.
 5944 19:51:07.319108  <4>[  184.235685] WARNING: CPU: 1 PID: 3310 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5945 19:51:07.361390  <4>[  184.244432] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5946 19:51:07.362264  <4>[  184.258274] CPU: 1 PID: 3310 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5947 19:51:07.362647  <4>[  184.266300] Hardware name: ARM Juno development board (r0) (DT)
 5948 19:51:07.363047  <4>[  184.272492] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5949 19:51:07.363431  <4>[  184.279733] pc : refcount_warn_saturate+0xf8/0x224
 5950 19:51:07.363840  <4>[  184.284798] lr : refcount_warn_saturate+0xf8/0x224
 5951 19:51:07.364221  <4>[  184.289863] sp : ffff8000106f3bc0
 5952 19:51:07.404824  <4>[  184.293443] x29: ffff8000106f3bc0 x28: ffff00080d8834c0 x27: 0000000000000000
 5953 19:51:07.405299  <4>[  184.300871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacc7f000
 5954 19:51:07.406122  <4>[  184.308295] x23: ffff00080be12000 x22: ffff8000106f3da0 x21: 00000000c0000001
 5955 19:51:07.406491  <4>[  184.315720] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 5956 19:51:07.406886  <4>[  184.323145] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5957 19:51:07.408179  <4>[  184.330570] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5958 19:51:07.448156  <4>[  184.337994] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 5959 19:51:07.449037  <4>[  184.345419] x8 : ffff8000106f3938 x7 : 0000000000000000 x6 : ffff8000081002f4
 5960 19:51:07.449399  <4>[  184.352843] x5 : ffff8000106f4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5961 19:51:07.449718  <4>[  184.360267] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d8834c0
 5962 19:51:07.450018  <4>[  184.367691] Call trace:
 5963 19:51:07.450313  <4>[  184.370401]  refcount_warn_saturate+0xf8/0x224
 5964 19:51:07.451604  <4>[  184.375119]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 5965 19:51:07.491496  <4>[  184.380883]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88
 5966 19:51:07.491999  <4>[  184.386818]  lkdtm_do_action+0x2c/0x50
 5967 19:51:07.492339  <4>[  184.390839]  direct_entry+0x164/0x180
 5968 19:51:07.492653  <4>[  184.394771]  full_proxy_write+0x68/0xc0
 5969 19:51:07.492949  <4>[  184.398882]  vfs_write+0xcc/0x2e0
 5970 19:51:07.493237  <4>[  184.402471]  ksys_write+0x80/0x110
 5971 19:51:07.493519  <4>[  184.406145]  __arm64_sys_write+0x28/0x40
 5972 19:51:07.493797  <4>[  184.410342]  invoke_syscall+0x8c/0x120
 5973 19:51:07.494074  <4>[  184.414369]  el0_svc_common.constprop.0+0x68/0x124
 5974 19:51:07.494351  <4>[  184.419437]  do_el0_svc+0x40/0xcc
 5975 19:51:07.495104  <4>[  184.423026]  el0_svc+0x48/0xc0
 5976 19:51:07.534744  <4>[  184.426351]  el0t_64_sync_handler+0xf4/0x120
 5977 19:51:07.535205  <4>[  184.430893]  el0t_64_sync+0x18c/0x190
 5978 19:51:07.535544  <4>[  184.434826] irq event stamp: 0
 5979 19:51:07.535898  <4>[  184.438144] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5980 19:51:07.536210  <4>[  184.444690] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5981 19:51:07.536506  <4>[  184.453153] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5982 19:51:07.538098  <4>[  184.461614] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5983 19:51:07.556183  <4>[  184.468156] ---[ end trace 0000000000000000 ]---
 5984 19:51:07.559411  <6>[  184.473134] lkdtm: Saturation detected: still saturated
 5985 19:51:07.781825  # [  184.211066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5986 19:51:07.782757  # [  184.218315] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5987 19:51:07.783129  # [  184.225365] ------------[ cut here ]------------
 5988 19:51:07.783441  # [  184.230317] refcount_t: saturated; leaking memory.
 5989 19:51:07.783738  # [  184.235685] WARNING: CPU: 1 PID: 3310 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5990 19:51:07.824930  # [  184.244432] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 5991 19:51:07.825463  # [  184.258274] CPU: 1 PID: 3310 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 5992 19:51:07.826214  # [  184.266300] Hardware name: ARM Juno development board (r0) (DT)
 5993 19:51:07.826573  # [  184.272492] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5994 19:51:07.826888  # [  184.279733] pc : refcount_warn_saturate+0xf8/0x224
 5995 19:51:07.827190  # [  184.284798] lr : refcount_warn_saturate+0xf8/0x224
 5996 19:51:07.827476  # [  184.289863] sp : ffff8000106f3bc0
 5997 19:51:07.868203  # [  184.293443] x29: ffff8000106f3bc0 x28: ffff00080d8834c0 x27: 0000000000000000
 5998 19:51:07.868694  # [  184.300871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacc7f000
 5999 19:51:07.869057  # [  184.308295] x23: ffff00080be12000 x22: ffff8000106f3da0 x21: 00000000c0000001
 6000 19:51:07.869786  # [  184.315720] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 6001 19:51:07.870156  # [  184.323145] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6002 19:51:07.870550  # [  184.330570] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6003 19:51:07.911387  # [  184.337994] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 6004 19:51:07.911918  # [  184.345419] x8 : ffff8000106f3938 x7 : 0000000000000000 x6 : ffff8000081002f4
 6005 19:51:07.912372  # [  184.352843] x5 : ffff8000106f4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6006 19:51:07.912782  # [  184.360267] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d8834c0
 6007 19:51:07.913178  # [  184.367691] Call trace:
 6008 19:51:07.913558  # [  184.370401]  refcount_warn_saturate+0xf8/0x224
 6009 19:51:07.913931  # [  184.375119]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 6010 19:51:07.914775  # [  184.380883]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88
 6011 19:51:07.954490  # [  184.386818]  lkdtm_do_action+0x2c/0x50
 6012 19:51:07.954974  # [  184.390839]  direct_entry+0x164/0x180
 6013 19:51:07.955433  # [  184.394771]  full_proxy_write+0x68/0xc0
 6014 19:51:07.955865  # [  184.398882]  vfs_write+0xcc/0x2e0
 6015 19:51:07.956255  # [  184.402471]  ksys_write+0x80/0x110
 6016 19:51:07.956628  # [  184.406145]  __arm64_sys_write+0x28/0x40
 6017 19:51:07.956993  # [  184.410342]  invoke_syscall+0x8c/0x120
 6018 19:51:07.957357  # [  184.414369]  el0_svc_common.constprop.0+0x68/0x124
 6019 19:51:07.957737  # [  184.419437]  do_el0_svc+0x40/0xcc
 6020 19:51:07.958096  # [  184.423026]  el0_svc+0x48/0xc0
 6021 19:51:07.958824  # [  184.426351]  el0t_64_sync_handler+0xf4/0x120
 6022 19:51:07.997662  # [  184.430893]  el0t_64_sync+0x18c/0x190
 6023 19:51:07.998134  # [  184.434826] irq event stamp: 0
 6024 19:51:07.998564  # [  184.438144] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6025 19:51:07.999343  # [  184.444690] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6026 19:51:07.999705  # [  184.453153] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6027 19:51:08.000125  # [  184.461614] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6028 19:51:08.000912  # [  184.468156] ---[ end trace 0000000000000000 ]---
 6029 19:51:08.029657  # [  184.473134] lkdtm: Saturation detected: still saturated
 6030 19:51:08.030123  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6031 19:51:08.030546  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6032 19:51:08.032844  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6033 19:51:08.591479  <6>[  185.484187] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6034 19:51:08.592048  <6>[  185.491610] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6035 19:51:08.592402  <4>[  185.498663] ------------[ cut here ]------------
 6036 19:51:08.593163  <4>[  185.503622] refcount_t: saturated; leaking memory.
 6037 19:51:08.593515  <4>[  185.508990] WARNING: CPU: 1 PID: 3349 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6038 19:51:08.634738  <4>[  185.517738] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6039 19:51:08.635260  <4>[  185.531579] CPU: 1 PID: 3349 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6040 19:51:08.636091  <4>[  185.539605] Hardware name: ARM Juno development board (r0) (DT)
 6041 19:51:08.636477  <4>[  185.545797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6042 19:51:08.636891  <4>[  185.553038] pc : refcount_warn_saturate+0xf8/0x224
 6043 19:51:08.637278  <4>[  185.558104] lr : refcount_warn_saturate+0xf8/0x224
 6044 19:51:08.637656  <4>[  185.563169] sp : ffff8000107b37f0
 6045 19:51:08.678154  <4>[  185.566749] x29: ffff8000107b37f0 x28: ffff00080daacf00 x27: 0000000000000000
 6046 19:51:08.678625  <4>[  185.574176] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8599f000
 6047 19:51:08.678976  <4>[  185.581601] x23: ffff000804d2a000 x22: ffff8000107b39d0 x21: 00000000c0000007
 6048 19:51:08.679301  <4>[  185.589027] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 6049 19:51:08.679605  <4>[  185.596451] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6050 19:51:08.681431  <4>[  185.603876] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6051 19:51:08.721461  <4>[  185.611301] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 6052 19:51:08.721928  <4>[  185.618725] x8 : ffff8000107b3568 x7 : 0000000000000000 x6 : ffff8000081002f4
 6053 19:51:08.722280  <4>[  185.626149] x5 : ffff8000107b4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6054 19:51:08.722968  <4>[  185.633573] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080daacf00
 6055 19:51:08.723306  <4>[  185.640996] Call trace:
 6056 19:51:08.723612  <4>[  185.643706]  refcount_warn_saturate+0xf8/0x224
 6057 19:51:08.724758  <4>[  185.648424]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 6058 19:51:08.764740  <4>[  185.654189]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88
 6059 19:51:08.765581  <4>[  185.660124]  lkdtm_do_action+0x2c/0x50
 6060 19:51:08.765949  <4>[  185.664144]  direct_entry+0x164/0x180
 6061 19:51:08.766268  <4>[  185.668077]  full_proxy_write+0x68/0xc0
 6062 19:51:08.766570  <4>[  185.672187]  vfs_write+0xcc/0x2e0
 6063 19:51:08.766862  <4>[  185.675776]  ksys_write+0x80/0x110
 6064 19:51:08.767151  <4>[  185.679451]  __arm64_sys_write+0x28/0x40
 6065 19:51:08.767432  <4>[  185.683648]  invoke_syscall+0x8c/0x120
 6066 19:51:08.767715  <4>[  185.687674]  el0_svc_common.constprop.0+0x68/0x124
 6067 19:51:08.768119  <4>[  185.692742]  do_el0_svc+0x40/0xcc
 6068 19:51:08.768497  <4>[  185.696331]  el0_svc+0x48/0xc0
 6069 19:51:08.808118  <4>[  185.699655]  el0t_64_sync_handler+0xf4/0x120
 6070 19:51:08.808592  <4>[  185.704197]  el0t_64_sync+0x18c/0x190
 6071 19:51:08.808945  <4>[  185.708130] irq event stamp: 0
 6072 19:51:08.809267  <4>[  185.711448] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6073 19:51:08.809573  <4>[  185.717995] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6074 19:51:08.809872  <4>[  185.726459] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6075 19:51:08.811388  <4>[  185.734920] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6076 19:51:08.828912  <4>[  185.741462] ---[ end trace 0000000000000000 ]---
 6077 19:51:08.830993  <6>[  185.746449] lkdtm: Saturation detected: still saturated
 6078 19:51:09.000236  # [  185.484187] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6079 19:51:09.000507  # [  185.491610] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6080 19:51:09.000703  # [  185.498663] ------------[ cut here ]------------
 6081 19:51:09.000874  # [  185.503622] refcount_t: saturated; leaking memory.
 6082 19:51:09.001049  # [  185.508990] WARNING: CPU: 1 PID: 3349 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6083 19:51:09.043379  # [  185.517738] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6084 19:51:09.043909  # [  185.531579] CPU: 1 PID: 3349 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6085 19:51:09.044098  # [  185.539605] Hardware name: ARM Juno development board (r0) (DT)
 6086 19:51:09.044259  # [  185.545797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6087 19:51:09.044409  # [  185.553038] pc : refcount_warn_saturate+0xf8/0x224
 6088 19:51:09.044555  # [  185.558104] lr : refcount_warn_saturate+0xf8/0x224
 6089 19:51:09.044695  # [  185.563169] sp : ffff8000107b37f0
 6090 19:51:09.086897  # [  185.566749] x29: ffff8000107b37f0 x28: ffff00080daacf00 x27: 0000000000000000
 6091 19:51:09.087373  # [  185.574176] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8599f000
 6092 19:51:09.087724  # [  185.581601] x23: ffff000804d2a000 x22: ffff8000107b39d0 x21: 00000000c0000007
 6093 19:51:09.088096  # [  185.589027] x20: 0000000000000000 x19: ffff80000b655000 x18: 0000000000000000
 6094 19:51:09.088407  # [  185.596451] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6095 19:51:09.088703  # [  185.603876] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6096 19:51:09.130009  # [  185.611301] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 6097 19:51:09.130487  # [  185.618725] x8 : ffff8000107b3568 x7 : 0000000000000000 x6 : ffff8000081002f4
 6098 19:51:09.131248  # [  185.626149] x5 : ffff8000107b4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6099 19:51:09.131616  # [  185.633573] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080daacf00
 6100 19:51:09.132022  # [  185.640996] Call trace:
 6101 19:51:09.132374  # [  185.643706]  refcount_warn_saturate+0xf8/0x224
 6102 19:51:09.132674  # [  185.648424]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 6103 19:51:09.133501  # [  185.654189]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88
 6104 19:51:09.173219  # [  185.660124]  lkdtm_do_action+0x2c/0x50
 6105 19:51:09.173694  # [  185.664144]  direct_entry+0x164/0x180
 6106 19:51:09.174042  # [  185.668077]  full_proxy_write+0x68/0xc0
 6107 19:51:09.174361  # [  185.672187]  vfs_write+0xcc/0x2e0
 6108 19:51:09.174659  # [  185.675776]  ksys_write+0x80/0x110
 6109 19:51:09.174947  # [  185.679451]  __arm64_sys_write+0x28/0x40
 6110 19:51:09.175237  # [  185.683648]  invoke_syscall+0x8c/0x120
 6111 19:51:09.175518  # [  185.687674]  el0_svc_common.constprop.0+0x68/0x124
 6112 19:51:09.175938  # [  185.692742]  do_el0_svc+0x40/0xcc
 6113 19:51:09.176361  # [  185.696331]  el0_svc+0x48/0xc0
 6114 19:51:09.177030  # [  185.699655]  el0t_64_sync_handler+0xf4/0x120
 6115 19:51:09.216296  # [  185.704197]  el0t_64_sync+0x18c/0x190
 6116 19:51:09.216771  # [  185.708130] irq event stamp: 0
 6117 19:51:09.217126  # [  185.711448] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6118 19:51:09.217450  # [  185.717995] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6119 19:51:09.217756  # [  185.726459] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6120 19:51:09.218053  # [  185.734920] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6121 19:51:09.219535  # [  185.741462] ---[ end trace 0000000000000000 ]---
 6122 19:51:09.247591  # [  185.746449] lkdtm: Saturation detected: still saturated
 6123 19:51:09.248116  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6124 19:51:09.248471  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6125 19:51:09.250836  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6126 19:51:09.883322  <6>[  186.776332] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6127 19:51:09.883875  <6>[  186.783569] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6128 19:51:09.884628  <4>[  186.790617] ------------[ cut here ]------------
 6129 19:51:09.884979  <4>[  186.795571] refcount_t: underflow; use-after-free.
 6130 19:51:09.885288  <4>[  186.800885] WARNING: CPU: 1 PID: 3393 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6131 19:51:09.926653  <4>[  186.809632] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6132 19:51:09.927151  <4>[  186.823474] CPU: 1 PID: 3393 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6133 19:51:09.927896  <4>[  186.831500] Hardware name: ARM Juno development board (r0) (DT)
 6134 19:51:09.928242  <4>[  186.837692] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6135 19:51:09.928548  <4>[  186.844932] pc : refcount_warn_saturate+0xc8/0x224
 6136 19:51:09.928842  <4>[  186.849998] lr : refcount_warn_saturate+0xc8/0x224
 6137 19:51:09.929126  <4>[  186.855063] sp : ffff800010873b10
 6138 19:51:09.970024  <4>[  186.858643] x29: ffff800010873b10 x28: ffff000807741a80 x27: 0000000000000000
 6139 19:51:09.970477  <4>[  186.866070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa086f000
 6140 19:51:09.970814  <4>[  186.873495] x23: ffff000806195000 x22: ffff800010873ce0 x21: 0000000000000020
 6141 19:51:09.971127  <4>[  186.880920] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 6142 19:51:09.971426  <4>[  186.888344] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6143 19:51:09.973314  <4>[  186.895768] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6144 19:51:10.013357  <4>[  186.903192] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 6145 19:51:10.013818  <4>[  186.910617] x8 : ffff800010873888 x7 : 0000000000000000 x6 : ffff8000081002f4
 6146 19:51:10.014156  <4>[  186.918041] x5 : ffff800010874000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6147 19:51:10.014469  <4>[  186.925467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807741a80
 6148 19:51:10.014768  <4>[  186.932891] Call trace:
 6149 19:51:10.015058  <4>[  186.935601]  refcount_warn_saturate+0xc8/0x224
 6150 19:51:10.016600  <4>[  186.940320]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6151 19:51:10.056739  <4>[  186.946083]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88
 6152 19:51:10.057205  <4>[  186.952020]  lkdtm_do_action+0x2c/0x50
 6153 19:51:10.057542  <4>[  186.956040]  direct_entry+0x164/0x180
 6154 19:51:10.057852  <4>[  186.959972]  full_proxy_write+0x68/0xc0
 6155 19:51:10.058146  <4>[  186.964083]  vfs_write+0xcc/0x2e0
 6156 19:51:10.058430  <4>[  186.967672]  ksys_write+0x80/0x110
 6157 19:51:10.058714  <4>[  186.971346]  __arm64_sys_write+0x28/0x40
 6158 19:51:10.058996  <4>[  186.975542]  invoke_syscall+0x8c/0x120
 6159 19:51:10.059272  <4>[  186.979568]  el0_svc_common.constprop.0+0x68/0x124
 6160 19:51:10.059550  <4>[  186.984637]  do_el0_svc+0x40/0xcc
 6161 19:51:10.060335  <4>[  186.988225]  el0_svc+0x48/0xc0
 6162 19:51:10.100027  <4>[  186.991549]  el0t_64_sync_handler+0xf4/0x120
 6163 19:51:10.100483  <4>[  186.996091]  el0t_64_sync+0x18c/0x190
 6164 19:51:10.100818  <4>[  187.000024] irq event stamp: 0
 6165 19:51:10.101180  <4>[  187.003343] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6166 19:51:10.101506  <4>[  187.009889] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6167 19:51:10.101801  <4>[  187.018353] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6168 19:51:10.102476  <4>[  187.026814] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6169 19:51:10.120569  <4>[  187.033357] ---[ end trace 0000000000000000 ]---
 6170 19:51:10.123737  <6>[  187.038363] lkdtm: Saturation detected: still saturated
 6171 19:51:10.308098  # [  186.776332] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6172 19:51:10.308391  # [  186.783569] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6173 19:51:10.308638  # [  186.790617] ------------[ cut here ]------------
 6174 19:51:10.308836  # [  186.795571] refcount_t: underflow; use-after-free.
 6175 19:51:10.309000  # [  186.800885] WARNING: CPU: 1 PID: 3393 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6176 19:51:10.351282  # [  186.809632] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6177 19:51:10.351560  # [  186.823474] CPU: 1 PID: 3393 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6178 19:51:10.351756  # [  186.831500] Hardware name: ARM Juno development board (r0) (DT)
 6179 19:51:10.351947  # [  186.837692] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6180 19:51:10.352111  # [  186.844932] pc : refcount_warn_saturate+0xc8/0x224
 6181 19:51:10.352267  # [  186.849998] lr : refcount_warn_saturate+0xc8/0x224
 6182 19:51:10.352416  # [  186.855063] sp : ffff800010873b10
 6183 19:51:10.394374  # [  186.858643] x29: ffff800010873b10 x28: ffff000807741a80 x27: 0000000000000000
 6184 19:51:10.394923  # [  186.866070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa086f000
 6185 19:51:10.395111  # [  186.873495] x23: ffff000806195000 x22: ffff800010873ce0 x21: 0000000000000020
 6186 19:51:10.395273  # [  186.880920] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 6187 19:51:10.395426  # [  186.888344] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6188 19:51:10.395579  # [  186.895768] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6189 19:51:10.437552  # [  186.903192] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 6190 19:51:10.437801  # [  186.910617] x8 : ffff800010873888 x7 : 0000000000000000 x6 : ffff8000081002f4
 6191 19:51:10.437969  # [  186.918041] x5 : ffff800010874000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6192 19:51:10.438123  # [  186.925467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807741a80
 6193 19:51:10.438269  # [  186.932891] Call trace:
 6194 19:51:10.438412  # [  186.935601]  refcount_warn_saturate+0xc8/0x224
 6195 19:51:10.438556  # [  186.940320]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6196 19:51:10.440678  # [  186.946083]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88
 6197 19:51:10.480743  # [  186.952020]  lkdtm_do_action+0x2c/0x50
 6198 19:51:10.481004  # [  186.956040]  direct_entry+0x164/0x180
 6199 19:51:10.481172  # [  186.959972]  full_proxy_write+0x68/0xc0
 6200 19:51:10.481327  # [  186.964083]  vfs_write+0xcc/0x2e0
 6201 19:51:10.481473  # [  186.967672]  ksys_write+0x80/0x110
 6202 19:51:10.481875  # [  186.971346]  __arm64_sys_write+0x28/0x40
 6203 19:51:10.482042  # [  186.975542]  invoke_syscall+0x8c/0x120
 6204 19:51:10.482166  # [  186.979568]  el0_svc_common.constprop.0+0x68/0x124
 6205 19:51:10.482288  # [  186.984637]  do_el0_svc+0x40/0xcc
 6206 19:51:10.482409  # [  186.988225]  el0_svc+0x48/0xc0
 6207 19:51:10.483938  # [  186.991549]  el0t_64_sync_handler+0xf4/0x120
 6208 19:51:10.523924  # [  186.996091]  el0t_64_sync+0x18c/0x190
 6209 19:51:10.524183  # [  187.000024] irq event stamp: 0
 6210 19:51:10.524660  # [  187.003343] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6211 19:51:10.524839  # [  187.009889] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6212 19:51:10.525012  # [  187.018353] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6213 19:51:10.525203  # [  187.026814] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6214 19:51:10.527185  # [  187.033357] ---[ end trace 0000000000000000 ]---
 6215 19:51:10.555865  # [  187.038363] lkdtm: Saturation detected: still saturated
 6216 19:51:10.556395  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6217 19:51:10.556587  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6218 19:51:10.559079  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6219 19:51:11.181342  <6>[  188.074296] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6220 19:51:11.181898  <6>[  188.081525] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6221 19:51:11.182784  <4>[  188.088572] ------------[ cut here ]------------
 6222 19:51:11.183156  <4>[  188.093519] refcount_t: underflow; use-after-free.
 6223 19:51:11.183557  <4>[  188.098842] WARNING: CPU: 1 PID: 3437 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6224 19:51:11.224716  <4>[  188.107588] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6225 19:51:11.225216  <4>[  188.121430] CPU: 1 PID: 3437 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6226 19:51:11.225564  <4>[  188.129456] Hardware name: ARM Juno development board (r0) (DT)
 6227 19:51:11.226245  <4>[  188.135648] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6228 19:51:11.226576  <4>[  188.142889] pc : refcount_warn_saturate+0xc8/0x224
 6229 19:51:11.226877  <4>[  188.147955] lr : refcount_warn_saturate+0xc8/0x224
 6230 19:51:11.227303  <4>[  188.153019] sp : ffff80001093ba30
 6231 19:51:11.267969  <4>[  188.156599] x29: ffff80001093ba30 x28: ffff00080ce0b4c0 x27: 0000000000000000
 6232 19:51:11.268797  <4>[  188.164026] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad78f000
 6233 19:51:11.269163  <4>[  188.171451] x23: ffff000807d30000 x22: ffff80001093bc00 x21: 0000000000000020
 6234 19:51:11.269485  <4>[  188.178875] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 6235 19:51:11.269786  <4>[  188.186299] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6236 19:51:11.271392  <4>[  188.193723] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6237 19:51:11.311358  <4>[  188.201148] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 6238 19:51:11.311864  <4>[  188.208573] x8 : ffff80001093b7a8 x7 : 0000000000000000 x6 : ffff8000081002f4
 6239 19:51:11.312298  <4>[  188.215996] x5 : ffff80001093c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6240 19:51:11.312722  <4>[  188.223420] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ce0b4c0
 6241 19:51:11.313109  <4>[  188.230844] Call trace:
 6242 19:51:11.313483  <4>[  188.233554]  refcount_warn_saturate+0xc8/0x224
 6243 19:51:11.314629  <4>[  188.238272]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6244 19:51:11.354776  <4>[  188.244037]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88
 6245 19:51:11.355236  <4>[  188.249974]  lkdtm_do_action+0x2c/0x50
 6246 19:51:11.355657  <4>[  188.253993]  direct_entry+0x164/0x180
 6247 19:51:11.356101  <4>[  188.257926]  full_proxy_write+0x68/0xc0
 6248 19:51:11.356486  <4>[  188.262036]  vfs_write+0xcc/0x2e0
 6249 19:51:11.356861  <4>[  188.265625]  ksys_write+0x80/0x110
 6250 19:51:11.357229  <4>[  188.269300]  __arm64_sys_write+0x28/0x40
 6251 19:51:11.357591  <4>[  188.273496]  invoke_syscall+0x8c/0x120
 6252 19:51:11.357976  <4>[  188.277522]  el0_svc_common.constprop.0+0x68/0x124
 6253 19:51:11.358337  <4>[  188.282591]  do_el0_svc+0x40/0xcc
 6254 19:51:11.359099  <4>[  188.286180]  el0_svc+0x48/0xc0
 6255 19:51:11.398098  <4>[  188.289504]  el0t_64_sync_handler+0xf4/0x120
 6256 19:51:11.398774  <4>[  188.294046]  el0t_64_sync+0x18c/0x190
 6257 19:51:11.399366  <4>[  188.297979] irq event stamp: 0
 6258 19:51:11.399895  <4>[  188.301298] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6259 19:51:11.400234  <4>[  188.307845] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6260 19:51:11.400544  <4>[  188.316309] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6261 19:51:11.401297  <4>[  188.324769] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6262 19:51:11.419124  <4>[  188.331312] ---[ end trace 0000000000000000 ]---
 6263 19:51:11.422102  <6>[  188.336306] lkdtm: Saturation detected: still saturated
 6264 19:51:11.614629  # [  188.074296] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6265 19:51:11.614901  # [  188.081525] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6266 19:51:11.615084  # [  188.088572] ------------[ cut here ]------------
 6267 19:51:11.615255  # [  188.093519] refcount_t: underflow; use-after-free.
 6268 19:51:11.615423  # [  188.098842] WARNING: CPU: 1 PID: 3437 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6269 19:51:11.657816  # [  188.107588] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6270 19:51:11.658087  # [  188.121430] CPU: 1 PID: 3437 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6271 19:51:11.658256  # [  188.129456] Hardware name: ARM Juno development board (r0) (DT)
 6272 19:51:11.658411  # [  188.135648] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6273 19:51:11.658560  # [  188.142889] pc : refcount_warn_saturate+0xc8/0x224
 6274 19:51:11.658968  # [  188.147955] lr : refcount_warn_saturate+0xc8/0x224
 6275 19:51:11.659136  # [  188.153019] sp : ffff80001093ba30
 6276 19:51:11.700862  # [  188.156599] x29: ffff80001093ba30 x28: ffff00080ce0b4c0 x27: 0000000000000000
 6277 19:51:11.701119  # [  188.164026] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad78f000
 6278 19:51:11.701584  # [  188.171451] x23: ffff000807d30000 x22: ffff80001093bc00 x21: 0000000000000020
 6279 19:51:11.701761  # [  188.178875] x20: 0000000000000000 x19: ffff80000b65572f x18: 0000000000000000
 6280 19:51:11.701917  # [  188.186299] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6281 19:51:11.702066  # [  188.193723] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6282 19:51:11.744041  # [  188.201148] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000968264c
 6283 19:51:11.744289  # [  188.208573] x8 : ffff80001093b7a8 x7 : 0000000000000000 x6 : ffff8000081002f4
 6284 19:51:11.744458  # [  188.215996] x5 : ffff80001093c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 6285 19:51:11.744882  # [  188.223420] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ce0b4c0
 6286 19:51:11.745064  # [  188.230844] Call trace:
 6287 19:51:11.745201  # [  188.233554]  refcount_warn_saturate+0xc8/0x224
 6288 19:51:11.745330  # [  188.238272]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6289 19:51:11.747206  # [  188.244037]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88
 6290 19:51:11.787267  # [  188.249974]  lkdtm_do_action+0x2c/0x50
 6291 19:51:11.787844  # [  188.253993]  direct_entry+0x164/0x180
 6292 19:51:11.788071  # [  188.257926]  full_proxy_write+0x68/0xc0
 6293 19:51:11.788246  # [  188.262036]  vfs_write+0xcc/0x2e0
 6294 19:51:11.788409  # [  188.265625]  ksys_write+0x80/0x110
 6295 19:51:11.788563  # [  188.269300]  __arm64_sys_write+0x28/0x40
 6296 19:51:11.788709  # [  188.273496]  invoke_syscall+0x8c/0x120
 6297 19:51:11.788853  # [  188.277522]  el0_svc_common.constprop.0+0x68/0x124
 6298 19:51:11.788996  # [  188.282591]  do_el0_svc+0x40/0xcc
 6299 19:51:11.789107  # [  188.286180]  el0_svc+0x48/0xc0
 6300 19:51:11.790475  # [  188.289504]  el0t_64_sync_handler+0xf4/0x120
 6301 19:51:11.830766  # [  188.294046]  el0t_64_sync+0x18c/0x190
 6302 19:51:11.831261  # [  188.297979] irq event stamp: 0
 6303 19:51:11.831611  # [  188.301298] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6304 19:51:11.832373  # [  188.307845] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6305 19:51:11.832722  # [  188.316309] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6306 19:51:11.833040  # [  188.324769] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6307 19:51:11.833901  # [  188.331312] ---[ end trace 0000000000000000 ]---
 6308 19:51:11.862868  # [  188.336306] lkdtm: Saturation detected: still saturated
 6309 19:51:11.863339  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6310 19:51:11.863689  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6311 19:51:11.866135  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6312 19:51:12.201518  # Skipping REFCOUNT_TIMING: timing only
 6313 19:51:12.233335  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6314 19:51:12.345323  # selftests: lkdtm: ATOMIC_TIMING.sh
 6315 19:51:12.728933  # Skipping ATOMIC_TIMING: timing only
 6316 19:51:12.776795  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6317 19:51:12.872603  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6318 19:51:13.504930  <6>[  190.395468] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6319 19:51:13.505224  <6>[  190.402158] lkdtm: attempting good copy_to_user of correct size
 6320 19:51:13.505424  <6>[  190.408491] lkdtm: attempting bad copy_to_user of too large size
 6321 19:51:13.505867  <0>[  190.414837] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6322 19:51:13.506048  <4>[  190.425778] ------------[ cut here ]------------
 6323 19:51:13.506208  <2>[  190.430678] kernel BUG at mm/usercopy.c:101!
 6324 19:51:13.548242  <0>[  190.435223] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6325 19:51:13.548807  <4>[  190.442379] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6326 19:51:13.549015  <4>[  190.456223] CPU: 1 PID: 3546 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6327 19:51:13.549188  <4>[  190.464250] Hardware name: ARM Juno development board (r0) (DT)
 6328 19:51:13.549348  <4>[  190.470442] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6329 19:51:13.551609  <4>[  190.477684] pc : usercopy_abort+0xb0/0xb4
 6330 19:51:13.591873  <4>[  190.481973] lr : usercopy_abort+0xb0/0xb4
 6331 19:51:13.592341  <4>[  190.486253] sp : ffff800010adb9c0
 6332 19:51:13.592694  <4>[  190.489833] x29: ffff800010adb9d0 x28: ffff00080d7834c0 x27: 0000000000000000
 6333 19:51:13.593019  <4>[  190.497262] x26: 0000000000000200 x25: 0000ffffa6b67010 x24: 0001000000000000
 6334 19:51:13.593331  <4>[  190.504688] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6335 19:51:13.593638  <4>[  190.512113] x20: ffff800009f4de00 x19: ffff800009f47980 x18: 0000000000000000
 6336 19:51:13.595103  <4>[  190.519538] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 6337 19:51:13.635246  <4>[  190.526963] x14: ffff80000967a010 x13: ffff800008c0f084 x12: ffff800008c0eb0c
 6338 19:51:13.636215  <4>[  190.534388] x11: ffff800008c11b3c x10: ffff800008c119fc x9 : ffff80000815e944
 6339 19:51:13.636624  <4>[  190.541813] x8 : ffff800010adb3e8 x7 : 0000000000000000 x6 : 0000000000000001
 6340 19:51:13.636963  <4>[  190.549237] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6341 19:51:13.637275  <4>[  190.556661] x2 : 0000000000000000 x1 : ffff00080d7834c0 x0 : 0000000000000067
 6342 19:51:13.637575  <4>[  190.564086] Call trace:
 6343 19:51:13.638048  <4>[  190.566796]  usercopy_abort+0xb0/0xb4
 6344 19:51:13.678619  <4>[  190.570730]  __check_heap_object+0xf0/0x10c
 6345 19:51:13.679073  <4>[  190.575190]  __check_object_size+0x230/0x2fc
 6346 19:51:13.679832  <4>[  190.579733]  do_usercopy_slab_size+0x1dc/0x2d4
 6347 19:51:13.680188  <4>[  190.584453]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6348 19:51:13.680507  <4>[  190.589518]  lkdtm_do_action+0x2c/0x50
 6349 19:51:13.680804  <4>[  190.593537]  direct_entry+0x164/0x180
 6350 19:51:13.681093  <4>[  190.597469]  full_proxy_write+0x68/0xc0
 6351 19:51:13.681375  <4>[  190.601579]  vfs_write+0xcc/0x2e0
 6352 19:51:13.681656  <4>[  190.605167]  ksys_write+0x80/0x110
 6353 19:51:13.682103  <4>[  190.608841]  __arm64_sys_write+0x28/0x40
 6354 19:51:13.722110  <4>[  190.613038]  invoke_syscall+0x8c/0x120
 6355 19:51:13.723058  <4>[  190.617063]  el0_svc_common.constprop.0+0x68/0x124
 6356 19:51:13.723452  <4>[  190.622132]  do_el0_svc+0x40/0xcc
 6357 19:51:13.723821  <4>[  190.625721]  el0_svc+0x48/0xc0
 6358 19:51:13.724146  <4>[  190.629045]  el0t_64_sync_handler+0xf4/0x120
 6359 19:51:13.724447  <4>[  190.633587]  el0t_64_sync+0x18c/0x190
 6360 19:51:13.724740  <0>[  190.637524] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 6361 19:51:13.725035  <4>[  190.643893] ---[ end trace 0000000000000000 ]---
 6362 19:51:13.725403  <6>[  190.648781] note: cat[3546] exited with irqs disabled
 6363 19:51:13.766663  <6>[  190.654227] note: cat[3546] exited with preempt_count 1
 6364 19:51:13.766945  <4>[  190.661332] ------------[ cut here ]------------
 6365 19:51:13.767169  <4>[  190.666223] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6366 19:51:13.767376  <4>[  190.676173] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6367 19:51:13.767562  <4>[  190.690011] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 6368 19:51:13.809954  <4>[  190.698297] Hardware name: ARM Juno development board (r0) (DT)
 6369 19:51:13.810261  <4>[  190.704488] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6370 19:51:13.810508  <4>[  190.711729] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6371 19:51:13.810999  <4>[  190.717231] lr : ct_idle_enter+0x10/0x1c
 6372 19:51:13.811212  <4>[  190.721426] sp : ffff80000c36bd30
 6373 19:51:13.811384  <4>[  190.725006] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 6374 19:51:13.811529  <4>[  190.732433] x26: 0000000000000000 x25: 0000002c644cd2c8 x24: 0000000000000000
 6375 19:51:13.853282  <4>[  190.739859] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 6376 19:51:13.853605  <4>[  190.747288] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6377 19:51:13.853805  <4>[  190.754718] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 6378 19:51:13.854239  <4>[  190.762143] x14: ffff8000080bb8fc x13: ffff800008401e84 x12: ffff8000096573ec
 6379 19:51:13.854398  <4>[  190.769568] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910
 6380 19:51:13.854542  <4>[  190.776993] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c
 6381 19:51:13.896716  <4>[  190.784417] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6382 19:51:13.897018  <4>[  190.791845] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6383 19:51:13.897199  <4>[  190.799270] Call trace:
 6384 19:51:13.897356  <4>[  190.801980]  ct_kernel_exit.constprop.0+0x118/0x170
 6385 19:51:13.897509  <4>[  190.807134]  ct_idle_enter+0x10/0x1c
 6386 19:51:13.897655  <4>[  190.810982]  cpuidle_enter_state+0x28c/0x590
 6387 19:51:13.897821  <4>[  190.815529]  cpuidle_enter+0x40/0x60
 6388 19:51:13.897934  <4>[  190.819381]  do_idle+0x258/0x310
 6389 19:51:13.898030  <4>[  190.822883]  cpu_startup_entry+0x40/0x44
 6390 19:51:13.899827  <4>[  190.827082]  secondary_start_kernel+0x138/0x15c
 6391 19:51:13.939934  <4>[  190.831895]  __secondary_switched+0xb0/0xb4
 6392 19:51:13.940218  <4>[  190.836355] irq event stamp: 308834
 6393 19:51:13.940450  <4>[  190.840109] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 6394 19:51:13.940911  <4>[  190.849449] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 6395 19:51:13.941080  <4>[  190.858092] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6396 19:51:13.943124  <4>[  190.867164] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6397 19:51:13.983582  <4>[  190.875798] ---[ end trace 0000000000000000 ]---
 6398 19:51:13.983862  # Segmentation fault
 6399 19:51:13.984080  # [  190.395468] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6400 19:51:13.984281  # [  190.402158] lkdtm: attempting good copy_to_user of correct size
 6401 19:51:13.984503  # [  190.408491] lkdtm: attempting bad copy_to_user of too large size
 6402 19:51:13.984697  # [  190.414837] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6403 19:51:13.986767  # [  190.425778] ------------[ cut here ]------------
 6404 19:51:14.026743  # [  190.430678] kernel BUG at mm/usercopy.c:101!
 6405 19:51:14.026988  # [  190.435223] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6406 19:51:14.027205  # [  190.442379] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6407 19:51:14.027679  # [  190.456223] CPU: 1 PID: 3546 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6408 19:51:14.027869  # [  190.464250] Hardware name: ARM Juno development board (r0) (DT)
 6409 19:51:14.029957  # [  190.470442] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6410 19:51:14.069926  # [  190.477684] pc : usercopy_abort+0xb0/0xb4
 6411 19:51:14.070177  # [  190.481973] lr : usercopy_abort+0xb0/0xb4
 6412 19:51:14.070395  # [  190.486253] sp : ffff800010adb9c0
 6413 19:51:14.070592  # [  190.489833] x29: ffff800010adb9d0 x28: ffff00080d7834c0 x27: 0000000000000000
 6414 19:51:14.070785  # [  190.497262] x26: 0000000000000200 x25: 0000ffffa6b67010 x24: 0001000000000000
 6415 19:51:14.071263  # [  190.504688] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6416 19:51:14.073128  # [  190.512113] x20: ffff800009f4de00 x19: ffff800009f47980 x18: 0000000000000000
 6417 19:51:14.113042  # [  190.519538] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 6418 19:51:14.113293  # [  190.526963] x14: ffff80000967a010 x13: ffff800008c0f084 x12: ffff800008c0eb0c
 6419 19:51:14.113512  # [  190.534388] x11: ffff800008c11b3c x10: ffff800008c119fc x9 : ffff80000815e944
 6420 19:51:14.113710  # [  190.541813] x8 : ffff800010adb3e8 x7 : 0000000000000000 x6 : 0000000000000001
 6421 19:51:14.113892  # [  190.549237] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6422 19:51:14.116213  # [  190.556661] x2 : 0000000000000000 x1 : ffff00080d7834c0 x0 : 0000000000000067
 6423 19:51:14.156129  # [  190.564086] Call trace:
 6424 19:51:14.156380  # [  190.566796]  usercopy_abort+0xb0/0xb4
 6425 19:51:14.156561  # [  190.570730]  __check_heap_object+0xf0/0x10c
 6426 19:51:14.156724  # [  190.575190]  __check_object_size+0x230/0x2fc
 6427 19:51:14.156880  # [  190.579733]  do_usercopy_slab_size+0x1dc/0x2d4
 6428 19:51:14.157014  # [  190.584453]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6429 19:51:14.157145  # [  190.589518]  lkdtm_do_action+0x2c/0x50
 6430 19:51:14.157274  # [  190.593537]  direct_entry+0x164/0x180
 6431 19:51:14.157402  # [  190.597469]  full_proxy_write+0x68/0xc0
 6432 19:51:14.157573  # [  190.601579]  vfs_write+0xcc/0x2e0
 6433 19:51:14.159277  # [  190.605167]  ksys_write+0x80/0x110
 6434 19:51:14.199337  # [  190.608841]  __arm64_sys_write+0x28/0x40
 6435 19:51:14.199587  # [  190.613038]  invoke_syscall+0x8c/0x120
 6436 19:51:14.199834  # [  190.617063]  el0_svc_common.constprop.0+0x68/0x124
 6437 19:51:14.200016  # [  190.622132]  do_el0_svc+0x40/0xcc
 6438 19:51:14.200175  # [  190.625721]  el0_svc+0x48/0xc0
 6439 19:51:14.200327  # [  190.629045]  el0t_64_sync_handler+0xf4/0x120
 6440 19:51:14.200477  # [  190.633587]  el0t_64_sync+0x18c/0x190
 6441 19:51:14.200623  # [  190.637524] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 6442 19:51:14.200755  # [  190.643893] ---[ end trace 0000000000000000 ]---
 6443 19:51:14.202494  # [  190.648781] note: cat[3546] exited with irqs disabled
 6444 19:51:14.242445  # [  190.654227] note: cat[3546] exited with preempt_count 1
 6445 19:51:14.242703  # [  190.661332] ------------[ cut here ]------------
 6446 19:51:14.242890  # [  190.666223] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6447 19:51:14.243064  # [  190.676173] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6448 19:51:14.245671  # [  190.690011] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 6449 19:51:14.285651  # [  190.698297] Hardware name: ARM Juno development board (r0) (DT)
 6450 19:51:14.285902  # [  190.704488] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6451 19:51:14.286085  # [  190.711729] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6452 19:51:14.286250  # [  190.717231] lr : ct_idle_enter+0x10/0x1c
 6453 19:51:14.286451  # [  190.721426] sp : ffff80000c36bd30
 6454 19:51:14.286609  # [  190.725006] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 6455 19:51:14.288814  # [  190.732433] x26: 0000000000000000 x25: 0000002c644cd2c8 x24: 0000000000000000
 6456 19:51:14.328852  # [  190.739859] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 6457 19:51:14.329104  # [  190.747288] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6458 19:51:14.329288  # [  190.754718] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 6459 19:51:14.329454  # [  190.762143] x14: ffff8000080bb8fc x13: ffff800008401e84 x12: ffff8000096573ec
 6460 19:51:14.329619  # [  190.769568] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910
 6461 19:51:14.332026  # [  190.776993] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c
 6462 19:51:14.349878  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6463 19:51:14.350156  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6464 19:51:14.352958  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6465 19:51:14.819683  <6>[  191.712250] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6466 19:51:14.819972  <6>[  191.719038] lkdtm: attempting good copy_from_user of correct size
 6467 19:51:14.820328  <6>[  191.725511] lkdtm: attempting bad copy_from_user of too large size
 6468 19:51:14.820477  <0>[  191.732289] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6469 19:51:14.820609  <4>[  191.743023] ------------[ cut here ]------------
 6470 19:51:14.822740  <2>[  191.747911] kernel BUG at mm/usercopy.c:101!
 6471 19:51:14.862809  <0>[  191.752456] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6472 19:51:14.863126  <4>[  191.759611] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6473 19:51:14.863735  <4>[  191.773455] CPU: 1 PID: 3589 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6474 19:51:14.863956  <4>[  191.781482] Hardware name: ARM Juno development board (r0) (DT)
 6475 19:51:14.864219  <4>[  191.787676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6476 19:51:14.866130  <4>[  191.794917] pc : usercopy_abort+0xb0/0xb4
 6477 19:51:14.906178  <4>[  191.799212] lr : usercopy_abort+0xb0/0xb4
 6478 19:51:14.906423  <4>[  191.803498] sp : ffff800010b8b800
 6479 19:51:14.906590  <4>[  191.807078] x29: ffff800010b8b810 x28: ffff000804850040 x27: 0000000000000000
 6480 19:51:14.906747  <4>[  191.814507] x26: 0000000000000200 x25: 0000ffffa7017010 x24: 0001000000000000
 6481 19:51:14.906895  <4>[  191.821932] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6482 19:51:14.907039  <4>[  191.829357] x20: ffff800009f4de00 x19: ffff800009f47980 x18: 0000000000000000
 6483 19:51:14.949825  <4>[  191.836782] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6484 19:51:14.950285  <4>[  191.844207] x14: 706d657474612065 x13: 205d393832323337 x12: 2e31393120205b3e
 6485 19:51:14.950617  <4>[  191.851631] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e944
 6486 19:51:14.950923  <4>[  191.859056] x8 : ffff800010b8b4d8 x7 : 0000000000000000 x6 : 0000000000000001
 6487 19:51:14.951218  <4>[  191.866480] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6488 19:51:14.951506  <4>[  191.873905] x2 : 0000000000000000 x1 : ffff000804850040 x0 : 0000000000000066
 6489 19:51:14.953106  <4>[  191.881329] Call trace:
 6490 19:51:14.993192  <4>[  191.884039]  usercopy_abort+0xb0/0xb4
 6491 19:51:14.993657  <4>[  191.887973]  __check_heap_object+0xf0/0x10c
 6492 19:51:14.993987  <4>[  191.892431]  __check_object_size+0x230/0x2fc
 6493 19:51:14.994294  <4>[  191.896975]  do_usercopy_slab_size+0x2a4/0x2d4
 6494 19:51:14.994583  <4>[  191.901694]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6495 19:51:14.994867  <4>[  191.906932]  lkdtm_do_action+0x2c/0x50
 6496 19:51:14.995151  <4>[  191.910951]  direct_entry+0x164/0x180
 6497 19:51:14.995431  <4>[  191.914883]  full_proxy_write+0x68/0xc0
 6498 19:51:14.995708  <4>[  191.918994]  vfs_write+0xcc/0x2e0
 6499 19:51:14.996423  <4>[  191.922582]  ksys_write+0x80/0x110
 6500 19:51:15.036568  <4>[  191.926257]  __arm64_sys_write+0x28/0x40
 6501 19:51:15.037086  <4>[  191.930454]  invoke_syscall+0x8c/0x120
 6502 19:51:15.037464  <4>[  191.934480]  el0_svc_common.constprop.0+0x68/0x124
 6503 19:51:15.037783  <4>[  191.939549]  do_el0_svc+0x40/0xcc
 6504 19:51:15.038079  <4>[  191.943138]  el0_svc+0x48/0xc0
 6505 19:51:15.038374  <4>[  191.946462]  el0t_64_sync_handler+0xf4/0x120
 6506 19:51:15.038657  <4>[  191.951004]  el0t_64_sync+0x18c/0x190
 6507 19:51:15.038937  <0>[  191.954941] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 6508 19:51:15.039218  <4>[  191.961309] ---[ end trace 0000000000000000 ]---
 6509 19:51:15.039959  <6>[  191.966196] note: cat[3589] exited with irqs disabled
 6510 19:51:15.081265  <6>[  191.971603] note: cat[3589] exited with preempt_count 1
 6511 19:51:15.081567  <4>[  191.978821] ------------[ cut here ]------------
 6512 19:51:15.082090  <4>[  191.983712] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6513 19:51:15.082299  <4>[  191.993660] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6514 19:51:15.083435  <4>[  192.007502] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 6515 19:51:15.124703  <4>[  192.015791] Hardware name: ARM Juno development board (r0) (DT)
 6516 19:51:15.124970  <4>[  192.021986] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6517 19:51:15.125188  <4>[  192.029232] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6518 19:51:15.125386  <4>[  192.034734] lr : ct_idle_enter+0x10/0x1c
 6519 19:51:15.125797  <4>[  192.038929] sp : ffff80000c36bd30
 6520 19:51:15.125902  <4>[  192.042509] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 6521 19:51:15.126016  <4>[  192.049938] x26: 0000000000000001 x25: 0000002cb2d41654 x24: 0000000000000002
 6522 19:51:15.167963  <4>[  192.057368] x23: ffff00080b58d080 x22: 0000000000000002 x21: 0000000000000002
 6523 19:51:15.168298  <4>[  192.064792] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6524 19:51:15.168827  <4>[  192.072217] x17: ffff800008015f40 x16: 0000000000000059 x15: 0000000000000054
 6525 19:51:15.169036  <4>[  192.079641] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000006
 6526 19:51:15.169245  <4>[  192.087065] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 6527 19:51:15.171177  <4>[  192.094492] x8 : 0000000000000c5f x7 : ffff0008008e9a80 x6 : ffff8000081c7dec
 6528 19:51:15.211388  <4>[  192.101921] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6529 19:51:15.211670  <4>[  192.109348] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6530 19:51:15.211935  <4>[  192.116775] Call trace:
 6531 19:51:15.212146  <4>[  192.119486]  ct_kernel_exit.constprop.0+0x118/0x170
 6532 19:51:15.212345  <4>[  192.124641]  ct_idle_enter+0x10/0x1c
 6533 19:51:15.212536  <4>[  192.128488]  cpuidle_enter_state+0x28c/0x590
 6534 19:51:15.212651  <4>[  192.133035]  cpuidle_enter+0x40/0x60
 6535 19:51:15.212766  <4>[  192.136882]  do_idle+0x258/0x310
 6536 19:51:15.214534  <4>[  192.140384]  cpu_startup_entry+0x3c/0x44
 6537 19:51:15.254712  <4>[  192.144582]  secondary_start_kernel+0x138/0x15c
 6538 19:51:15.254989  <4>[  192.149390]  __secondary_switched+0xb0/0xb4
 6539 19:51:15.255227  <4>[  192.153850] irq event stamp: 308834
 6540 19:51:15.255435  <4>[  192.157605] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 6541 19:51:15.255623  <4>[  192.166943] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 6542 19:51:15.255829  <4>[  192.175580] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6543 19:51:15.298213  <4>[  192.184650] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6544 19:51:15.298468  <4>[  192.193285] ---[ end trace 0000000000000000 ]---
 6545 19:51:15.298695  # Segmentation fault
 6546 19:51:15.298902  # [  191.712250] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6547 19:51:15.299097  # [  191.719038] lkdtm: attempting good copy_from_user of correct size
 6548 19:51:15.299287  # [  191.725511] lkdtm: attempting bad copy_from_user of too large size
 6549 19:51:15.299476  # [  191.732289] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6550 19:51:15.301348  # [  191.743023] ------------[ cut here ]------------
 6551 19:51:15.341368  # [  191.747911] kernel BUG at mm/usercopy.c:101!
 6552 19:51:15.341616  # [  191.752456] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6553 19:51:15.341843  # [  191.759611] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6554 19:51:15.342053  # [  191.773455] CPU: 1 PID: 3589 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6555 19:51:15.342253  # [  191.781482] Hardware name: ARM Juno development board (r0) (DT)
 6556 19:51:15.384792  # [  191.787676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6557 19:51:15.385286  # [  191.794917] pc : usercopy_abort+0xb0/0xb4
 6558 19:51:15.385732  # [  191.799212] lr : usercopy_abort+0xb0/0xb4
 6559 19:51:15.386580  # [  191.803498] sp : ffff800010b8b800
 6560 19:51:15.387030  # [  191.807078] x29: ffff800010b8b810 x28: ffff000804850040 x27: 0000000000000000
 6561 19:51:15.387406  # [  191.814507] x26: 0000000000000200 x25: 0000ffffa7017010 x24: 0001000000000000
 6562 19:51:15.387821  # [  191.821932] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6563 19:51:15.427998  # [  191.829357] x20: ffff800009f4de00 x19: ffff800009f47980 x18: 0000000000000000
 6564 19:51:15.428842  # [  191.836782] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6565 19:51:15.429217  # [  191.844207] x14: 706d657474612065 x13: 205d393832323337 x12: 2e31393120205b3e
 6566 19:51:15.429541  # [  191.851631] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e944
 6567 19:51:15.429849  # [  191.859056] x8 : ffff800010b8b4d8 x7 : 0000000000000000 x6 : 0000000000000001
 6568 19:51:15.430145  # [  191.866480] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6569 19:51:15.471081  # [  191.873905] x2 : 0000000000000000 x1 : ffff000804850040 x0 : 0000000000000066
 6570 19:51:15.471591  # [  191.881329] Call trace:
 6571 19:51:15.472529  # [  191.884039]  usercopy_abort+0xb0/0xb4
 6572 19:51:15.472928  # [  191.887973]  __check_heap_object+0xf0/0x10c
 6573 19:51:15.473341  # [  191.892431]  __check_object_size+0x230/0x2fc
 6574 19:51:15.473729  # [  191.896975]  do_usercopy_slab_size+0x2a4/0x2d4
 6575 19:51:15.474205  # [  191.901694]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6576 19:51:15.474562  # [  191.906932]  lkdtm_do_action+0x2c/0x50
 6577 19:51:15.474858  # [  191.910951]  direct_entry+0x164/0x180
 6578 19:51:15.475187  # [  191.914883]  full_proxy_write+0x68/0xc0
 6579 19:51:15.475628  # [  191.918994]  vfs_write+0xcc/0x2e0
 6580 19:51:15.514192  # [  191.922582]  ksys_write+0x80/0x110
 6581 19:51:15.514669  # [  191.926257]  __arm64_sys_write+0x28/0x40
 6582 19:51:15.515025  # [  191.930454]  invoke_syscall+0x8c/0x120
 6583 19:51:15.515344  # [  191.934480]  el0_svc_common.constprop.0+0x68/0x124
 6584 19:51:15.515645  # [  191.939549]  do_el0_svc+0x40/0xcc
 6585 19:51:15.516004  # [  191.943138]  el0_svc+0x48/0xc0
 6586 19:51:15.516299  # [  191.946462]  el0t_64_sync_handler+0xf4/0x120
 6587 19:51:15.516584  # [  191.951004]  el0t_64_sync+0x18c/0x190
 6588 19:51:15.516865  # [  191.954941] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 6589 19:51:15.517564  # [  191.961309] ---[ end trace 0000000000000000 ]---
 6590 19:51:15.557479  # [  191.966196] note: cat[3589] exited with irqs disabled
 6591 19:51:15.557947  # [  191.971603] note: cat[3589] exited with preempt_count 1
 6592 19:51:15.558342  # [  191.978821] ------------[ cut here ]------------
 6593 19:51:15.559103  # [  191.983712] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6594 19:51:15.559460  # [  191.993660] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6595 19:51:15.600500  # [  192.007502] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 6596 19:51:15.600799  # [  192.015791] Hardware name: ARM Juno development board (r0) (DT)
 6597 19:51:15.601026  # [  192.021986] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6598 19:51:15.601545  # [  192.029232] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6599 19:51:15.601736  # [  192.034734] lr : ct_idle_enter+0x10/0x1c
 6600 19:51:15.601900  # [  192.038929] sp : ffff80000c36bd30
 6601 19:51:15.602065  # [  192.042509] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 6602 19:51:15.603714  # [  192.049938] x26: 0000000000000001 x25: 0000002cb2d41654 x24: 0000000000000002
 6603 19:51:15.643531  # [  192.057368] x23: ffff00080b58d080 x22: 0000000000000002 x21: 0000000000000002
 6604 19:51:15.643844  # [  192.064792] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6605 19:51:15.644046  # [  192.072217] x17: ffff800008015f40 x16: 0000000000000059 x15: 0000000000000054
 6606 19:51:15.644484  # [  192.079641] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000006
 6607 19:51:15.644660  # [  192.087065] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 6608 19:51:15.669602  # [  192.094492] x8 : 0000000000000c5f x7 : ffff0008008e9a80 x6 : ffff8000081c7dec
 6609 19:51:15.669848  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6610 19:51:15.670028  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6611 19:51:15.672750  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6612 19:51:16.135363  <6>[  193.027846] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6613 19:51:16.135683  <6>[  193.034928] lkdtm: attempting good copy_to_user inside whitelist
 6614 19:51:16.136045  <6>[  193.041851] lkdtm: attempting bad copy_to_user outside whitelist
 6615 19:51:16.136284  <0>[  193.048198] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6616 19:51:16.136484  <4>[  193.059241] ------------[ cut here ]------------
 6617 19:51:16.138509  <2>[  193.064129] kernel BUG at mm/usercopy.c:101!
 6618 19:51:16.178691  <0>[  193.068670] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6619 19:51:16.179291  <4>[  193.075826] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6620 19:51:16.179489  <4>[  193.089676] CPU: 1 PID: 3632 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6621 19:51:16.179655  <4>[  193.097702] Hardware name: ARM Juno development board (r0) (DT)
 6622 19:51:16.179842  <4>[  193.103895] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6623 19:51:16.182030  <4>[  193.111139] pc : usercopy_abort+0xb0/0xb4
 6624 19:51:16.222084  <4>[  193.115427] lr : usercopy_abort+0xb0/0xb4
 6625 19:51:16.222325  <4>[  193.119707] sp : ffff800010bf3780
 6626 19:51:16.222494  <4>[  193.123287] x29: ffff800010bf3790 x28: ffff000807c734c0 x27: 0000000000000000
 6627 19:51:16.222651  <4>[  193.130714] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6628 19:51:16.222800  <4>[  193.138140] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6629 19:51:16.222942  <4>[  193.145565] x20: ffff800009f4de00 x19: ffff80000a064da0 x18: 0000000000000000
 6630 19:51:16.265408  <4>[  193.152990] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6631 19:51:16.265652  <4>[  193.160414] x14: 74706d6574746120 x13: 205d383931383430 x12: 2e33393120205b3e
 6632 19:51:16.265823  <4>[  193.167839] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944
 6633 19:51:16.265979  <4>[  193.175263] x8 : ffff800010bf3458 x7 : 0000000000000000 x6 : 0000000000000001
 6634 19:51:16.266127  <4>[  193.182686] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6635 19:51:16.266274  <4>[  193.190110] x2 : 0000000000000000 x1 : ffff000807c734c0 x0 : 000000000000006a
 6636 19:51:16.268577  <4>[  193.197534] Call trace:
 6637 19:51:16.308961  <4>[  193.200243]  usercopy_abort+0xb0/0xb4
 6638 19:51:16.309818  <4>[  193.204177]  __check_heap_object+0xf0/0x10c
 6639 19:51:16.310188  <4>[  193.208636]  __check_object_size+0x230/0x2fc
 6640 19:51:16.310507  <4>[  193.213180]  do_usercopy_slab_whitelist+0x208/0x2c0
 6641 19:51:16.310807  <4>[  193.218334]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6642 19:51:16.311100  <4>[  193.223834]  lkdtm_do_action+0x2c/0x50
 6643 19:51:16.311389  <4>[  193.227853]  direct_entry+0x164/0x180
 6644 19:51:16.311672  <4>[  193.231785]  full_proxy_write+0x68/0xc0
 6645 19:51:16.312065  <4>[  193.235895]  vfs_write+0xcc/0x2e0
 6646 19:51:16.312467  <4>[  193.239483]  ksys_write+0x80/0x110
 6647 19:51:16.352444  <4>[  193.243158]  __arm64_sys_write+0x28/0x40
 6648 19:51:16.352924  <4>[  193.247355]  invoke_syscall+0x8c/0x120
 6649 19:51:16.353263  <4>[  193.251381]  el0_svc_common.constprop.0+0x68/0x124
 6650 19:51:16.353577  <4>[  193.256450]  do_el0_svc+0x40/0xcc
 6651 19:51:16.353876  <4>[  193.260039]  el0_svc+0x48/0xc0
 6652 19:51:16.354160  <4>[  193.263363]  el0t_64_sync_handler+0xf4/0x120
 6653 19:51:16.354441  <4>[  193.267906]  el0t_64_sync+0x18c/0x190
 6654 19:51:16.354727  <0>[  193.271843] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 6655 19:51:16.355007  <4>[  193.278212] ---[ end trace 0000000000000000 ]---
 6656 19:51:16.355659  <6>[  193.283099] note: cat[3632] exited with irqs disabled
 6657 19:51:16.397087  <6>[  193.288474] note: cat[3632] exited with preempt_count 1
 6658 19:51:16.397656  <4>[  193.295591] ------------[ cut here ]------------
 6659 19:51:16.397867  <4>[  193.300482] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6660 19:51:16.398058  <4>[  193.310430] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6661 19:51:16.400265  <4>[  193.324268] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 6662 19:51:16.440459  <4>[  193.332554] Hardware name: ARM Juno development board (r0) (DT)
 6663 19:51:16.441031  <4>[  193.338748] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6664 19:51:16.441224  <4>[  193.345994] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6665 19:51:16.441387  <4>[  193.351496] lr : ct_idle_enter+0x10/0x1c
 6666 19:51:16.441541  <4>[  193.355691] sp : ffff80000c36bd30
 6667 19:51:16.441688  <4>[  193.359271] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 6668 19:51:16.443605  <4>[  193.366699] x26: 0000000000000000 x25: 0000002d015069cc x24: 0000000000000000
 6669 19:51:16.483757  <4>[  193.374125] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 6670 19:51:16.484071  <4>[  193.381549] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6671 19:51:16.484249  <4>[  193.388977] x17: ffff800008015f40 x16: 0000000000000066 x15: 0000000000000046
 6672 19:51:16.484432  <4>[  193.396405] x14: 0000000000000001 x13: 0000000000000004 x12: 0000000000000005
 6673 19:51:16.484596  <4>[  193.403831] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 6674 19:51:16.486864  <4>[  193.411261] x8 : 00000000000009c9 x7 : 00000000000007a6 x6 : 071c71c71c71c71c
 6675 19:51:16.527131  <4>[  193.418686] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6676 19:51:16.527396  <4>[  193.426116] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6677 19:51:16.527631  <4>[  193.433541] Call trace:
 6678 19:51:16.527850  <4>[  193.436250]  ct_kernel_exit.constprop.0+0x118/0x170
 6679 19:51:16.528046  <4>[  193.441405]  ct_idle_enter+0x10/0x1c
 6680 19:51:16.528234  <4>[  193.445252]  cpuidle_enter_state+0x28c/0x590
 6681 19:51:16.528426  <4>[  193.449799]  cpuidle_enter+0x40/0x60
 6682 19:51:16.528859  <4>[  193.453646]  do_idle+0x258/0x310
 6683 19:51:16.529281  <4>[  193.457148]  cpu_startup_entry+0x3c/0x44
 6684 19:51:16.570425  <4>[  193.461345]  secondary_start_kernel+0x138/0x15c
 6685 19:51:16.570672  <4>[  193.466154]  __secondary_switched+0xb0/0xb4
 6686 19:51:16.570851  <4>[  193.470613] irq event stamp: 308834
 6687 19:51:16.571011  <4>[  193.474368] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 6688 19:51:16.571168  <4>[  193.483705] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 6689 19:51:16.571319  <4>[  193.492342] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6690 19:51:16.613965  <4>[  193.501413] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6691 19:51:16.614234  <4>[  193.510048] ---[ end trace 0000000000000000 ]---
 6692 19:51:16.614404  # Segmentation fault
 6693 19:51:16.614557  # [  193.027846] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6694 19:51:16.614972  # [  193.034928] lkdtm: attempting good copy_to_user inside whitelist
 6695 19:51:16.615132  # [  193.041851] lkdtm: attempting bad copy_to_user outside whitelist
 6696 19:51:16.617134  # [  193.048198] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6697 19:51:16.657103  # [  193.059241] ------------[ cut here ]------------
 6698 19:51:16.657350  # [  193.064129] kernel BUG at mm/usercopy.c:101!
 6699 19:51:16.657812  # [  193.068670] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6700 19:51:16.657989  # [  193.075826] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6701 19:51:16.658144  # [  193.089676] CPU: 1 PID: 3632 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6702 19:51:16.660306  # [  193.097702] Hardware name: ARM Juno development board (r0) (DT)
 6703 19:51:16.700323  # [  193.103895] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6704 19:51:16.700552  # [  193.111139] pc : usercopy_abort+0xb0/0xb4
 6705 19:51:16.700718  # [  193.115427] lr : usercopy_abort+0xb0/0xb4
 6706 19:51:16.700871  # [  193.119707] sp : ffff800010bf3780
 6707 19:51:16.701017  # [  193.123287] x29: ffff800010bf3790 x28: ffff000807c734c0 x27: 0000000000000000
 6708 19:51:16.701160  # [  193.130714] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6709 19:51:16.701300  # [  193.138140] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6710 19:51:16.743738  # [  193.145565] x20: ffff800009f4de00 x19: ffff80000a064da0 x18: 0000000000000000
 6711 19:51:16.744261  # [  193.152990] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6712 19:51:16.744699  # [  193.160414] x14: 74706d6574746120 x13: 205d383931383430 x12: 2e33393120205b3e
 6713 19:51:16.745097  # [  193.167839] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944
 6714 19:51:16.745478  # [  193.175263] x8 : ffff800010bf3458 x7 : 0000000000000000 x6 : 0000000000000001
 6715 19:51:16.745850  # [  193.182686] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6716 19:51:16.786907  # [  193.190110] x2 : 0000000000000000 x1 : ffff000807c734c0 x0 : 000000000000006a
 6717 19:51:16.787389  # [  193.197534] Call trace:
 6718 19:51:16.787847  # [  193.200243]  usercopy_abort+0xb0/0xb4
 6719 19:51:16.788251  # [  193.204177]  __check_heap_object+0xf0/0x10c
 6720 19:51:16.788640  # [  193.208636]  __check_object_size+0x230/0x2fc
 6721 19:51:16.789016  # [  193.213180]  do_usercopy_slab_whitelist+0x208/0x2c0
 6722 19:51:16.789377  # [  193.218334]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6723 19:51:16.789739  # [  193.223834]  lkdtm_do_action+0x2c/0x50
 6724 19:51:16.790124  # [  193.227853]  direct_entry+0x164/0x180
 6725 19:51:16.790903  # [  193.231785]  full_proxy_write+0x68/0xc0
 6726 19:51:16.830064  # [  193.235895]  vfs_write+0xcc/0x2e0
 6727 19:51:16.830543  # [  193.239483]  ksys_write+0x80/0x110
 6728 19:51:16.831037  # [  193.243158]  __arm64_sys_write+0x28/0x40
 6729 19:51:16.831461  # [  193.247355]  invoke_syscall+0x8c/0x120
 6730 19:51:16.831894  # [  193.251381]  el0_svc_common.constprop.0+0x68/0x124
 6731 19:51:16.832281  # [  193.256450]  do_el0_svc+0x40/0xcc
 6732 19:51:16.832653  # [  193.260039]  el0_svc+0x48/0xc0
 6733 19:51:16.833020  # [  193.263363]  el0t_64_sync_handler+0xf4/0x120
 6734 19:51:16.833378  # [  193.267906]  el0t_64_sync+0x18c/0x190
 6735 19:51:16.833736  # [  193.271843] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 6736 19:51:16.834471  # [  193.278212] ---[ end trace 0000000000000000 ]---
 6737 19:51:16.872891  # [  193.283099] note: cat[3632] exited with irqs disabled
 6738 19:51:16.873275  # [  193.288474] note: cat[3632] exited with preempt_count 1
 6739 19:51:16.873503  # [  193.295591] ------------[ cut here ]------------
 6740 19:51:16.873747  # [  193.300482] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6741 19:51:16.873955  # [  193.310430] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6742 19:51:16.916070  # [  193.324268] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 6743 19:51:16.916339  # [  193.332554] Hardware name: ARM Juno development board (r0) (DT)
 6744 19:51:16.916562  # [  193.338748] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6745 19:51:16.916761  # [  193.345994] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6746 19:51:16.916954  # [  193.351496] lr : ct_idle_enter+0x10/0x1c
 6747 19:51:16.917110  # [  193.355691] sp : ffff80000c36bd30
 6748 19:51:16.917222  # [  193.359271] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 6749 19:51:16.959265  # [  193.366699] x26: 0000000000000000 x25: 0000002d015069cc x24: 0000000000000000
 6750 19:51:16.959542  # [  193.374125] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 6751 19:51:16.959733  # [  193.381549] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6752 19:51:16.959924  # [  193.388977] x17: ffff800008015f40 x16: 0000000000000066 x15: 0000000000000046
 6753 19:51:16.960075  # [  193.396405] x14: 0000000000000001 x13: 0000000000000004 x12: 0000000000000005
 6754 19:51:16.960200  # [  193.403831] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 6755 19:51:17.002434  # [  193.411261] x8 : 00000000000009c9 x7 : 00000000000007a6 x6 : 071c71c71c71c71c
 6756 19:51:17.002686  # [  193.418686] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6757 19:51:17.002856  # [  193.426116] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6758 19:51:17.003008  # [  193.433541] Call trace:
 6759 19:51:17.003154  # [  193.436250]  ct_kernel_exit.constprop.0+0x118/0x170
 6760 19:51:17.003297  # [  193.441405]  ct_idle_enter+0x10/0x1c
 6761 19:51:17.003437  # [  193.445252]  cpuidle_enter_state+0x28c/0x590
 6762 19:51:17.003574  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6763 19:51:17.005571  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6764 19:51:17.021357  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6765 19:51:17.470782  <6>[  194.363246] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6766 19:51:17.471054  <6>[  194.371034] lkdtm: attempting good copy_from_user inside whitelist
 6767 19:51:17.471227  <6>[  194.377580] lkdtm: attempting bad copy_from_user outside whitelist
 6768 19:51:17.471388  <0>[  194.384066] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6769 19:51:17.471543  <4>[  194.395017] ------------[ cut here ]------------
 6770 19:51:17.473902  <2>[  194.399910] kernel BUG at mm/usercopy.c:101!
 6771 19:51:17.514064  <0>[  194.404453] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6772 19:51:17.514338  <4>[  194.411612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6773 19:51:17.514776  <4>[  194.425458] CPU: 1 PID: 3675 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6774 19:51:17.514947  <4>[  194.433483] Hardware name: ARM Juno development board (r0) (DT)
 6775 19:51:17.517396  <4>[  194.439676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6776 19:51:17.557406  <4>[  194.446918] pc : usercopy_abort+0xb0/0xb4
 6777 19:51:17.557649  <4>[  194.451206] lr : usercopy_abort+0xb0/0xb4
 6778 19:51:17.557816  <4>[  194.455487] sp : ffff800010cf3980
 6779 19:51:17.557971  <4>[  194.459067] x29: ffff800010cf3990 x28: ffff000807c34f00 x27: 0000000000000000
 6780 19:51:17.558123  <4>[  194.466494] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6781 19:51:17.558267  <4>[  194.473920] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6782 19:51:17.558410  <4>[  194.481344] x20: ffff800009f4de00 x19: ffff80000a064da0 x18: 0000000000000000
 6783 19:51:17.600954  <4>[  194.488769] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6784 19:51:17.601787  <4>[  194.496193] x14: 706d657474612065 x13: 205d363630343833 x12: 2e34393120205b3e
 6785 19:51:17.602150  <4>[  194.503618] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944
 6786 19:51:17.602471  <4>[  194.511042] x8 : ffff800010cf3658 x7 : 0000000000000000 x6 : 0000000000000001
 6787 19:51:17.602775  <4>[  194.518466] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6788 19:51:17.603066  <4>[  194.525889] x2 : 0000000000000000 x1 : ffff000807c34f00 x0 : 0000000000000069
 6789 19:51:17.604320  <4>[  194.533313] Call trace:
 6790 19:51:17.644459  <4>[  194.536023]  usercopy_abort+0xb0/0xb4
 6791 19:51:17.644943  <4>[  194.539957]  __check_heap_object+0xf0/0x10c
 6792 19:51:17.645281  <4>[  194.544416]  __check_object_size+0x230/0x2fc
 6793 19:51:17.645591  <4>[  194.548959]  do_usercopy_slab_whitelist+0x19c/0x2c0
 6794 19:51:17.646291  <4>[  194.554113]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6795 19:51:17.646628  <4>[  194.559787]  lkdtm_do_action+0x2c/0x50
 6796 19:51:17.646926  <4>[  194.563807]  direct_entry+0x164/0x180
 6797 19:51:17.647212  <4>[  194.567739]  full_proxy_write+0x68/0xc0
 6798 19:51:17.647572  <4>[  194.571849]  vfs_write+0xcc/0x2e0
 6799 19:51:17.648006  <4>[  194.575437]  ksys_write+0x80/0x110
 6800 19:51:17.687751  <4>[  194.579112]  __arm64_sys_write+0x28/0x40
 6801 19:51:17.688239  <4>[  194.583308]  invoke_syscall+0x8c/0x120
 6802 19:51:17.688979  <4>[  194.587334]  el0_svc_common.constprop.0+0x68/0x124
 6803 19:51:17.689331  <4>[  194.592403]  do_el0_svc+0x40/0xcc
 6804 19:51:17.689641  <4>[  194.595992]  el0_svc+0x48/0xc0
 6805 19:51:17.689936  <4>[  194.599316]  el0t_64_sync_handler+0xf4/0x120
 6806 19:51:17.690223  <4>[  194.603858]  el0t_64_sync+0x18c/0x190
 6807 19:51:17.690499  <0>[  194.607795] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 6808 19:51:17.690795  <4>[  194.614164] ---[ end trace 0000000000000000 ]---
 6809 19:51:17.732594  <6>[  194.619051] note: cat[3675] exited with irqs disabled
 6810 19:51:17.732887  <6>[  194.624637] note: cat[3675] exited with preempt_count 1
 6811 19:51:17.733372  <4>[  194.631754] ------------[ cut here ]------------
 6812 19:51:17.733604  <4>[  194.636644] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6813 19:51:17.733871  <4>[  194.646593] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6814 19:51:17.734939  <4>[  194.660432] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 6815 19:51:17.776003  <4>[  194.668717] Hardware name: ARM Juno development board (r0) (DT)
 6816 19:51:17.776332  <4>[  194.674908] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6817 19:51:17.776530  <4>[  194.682151] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6818 19:51:17.776706  <4>[  194.687656] lr : ct_idle_enter+0x10/0x1c
 6819 19:51:17.776864  <4>[  194.691856] sp : ffff80000c36bd30
 6820 19:51:17.777286  <4>[  194.695438] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 6821 19:51:17.779151  <4>[  194.702870] x26: 0000000000000000 x25: 0000002d50f4a0d8 x24: 0000000000000000
 6822 19:51:17.819362  <4>[  194.710295] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 6823 19:51:17.819615  <4>[  194.717719] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6824 19:51:17.819810  <4>[  194.725144] x17: ffff800008015f40 x16: 0000000000000050 x15: 0000000000000050
 6825 19:51:17.819974  <4>[  194.732569] x14: 0000000000000001 x13: 0000000000000001 x12: 0000000000000001
 6826 19:51:17.820122  <4>[  194.739992] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 6827 19:51:17.822509  <4>[  194.747416] x8 : 0000000000001180 x7 : 00000000000007b5 x6 : 071c71c71c71c71c
 6828 19:51:17.862715  <4>[  194.754841] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6829 19:51:17.862971  <4>[  194.762266] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6830 19:51:17.863144  <4>[  194.769691] Call trace:
 6831 19:51:17.863300  <4>[  194.772401]  ct_kernel_exit.constprop.0+0x118/0x170
 6832 19:51:17.863452  <4>[  194.777555]  ct_idle_enter+0x10/0x1c
 6833 19:51:17.863597  <4>[  194.781402]  cpuidle_enter_state+0x28c/0x590
 6834 19:51:17.863739  <4>[  194.785947]  cpuidle_enter+0x40/0x60
 6835 19:51:17.863914  <4>[  194.789795]  do_idle+0x258/0x310
 6836 19:51:17.865837  <4>[  194.793297]  cpu_startup_entry+0x3c/0x44
 6837 19:51:17.906258  <4>[  194.797493]  secondary_start_kernel+0x138/0x15c
 6838 19:51:17.907126  <4>[  194.802302]  __secondary_switched+0xb0/0xb4
 6839 19:51:17.907541  <4>[  194.806762] irq event stamp: 308834
 6840 19:51:17.907930  <4>[  194.810516] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 6841 19:51:17.908259  <4>[  194.819853] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 6842 19:51:17.908562  <4>[  194.828490] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6843 19:51:17.949674  <4>[  194.837562] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6844 19:51:17.949951  <4>[  194.846196] ---[ end trace 0000000000000000 ]---
 6845 19:51:17.950187  # Segmentation fault
 6846 19:51:17.950357  # [  194.363246] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6847 19:51:17.950503  # [  194.371034] lkdtm: attempting good copy_from_user inside whitelist
 6848 19:51:17.950637  # [  194.377580] lkdtm: attempting bad copy_from_user outside whitelist
 6849 19:51:17.952774  # [  194.384066] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6850 19:51:17.992741  # [  194.395017] ------------[ cut here ]------------
 6851 19:51:17.993007  # [  194.399910] kernel BUG at mm/usercopy.c:101!
 6852 19:51:17.993176  # [  194.404453] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6853 19:51:17.993602  # [  194.411612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6854 19:51:17.993823  # [  194.425458] CPU: 1 PID: 3675 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6855 19:51:17.995999  # [  194.433483] Hardware name: ARM Juno development board (r0) (DT)
 6856 19:51:18.035874  # [  194.439676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6857 19:51:18.036146  # [  194.446918] pc : usercopy_abort+0xb0/0xb4
 6858 19:51:18.036334  # [  194.451206] lr : usercopy_abort+0xb0/0xb4
 6859 19:51:18.036498  # [  194.455487] sp : ffff800010cf3980
 6860 19:51:18.036650  # [  194.459067] x29: ffff800010cf3990 x28: ffff000807c34f00 x27: 0000000000000000
 6861 19:51:18.036801  # [  194.466494] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6862 19:51:18.036945  # [  194.473920] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6863 19:51:18.079094  # [  194.481344] x20: ffff800009f4de00 x19: ffff80000a064da0 x18: 0000000000000000
 6864 19:51:18.079340  # [  194.488769] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6865 19:51:18.079516  # [  194.496193] x14: 706d657474612065 x13: 205d363630343833 x12: 2e34393120205b3e
 6866 19:51:18.079674  # [  194.503618] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944
 6867 19:51:18.079840  # [  194.511042] x8 : ffff800010cf3658 x7 : 0000000000000000 x6 : 0000000000000001
 6868 19:51:18.082270  # [  194.518466] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6869 19:51:18.122551  # [  194.525889] x2 : 0000000000000000 x1 : ffff000807c34f00 x0 : 0000000000000069
 6870 19:51:18.123055  # [  194.533313] Call trace:
 6871 19:51:18.123403  # [  194.536023]  usercopy_abort+0xb0/0xb4
 6872 19:51:18.123836  # [  194.539957]  __check_heap_object+0xf0/0x10c
 6873 19:51:18.124182  # [  194.544416]  __check_object_size+0x230/0x2fc
 6874 19:51:18.124476  # [  194.548959]  do_usercopy_slab_whitelist+0x19c/0x2c0
 6875 19:51:18.124761  # [  194.554113]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6876 19:51:18.125036  # [  194.559787]  lkdtm_do_action+0x2c/0x50
 6877 19:51:18.125389  # [  194.563807]  direct_entry+0x164/0x180
 6878 19:51:18.126156  # [  194.567739]  full_proxy_write+0x68/0xc0
 6879 19:51:18.165742  # [  194.571849]  vfs_write+0xcc/0x2e0
 6880 19:51:18.166414  # [  194.575437]  ksys_write+0x80/0x110
 6881 19:51:18.166938  # [  194.579112]  __arm64_sys_write+0x28/0x40
 6882 19:51:18.167338  # [  194.583308]  invoke_syscall+0x8c/0x120
 6883 19:51:18.167718  # [  194.587334]  el0_svc_common.constprop.0+0x68/0x124
 6884 19:51:18.168125  # [  194.592403]  do_el0_svc+0x40/0xcc
 6885 19:51:18.168489  # [  194.595992]  el0_svc+0x48/0xc0
 6886 19:51:18.168866  # [  194.599316]  el0t_64_sync_handler+0xf4/0x120
 6887 19:51:18.169228  # [  194.603858]  el0t_64_sync+0x18c/0x190
 6888 19:51:18.169961  # [  194.607795] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 6889 19:51:18.208856  # [  194.614164] ---[ end trace 0000000000000000 ]---
 6890 19:51:18.209321  # [  194.619051] note: cat[3675] exited with irqs disabled
 6891 19:51:18.209753  # [  194.624637] note: cat[3675] exited with preempt_count 1
 6892 19:51:18.210153  # [  194.631754] ------------[ cut here ]------------
 6893 19:51:18.210536  # [  194.636644] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6894 19:51:18.212073  # [  194.646593] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6895 19:51:18.252054  # [  194.660432] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 6896 19:51:18.252554  # [  194.668717] Hardware name: ARM Juno development board (r0) (DT)
 6897 19:51:18.252917  # [  194.674908] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6898 19:51:18.253243  # [  194.682151] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6899 19:51:18.253555  # [  194.687656] lr : ct_idle_enter+0x10/0x1c
 6900 19:51:18.253854  # [  194.691856] sp : ffff80000c36bd30
 6901 19:51:18.254244  # [  194.695438] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 6902 19:51:18.295088  # [  194.702870] x26: 0000000000000000 x25: 0000002d50f4a0d8 x24: 0000000000000000
 6903 19:51:18.295740  # [  194.710295] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 6904 19:51:18.296231  # [  194.717719] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6905 19:51:18.296641  # [  194.725144] x17: ffff800008015f40 x16: 0000000000000050 x15: 0000000000000050
 6906 19:51:18.297029  # [  194.732569] x14: 0000000000000001 x13: 0000000000000001 x12: 0000000000000001
 6907 19:51:18.298274  # [  194.739992] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 6908 19:51:18.326245  # [  194.747416] x8 : 0000000000001180 x7 : 00000000000007b5 x6 : 071c71c71c71c71c
 6909 19:51:18.326702  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6910 19:51:18.327034  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6911 19:51:18.329440  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6912 19:51:18.803277  <6>[  195.695795] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6913 19:51:18.803562  <6>[  195.702348] lkdtm: good_stack: ffff800010db3ae8-ffff800010db3b08
 6914 19:51:18.803846  <6>[  195.708704] lkdtm: bad_stack : ffff800010db3a28-ffff800010db3a48
 6915 19:51:18.804119  <6>[  195.715340] lkdtm: attempting good copy_to_user of local stack
 6916 19:51:18.804271  <6>[  195.721571] lkdtm: attempting bad copy_to_user of distant stack
 6917 19:51:18.806174  <0>[  195.727798] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6918 19:51:18.846369  <4>[  195.737471] ------------[ cut here ]------------
 6919 19:51:18.846656  <2>[  195.742359] kernel BUG at mm/usercopy.c:101!
 6920 19:51:18.846849  <0>[  195.746902] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6921 19:51:18.847309  <4>[  195.754059] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6922 19:51:18.847496  <4>[  195.767907] CPU: 1 PID: 3718 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 6923 19:51:18.849685  <4>[  195.775932] Hardware name: ARM Juno development board (r0) (DT)
 6924 19:51:18.889717  <4>[  195.782124] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6925 19:51:18.889971  <4>[  195.789365] pc : usercopy_abort+0xb0/0xb4
 6926 19:51:18.890199  <4>[  195.793653] lr : usercopy_abort+0xb0/0xb4
 6927 19:51:18.890401  <4>[  195.797933] sp : ffff800010db3a00
 6928 19:51:18.890595  <4>[  195.801513] x29: ffff800010db3a10 x28: ffff000806b934c0 x27: 0000000000000000
 6929 19:51:18.890786  <4>[  195.808941] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000001
 6930 19:51:18.893094  <4>[  195.816366] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 6931 19:51:18.933323  <4>[  195.823790] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000
 6932 19:51:18.933786  <4>[  195.831215] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6933 19:51:18.934217  <4>[  195.838639] x14: 74706d6574746120 x13: 205d383937373237 x12: 2e35393120205b3e
 6934 19:51:18.934632  <4>[  195.846063] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944
 6935 19:51:18.935016  <4>[  195.853487] x8 : ffff800010db36d8 x7 : 0000000000000000 x6 : 0000000000000001
 6936 19:51:18.936428  <4>[  195.860911] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 6937 19:51:18.976659  <4>[  195.868334] x2 : 0000000000000000 x1 : ffff000806b934c0 x0 : 000000000000005a
 6938 19:51:18.977119  <4>[  195.875757] Call trace:
 6939 19:51:18.977555  <4>[  195.878467]  usercopy_abort+0xb0/0xb4
 6940 19:51:18.977954  <4>[  195.882401]  __check_object_size+0x1d4/0x2fc
 6941 19:51:18.978338  <4>[  195.886946]  do_usercopy_stack+0x31c/0x33c
 6942 19:51:18.978711  <4>[  195.891317]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30
 6943 19:51:18.979076  <4>[  195.896556]  lkdtm_do_action+0x2c/0x50
 6944 19:51:18.979439  <4>[  195.900575]  direct_entry+0x164/0x180
 6945 19:51:18.979862  <4>[  195.904506]  full_proxy_write+0x68/0xc0
 6946 19:51:18.980602  <4>[  195.908617]  vfs_write+0xcc/0x2e0
 6947 19:51:19.020058  <4>[  195.912205]  ksys_write+0x80/0x110
 6948 19:51:19.020532  <4>[  195.915879]  __arm64_sys_write+0x28/0x40
 6949 19:51:19.020887  <4>[  195.920076]  invoke_syscall+0x8c/0x120
 6950 19:51:19.021212  <4>[  195.924101]  el0_svc_common.constprop.0+0x68/0x124
 6951 19:51:19.021516  <4>[  195.929170]  do_el0_svc+0x40/0xcc
 6952 19:51:19.021809  <4>[  195.932759]  el0_svc+0x48/0xc0
 6953 19:51:19.022098  <4>[  195.936083]  el0t_64_sync_handler+0xf4/0x120
 6954 19:51:19.022382  <4>[  195.940624]  el0t_64_sync+0x18c/0x190
 6955 19:51:19.022660  <0>[  195.944560] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 6956 19:51:19.023326  <4>[  195.950929] ---[ end trace 0000000000000000 ]---
 6957 19:51:19.064799  <6>[  195.955815] note: cat[3718] exited with irqs disabled
 6958 19:51:19.065120  <6>[  195.961303] note: cat[3718] exited with preempt_count 1
 6959 19:51:19.065326  <4>[  195.968450] ------------[ cut here ]------------
 6960 19:51:19.065504  <4>[  195.973341] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6961 19:51:19.065670  <4>[  195.983290] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 6962 19:51:19.108205  <4>[  195.997126] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 6963 19:51:19.108490  <4>[  196.005412] Hardware name: ARM Juno development board (r0) (DT)
 6964 19:51:19.108961  <4>[  196.011603] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6965 19:51:19.109144  <4>[  196.018846] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6966 19:51:19.109319  <4>[  196.024348] lr : ct_idle_enter+0x10/0x1c
 6967 19:51:19.109497  <4>[  196.028545] sp : ffff80000c36bd30
 6968 19:51:19.109679  <4>[  196.032132] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 6969 19:51:19.151485  <4>[  196.039562] x26: 0000000000000000 x25: 0000002da0a10338 x24: 0000000000000000
 6970 19:51:19.151827  <4>[  196.046987] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 6971 19:51:19.152511  <4>[  196.054412] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6972 19:51:19.152744  <4>[  196.061839] x17: ffff8000080236c8 x16: 0000000000000032 x15: 0000000000000016
 6973 19:51:19.152940  <4>[  196.069268] x14: 0000000000000001 x13: 0000000000000000 x12: 0000000000000000
 6974 19:51:19.153137  <4>[  196.076692] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 6975 19:51:19.194824  <4>[  196.084119] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c
 6976 19:51:19.195202  <4>[  196.091550] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6977 19:51:19.195798  <4>[  196.098979] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 6978 19:51:19.196099  <4>[  196.106404] Call trace:
 6979 19:51:19.196361  <4>[  196.109113]  ct_kernel_exit.constprop.0+0x118/0x170
 6980 19:51:19.196575  <4>[  196.114271]  ct_idle_enter+0x10/0x1c
 6981 19:51:19.196786  <4>[  196.118123]  cpuidle_enter_state+0x28c/0x590
 6982 19:51:19.197055  <4>[  196.122670]  cpuidle_enter+0x40/0x60
 6983 19:51:19.197918  <4>[  196.126517]  do_idle+0x258/0x310
 6984 19:51:19.238208  <4>[  196.130024]  cpu_startup_entry+0x40/0x44
 6985 19:51:19.238495  <4>[  196.134221]  secondary_start_kernel+0x138/0x15c
 6986 19:51:19.238736  <4>[  196.139029]  __secondary_switched+0xb0/0xb4
 6987 19:51:19.238945  <4>[  196.143490] irq event stamp: 308834
 6988 19:51:19.239143  <4>[  196.147247] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 6989 19:51:19.239338  <4>[  196.156584] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 6990 19:51:19.240320  <4>[  196.165222] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6991 19:51:19.282086  <4>[  196.174293] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6992 19:51:19.282354  <4>[  196.182927] ---[ end trace 0000000000000000 ]---
 6993 19:51:19.282592  # Segmentation fault
 6994 19:51:19.282798  # [  195.695795] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6995 19:51:19.282998  # [  195.702348] lkdtm: good_stack: ffff800010db3ae8-ffff800010db3b08
 6996 19:51:19.283189  # [  195.708704] lkdtm: bad_stack : ffff800010db3a28-ffff800010db3a48
 6997 19:51:19.285063  # [  195.715340] lkdtm: attempting good copy_to_user of local stack
 6998 19:51:19.324934  # [  195.721571] lkdtm: attempting bad copy_to_user of distant stack
 6999 19:51:19.325186  # [  195.727798] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 7000 19:51:19.325414  # [  195.737471] ------------[ cut here ]------------
 7001 19:51:19.325621  # [  195.742359] kernel BUG at mm/usercopy.c:101!
 7002 19:51:19.325816  # [  195.746902] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 7003 19:51:19.328071  # [  195.754059] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7004 19:51:19.368125  # [  195.767907] CPU: 1 PID: 3718 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7005 19:51:19.368378  # [  195.775932] Hardware name: ARM Juno development board (r0) (DT)
 7006 19:51:19.368610  # [  195.782124] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7007 19:51:19.368818  # [  195.789365] pc : usercopy_abort+0xb0/0xb4
 7008 19:51:19.369015  # [  195.793653] lr : usercopy_abort+0xb0/0xb4
 7009 19:51:19.369206  # [  195.797933] sp : ffff800010db3a00
 7010 19:51:19.369363  # [  195.801513] x29: ffff800010db3a10 x28: ffff000806b934c0 x27: 0000000000000000
 7011 19:51:19.411249  # [  195.808941] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000001
 7012 19:51:19.411499  # [  195.816366] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 7013 19:51:19.411723  # [  195.823790] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000
 7014 19:51:19.411999  # [  195.831215] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7015 19:51:19.412186  # [  195.838639] x14: 74706d6574746120 x13: 205d383937373237 x12: 2e35393120205b3e
 7016 19:51:19.414442  # [  195.846063] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944
 7017 19:51:19.454471  # [  195.853487] x8 : ffff800010db36d8 x7 : 0000000000000000 x6 : 0000000000000001
 7018 19:51:19.454741  # [  195.860911] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7019 19:51:19.454975  # [  195.868334] x2 : 0000000000000000 x1 : ffff000806b934c0 x0 : 000000000000005a
 7020 19:51:19.455184  # [  195.875757] Call trace:
 7021 19:51:19.455380  # [  195.878467]  usercopy_abort+0xb0/0xb4
 7022 19:51:19.455571  # [  195.882401]  __check_object_size+0x1d4/0x2fc
 7023 19:51:19.455755  # [  195.886946]  do_usercopy_stack+0x31c/0x33c
 7024 19:51:19.455954  # [  195.891317]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30
 7025 19:51:19.457568  # [  195.896556]  lkdtm_do_action+0x2c/0x50
 7026 19:51:19.497590  # [  195.900575]  direct_entry+0x164/0x180
 7027 19:51:19.497856  # [  195.904506]  full_proxy_write+0x68/0xc0
 7028 19:51:19.498086  # [  195.908617]  vfs_write+0xcc/0x2e0
 7029 19:51:19.498291  # [  195.912205]  ksys_write+0x80/0x110
 7030 19:51:19.498486  # [  195.915879]  __arm64_sys_write+0x28/0x40
 7031 19:51:19.498726  # [  195.920076]  invoke_syscall+0x8c/0x120
 7032 19:51:19.498920  # [  195.924101]  el0_svc_common.constprop.0+0x68/0x124
 7033 19:51:19.499079  # [  195.929170]  do_el0_svc+0x40/0xcc
 7034 19:51:19.499190  # [  195.932759]  el0_svc+0x48/0xc0
 7035 19:51:19.499301  # [  195.936083]  el0t_64_sync_handler+0xf4/0x120
 7036 19:51:19.500730  # [  195.940624]  el0t_64_sync+0x18c/0x190
 7037 19:51:19.540854  # [  195.944560] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 7038 19:51:19.541396  # [  195.950929] ---[ end trace 0000000000000000 ]---
 7039 19:51:19.541587  # [  195.955815] note: cat[3718] exited with irqs disabled
 7040 19:51:19.541747  # [  195.961303] note: cat[3718] exited with preempt_count 1
 7041 19:51:19.541899  # [  195.968450] ------------[ cut here ]------------
 7042 19:51:19.542050  # [  195.973341] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7043 19:51:19.584188  # [  195.983290] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7044 19:51:19.585038  # [  195.997126] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7045 19:51:19.585421  # [  196.005412] Hardware name: ARM Juno development board (r0) (DT)
 7046 19:51:19.585759  # [  196.011603] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7047 19:51:19.586112  # [  196.018846] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7048 19:51:19.586416  # [  196.024348] lr : ct_idle_enter+0x10/0x1c
 7049 19:51:19.587535  # [  196.028545] sp : ffff80000c36bd30
 7050 19:51:19.627079  # [  196.032132] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7051 19:51:19.627388  # [  196.039562] x26: 0000000000000000 x25: 0000002da0a10338 x24: 0000000000000000
 7052 19:51:19.627613  # [  196.046987] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 7053 19:51:19.627836  # [  196.054412] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7054 19:51:19.628024  # [  196.061839] x17: ffff8000080236c8 x16: 0000000000000032 x15: 0000000000000016
 7055 19:51:19.630219  # [  196.069268] x14: 0000000000000001 x13: 0000000000000000 x12: 0000000000000000
 7056 19:51:19.674681  # [  196.076692] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 7057 19:51:19.674945  # [  196.084119] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c
 7058 19:51:19.675164  # [  196.091550] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7059 19:51:19.675365  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 7060 19:51:19.677856  ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7061 19:51:19.678083  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7062 19:51:20.151205  <6>[  197.042925] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7063 19:51:20.151477  <6>[  197.050061] lkdtm: good_stack: ffff800010e8b8b8-ffff800010e8b8d8
 7064 19:51:20.151741  <6>[  197.056649] lkdtm: bad_stack : ffff800010e8b7f8-ffff800010e8b818
 7065 19:51:20.152027  <6>[  197.063326] lkdtm: attempting good copy_from_user of local stack
 7066 19:51:20.152241  <6>[  197.069704] lkdtm: attempting bad copy_from_user of distant stack
 7067 19:51:20.154187  <0>[  197.076111] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7068 19:51:20.194307  <4>[  197.085677] ------------[ cut here ]------------
 7069 19:51:20.194665  <2>[  197.090568] kernel BUG at mm/usercopy.c:101!
 7070 19:51:20.195270  <0>[  197.095110] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7071 19:51:20.195475  <4>[  197.102263] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7072 19:51:20.195680  <4>[  197.116107] CPU: 1 PID: 3761 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7073 19:51:20.197667  <4>[  197.124134] Hardware name: ARM Juno development board (r0) (DT)
 7074 19:51:20.237687  <4>[  197.130327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7075 19:51:20.237935  <4>[  197.137568] pc : usercopy_abort+0xb0/0xb4
 7076 19:51:20.238152  <4>[  197.141856] lr : usercopy_abort+0xb0/0xb4
 7077 19:51:20.238359  <4>[  197.146136] sp : ffff800010e8b7d0
 7078 19:51:20.238538  <4>[  197.149716] x29: ffff800010e8b7e0 x28: ffff000807578040 x27: 0000000000000000
 7079 19:51:20.238714  <4>[  197.157144] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000000
 7080 19:51:20.240871  <4>[  197.164570] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 7081 19:51:20.281035  <4>[  197.171993] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000
 7082 19:51:20.281276  <4>[  197.179418] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7083 19:51:20.281493  <4>[  197.186843] x14: 706d657474612065 x13: 205d313131363730 x12: 2e37393120205b3e
 7084 19:51:20.281691  <4>[  197.194267] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944
 7085 19:51:20.281882  <4>[  197.201691] x8 : ffff800010e8b4a8 x7 : 0000000000000000 x6 : 0000000000000001
 7086 19:51:20.284187  <4>[  197.209115] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7087 19:51:20.324659  <4>[  197.216538] x2 : 0000000000000000 x1 : ffff000807578040 x0 : 0000000000000059
 7088 19:51:20.325137  <4>[  197.223962] Call trace:
 7089 19:51:20.325940  <4>[  197.226672]  usercopy_abort+0xb0/0xb4
 7090 19:51:20.326305  <4>[  197.230605]  __check_object_size+0x1d4/0x2fc
 7091 19:51:20.326701  <4>[  197.235151]  do_usercopy_stack+0x2f4/0x33c
 7092 19:51:20.327078  <4>[  197.239522]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30
 7093 19:51:20.327445  <4>[  197.244935]  lkdtm_do_action+0x2c/0x50
 7094 19:51:20.327932  <4>[  197.248954]  direct_entry+0x164/0x180
 7095 19:51:20.328322  <4>[  197.252886]  full_proxy_write+0x68/0xc0
 7096 19:51:20.328625  <4>[  197.256996]  vfs_write+0xcc/0x2e0
 7097 19:51:20.368016  <4>[  197.260584]  ksys_write+0x80/0x110
 7098 19:51:20.368485  <4>[  197.264259]  __arm64_sys_write+0x28/0x40
 7099 19:51:20.368830  <4>[  197.268456]  invoke_syscall+0x8c/0x120
 7100 19:51:20.369139  <4>[  197.272480]  el0_svc_common.constprop.0+0x68/0x124
 7101 19:51:20.369435  <4>[  197.277549]  do_el0_svc+0x40/0xcc
 7102 19:51:20.369721  <4>[  197.281138]  el0_svc+0x48/0xc0
 7103 19:51:20.370038  <4>[  197.284461]  el0t_64_sync_handler+0xf4/0x120
 7104 19:51:20.370429  <4>[  197.289003]  el0t_64_sync+0x18c/0x190
 7105 19:51:20.370795  <0>[  197.292940] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 7106 19:51:20.371524  <4>[  197.299309] ---[ end trace 0000000000000000 ]---
 7107 19:51:20.412709  <6>[  197.304196] note: cat[3761] exited with irqs disabled
 7108 19:51:20.413064  <6>[  197.309603] note: cat[3761] exited with preempt_count 1
 7109 19:51:20.413350  <4>[  197.316709] ------------[ cut here ]------------
 7110 19:51:20.413844  <4>[  197.321599] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7111 19:51:20.415831  <4>[  197.331548] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7112 19:51:20.456066  <4>[  197.345386] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7113 19:51:20.456373  <4>[  197.353674] Hardware name: ARM Juno development board (r0) (DT)
 7114 19:51:20.456609  <4>[  197.359870] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7115 19:51:20.456809  <4>[  197.367115] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7116 19:51:20.456978  <4>[  197.372618] lr : ct_idle_enter+0x10/0x1c
 7117 19:51:20.457135  <4>[  197.376819] sp : ffff80000c36bd30
 7118 19:51:20.457269  <4>[  197.380399] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7119 19:51:20.499392  <4>[  197.387826] x26: 0000000000000000 x25: 0000002df0fdc730 x24: 0000000000000000
 7120 19:51:20.499682  <4>[  197.395252] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 7121 19:51:20.499943  <4>[  197.402676] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7122 19:51:20.500426  <4>[  197.410103] x17: ffff800008015f40 x16: 000000000000005b x15: 0000000000000041
 7123 19:51:20.500616  <4>[  197.417529] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000006
 7124 19:51:20.502185  <4>[  197.424953] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 7125 19:51:20.542995  <4>[  197.432378] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c
 7126 19:51:20.543455  <4>[  197.439802] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7127 19:51:20.543908  <4>[  197.447227] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7128 19:51:20.544287  <4>[  197.454652] Call trace:
 7129 19:51:20.544642  <4>[  197.457361]  ct_kernel_exit.constprop.0+0x118/0x170
 7130 19:51:20.544992  <4>[  197.462516]  ct_idle_enter+0x10/0x1c
 7131 19:51:20.545328  <4>[  197.466364]  cpuidle_enter_state+0x28c/0x590
 7132 19:51:20.545659  <4>[  197.470910]  cpuidle_enter+0x40/0x60
 7133 19:51:20.546349  <4>[  197.474759]  do_idle+0x258/0x310
 7134 19:51:20.586272  <4>[  197.478260]  cpu_startup_entry+0x3c/0x44
 7135 19:51:20.586703  <4>[  197.482457]  secondary_start_kernel+0x138/0x15c
 7136 19:51:20.587083  <4>[  197.487265]  __secondary_switched+0xb0/0xb4
 7137 19:51:20.587441  <4>[  197.491725] irq event stamp: 308834
 7138 19:51:20.587809  <4>[  197.495479] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 7139 19:51:20.588171  <4>[  197.504816] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 7140 19:51:20.589587  <4>[  197.513454] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7141 19:51:20.629822  <4>[  197.522524] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7142 19:51:20.630268  <4>[  197.531158] ---[ end trace 0000000000000000 ]---
 7143 19:51:20.630653  # Segmentation fault
 7144 19:51:20.631008  # [  197.042925] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7145 19:51:20.631351  # [  197.050061] lkdtm: good_stack: ffff800010e8b8b8-ffff800010e8b8d8
 7146 19:51:20.631691  # [  197.056649] lkdtm: bad_stack : ffff800010e8b7f8-ffff800010e8b818
 7147 19:51:20.633076  # [  197.063326] lkdtm: attempting good copy_from_user of local stack
 7148 19:51:20.673014  # [  197.069704] lkdtm: attempting bad copy_from_user of distant stack
 7149 19:51:20.673824  # [  197.076111] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7150 19:51:20.674170  # [  197.085677] ------------[ cut here ]------------
 7151 19:51:20.674532  # [  197.090568] kernel BUG at mm/usercopy.c:101!
 7152 19:51:20.674878  # [  197.095110] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7153 19:51:20.676384  # [  197.102263] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7154 19:51:20.716247  # [  197.116107] CPU: 1 PID: 3761 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7155 19:51:20.716721  # [  197.124134] Hardware name: ARM Juno development board (r0) (DT)
 7156 19:51:20.717148  # [  197.130327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7157 19:51:20.717548  # [  197.137568] pc : usercopy_abort+0xb0/0xb4
 7158 19:51:20.717935  # [  197.141856] lr : usercopy_abort+0xb0/0xb4
 7159 19:51:20.718348  # [  197.146136] sp : ffff800010e8b7d0
 7160 19:51:20.719530  # [  197.149716] x29: ffff800010e8b7e0 x28: ffff000807578040 x27: 0000000000000000
 7161 19:51:20.759365  # [  197.157144] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000000
 7162 19:51:20.759878  # [  197.164570] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 7163 19:51:20.760311  # [  197.171993] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000
 7164 19:51:20.760714  # [  197.179418] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7165 19:51:20.761097  # [  197.186843] x14: 706d657474612065 x13: 205d313131363730 x12: 2e37393120205b3e
 7166 19:51:20.762691  # [  197.194267] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944
 7167 19:51:20.802531  # [  197.201691] x8 : ffff800010e8b4a8 x7 : 0000000000000000 x6 : 0000000000000001
 7168 19:51:20.803008  # [  197.209115] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7169 19:51:20.803521  # [  197.216538] x2 : 0000000000000000 x1 : ffff000807578040 x0 : 0000000000000059
 7170 19:51:20.804028  # [  197.223962] Call trace:
 7171 19:51:20.804427  # [  197.226672]  usercopy_abort+0xb0/0xb4
 7172 19:51:20.804835  # [  197.230605]  __check_object_size+0x1d4/0x2fc
 7173 19:51:20.805218  # [  197.235151]  do_usercopy_stack+0x2f4/0x33c
 7174 19:51:20.806008  # [  197.239522]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30
 7175 19:51:20.845766  # [  197.244935]  lkdtm_do_action+0x2c/0x50
 7176 19:51:20.846229  # [  197.248954]  direct_entry+0x164/0x180
 7177 19:51:20.846652  # [  197.252886]  full_proxy_write+0x68/0xc0
 7178 19:51:20.847046  # [  197.256996]  vfs_write+0xcc/0x2e0
 7179 19:51:20.847425  # [  197.260584]  ksys_write+0x80/0x110
 7180 19:51:20.847824  # [  197.264259]  __arm64_sys_write+0x28/0x40
 7181 19:51:20.848193  # [  197.268456]  invoke_syscall+0x8c/0x120
 7182 19:51:20.848558  # [  197.272480]  el0_svc_common.constprop.0+0x68/0x124
 7183 19:51:20.848949  # [  197.277549]  do_el0_svc+0x40/0xcc
 7184 19:51:20.849322  # [  197.281138]  el0_svc+0x48/0xc0
 7185 19:51:20.850058  # [  197.284461]  el0t_64_sync_handler+0xf4/0x120
 7186 19:51:20.888907  # [  197.289003]  el0t_64_sync+0x18c/0x190
 7187 19:51:20.889376  # [  197.292940] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 7188 19:51:20.889805  # [  197.299309] ---[ end trace 0000000000000000 ]---
 7189 19:51:20.890199  # [  197.304196] note: cat[3761] exited with irqs disabled
 7190 19:51:20.890581  # [  197.309603] note: cat[3761] exited with preempt_count 1
 7191 19:51:20.890952  # [  197.316709] ------------[ cut here ]------------
 7192 19:51:20.891316  # [  197.321599] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7193 19:51:20.932041  # [  197.331548] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7194 19:51:20.932914  # [  197.345386] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7195 19:51:20.933313  # [  197.353674] Hardware name: ARM Juno development board (r0) (DT)
 7196 19:51:20.933722  # [  197.359870] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7197 19:51:20.934110  # [  197.367115] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7198 19:51:20.934489  # [  197.372618] lr : ct_idle_enter+0x10/0x1c
 7199 19:51:20.935386  # [  197.376819] sp : ffff80000c36bd30
 7200 19:51:20.975182  # [  197.380399] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7201 19:51:20.976030  # [  197.387826] x26: 0000000000000000 x25: 0000002df0fdc730 x24: 0000000000000000
 7202 19:51:20.976415  # [  197.395252] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 7203 19:51:20.976821  # [  197.402676] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7204 19:51:20.977206  # [  197.410103] x17: ffff800008015f40 x16: 000000000000005b x15: 0000000000000041
 7205 19:51:20.978456  # [  197.417529] x14: 0000000000000001 x13: 0000000000000006 x12: 0000000000000006
 7206 19:51:21.018320  # [  197.424953] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 7207 19:51:21.018794  # [  197.432378] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c
 7208 19:51:21.019154  # [  197.439802] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7209 19:51:21.019470  # [  197.447227] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7210 19:51:21.019768  # [  197.454652] Call trace:
 7211 19:51:21.020112  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7212 19:51:21.021575  ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7213 19:51:21.036787  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7214 19:51:21.499989  <6>[  198.392592] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7215 19:51:21.500616  <6>[  198.398954] lkdtm: good_stack: ffff800010f1bbe8-ffff800010f1bc08
 7216 19:51:21.500927  <6>[  198.405308] lkdtm: bad_stack : ffff800010f1bff8-ffff800010f1c018
 7217 19:51:21.501116  <6>[  198.411860] lkdtm: attempting good copy_to_user of local stack
 7218 19:51:21.501281  <6>[  198.418106] lkdtm: attempting bad copy_to_user of distant stack
 7219 19:51:21.503215  <0>[  198.424359] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550424, size 32)!
 7220 19:51:21.543197  <4>[  198.435674] ------------[ cut here ]------------
 7221 19:51:21.543476  <2>[  198.440578] kernel BUG at mm/usercopy.c:101!
 7222 19:51:21.543671  <0>[  198.445127] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7223 19:51:21.544154  <4>[  198.452286] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7224 19:51:21.544328  <4>[  198.466128] CPU: 1 PID: 3804 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7225 19:51:21.586596  <4>[  198.474154] Hardware name: ARM Juno development board (r0) (DT)
 7226 19:51:21.586856  <4>[  198.480346] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7227 19:51:21.587089  <4>[  198.487587] pc : usercopy_abort+0xb0/0xb4
 7228 19:51:21.587299  <4>[  198.491876] lr : usercopy_abort+0xb0/0xb4
 7229 19:51:21.587505  <4>[  198.496156] sp : ffff800010f1bb00
 7230 19:51:21.587700  <4>[  198.499736] x29: ffff800010f1bb10 x28: ffff000807c734c0 x27: 0000000000000000
 7231 19:51:21.587914  <4>[  198.507163] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000001
 7232 19:51:21.589163  <4>[  198.514589] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb58
 7233 19:51:21.630250  <4>[  198.522013] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000
 7234 19:51:21.630711  <4>[  198.529438] x17: 000000040044ffff x16: 00000000000002ea x15: 0000000000000325
 7235 19:51:21.631135  <4>[  198.536862] x14: 0000000000000001 x13: 0000000000000104 x12: 0000000000000336
 7236 19:51:21.631531  <4>[  198.544287] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000815e944
 7237 19:51:21.631954  <4>[  198.551711] x8 : ffff800010f1b778 x7 : 0000000000000000 x6 : 0000000000000001
 7238 19:51:21.633577  <4>[  198.559135] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7239 19:51:21.673520  <4>[  198.566559] x2 : 0000000000000000 x1 : ffff000807c734c0 x0 : 000000000000006c
 7240 19:51:21.674005  <4>[  198.573982] Call trace:
 7241 19:51:21.674436  <4>[  198.576692]  usercopy_abort+0xb0/0xb4
 7242 19:51:21.674843  <4>[  198.580626]  __check_object_size+0x1d4/0x2fc
 7243 19:51:21.675229  <4>[  198.585172]  do_usercopy_stack+0x31c/0x33c
 7244 19:51:21.675607  <4>[  198.589543]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 7245 19:51:21.676022  <4>[  198.594608]  lkdtm_do_action+0x2c/0x50
 7246 19:51:21.676392  <4>[  198.598627]  direct_entry+0x164/0x180
 7247 19:51:21.677159  <4>[  198.602558]  full_proxy_write+0x68/0xc0
 7248 19:51:21.716924  <4>[  198.606669]  vfs_write+0xcc/0x2e0
 7249 19:51:21.717417  <4>[  198.610257]  ksys_write+0x80/0x110
 7250 19:51:21.717841  <4>[  198.613931]  __arm64_sys_write+0x28/0x40
 7251 19:51:21.718235  <4>[  198.618128]  invoke_syscall+0x8c/0x120
 7252 19:51:21.718617  <4>[  198.622154]  el0_svc_common.constprop.0+0x68/0x124
 7253 19:51:21.718991  <4>[  198.627222]  do_el0_svc+0x40/0xcc
 7254 19:51:21.719357  <4>[  198.630810]  el0_svc+0x48/0xc0
 7255 19:51:21.719717  <4>[  198.634134]  el0t_64_sync_handler+0xf4/0x120
 7256 19:51:21.720145  <4>[  198.638675]  el0t_64_sync+0x18c/0x190
 7257 19:51:21.720512  <0>[  198.642612] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 7258 19:51:21.761975  <4>[  198.648981] ---[ end trace 0000000000000000 ]---
 7259 19:51:21.762250  <6>[  198.653869] note: cat[3804] exited with irqs disabled
 7260 19:51:21.762470  <6>[  198.659481] note: cat[3804] exited with preempt_count 1
 7261 19:51:21.762669  <4>[  198.666645] ------------[ cut here ]------------
 7262 19:51:21.762860  <4>[  198.671537] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7263 19:51:21.765092  <4>[  198.681490] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7264 19:51:21.805255  <4>[  198.695328] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7265 19:51:21.805545  <4>[  198.703613] Hardware name: ARM Juno development board (r0) (DT)
 7266 19:51:21.805789  <4>[  198.709805] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7267 19:51:21.806002  <4>[  198.717047] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7268 19:51:21.806181  <4>[  198.722553] lr : ct_idle_enter+0x10/0x1c
 7269 19:51:21.806389  <4>[  198.726749] sp : ffff80000c36bd30
 7270 19:51:21.806823  <4>[  198.730329] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 7271 19:51:21.848667  <4>[  198.737763] x26: 0000000000000001 x25: 0000002e41743244 x24: 0000000000000001
 7272 19:51:21.848954  <4>[  198.745188] x23: ffff00080b58d080 x22: 0000000000000001 x21: 0000000000000001
 7273 19:51:21.849199  <4>[  198.752612] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7274 19:51:21.849414  <4>[  198.760036] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 7275 19:51:21.849614  <4>[  198.767464] x14: ffff800009650bfc x13: ffff800008c11490 x12: ffff800008c11450
 7276 19:51:21.851796  <4>[  198.774893] x11: ffff8000084362c8 x10: 0000000000001500 x9 : ffff80000911c910
 7277 19:51:21.891874  <4>[  198.782322] x8 : 000000000000083e x7 : ffff0008008e9a80 x6 : ffff8000081c7dec
 7278 19:51:21.892446  <4>[  198.789746] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7279 19:51:21.892677  <4>[  198.797170] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7280 19:51:21.892847  <4>[  198.804597] Call trace:
 7281 19:51:21.892981  <4>[  198.807314]  ct_kernel_exit.constprop.0+0x118/0x170
 7282 19:51:21.893110  <4>[  198.812474]  ct_idle_enter+0x10/0x1c
 7283 19:51:21.893233  <4>[  198.816323]  cpuidle_enter_state+0x28c/0x590
 7284 19:51:21.895090  <4>[  198.820873]  cpuidle_enter+0x40/0x60
 7285 19:51:21.895317  <4>[  198.824725]  do_idle+0x258/0x310
 7286 19:51:21.935334  <4>[  198.828227]  cpu_startup_entry+0x3c/0x44
 7287 19:51:21.935614  <4>[  198.832424]  secondary_start_kernel+0x138/0x15c
 7288 19:51:21.935869  <4>[  198.837232]  __secondary_switched+0xb0/0xb4
 7289 19:51:21.936087  <4>[  198.841693] irq event stamp: 308834
 7290 19:51:21.936288  <4>[  198.845446] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 7291 19:51:21.936483  <4>[  198.854784] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 7292 19:51:21.978950  <4>[  198.863421] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7293 19:51:21.979228  <4>[  198.872492] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7294 19:51:21.979465  <4>[  198.881125] ---[ end trace 0000000000000000 ]---
 7295 19:51:21.979674  # Segmentation fault
 7296 19:51:21.979882  # [  198.392592] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7297 19:51:21.980048  # [  198.398954] lkdtm: good_stack: ffff800010f1bbe8-ffff800010f1bc08
 7298 19:51:21.980209  # [  198.405308] lkdtm: bad_stack : ffff800010f1bff8-ffff800010f1c018
 7299 19:51:21.982063  # [  198.411860] lkdtm: attempting good copy_to_user of local stack
 7300 19:51:22.022109  # [  198.418106] lkdtm: attempting bad copy_to_user of distant stack
 7301 19:51:22.022363  # [  198.424359] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550424, size 32)!
 7302 19:51:22.022596  # [  198.435674] ------------[ cut here ]------------
 7303 19:51:22.022801  # [  198.440578] kernel BUG at mm/usercopy.c:101!
 7304 19:51:22.022996  # [  198.445127] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7305 19:51:22.065527  # [  198.452286] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7306 19:51:22.065994  # [  198.466128] CPU: 1 PID: 3804 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7307 19:51:22.066429  # [  198.474154] Hardware name: ARM Juno development board (r0) (DT)
 7308 19:51:22.066832  # [  198.480346] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7309 19:51:22.067220  # [  198.487587] pc : usercopy_abort+0xb0/0xb4
 7310 19:51:22.067598  # [  198.491876] lr : usercopy_abort+0xb0/0xb4
 7311 19:51:22.068014  # [  198.496156] sp : ffff800010f1bb00
 7312 19:51:22.068879  # [  198.499736] x29: ffff800010f1bb10 x28: ffff000807c734c0 x27: 0000000000000000
 7313 19:51:22.108705  # [  198.507163] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a23ff0 x24: 0000000000000001
 7314 19:51:22.109187  # [  198.514589] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb58
 7315 19:51:22.109540  # [  198.522013] x20: ffff800009f51448 x19: ffff800009f5a6c8 x18: 0000000000000000
 7316 19:51:22.109863  # [  198.529438] x17: 000000040044ffff x16: 00000000000002ea x15: 0000000000000325
 7317 19:51:22.110167  # [  198.536862] x14: 0000000000000001 x13: 0000000000000104 x12: 0000000000000336
 7318 19:51:22.112022  # [  198.544287] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000815e944
 7319 19:51:22.151874  # [  198.551711] x8 : ffff800010f1b778 x7 : 0000000000000000 x6 : 0000000000000001
 7320 19:51:22.152358  # [  198.559135] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7321 19:51:22.152720  # [  198.566559] x2 : 0000000000000000 x1 : ffff000807c734c0 x0 : 000000000000006c
 7322 19:51:22.153046  # [  198.573982] Call trace:
 7323 19:51:22.153350  # [  198.576692]  usercopy_abort+0xb0/0xb4
 7324 19:51:22.153645  # [  198.580626]  __check_object_size+0x1d4/0x2fc
 7325 19:51:22.153936  # [  198.585172]  do_usercopy_stack+0x31c/0x33c
 7326 19:51:22.155043  # [  198.589543]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 7327 19:51:22.194998  # [  198.594608]  lkdtm_do_action+0x2c/0x50
 7328 19:51:22.195477  # [  198.598627]  direct_entry+0x164/0x180
 7329 19:51:22.196044  # [  198.602558]  full_proxy_write+0x68/0xc0
 7330 19:51:22.196386  # [  198.606669]  vfs_write+0xcc/0x2e0
 7331 19:51:22.196695  # [  198.610257]  ksys_write+0x80/0x110
 7332 19:51:22.196993  # [  198.613931]  __arm64_sys_write+0x28/0x40
 7333 19:51:22.197393  # [  198.618128]  invoke_syscall+0x8c/0x120
 7334 19:51:22.197685  # [  198.622154]  el0_svc_common.constprop.0+0x68/0x124
 7335 19:51:22.198053  # [  198.627222]  do_el0_svc+0x40/0xcc
 7336 19:51:22.198374  # [  198.630810]  el0_svc+0x48/0xc0
 7337 19:51:22.199038  # [  198.634134]  el0t_64_sync_handler+0xf4/0x120
 7338 19:51:22.238168  # [  198.638675]  el0t_64_sync+0x18c/0x190
 7339 19:51:22.238637  # [  198.642612] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 7340 19:51:22.238986  # [  198.648981] ---[ end trace 0000000000000000 ]---
 7341 19:51:22.239305  # [  198.653869] note: cat[3804] exited with irqs disabled
 7342 19:51:22.239609  # [  198.659481] note: cat[3804] exited with preempt_count 1
 7343 19:51:22.239967  # [  198.666645] ------------[ cut here ]------------
 7344 19:51:22.240263  # [  198.671537] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7345 19:51:22.281303  # [  198.681490] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7346 19:51:22.281796  # [  198.695328] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7347 19:51:22.282153  # [  198.703613] Hardware name: ARM Juno development board (r0) (DT)
 7348 19:51:22.282598  # [  198.709805] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7349 19:51:22.282923  # [  198.717047] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7350 19:51:22.284571  # [  198.722553] lr : ct_idle_enter+0x10/0x1c
 7351 19:51:22.285018  # [  198.726749] sp : ffff80000c36bd30
 7352 19:51:22.324474  # [  198.730329] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 7353 19:51:22.325343  # [  198.737763] x26: 0000000000000001 x25: 0000002e41743244 x24: 0000000000000001
 7354 19:51:22.325707  # [  198.745188] x23: ffff00080b58d080 x22: 0000000000000001 x21: 0000000000000001
 7355 19:51:22.326025  # [  198.752612] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7356 19:51:22.326329  # [  198.760036] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 7357 19:51:22.377103  # [  198.767464] x14: ffff800009650bfc x13: ffff800008c11490 x12: ffff800008c11450
 7358 19:51:22.377453  # [  198.774893] x11: ffff8000084362c8 x10: 0000000000001500 x9 : ffff80000911c910
 7359 19:51:22.377654  # [  198.782322] x8 : 000000000000083e x7 : ffff0008008e9a80 x6 : ffff8000081c7dec
 7360 19:51:22.377827  # [  198.789746] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7361 19:51:22.377988  # [  198.797170] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7362 19:51:22.378141  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7363 19:51:22.378290  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7364 19:51:22.380158  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7365 19:51:22.843181  <6>[  199.735817] lkdtm: Performing direct entry USERCOPY_KERNEL
 7366 19:51:22.843455  <6>[  199.741861] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a23ff0
 7367 19:51:22.843629  <6>[  199.750067] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836b074
 7368 19:51:22.844100  <0>[  199.757887] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3518580, size 4096)!
 7369 19:51:22.844277  <4>[  199.768214] ------------[ cut here ]------------
 7370 19:51:22.846379  <2>[  199.773112] kernel BUG at mm/usercopy.c:101!
 7371 19:51:22.886484  <0>[  199.777661] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7372 19:51:22.887076  <4>[  199.784819] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7373 19:51:22.887315  <4>[  199.798662] CPU: 1 PID: 3847 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7374 19:51:22.887486  <4>[  199.806690] Hardware name: ARM Juno development board (r0) (DT)
 7375 19:51:22.889754  <4>[  199.812885] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7376 19:51:22.929944  <4>[  199.820126] pc : usercopy_abort+0xb0/0xb4
 7377 19:51:22.930195  <4>[  199.824415] lr : usercopy_abort+0xb0/0xb4
 7378 19:51:22.930364  <4>[  199.828699] sp : ffff800010fdba30
 7379 19:51:22.930516  <4>[  199.832280] x29: ffff800010fdba40 x28: ffff000807c31a80 x27: 0000000000000000
 7380 19:51:22.930662  <4>[  199.839708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8803f000
 7381 19:51:22.930804  <4>[  199.847133] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035b074
 7382 19:51:22.930944  <4>[  199.854558] x20: ffff800009f51470 x19: ffff800009f5a6c8 x18: 0000000000000000
 7383 19:51:22.973233  <4>[  199.861982] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 7384 19:51:22.973511  <4>[  199.869407] x14: ffff80000967a010 x13: ffff80000843e4dc x12: ffff8000086b1428
 7385 19:51:22.973684  <4>[  199.876831] x11: ffff800008c0f084 x10: ffff800008c0eb0c x9 : ffff80000815e944
 7386 19:51:22.973840  <4>[  199.884256] x8 : ffff800010fdb458 x7 : 0000000000000000 x6 : 0000000000000001
 7387 19:51:22.973986  <4>[  199.891679] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7388 19:51:22.975415  <4>[  199.899103] x2 : 0000000000000000 x1 : ffff000807c31a80 x0 : 000000000000005f
 7389 19:51:22.975630  <4>[  199.906527] Call trace:
 7390 19:51:23.016673  <4>[  199.909237]  usercopy_abort+0xb0/0xb4
 7391 19:51:23.016910  <4>[  199.913170]  __check_object_size+0x258/0x2fc
 7392 19:51:23.017073  <4>[  199.917717]  lkdtm_USERCOPY_KERNEL+0x144/0x1cc
 7393 19:51:23.017224  <4>[  199.922436]  lkdtm_do_action+0x2c/0x50
 7394 19:51:23.017367  <4>[  199.926455]  direct_entry+0x164/0x180
 7395 19:51:23.017507  <4>[  199.930387]  full_proxy_write+0x68/0xc0
 7396 19:51:23.017645  <4>[  199.934497]  vfs_write+0xcc/0x2e0
 7397 19:51:23.017782  <4>[  199.938085]  ksys_write+0x80/0x110
 7398 19:51:23.017919  <4>[  199.941759]  __arm64_sys_write+0x28/0x40
 7399 19:51:23.019890  <4>[  199.945957]  invoke_syscall+0x8c/0x120
 7400 19:51:23.062061  <4>[  199.949982]  el0_svc_common.constprop.0+0x68/0x124
 7401 19:51:23.062522  <4>[  199.955051]  do_el0_svc+0x40/0xcc
 7402 19:51:23.062849  <4>[  199.958639]  el0_svc+0x48/0xc0
 7403 19:51:23.063212  <4>[  199.961964]  el0t_64_sync_handler+0xf4/0x120
 7404 19:51:23.063553  <4>[  199.966505]  el0t_64_sync+0x18c/0x190
 7405 19:51:23.063938  <0>[  199.970443] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 7406 19:51:23.064327  <4>[  199.976812] ---[ end trace 0000000000000000 ]---
 7407 19:51:23.064713  <6>[  199.981699] note: cat[3847] exited with irqs disabled
 7408 19:51:23.065627  <6>[  199.987156] note: cat[3847] exited with preempt_count 1
 7409 19:51:23.105032  <4>[  199.994354] ------------[ cut here ]------------
 7410 19:51:23.105345  <4>[  199.999246] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7411 19:51:23.105890  <4>[  200.009196] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7412 19:51:23.106073  <4>[  200.023037] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7413 19:51:23.106270  <4>[  200.031327] Hardware name: ARM Juno development board (r0) (DT)
 7414 19:51:23.148392  <4>[  200.037518] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7415 19:51:23.148688  <4>[  200.044760] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7416 19:51:23.148868  <4>[  200.050262] lr : ct_idle_enter+0x10/0x1c
 7417 19:51:23.149139  <4>[  200.054457] sp : ffff80000c36bd30
 7418 19:51:23.149308  <4>[  200.058037] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 7419 19:51:23.149432  <4>[  200.065464] x26: 0000000000000001 x25: 0000002e90976184 x24: 0000000000000001
 7420 19:51:23.149552  <4>[  200.072891] x23: ffff00080b58d080 x22: 0000000000000001 x21: 0000000000000001
 7421 19:51:23.191831  <4>[  200.080316] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7422 19:51:23.192116  <4>[  200.087743] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 7423 19:51:23.192585  <4>[  200.095168] x14: ffff8000080bb8fc x13: ffff80000843634c x12: ffff8000096573ec
 7424 19:51:23.192773  <4>[  200.102594] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910
 7425 19:51:23.192939  <4>[  200.110024] x8 : 00000000000008a0 x7 : ffff0008008e9a80 x6 : ffff8000081c7dec
 7426 19:51:23.195002  <4>[  200.117456] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7427 19:51:23.235158  <4>[  200.124881] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7428 19:51:23.235424  <4>[  200.132307] Call trace:
 7429 19:51:23.235612  <4>[  200.135016]  ct_kernel_exit.constprop.0+0x118/0x170
 7430 19:51:23.235806  <4>[  200.140171]  ct_idle_enter+0x10/0x1c
 7431 19:51:23.235973  <4>[  200.144019]  cpuidle_enter_state+0x28c/0x590
 7432 19:51:23.236117  <4>[  200.148565]  cpuidle_enter+0x40/0x60
 7433 19:51:23.236241  <4>[  200.152412]  do_idle+0x258/0x310
 7434 19:51:23.236362  <4>[  200.155914]  cpu_startup_entry+0x3c/0x44
 7435 19:51:23.236481  <4>[  200.160111]  secondary_start_kernel+0x138/0x15c
 7436 19:51:23.238280  <4>[  200.164920]  __secondary_switched+0xb0/0xb4
 7437 19:51:23.278930  <4>[  200.169380] irq event stamp: 308834
 7438 19:51:23.279200  <4>[  200.173133] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 7439 19:51:23.279394  <4>[  200.182471] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 7440 19:51:23.279566  <4>[  200.191109] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7441 19:51:23.279725  <4>[  200.200179] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7442 19:51:23.282108  <4>[  200.208812] ---[ end trace 0000000000000000 ]---
 7443 19:51:23.322089  # Segmentation fault
 7444 19:51:23.322330  # [  199.735817] lkdtm: Performing direct entry USERCOPY_KERNEL
 7445 19:51:23.322508  # [  199.741861] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a23ff0
 7446 19:51:23.322671  # [  199.750067] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836b074
 7447 19:51:23.322823  # [  199.757887] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3518580, size 4096)!
 7448 19:51:23.322979  # [  199.768214] ------------[ cut here ]------------
 7449 19:51:23.325256  # [  199.773112] kernel BUG at mm/usercopy.c:101!
 7450 19:51:23.365491  # [  199.777661] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7451 19:51:23.365949  # [  199.784819] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7452 19:51:23.366297  # [  199.798662] CPU: 1 PID: 3847 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7453 19:51:23.366620  # [  199.806690] Hardware name: ARM Juno development board (r0) (DT)
 7454 19:51:23.368725  # [  199.812885] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7455 19:51:23.408716  # [  199.820126] pc : usercopy_abort+0xb0/0xb4
 7456 19:51:23.409194  # [  199.824415] lr : usercopy_abort+0xb0/0xb4
 7457 19:51:23.409546  # [  199.828699] sp : ffff800010fdba30
 7458 19:51:23.409864  # [  199.832280] x29: ffff800010fdba40 x28: ffff000807c31a80 x27: 0000000000000000
 7459 19:51:23.410551  # [  199.839708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8803f000
 7460 19:51:23.410883  # [  199.847133] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035b074
 7461 19:51:23.411182  # [  199.854558] x20: ffff800009f51470 x19: ffff800009f5a6c8 x18: 0000000000000000
 7462 19:51:23.451839  # [  199.861982] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 7463 19:51:23.452732  # [  199.869407] x14: ffff80000967a010 x13: ffff80000843e4dc x12: ffff8000086b1428
 7464 19:51:23.453130  # [  199.876831] x11: ffff800008c0f084 x10: ffff800008c0eb0c x9 : ffff80000815e944
 7465 19:51:23.453541  # [  199.884256] x8 : ffff800010fdb458 x7 : 0000000000000000 x6 : 0000000000000001
 7466 19:51:23.453965  # [  199.891679] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7467 19:51:23.454367  # [  199.899103] x2 : 0000000000000000 x1 : ffff000807c31a80 x0 : 000000000000005f
 7468 19:51:23.454844  # [  199.906527] Call trace:
 7469 19:51:23.495085  # [  199.909237]  usercopy_abort+0xb0/0xb4
 7470 19:51:23.495581  # [  199.913170]  __check_object_size+0x258/0x2fc
 7471 19:51:23.496161  # [  199.917717]  lkdtm_USERCOPY_KERNEL+0x144/0x1cc
 7472 19:51:23.496573  # [  199.922436]  lkdtm_do_action+0x2c/0x50
 7473 19:51:23.496967  # [  199.926455]  direct_entry+0x164/0x180
 7474 19:51:23.497347  # [  199.930387]  full_proxy_write+0x68/0xc0
 7475 19:51:23.497721  # [  199.934497]  vfs_write+0xcc/0x2e0
 7476 19:51:23.498256  # [  199.938085]  ksys_write+0x80/0x110
 7477 19:51:23.498640  # [  199.941759]  __arm64_sys_write+0x28/0x40
 7478 19:51:23.499008  # [  199.945957]  invoke_syscall+0x8c/0x120
 7479 19:51:23.499867  # [  199.949982]  el0_svc_common.constprop.0+0x68/0x124
 7480 19:51:23.538176  # [  199.955051]  do_el0_svc+0x40/0xcc
 7481 19:51:23.538647  # [  199.958639]  el0_svc+0x48/0xc0
 7482 19:51:23.538984  # [  199.961964]  el0t_64_sync_handler+0xf4/0x120
 7483 19:51:23.539294  # [  199.966505]  el0t_64_sync+0x18c/0x190
 7484 19:51:23.539587  # [  199.970443] Code: aa1403e3 d00047c0 910f4000 97fff2e6 (d4210000) 
 7485 19:51:23.539928  # [  199.976812] ---[ end trace 0000000000000000 ]---
 7486 19:51:23.540226  # [  199.981699] note: cat[3847] exited with irqs disabled
 7487 19:51:23.540513  # [  199.987156] note: cat[3847] exited with preempt_count 1
 7488 19:51:23.541406  # [  199.994354] ------------[ cut here ]------------
 7489 19:51:23.581312  # [  199.999246] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7490 19:51:23.582252  # [  200.009196] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7491 19:51:23.582669  # [  200.023037] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7492 19:51:23.582996  # [  200.031327] Hardware name: ARM Juno development board (r0) (DT)
 7493 19:51:23.584654  # [  200.037518] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7494 19:51:23.624190  # [  200.044760] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7495 19:51:23.624572  # [  200.050262] lr : ct_idle_enter+0x10/0x1c
 7496 19:51:23.624776  # [  200.054457] sp : ffff80000c36bd30
 7497 19:51:23.625263  # [  200.058037] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 7498 19:51:23.625477  # [  200.065464] x26: 0000000000000001 x25: 0000002e90976184 x24: 0000000000000001
 7499 19:51:23.625649  # [  200.072891] x23: ffff00080b58d080 x22: 0000000000000001 x21: 0000000000000001
 7500 19:51:23.627339  # [  200.080316] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7501 19:51:23.666701  # [  200.087743] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 7502 19:51:23.666972  # [  200.095168] x14: ffff8000080bb8fc x13: ffff80000843634c x12: ffff8000096573ec
 7503 19:51:23.667191  # [  200.102594] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910
 7504 19:51:23.667391  # USERCOPY_KERNEL: saw 'call trace:': ok
 7505 19:51:23.667583  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7506 19:51:23.669859  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7507 19:51:24.241475  <6>[  201.134405] lkdtm: Performing direct entry STACKLEAK_ERASING
 7508 19:51:24.242067  <6>[  201.140474] lkdtm: stackleak stack usage:
 7509 19:51:24.242446  <6>[  201.140474]   high offset: 336 bytes
 7510 19:51:24.242788  <6>[  201.140474]   current:     1664 bytes
 7511 19:51:24.243102  <6>[  201.140474]   lowest:      2384 bytes
 7512 19:51:24.243408  <6>[  201.140474]   tracked:     2384 bytes
 7513 19:51:24.244079  <6>[  201.140474]   untracked:   816 bytes
 7514 19:51:24.244407  <6>[  201.140474]   poisoned:    12840 bytes
 7515 19:51:24.244730  <6>[  201.140474]   low offset:  8 bytes
 7516 19:51:24.260207  <6>[  201.171843] lkdtm: OK: the rest of the thread stack is properly erased
 7517 19:51:24.422276  # [  201.134405] lkdtm: Performing direct entry STACKLEAK_ERASING
 7518 19:51:24.422825  # [  201.140474] lkdtm: stackleak stack usage:
 7519 19:51:24.423257  #                  high offset: 336 bytes
 7520 19:51:24.424034  #                  current:     1664 bytes
 7521 19:51:24.424399  #                  lowest:      2384 bytes
 7522 19:51:24.424788  #                  tracked:     2384 bytes
 7523 19:51:24.425164  #                  untracked:   816 bytes
 7524 19:51:24.425570  #                  poisoned:    12840 bytes
 7525 19:51:24.425979  #                  low offset:  8 bytes
 7526 19:51:24.426353  # [  201.171843] lkdtm: OK: the rest of the thread stack is properly erased
 7527 19:51:24.446274  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7528 19:51:24.494188  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7529 19:51:24.590056  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7530 19:51:25.226198  <6>[  202.114302] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7531 19:51:25.226732  <6>[  202.120312] lkdtm: Calling matched prototype ...
 7532 19:51:25.227216  <6>[  202.125265] lkdtm: Calling mismatched prototype ...
 7533 19:51:25.228046  <3>[  202.130476] lkdtm: FAIL: survived mismatched prototype function call!
 7534 19:51:25.229607  <4>[  202.137453] lkdtm: This is probably expected, since this kernel (6.1.111-cip29 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7535 19:51:25.402005  # [  202.114302] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7536 19:51:25.402526  # [  202.120312] lkdtm: Calling matched prototype ...
 7537 19:51:25.402976  # [  202.125265] lkdtm: Calling mismatched prototype ...
 7538 19:51:25.403914  # [  202.130476] lkdtm: FAIL: survived mismatched prototype function call!
 7539 19:51:25.405513  # [  202.137453] lkdtm: This is probably expected, since this kernel (6.1.111-cip29 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7540 19:51:25.437157  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7541 19:51:25.517122  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7542 19:51:25.644665  # selftests: lkdtm: CFI_BACKWARD.sh
 7543 19:51:26.351024  <6>[  203.233125] lkdtm: Performing direct entry CFI_BACKWARD
 7544 19:51:26.352032  <6>[  203.238753] lkdtm: Attempting unchecked stack return address redirection ...
 7545 19:51:26.352441  <6>[  203.246153] lkdtm: ok: redirected stack return address.
 7546 19:51:26.352787  <6>[  203.251712] lkdtm: Attempting checked stack return address redirection ...
 7547 19:51:26.353106  <3>[  203.259004] lkdtm: FAIL: stack return address was redirected!
 7548 19:51:26.354771  <3>[  203.265088] lkdtm: Unexpected! This kernel (6.1.111-cip29 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7549 19:51:26.531984  # [  203.233125] lkdtm: Performing direct entry CFI_BACKWARD
 7550 19:51:26.532954  # [  203.238753] lkdtm: Attempting unchecked stack return address redirection ...
 7551 19:51:26.533320  # [  203.246153] lkdtm: ok: redirected stack return address.
 7552 19:51:26.533645  # [  203.251712] lkdtm: Attempting checked stack return address redirection ...
 7553 19:51:26.533949  # [  203.259004] lkdtm: FAIL: stack return address was redirected!
 7554 19:51:26.535646  # [  203.265088] lkdtm: Unexpected! This kernel (6.1.111-cip29 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7555 19:51:26.572121  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7556 19:51:26.635727  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7557 19:51:26.747604  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7558 19:51:27.434705  <6>[  204.327654] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7559 19:51:27.435002  <0>[  204.333519] detected buffer overflow in strnlen
 7560 19:51:27.435483  <4>[  204.338461] ------------[ cut here ]------------
 7561 19:51:27.435686  <2>[  204.343361] kernel BUG at lib/string_helpers.c:1027!
 7562 19:51:27.435893  <0>[  204.348607] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7563 19:51:27.437130  <4>[  204.355769] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7564 19:51:27.478131  <4>[  204.369655] CPU: 3 PID: 4026 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7565 19:51:27.478408  <4>[  204.377691] Hardware name: ARM Juno development board (r0) (DT)
 7566 19:51:27.478872  <4>[  204.383891] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7567 19:51:27.479049  <4>[  204.391144] pc : fortify_panic+0x24/0x28
 7568 19:51:27.479204  <4>[  204.395358] lr : fortify_panic+0x24/0x28
 7569 19:51:27.479354  <4>[  204.399563] sp : ffff80001132b870
 7570 19:51:27.481462  <4>[  204.403149] x29: ffff80001132b870 x28: ffff0008060fb4c0 x27: 0000000000000000
 7571 19:51:27.521516  <4>[  204.410591] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdcbf000
 7572 19:51:27.521760  <4>[  204.418029] x23: ffff00080b4db000 x22: ffff80001132ba50 x21: ffff800009a24008
 7573 19:51:27.521931  <4>[  204.425468] x20: ffff80000b4d75f8 x19: ffff800009a24018 x18: 0000000000000000
 7574 19:51:27.522084  <4>[  204.432907] x17: ffff80000843e4dc x16: ffff8000086b1428 x15: ffff800008c0f084
 7575 19:51:27.522232  <4>[  204.440345] x14: 0000000000000000 x13: 205d393135333333 x12: 2e34303220205b3e
 7576 19:51:27.524836  <4>[  204.447784] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e944
 7577 19:51:27.565159  <4>[  204.455222] x8 : ffff80001132b548 x7 : 0000000000000000 x6 : 0000000000000001
 7578 19:51:27.565613  <4>[  204.462659] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7579 19:51:27.565952  <4>[  204.470096] x2 : 0000000000000000 x1 : ffff0008060fb4c0 x0 : 0000000000000023
 7580 19:51:27.566264  <4>[  204.477533] Call trace:
 7581 19:51:27.566555  <4>[  204.480248]  fortify_panic+0x24/0x28
 7582 19:51:27.566840  <4>[  204.484105]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x154
 7583 19:51:27.567123  <4>[  204.488922]  lkdtm_do_action+0x2c/0x50
 7584 19:51:27.567401  <4>[  204.492949]  direct_entry+0x164/0x180
 7585 19:51:27.568319  <4>[  204.496890]  full_proxy_write+0x68/0xc0
 7586 19:51:27.608672  <4>[  204.501010]  vfs_write+0xcc/0x2e0
 7587 19:51:27.609118  <4>[  204.504608]  ksys_write+0x80/0x110
 7588 19:51:27.609462  <4>[  204.508291]  __arm64_sys_write+0x28/0x40
 7589 19:51:27.609776  <4>[  204.512496]  invoke_syscall+0x8c/0x120
 7590 19:51:27.610069  <4>[  204.516531]  el0_svc_common.constprop.0+0x68/0x124
 7591 19:51:27.610354  <4>[  204.521608]  do_el0_svc+0x40/0xcc
 7592 19:51:27.610634  <4>[  204.525204]  el0_svc+0x48/0xc0
 7593 19:51:27.610911  <4>[  204.528536]  el0t_64_sync_handler+0xf4/0x120
 7594 19:51:27.611189  <4>[  204.533086]  el0t_64_sync+0x18c/0x190
 7595 19:51:27.611909  <0>[  204.537034] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 7596 19:51:27.655121  <4>[  204.543410] ---[ end trace 0000000000000000 ]---
 7597 19:51:27.655419  <6>[  204.548302] note: cat[4026] exited with irqs disabled
 7598 19:51:27.655668  <6>[  204.553706] note: cat[4026] exited with preempt_count 1
 7599 19:51:27.655924  <4>[  204.562309] ------------[ cut here ]------------
 7600 19:51:27.656134  <4>[  204.567212] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7601 19:51:27.658210  <4>[  204.577177] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7602 19:51:27.698452  <4>[  204.591070] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.111-cip29 #1
 7603 19:51:27.698728  <4>[  204.599367] Hardware name: ARM Juno development board (r0) (DT)
 7604 19:51:27.698950  <4>[  204.605568] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7605 19:51:27.699417  <4>[  204.612820] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7606 19:51:27.699593  <4>[  204.618339] lr : ct_idle_enter+0x10/0x1c
 7607 19:51:27.699814  <4>[  204.622549] sp : ffff80000c37bd30
 7608 19:51:27.701629  <4>[  204.626140] x29: ffff80000c37bd30 x28: 0000000000000000 x27: 0000000000000000
 7609 19:51:27.741814  <4>[  204.633583] x26: 0000000000000000 x25: 0000002fa0dc8c44 x24: 0000000000000000
 7610 19:51:27.742104  <4>[  204.641026] x23: ffff00080b648880 x22: 0000000000000000 x21: 0000000000000000
 7611 19:51:27.742332  <4>[  204.648467] x20: ffff00097ef6c458 x19: ffff80000a49a458 x18: 0000000000000000
 7612 19:51:27.742512  <4>[  204.655911] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 7613 19:51:27.742673  <4>[  204.663351] x14: ffff8000080bb8fc x13: ffff800008c11f10 x12: ffff80000965b658
 7614 19:51:27.745025  <4>[  204.670791] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910
 7615 19:51:27.785342  <4>[  204.678237] x8 : 000000000000022d x7 : 0000000000000754 x6 : 071c71c71c71c71c
 7616 19:51:27.785602  <4>[  204.685676] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ad2000
 7617 19:51:27.785785  <4>[  204.693115] x2 : ffff80000c37bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7618 19:51:27.785951  <4>[  204.700556] Call trace:
 7619 19:51:27.786105  <4>[  204.703272]  ct_kernel_exit.constprop.0+0x118/0x170
 7620 19:51:27.786257  <4>[  204.708441]  ct_idle_enter+0x10/0x1c
 7621 19:51:27.786406  <4>[  204.712300]  cpuidle_enter_state+0x28c/0x590
 7622 19:51:27.788477  <4>[  204.716858]  cpuidle_enter+0x40/0x60
 7623 19:51:27.828699  <4>[  204.720716]  do_idle+0x258/0x310
 7624 19:51:27.828974  <4>[  204.724230]  cpu_startup_entry+0x3c/0x44
 7625 19:51:27.829161  <4>[  204.728436]  secondary_start_kernel+0x138/0x15c
 7626 19:51:27.829329  <4>[  204.733255]  __secondary_switched+0xb0/0xb4
 7627 19:51:27.829491  <4>[  204.737725] irq event stamp: 221982
 7628 19:51:27.829644  <4>[  204.741487] hardirqs last  enabled at (221981): [<ffff8000081c9cd8>] tick_nohz_idle_enter+0x78/0x140
 7629 19:51:27.829798  <4>[  204.750924] hardirqs last disabled at (221982): [<ffff800008126cdc>] do_idle+0xec/0x310
 7630 19:51:27.872470  <4>[  204.759225] softirqs last  enabled at (221974): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7631 19:51:27.872723  <4>[  204.768309] softirqs last disabled at (221921): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7632 19:51:27.872908  <4>[  204.776955] ---[ end trace 0000000000000000 ]---
 7633 19:51:27.873074  # Segmentation fault
 7634 19:51:27.873230  # [  204.327654] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7635 19:51:27.873379  # [  204.333519] detected buffer overflow in strnlen
 7636 19:51:27.873527  # [  204.338461] ------------[ cut here ]------------
 7637 19:51:27.873673  # [  204.343361] kernel BUG at lib/string_helpers.c:1027!
 7638 19:51:27.915625  # [  204.348607] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7639 19:51:27.915901  # [  204.355769] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7640 19:51:27.916094  # [  204.369655] CPU: 3 PID: 4026 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7641 19:51:27.916263  # [  204.377691] Hardware name: ARM Juno development board (r0) (DT)
 7642 19:51:27.916420  # [  204.383891] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7643 19:51:27.917750  # [  204.391144] pc : fortify_panic+0x24/0x28
 7644 19:51:27.958778  # [  204.395358] lr : fortify_panic+0x24/0x28
 7645 19:51:27.959069  # [  204.399563] sp : ffff80001132b870
 7646 19:51:27.959256  # [  204.403149] x29: ffff80001132b870 x28: ffff0008060fb4c0 x27: 0000000000000000
 7647 19:51:27.959421  # [  204.410591] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdcbf000
 7648 19:51:27.959576  # [  204.418029] x23: ffff00080b4db000 x22: ffff80001132ba50 x21: ffff800009a24008
 7649 19:51:27.959725  # [  204.425468] x20: ffff80000b4d75f8 x19: ffff800009a24018 x18: 0000000000000000
 7650 19:51:27.961887  # [  204.432907] x17: ffff80000843e4dc x16: ffff8000086b1428 x15: ffff800008c0f084
 7651 19:51:28.002015  # [  204.440345] x14: 0000000000000000 x13: 205d393135333333 x12: 2e34303220205b3e
 7652 19:51:28.002270  # [  204.447784] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e944
 7653 19:51:28.002434  # [  204.455222] x8 : ffff80001132b548 x7 : 0000000000000000 x6 : 0000000000000001
 7654 19:51:28.002585  # [  204.462659] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7655 19:51:28.002736  # [  204.470096] x2 : 0000000000000000 x1 : ffff0008060fb4c0 x0 : 0000000000000023
 7656 19:51:28.002868  # [  204.477533] Call trace:
 7657 19:51:28.005199  # [  204.480248]  fortify_panic+0x24/0x28
 7658 19:51:28.045166  # [  204.484105]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x154
 7659 19:51:28.045407  # [  204.488922]  lkdtm_do_action+0x2c/0x50
 7660 19:51:28.045572  # [  204.492949]  direct_entry+0x164/0x180
 7661 19:51:28.045722  # [  204.496890]  full_proxy_write+0x68/0xc0
 7662 19:51:28.045868  # [  204.501010]  vfs_write+0xcc/0x2e0
 7663 19:51:28.046007  # [  204.504608]  ksys_write+0x80/0x110
 7664 19:51:28.046145  # [  204.508291]  __arm64_sys_write+0x28/0x40
 7665 19:51:28.046280  # [  204.512496]  invoke_syscall+0x8c/0x120
 7666 19:51:28.046413  # [  204.516531]  el0_svc_common.constprop.0+0x68/0x124
 7667 19:51:28.046546  # [  204.521608]  do_el0_svc+0x40/0xcc
 7668 19:51:28.048352  # [  204.525204]  el0_svc+0x48/0xc0
 7669 19:51:28.088583  # [  204.528536]  el0t_64_sync_handler+0xf4/0x120
 7670 19:51:28.089045  # [  204.533086]  el0t_64_sync+0x18c/0x190
 7671 19:51:28.089369  # [  204.537034] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 7672 19:51:28.089672  # [  204.543410] ---[ end trace 0000000000000000 ]---
 7673 19:51:28.089959  # [  204.548302] note: cat[4026] exited with irqs disabled
 7674 19:51:28.090352  # [  204.553706] note: cat[4026] exited with preempt_count 1
 7675 19:51:28.090653  # [  204.562309] ------------[ cut here ]------------
 7676 19:51:28.131704  # [  204.567212] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7677 19:51:28.132239  # [  204.577177] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7678 19:51:28.132588  # [  204.591070] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.111-cip29 #1
 7679 19:51:28.133401  # [  204.599367] Hardware name: ARM Juno development board (r0) (DT)
 7680 19:51:28.133748  # [  204.605568] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7681 19:51:28.134903  # [  204.612820] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7682 19:51:28.174899  # [  204.618339] lr : ct_idle_enter+0x10/0x1c
 7683 19:51:28.175448  # [  204.622549] sp : ffff80000c37bd30
 7684 19:51:28.175928  # [  204.626140] x29: ffff80000c37bd30 x28: 0000000000000000 x27: 0000000000000000
 7685 19:51:28.176393  # [  204.633583] x26: 0000000000000000 x25: 0000002fa0dc8c44 x24: 0000000000000000
 7686 19:51:28.176816  # [  204.641026] x23: ffff00080b648880 x22: 0000000000000000 x21: 0000000000000000
 7687 19:51:28.177269  # [  204.648467] x20: ffff00097ef6c458 x19: ffff80000a49a458 x18: 0000000000000000
 7688 19:51:28.178083  # [  204.655911] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 7689 19:51:28.206179  # [  204.663351] x14: ffff8000080bb8fc x13: ffff800008c11f10 x12: ffff80000965b658
 7690 19:51:28.206650  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7691 19:51:28.207100  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7692 19:51:28.209370  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7693 19:51:28.698149  <6>[  205.589700] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7694 19:51:28.698441  <6>[  205.596236] lkdtm: trying to strcmp() past the end of a struct
 7695 19:51:28.698640  <0>[  205.602418] detected buffer overflow in strncpy
 7696 19:51:28.698817  <4>[  205.607927] ------------[ cut here ]------------
 7697 19:51:28.698982  <2>[  205.612829] kernel BUG at lib/string_helpers.c:1027!
 7698 19:51:28.699315  <0>[  205.618068] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7699 19:51:28.741656  <4>[  205.625222] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7700 19:51:28.742114  <4>[  205.639065] CPU: 1 PID: 4074 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7701 19:51:28.742437  <4>[  205.647091] Hardware name: ARM Juno development board (r0) (DT)
 7702 19:51:28.743099  <4>[  205.653283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7703 19:51:28.743439  <4>[  205.660524] pc : fortify_panic+0x24/0x28
 7704 19:51:28.743748  <4>[  205.664727] lr : fortify_panic+0x24/0x28
 7705 19:51:28.744084  <4>[  205.668922] sp : ffff8000113d3800
 7706 19:51:28.785100  <4>[  205.672502] x29: ffff8000113d3800 x28: ffff00080d92b4c0 x27: 0000000000000000
 7707 19:51:28.785559  <4>[  205.679930] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8705f000
 7708 19:51:28.785907  <4>[  205.687356] x23: ffff000804173000 x22: ffff8000113d39e0 x21: 0000000000000013
 7709 19:51:28.786220  <4>[  205.694780] x20: ffff80000b4d75b8 x19: ffff800009a24028 x18: 0000000000000000
 7710 19:51:28.786595  <4>[  205.702205] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 7711 19:51:28.786893  <4>[  205.709629] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc
 7712 19:51:28.828438  <4>[  205.717053] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944
 7713 19:51:28.828894  <4>[  205.724477] x8 : ffff8000113d3228 x7 : 0000000000000000 x6 : 0000000000000001
 7714 19:51:28.829240  <4>[  205.731901] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7715 19:51:28.829555  <4>[  205.739325] x2 : 0000000000000000 x1 : ffff00080d92b4c0 x0 : 0000000000000023
 7716 19:51:28.829847  <4>[  205.746749] Call trace:
 7717 19:51:28.830132  <4>[  205.749459]  fortify_panic+0x24/0x28
 7718 19:51:28.830419  <4>[  205.753307]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7719 19:51:28.831692  <4>[  205.758113]  lkdtm_do_action+0x2c/0x50
 7720 19:51:28.871847  <4>[  205.762135]  direct_entry+0x164/0x180
 7721 19:51:28.872358  <4>[  205.766067]  full_proxy_write+0x68/0xc0
 7722 19:51:28.872712  <4>[  205.770178]  vfs_write+0xcc/0x2e0
 7723 19:51:28.873030  <4>[  205.773767]  ksys_write+0x80/0x110
 7724 19:51:28.873331  <4>[  205.777441]  __arm64_sys_write+0x28/0x40
 7725 19:51:28.873626  <4>[  205.781638]  invoke_syscall+0x8c/0x120
 7726 19:51:28.873910  <4>[  205.785663]  el0_svc_common.constprop.0+0x68/0x124
 7727 19:51:28.874208  <4>[  205.790732]  do_el0_svc+0x40/0xcc
 7728 19:51:28.874490  <4>[  205.794320]  el0_svc+0x48/0xc0
 7729 19:51:28.874836  <4>[  205.797644]  el0t_64_sync_handler+0xf4/0x120
 7730 19:51:28.875572  <4>[  205.802186]  el0t_64_sync+0x18c/0x190
 7731 19:51:28.916519  <0>[  205.806123] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 7732 19:51:28.916821  <4>[  205.812492] ---[ end trace 0000000000000000 ]---
 7733 19:51:28.917002  <6>[  205.817379] note: cat[4074] exited with irqs disabled
 7734 19:51:28.917458  <6>[  205.822869] note: cat[4074] exited with preempt_count 1
 7735 19:51:28.917664  <4>[  205.829948] ------------[ cut here ]------------
 7736 19:51:28.917812  <4>[  205.834839] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7737 19:51:28.959895  <4>[  205.844787] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7738 19:51:28.960441  <4>[  205.858627] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7739 19:51:28.960678  <4>[  205.866913] Hardware name: ARM Juno development board (r0) (DT)
 7740 19:51:28.960851  <4>[  205.873105] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7741 19:51:28.961005  <4>[  205.880346] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7742 19:51:28.961173  <4>[  205.885850] lr : ct_idle_enter+0x10/0x1c
 7743 19:51:28.963074  <4>[  205.890051] sp : ffff80000c36bd30
 7744 19:51:29.003260  <4>[  205.893635] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7745 19:51:29.003855  <4>[  205.901063] x26: 0000000000000000 x25: 0000002fec6b85fc x24: 0000000000000000
 7746 19:51:29.004142  <4>[  205.908489] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 7747 19:51:29.004341  <4>[  205.915919] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7748 19:51:29.004515  <4>[  205.923347] x17: ffff8000080236c8 x16: 0000000000000133 x15: 0000000000000134
 7749 19:51:29.006473  <4>[  205.930773] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000001
 7750 19:51:29.046564  <4>[  205.938199] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 7751 19:51:29.046857  <4>[  205.945624] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c
 7752 19:51:29.047065  <4>[  205.953048] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7753 19:51:29.047269  <4>[  205.960478] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7754 19:51:29.047459  <4>[  205.967902] Call trace:
 7755 19:51:29.047613  <4>[  205.970615]  ct_kernel_exit.constprop.0+0x118/0x170
 7756 19:51:29.049745  <4>[  205.975775]  ct_idle_enter+0x10/0x1c
 7757 19:51:29.089930  <4>[  205.979625]  cpuidle_enter_state+0x28c/0x590
 7758 19:51:29.090189  <4>[  205.984175]  cpuidle_enter+0x40/0x60
 7759 19:51:29.090372  <4>[  205.988022]  do_idle+0x258/0x310
 7760 19:51:29.090536  <4>[  205.991524]  cpu_startup_entry+0x40/0x44
 7761 19:51:29.090690  <4>[  205.995722]  secondary_start_kernel+0x138/0x15c
 7762 19:51:29.090841  <4>[  206.000531]  __secondary_switched+0xb0/0xb4
 7763 19:51:29.090986  <4>[  206.004992] irq event stamp: 308834
 7764 19:51:29.091132  <4>[  206.008746] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 7765 19:51:29.133610  <4>[  206.018084] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 7766 19:51:29.133885  <4>[  206.026721] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7767 19:51:29.134074  <4>[  206.035792] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7768 19:51:29.134248  <4>[  206.044426] ---[ end trace 0000000000000000 ]---
 7769 19:51:29.134408  # Segmentation fault
 7770 19:51:29.134558  # [  205.589700] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7771 19:51:29.134708  # [  205.596236] lkdtm: trying to strcmp() past the end of a struct
 7772 19:51:29.136722  # [  205.602418] detected buffer overflow in strncpy
 7773 19:51:29.176875  # [  205.607927] ------------[ cut here ]------------
 7774 19:51:29.177331  # [  205.612829] kernel BUG at lib/string_helpers.c:1027!
 7775 19:51:29.177675  # [  205.618068] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7776 19:51:29.177998  # [  205.625222] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7777 19:51:29.178308  # [  205.639065] CPU: 1 PID: 4074 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7778 19:51:29.180210  # [  205.647091] Hardware name: ARM Juno development board (r0) (DT)
 7779 19:51:29.220166  # [  205.653283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7780 19:51:29.220622  # [  205.660524] pc : fortify_panic+0x24/0x28
 7781 19:51:29.220962  # [  205.664727] lr : fortify_panic+0x24/0x28
 7782 19:51:29.221275  # [  205.668922] sp : ffff8000113d3800
 7783 19:51:29.221569  # [  205.672502] x29: ffff8000113d3800 x28: ffff00080d92b4c0 x27: 0000000000000000
 7784 19:51:29.221863  # [  205.679930] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8705f000
 7785 19:51:29.223496  # [  205.687356] x23: ffff000804173000 x22: ffff8000113d39e0 x21: 0000000000000013
 7786 19:51:29.263303  # [  205.694780] x20: ffff80000b4d75b8 x19: ffff800009a24028 x18: 0000000000000000
 7787 19:51:29.263766  # [  205.702205] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 7788 19:51:29.264161  # [  205.709629] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc
 7789 19:51:29.264483  # [  205.717053] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944
 7790 19:51:29.264790  # [  205.724477] x8 : ffff8000113d3228 x7 : 0000000000000000 x6 : 0000000000000001
 7791 19:51:29.266622  # [  205.731901] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7792 19:51:29.306462  # [  205.739325] x2 : 0000000000000000 x1 : ffff00080d92b4c0 x0 : 0000000000000023
 7793 19:51:29.306930  # [  205.746749] Call trace:
 7794 19:51:29.307285  # [  205.749459]  fortify_panic+0x24/0x28
 7795 19:51:29.307696  # [  205.753307]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7796 19:51:29.308128  # [  205.758113]  lkdtm_do_action+0x2c/0x50
 7797 19:51:29.308512  # [  205.762135]  direct_entry+0x164/0x180
 7798 19:51:29.308885  # [  205.766067]  full_proxy_write+0x68/0xc0
 7799 19:51:29.309253  # [  205.770178]  vfs_write+0xcc/0x2e0
 7800 19:51:29.309681  # [  205.773767]  ksys_write+0x80/0x110
 7801 19:51:29.310429  # [  205.777441]  __arm64_sys_write+0x28/0x40
 7802 19:51:29.310770  # [  205.781638]  invoke_syscall+0x8c/0x120
 7803 19:51:29.349676  # [  205.785663]  el0_svc_common.constprop.0+0x68/0x124
 7804 19:51:29.350161  # [  205.790732]  do_el0_svc+0x40/0xcc
 7805 19:51:29.350886  # [  205.794320]  el0_svc+0x48/0xc0
 7806 19:51:29.351237  # [  205.797644]  el0t_64_sync_handler+0xf4/0x120
 7807 19:51:29.351546  # [  205.802186]  el0t_64_sync+0x18c/0x190
 7808 19:51:29.351893  # [  205.806123] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 7809 19:51:29.352199  # [  205.812492] ---[ end trace 0000000000000000 ]---
 7810 19:51:29.352486  # [  205.817379] note: cat[4074] exited with irqs disabled
 7811 19:51:29.353170  # [  205.822869] note: cat[4074] exited with preempt_count 1
 7812 19:51:29.392862  # [  205.829948] ------------[ cut here ]------------
 7813 19:51:29.393344  # [  205.834839] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7814 19:51:29.393789  # [  205.844787] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7815 19:51:29.394196  # [  205.858627] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7816 19:51:29.396156  # [  205.866913] Hardware name: ARM Juno development board (r0) (DT)
 7817 19:51:29.435911  # [  205.873105] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7818 19:51:29.436877  # [  205.880346] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7819 19:51:29.437284  # [  205.885850] lr : ct_idle_enter+0x10/0x1c
 7820 19:51:29.437697  # [  205.890051] sp : ffff80000c36bd30
 7821 19:51:29.438107  # [  205.893635] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 7822 19:51:29.438495  # [  205.901063] x26: 0000000000000000 x25: 0000002fec6b85fc x24: 0000000000000000
 7823 19:51:29.439280  # [  205.908489] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 7824 19:51:29.479179  # [  205.915919] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7825 19:51:29.479662  # [  205.923347] x17: ffff8000080236c8 x16: 0000000000000133 x15: 0000000000000134
 7826 19:51:29.480137  # [  205.930773] x14: 0000000000000001 x13: 0000000000000002 x12: 0000000000000001
 7827 19:51:29.480870  # [  205.938199] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 7828 19:51:29.481232  # [  205.945624] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c
 7829 19:51:29.482613  # [  205.953048] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7830 19:51:29.511056  # [  205.960478] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7831 19:51:29.511517  # [  205.967902] Call trace:
 7832 19:51:29.511896  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7833 19:51:29.512215  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7834 19:51:29.514319  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7835 19:51:30.082426  <6>[  206.975140] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7836 19:51:30.082978  <6>[  206.981279] lkdtm: trying to strncpy() past the end of a struct member...
 7837 19:51:30.083165  <0>[  206.988421] detected buffer overflow in strncpy
 7838 19:51:30.083324  <4>[  206.993499] ------------[ cut here ]------------
 7839 19:51:30.083476  <2>[  206.998396] kernel BUG at lib/string_helpers.c:1027!
 7840 19:51:30.083623  <0>[  207.003634] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7841 19:51:30.125707  <4>[  207.010791] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7842 19:51:30.125961  <4>[  207.024641] CPU: 1 PID: 4122 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7843 19:51:30.126133  <4>[  207.032667] Hardware name: ARM Juno development board (r0) (DT)
 7844 19:51:30.126549  <4>[  207.038859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7845 19:51:30.126714  <4>[  207.046101] pc : fortify_panic+0x24/0x28
 7846 19:51:30.126869  <4>[  207.050303] lr : fortify_panic+0x24/0x28
 7847 19:51:30.127005  <4>[  207.054499] sp : ffff80001146bae0
 7848 19:51:30.169100  <4>[  207.058080] x29: ffff80001146bae0 x28: ffff0008029a0040 x27: 0000000000000000
 7849 19:51:30.169337  <4>[  207.065508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcdef000
 7850 19:51:30.169505  <4>[  207.072935] x23: ffff000807c02000 x22: ffff80001146bcc0 x21: ffff000804cbfd00
 7851 19:51:30.169660  <4>[  207.080360] x20: ffff80000a0657f0 x19: ffff800009a24028 x18: 0000000000000000
 7852 19:51:30.169810  <4>[  207.087785] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 7853 19:51:30.172466  <4>[  207.095209] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc
 7854 19:51:30.212620  <4>[  207.102633] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944
 7855 19:51:30.213488  <4>[  207.110058] x8 : ffff80001146b508 x7 : 0000000000000000 x6 : 0000000000000001
 7856 19:51:30.213854  <4>[  207.117482] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7857 19:51:30.214172  <4>[  207.124906] x2 : 0000000000000000 x1 : ffff0008029a0040 x0 : 0000000000000023
 7858 19:51:30.214470  <4>[  207.132331] Call trace:
 7859 19:51:30.214757  <4>[  207.135041]  fortify_panic+0x24/0x28
 7860 19:51:30.215040  <4>[  207.138890]  lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154
 7861 19:51:30.215874  <4>[  207.143785]  lkdtm_do_action+0x2c/0x50
 7862 19:51:30.256104  <4>[  207.147805]  direct_entry+0x164/0x180
 7863 19:51:30.256556  <4>[  207.151737]  full_proxy_write+0x68/0xc0
 7864 19:51:30.256888  <4>[  207.155848]  vfs_write+0xcc/0x2e0
 7865 19:51:30.257196  <4>[  207.159437]  ksys_write+0x80/0x110
 7866 19:51:30.257494  <4>[  207.163111]  __arm64_sys_write+0x28/0x40
 7867 19:51:30.257779  <4>[  207.167308]  invoke_syscall+0x8c/0x120
 7868 19:51:30.258061  <4>[  207.171334]  el0_svc_common.constprop.0+0x68/0x124
 7869 19:51:30.258345  <4>[  207.176403]  do_el0_svc+0x40/0xcc
 7870 19:51:30.258621  <4>[  207.179992]  el0_svc+0x48/0xc0
 7871 19:51:30.258895  <4>[  207.183316]  el0t_64_sync_handler+0xf4/0x120
 7872 19:51:30.259656  <4>[  207.187857]  el0t_64_sync+0x18c/0x190
 7873 19:51:30.300899  <0>[  207.191794] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 7874 19:51:30.301185  <4>[  207.198163] ---[ end trace 0000000000000000 ]---
 7875 19:51:30.301408  <6>[  207.203050] note: cat[4122] exited with irqs disabled
 7876 19:51:30.301613  <6>[  207.208524] note: cat[4122] exited with preempt_count 1
 7877 19:51:30.301783  <4>[  207.215623] ------------[ cut here ]------------
 7878 19:51:30.301946  <4>[  207.220517] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7879 19:51:30.344227  <4>[  207.230466] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7880 19:51:30.344535  <4>[  207.244306] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7881 19:51:30.344803  <4>[  207.252595] Hardware name: ARM Juno development board (r0) (DT)
 7882 19:51:30.345038  <4>[  207.258787] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7883 19:51:30.345237  <4>[  207.266029] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7884 19:51:30.345428  <4>[  207.271533] lr : ct_idle_enter+0x10/0x1c
 7885 19:51:30.347320  <4>[  207.275733] sp : ffff80000c36bd30
 7886 19:51:30.387579  <4>[  207.279313] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 7887 19:51:30.387869  <4>[  207.286740] x26: 0000000000000000 x25: 000000303f033fa8 x24: 0000000000000000
 7888 19:51:30.388046  <4>[  207.294170] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 7889 19:51:30.388477  <4>[  207.301595] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7890 19:51:30.388668  <4>[  207.309022] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 7891 19:51:30.390717  <4>[  207.316453] x14: ffff8000080bb8fc x13: ffff800008c11fe4 x12: ffff80000965b658
 7892 19:51:30.430839  <4>[  207.323878] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910
 7893 19:51:30.431150  <4>[  207.331303] x8 : 000000000000010b x7 : 00000000000003f1 x6 : 071c71c71c71c71c
 7894 19:51:30.431377  <4>[  207.338729] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7895 19:51:30.431559  <4>[  207.346154] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 7896 19:51:30.431731  <4>[  207.353578] Call trace:
 7897 19:51:30.431958  <4>[  207.356289]  ct_kernel_exit.constprop.0+0x118/0x170
 7898 19:51:30.433971  <4>[  207.361444]  ct_idle_enter+0x10/0x1c
 7899 19:51:30.474327  <4>[  207.365291]  cpuidle_enter_state+0x28c/0x590
 7900 19:51:30.474617  <4>[  207.369838]  cpuidle_enter+0x40/0x60
 7901 19:51:30.474812  <4>[  207.373686]  do_idle+0x258/0x310
 7902 19:51:30.474979  <4>[  207.377191]  cpu_startup_entry+0x3c/0x44
 7903 19:51:30.475137  <4>[  207.381389]  secondary_start_kernel+0x138/0x15c
 7904 19:51:30.475291  <4>[  207.386199]  __secondary_switched+0xb0/0xb4
 7905 19:51:30.475407  <4>[  207.390665] irq event stamp: 308834
 7906 19:51:30.475503  <4>[  207.394424] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 7907 19:51:30.517664  <4>[  207.403766] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 7908 19:51:30.517936  <4>[  207.412404] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7909 19:51:30.518132  <4>[  207.421475] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7910 19:51:30.518303  <4>[  207.430109] ---[ end trace 0000000000000000 ]---
 7911 19:51:30.518455  # Segmentation fault
 7912 19:51:30.518589  # [  206.975140] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7913 19:51:30.518743  # [  206.981279] lkdtm: trying to strncpy() past the end of a struct member...
 7914 19:51:30.560899  # [  206.988421] detected buffer overflow in strncpy
 7915 19:51:30.561144  # [  206.993499] ------------[ cut here ]------------
 7916 19:51:30.561325  # [  206.998396] kernel BUG at lib/string_helpers.c:1027!
 7917 19:51:30.561489  # [  207.003634] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7918 19:51:30.561644  # [  207.010791] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7919 19:51:30.564029  # [  207.024641] CPU: 1 PID: 4122 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7920 19:51:30.604261  # [  207.032667] Hardware name: ARM Juno development board (r0) (DT)
 7921 19:51:30.604732  # [  207.038859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7922 19:51:30.605087  # [  207.046101] pc : fortify_panic+0x24/0x28
 7923 19:51:30.605405  # [  207.050303] lr : fortify_panic+0x24/0x28
 7924 19:51:30.605710  # [  207.054499] sp : ffff80001146bae0
 7925 19:51:30.606004  # [  207.058080] x29: ffff80001146bae0 x28: ffff0008029a0040 x27: 0000000000000000
 7926 19:51:30.606292  # [  207.065508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcdef000
 7927 19:51:30.607552  # [  207.072935] x23: ffff000807c02000 x22: ffff80001146bcc0 x21: ffff000804cbfd00
 7928 19:51:30.647495  # [  207.080360] x20: ffff80000a0657f0 x19: ffff800009a24028 x18: 0000000000000000
 7929 19:51:30.648003  # [  207.087785] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 7930 19:51:30.648356  # [  207.095209] x14: ffff80000967a010 x13: ffff80000843e8c0 x12: ffff80000843e4dc
 7931 19:51:30.648680  # [  207.102633] x11: ffff8000086b1428 x10: ffff800008c0f084 x9 : ffff80000815e944
 7932 19:51:30.648985  # [  207.110058] x8 : ffff80001146b508 x7 : 0000000000000000 x6 : 0000000000000001
 7933 19:51:30.690686  # [  207.117482] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7934 19:51:30.691165  # [  207.124906] x2 : 0000000000000000 x1 : ffff0008029a0040 x0 : 0000000000000023
 7935 19:51:30.691501  # [  207.132331] Call trace:
 7936 19:51:30.691858  # [  207.135041]  fortify_panic+0x24/0x28
 7937 19:51:30.692168  # [  207.138890]  lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154
 7938 19:51:30.692463  # [  207.143785]  lkdtm_do_action+0x2c/0x50
 7939 19:51:30.692753  # [  207.147805]  direct_entry+0x164/0x180
 7940 19:51:30.693060  # [  207.151737]  full_proxy_write+0x68/0xc0
 7941 19:51:30.693340  # [  207.155848]  vfs_write+0xcc/0x2e0
 7942 19:51:30.693693  # [  207.159437]  ksys_write+0x80/0x110
 7943 19:51:30.694391  # [  207.163111]  __arm64_sys_write+0x28/0x40
 7944 19:51:30.733848  # [  207.167308]  invoke_syscall+0x8c/0x120
 7945 19:51:30.734318  # [  207.171334]  el0_svc_common.constprop.0+0x68/0x124
 7946 19:51:30.734654  # [  207.176403]  do_el0_svc+0x40/0xcc
 7947 19:51:30.735406  # [  207.179992]  el0_svc+0x48/0xc0
 7948 19:51:30.735754  # [  207.183316]  el0t_64_sync_handler+0xf4/0x120
 7949 19:51:30.736107  # [  207.187857]  el0t_64_sync+0x18c/0x190
 7950 19:51:30.736403  # [  207.191794] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 7951 19:51:30.736689  # [  207.198163] ---[ end trace 0000000000000000 ]---
 7952 19:51:30.736996  # [  207.203050] note: cat[4122] exited with irqs disabled
 7953 19:51:30.776904  # [  207.208524] note: cat[4122] exited with preempt_count 1
 7954 19:51:30.777378  # [  207.215623] ------------[ cut here ]------------
 7955 19:51:30.778180  # [  207.220517] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7956 19:51:30.778547  # [  207.230466] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7957 19:51:30.778941  # [  207.244306] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 7958 19:51:30.820154  # [  207.252595] Hardware name: ARM Juno development board (r0) (DT)
 7959 19:51:30.820626  # [  207.258787] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7960 19:51:30.821050  # [  207.266029] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7961 19:51:30.821450  # [  207.271533] lr : ct_idle_enter+0x10/0x1c
 7962 19:51:30.821830  # [  207.275733] sp : ffff80000c36bd30
 7963 19:51:30.822605  # [  207.279313] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000000
 7964 19:51:30.822958  # [  207.286740] x26: 0000000000000000 x25: 000000303f033fa8 x24: 0000000000000000
 7965 19:51:30.823431  # [  207.294170] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 7966 19:51:30.873276  # [  207.301595] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7967 19:51:30.873550  # [  207.309022] x17: ffff8000080236c8 x16: ffff800009650bfc x15: ffff8000080bbbd0
 7968 19:51:30.874048  # [  207.316453] x14: ffff8000080bb8fc x13: ffff800008c11fe4 x12: ffff80000965b658
 7969 19:51:30.874236  # [  207.323878] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff80000911c910
 7970 19:51:30.874417  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7971 19:51:30.874585  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7972 19:51:30.876464  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7973 19:51:31.380809  <6>[  208.273314] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7974 19:51:31.381404  <6>[  208.279466] lkdtm: trying to memcpy() past the end of a struct
 7975 19:51:31.381640  <6>[  208.285645] lkdtm: 0: 16
 7976 19:51:31.381865  <6>[  208.288667] lkdtm: 1: 16
 7977 19:51:31.382073  <6>[  208.291542] lkdtm: s: 20
 7978 19:51:31.382271  <0>[  208.294371] detected buffer overflow in memcpy
 7979 19:51:31.382480  <4>[  208.299158] ------------[ cut here ]------------
 7980 19:51:31.382610  <2>[  208.304053] kernel BUG at lib/string_helpers.c:1027!
 7981 19:51:31.384104  <0>[  208.309294] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 7982 19:51:31.424357  <4>[  208.316448] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 7983 19:51:31.424644  <4>[  208.330291] CPU: 1 PID: 4170 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 7984 19:51:31.424873  <4>[  208.338317] Hardware name: ARM Juno development board (r0) (DT)
 7985 19:51:31.425075  <4>[  208.344512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7986 19:51:31.425280  <4>[  208.351759] pc : fortify_panic+0x24/0x28
 7987 19:51:31.427460  <4>[  208.355961] lr : fortify_panic+0x24/0x28
 7988 19:51:31.467494  <4>[  208.360157] sp : ffff80001151b960
 7989 19:51:31.467799  <4>[  208.363737] x29: ffff80001151b960 x28: ffff000807c31a80 x27: 0000000000000000
 7990 19:51:31.468001  <4>[  208.371165] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb43ef000
 7991 19:51:31.468173  <4>[  208.378590] x23: ffff00080d489000 x22: ffff80001151bb80 x21: 0000000000000013
 7992 19:51:31.468332  <4>[  208.386015] x20: ffff80000b4d75d8 x19: ffff800009f08cb8 x18: 0000000000000000
 7993 19:51:31.470700  <4>[  208.393439] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7994 19:51:31.510807  <4>[  208.400864] x14: 0000000000000000 x13: 205d313733343932 x12: 2e38303220205b3e
 7995 19:51:31.511054  <4>[  208.408288] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e944
 7996 19:51:31.511237  <4>[  208.415713] x8 : ffff80001151b638 x7 : 0000000000000000 x6 : 0000000000000001
 7997 19:51:31.511667  <4>[  208.423138] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 7998 19:51:31.511862  <4>[  208.430561] x2 : 0000000000000000 x1 : ffff000807c31a80 x0 : 0000000000000022
 7999 19:51:31.512036  <4>[  208.437985] Call trace:
 8000 19:51:31.514027  <4>[  208.440696]  fortify_panic+0x24/0x28
 8001 19:51:31.554175  <4>[  208.444544]  lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114
 8002 19:51:31.554410  <4>[  208.449524]  lkdtm_do_action+0x2c/0x50
 8003 19:51:31.554587  <4>[  208.453545]  direct_entry+0x164/0x180
 8004 19:51:31.554747  <4>[  208.457477]  full_proxy_write+0x68/0xc0
 8005 19:51:31.554897  <4>[  208.461589]  vfs_write+0xcc/0x2e0
 8006 19:51:31.555043  <4>[  208.465178]  ksys_write+0x80/0x110
 8007 19:51:31.555188  <4>[  208.468852]  __arm64_sys_write+0x28/0x40
 8008 19:51:31.555330  <4>[  208.473049]  invoke_syscall+0x8c/0x120
 8009 19:51:31.555447  <4>[  208.477075]  el0_svc_common.constprop.0+0x68/0x124
 8010 19:51:31.555538  <4>[  208.482144]  do_el0_svc+0x40/0xcc
 8011 19:51:31.557366  <4>[  208.485732]  el0_svc+0x48/0xc0
 8012 19:51:31.599084  <4>[  208.489056]  el0t_64_sync_handler+0xf4/0x120
 8013 19:51:31.599625  <4>[  208.493598]  el0t_64_sync+0x18c/0x190
 8014 19:51:31.599883  <0>[  208.497535] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 8015 19:51:31.600061  <4>[  208.503904] ---[ end trace 0000000000000000 ]---
 8016 19:51:31.600216  <6>[  208.508790] note: cat[4170] exited with irqs disabled
 8017 19:51:31.600367  <6>[  208.514184] note: cat[4170] exited with preempt_count 1
 8018 19:51:31.600502  <4>[  208.521303] ------------[ cut here ]------------
 8019 19:51:31.642518  <4>[  208.526194] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 8020 19:51:31.643101  <4>[  208.536146] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 8021 19:51:31.643353  <4>[  208.549983] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 8022 19:51:31.643535  <4>[  208.558269] Hardware name: ARM Juno development board (r0) (DT)
 8023 19:51:31.643715  <4>[  208.564460] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8024 19:51:31.645737  <4>[  208.571704] pc : ct_kernel_exit.constprop.0+0x118/0x170
 8025 19:51:31.685859  <4>[  208.577215] lr : ct_idle_enter+0x10/0x1c
 8026 19:51:31.686142  <4>[  208.581418] sp : ffff80000c36bd30
 8027 19:51:31.686645  <4>[  208.585005] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 8028 19:51:31.686870  <4>[  208.592431] x26: 0000000000000000 x25: 000000308cd647e8 x24: 0000000000000000
 8029 19:51:31.687053  <4>[  208.599857] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 8030 19:51:31.687227  <4>[  208.607282] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 8031 19:51:31.689146  <4>[  208.614706] x17: ffff8000080236c8 x16: 000000000000006c x15: 000000000000004b
 8032 19:51:31.729217  <4>[  208.622134] x14: 0000000000000001 x13: 0000000000000003 x12: 0000000000000005
 8033 19:51:31.729480  <4>[  208.629562] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 8034 19:51:31.729699  <4>[  208.636987] x8 : ffff80000c36bd38 x7 : ffff0008008e9a80 x6 : ffff8000081c9f1c
 8035 19:51:31.729898  <4>[  208.644412] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 8036 19:51:31.730094  <4>[  208.651836] x2 : ffff80000c36bd30 x1 : ffff80000a49a458 x0 : 4000000000000000
 8037 19:51:31.732405  <4>[  208.659260] Call trace:
 8038 19:51:31.772416  <4>[  208.661970]  ct_kernel_exit.constprop.0+0x118/0x170
 8039 19:51:31.772671  <4>[  208.667125]  ct_idle_enter+0x10/0x1c
 8040 19:51:31.772890  <4>[  208.670972]  cpuidle_enter_state+0x28c/0x590
 8041 19:51:31.773087  <4>[  208.675519]  cpuidle_enter+0x40/0x60
 8042 19:51:31.773528  <4>[  208.679366]  do_idle+0x258/0x310
 8043 19:51:31.773685  <4>[  208.682870]  cpu_startup_entry+0x3c/0x44
 8044 19:51:31.773854  <4>[  208.687066]  secondary_start_kernel+0x138/0x15c
 8045 19:51:31.774018  <4>[  208.691875]  __secondary_switched+0xb0/0xb4
 8046 19:51:31.774186  <4>[  208.696335] irq event stamp: 308834
 8047 19:51:31.816061  <4>[  208.700090] hardirqs last  enabled at (308833): [<ffff8000081ca118>] tick_nohz_idle_exit+0x78/0x1a4
 8048 19:51:31.816366  <4>[  208.709427] hardirqs last disabled at (308834): [<ffff8000096799e8>] __schedule+0x6f8/0xaf4
 8049 19:51:31.816604  <4>[  208.718065] softirqs last  enabled at (308826): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 8050 19:51:31.816809  <4>[  208.727136] softirqs last disabled at (308799): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 8051 19:51:31.817012  <4>[  208.735770] ---[ end trace 0000000000000000 ]---
 8052 19:51:31.817172  # Segmentation fault
 8053 19:51:31.818167  # [  208.273314] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8054 19:51:31.859540  # [  208.279466] lkdtm: trying to memcpy() past the end of a struct
 8055 19:51:31.860069  # [  208.285645] lkdtm: 0: 16
 8056 19:51:31.860432  # [  208.288667] lkdtm: 1: 16
 8057 19:51:31.860759  # [  208.291542] lkdtm: s: 20
 8058 19:51:31.861072  # [  208.294371] detected buffer overflow in memcpy
 8059 19:51:31.861369  # [  208.299158] ------------[ cut here ]------------
 8060 19:51:31.861667  # [  208.304053] kernel BUG at lib/string_helpers.c:1027!
 8061 19:51:31.862329  # [  208.309294] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8062 19:51:31.902742  # [  208.316448] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 8063 19:51:31.903306  # [  208.330291] CPU: 1 PID: 4170 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 8064 19:51:31.903891  # [  208.338317] Hardware name: ARM Juno development board (r0) (DT)
 8065 19:51:31.904409  # [  208.344512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8066 19:51:31.904925  # [  208.351759] pc : fortify_panic+0x24/0x28
 8067 19:51:31.905410  # [  208.355961] lr : fortify_panic+0x24/0x28
 8068 19:51:31.905882  # [  208.360157] sp : ffff80001151b960
 8069 19:51:31.906767  # [  208.363737] x29: ffff80001151b960 x28: ffff000807c31a80 x27: 0000000000000000
 8070 19:51:31.946025  # [  208.371165] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb43ef000
 8071 19:51:31.946541  # [  208.378590] x23: ffff00080d489000 x22: ffff80001151bb80 x21: 0000000000000013
 8072 19:51:31.946989  # [  208.386015] x20: ffff80000b4d75d8 x19: ffff800009f08cb8 x18: 0000000000000000
 8073 19:51:31.947413  # [  208.393439] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8074 19:51:31.947851  # [  208.400864] x14: 0000000000000000 x13: 205d313733343932 x12: 2e38303220205b3e
 8075 19:51:31.989062  # [  208.408288] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e944
 8076 19:51:31.989544  # [  208.415713] x8 : ffff80001151b638 x7 : 0000000000000000 x6 : 0000000000000001
 8077 19:51:31.989905  # [  208.423138] x5 : ffff80000b035000 x4 : 0000000000000001 x3 : 0000000000000000
 8078 19:51:31.990228  # [  208.430561] x2 : 0000000000000000 x1 : ffff000807c31a80 x0 : 0000000000000022
 8079 19:51:31.990910  # [  208.437985] Call trace:
 8080 19:51:31.991239  # [  208.440696]  fortify_panic+0x24/0x28
 8081 19:51:31.991534  # [  208.444544]  lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114
 8082 19:51:31.991861  # [  208.449524]  lkdtm_do_action+0x2c/0x50
 8083 19:51:31.992582  # [  208.453545]  direct_entry+0x164/0x180
 8084 19:51:32.032148  # [  208.457477]  full_proxy_write+0x68/0xc0
 8085 19:51:32.032726  # [  208.461589]  vfs_write+0xcc/0x2e0
 8086 19:51:32.033258  # [  208.465178]  ksys_write+0x80/0x110
 8087 19:51:32.034042  # [  208.468852]  __arm64_sys_write+0x28/0x40
 8088 19:51:32.034387  # [  208.473049]  invoke_syscall+0x8c/0x120
 8089 19:51:32.034696  # [  208.477075]  el0_svc_common.constprop.0+0x68/0x124
 8090 19:51:32.035105  # [  208.482144]  do_el0_svc+0x40/0xcc
 8091 19:51:32.035500  # [  208.485732]  el0_svc+0x48/0xc0
 8092 19:51:32.035924  # [  208.489056]  el0t_64_sync_handler+0xf4/0x120
 8093 19:51:32.036308  # [  208.493598]  el0t_64_sync+0x18c/0x190
 8094 19:51:32.036767  # [  208.497535] Code: aa1303e1 f0004920 9113a000 97ffe24b (d4210000) 
 8095 19:51:32.075320  # [  208.503904] ---[ end trace 0000000000000000 ]---
 8096 19:51:32.076148  # [  208.508790] note: cat[4170] exited with irqs disabled
 8097 19:51:32.077273  # [  208.514184] note: cat[4170] exited with preempt_count 1
 8098 19:51:32.078057  # [  208.521303] ------------[ cut here ]------------
 8099 19:51:32.078806  # [  208.526194] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 8100 19:51:32.118194  # [  208.536146] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 8101 19:51:32.118495  # [  208.549983] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.111-cip29 #1
 8102 19:51:32.119016  # [  208.558269] Hardware name: ARM Juno development board (r0) (DT)
 8103 19:51:32.119241  # [  208.564460] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8104 19:51:32.119446  # [  208.571704] pc : ct_kernel_exit.constprop.0+0x118/0x170
 8105 19:51:32.119628  # [  208.577215] lr : ct_idle_enter+0x10/0x1c
 8106 19:51:32.119822  # [  208.581418] sp : ffff80000c36bd30
 8107 19:51:32.121389  # [  208.585005] x29: ffff80000c36bd30 x28: 0000000000000000 x27: 0000000000000001
 8108 19:51:32.161469  # [  208.592431] x26: 0000000000000000 x25: 000000308cd647e8 x24: 0000000000000000
 8109 19:51:32.161728  # [  208.599857] x23: ffff00080b58d080 x22: 0000000000000000 x21: 0000000000000000
 8110 19:51:32.161947  # [  208.607282] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 8111 19:51:32.162147  # [  208.614706] x17: ffff8000080236c8 x16: 000000000000006c x15: 000000000000004b
 8112 19:51:32.162345  # [  208.622134] x14: 0000000000000001 x13: 0000000000000003 x12: 0000000000000005
 8113 19:51:32.163626  # [  208.629562] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff80000911c910
 8114 19:51:32.188081  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8115 19:51:32.188335  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8116 19:51:32.191274  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8117 19:51:32.759684  <6>[  209.649969] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8118 19:51:32.760026  <6>[  209.656790] lkdtm: trying to memcpy() past the end of a struct member...
 8119 19:51:32.760604  <4>[  209.663845] ------------[ cut here ]------------
 8120 19:51:32.760815  <4>[  209.668764] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8121 19:51:32.761050  <4>[  209.681033] WARNING: CPU: 1 PID: 4218 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8122 19:51:32.803084  <4>[  209.691334] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 8123 19:51:32.803356  <4>[  209.705178] CPU: 1 PID: 4218 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 8124 19:51:32.803826  <4>[  209.713204] Hardware name: ARM Juno development board (r0) (DT)
 8125 19:51:32.804015  <4>[  209.719396] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8126 19:51:32.804182  <4>[  209.726637] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8127 19:51:32.805352  <4>[  209.731963] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8128 19:51:32.846348  <4>[  209.737289] sp : ffff8000115c39d0
 8129 19:51:32.846597  <4>[  209.740869] x29: ffff8000115c39d0 x28: ffff0008031eb4c0 x27: 0000000000000000
 8130 19:51:32.846785  <4>[  209.748296] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff938ff000
 8131 19:51:32.846958  <4>[  209.755721] x23: ffff000806390000 x22: ffff80000b655000 x21: ffff00080cd3f400
 8132 19:51:32.847119  <4>[  209.763146] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8133 19:51:32.847273  <4>[  209.770570] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8134 19:51:32.890088  <4>[  209.777995] x14: 7328206574697277 x13: 205d343637383636 x12: 2e39303220205b3e
 8135 19:51:32.890551  <4>[  209.785420] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815e944
 8136 19:51:32.891317  <4>[  209.792844] x8 : ffff8000115c36a8 x7 : 0000000000000000 x6 : 0000000000001ffe
 8137 19:51:32.891668  <4>[  209.800268] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 8138 19:51:32.892056  <4>[  209.807692] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008031eb4c0
 8139 19:51:32.892370  <4>[  209.815116] Call trace:
 8140 19:51:32.893431  <4>[  209.817826]  lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8141 19:51:32.933437  <4>[  209.822805]  lkdtm_do_action+0x2c/0x50
 8142 19:51:32.933893  <4>[  209.826825]  direct_entry+0x164/0x180
 8143 19:51:32.934234  <4>[  209.830758]  full_proxy_write+0x68/0xc0
 8144 19:51:32.934925  <4>[  209.834869]  vfs_write+0xcc/0x2e0
 8145 19:51:32.935253  <4>[  209.838458]  ksys_write+0x80/0x110
 8146 19:51:32.935551  <4>[  209.842133]  __arm64_sys_write+0x28/0x40
 8147 19:51:32.935864  <4>[  209.846331]  invoke_syscall+0x8c/0x120
 8148 19:51:32.936151  <4>[  209.850356]  el0_svc_common.constprop.0+0x68/0x124
 8149 19:51:32.936433  <4>[  209.855425]  do_el0_svc+0x40/0xcc
 8150 19:51:32.936808  <4>[  209.859013]  el0_svc+0x48/0xc0
 8151 19:51:32.937171  <4>[  209.862338]  el0t_64_sync_handler+0xf4/0x120
 8152 19:51:32.976828  <4>[  209.866881]  el0t_64_sync+0x18c/0x190
 8153 19:51:32.977276  <4>[  209.870814] irq event stamp: 0
 8154 19:51:32.977614  <4>[  209.874132] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 8155 19:51:32.978304  <4>[  209.880679] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8156 19:51:32.978639  <4>[  209.889144] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8157 19:51:32.978937  <4>[  209.897605] softirqs last disabled at (0): [<0000000000000000>] 0x0
 8158 19:51:32.980208  <4>[  209.904148] ---[ end trace 0000000000000000 ]---
 8159 19:51:33.002261  <3>[  209.909099] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8160 19:51:33.005390  <3>[  209.917409] lkdtm: Unexpected! This kernel (6.1.111-cip29 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8161 19:51:33.225473  # [  209.649969] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8162 19:51:33.225995  # [  209.656790] lkdtm: trying to memcpy() past the end of a struct member...
 8163 19:51:33.226367  # [  209.663845] ------------[ cut here ]------------
 8164 19:51:33.227103  # [  209.668764] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8165 19:51:33.229013  # [  209.681033] WARNING: CPU: 1 PID: 4218 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8166 19:51:33.268617  # [  209.691334] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd cec drm_dma_helper drm_kms_helper crct10dif_ce drm smsc(E)
 8167 19:51:33.269131  # [  209.705178] CPU: 1 PID: 4218 Comm: cat Tainted: G    B D W   E      6.1.111-cip29 #1
 8168 19:51:33.269875  # [  209.713204] Hardware name: ARM Juno development board (r0) (DT)
 8169 19:51:33.270230  # [  209.719396] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8170 19:51:33.270541  # [  209.726637] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8171 19:51:33.272154  # [  209.731963] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8172 19:51:33.311717  # [  209.737289] sp : ffff8000115c39d0
 8173 19:51:33.312621  # [  209.740869] x29: ffff8000115c39d0 x28: ffff0008031eb4c0 x27: 0000000000000000
 8174 19:51:33.312995  # [  209.748296] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff938ff000
 8175 19:51:33.313318  # [  209.755721] x23: ffff000806390000 x22: ffff80000b655000 x21: ffff00080cd3f400
 8176 19:51:33.313623  # [  209.763146] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8177 19:51:33.313915  # [  209.770570] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8178 19:51:33.354919  # [  209.777995] x14: 7328206574697277 x13: 205d343637383636 x12: 2e39303220205b3e
 8179 19:51:33.355384  # [  209.785420] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815e944
 8180 19:51:33.355716  # [  209.792844] x8 : ffff8000115c36a8 x7 : 0000000000000000 x6 : 0000000000001ffe
 8181 19:51:33.356086  # [  209.800268] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 8182 19:51:33.356392  # [  209.807692] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008031eb4c0
 8183 19:51:33.356681  # [  209.815116] Call trace:
 8184 19:51:33.358218  # [  209.817826]  lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8185 19:51:33.398083  # [  209.822805]  lkdtm_do_action+0x2c/0x50
 8186 19:51:33.398554  # [  209.826825]  direct_entry+0x164/0x180
 8187 19:51:33.398892  # [  209.830758]  full_proxy_write+0x68/0xc0
 8188 19:51:33.399203  # [  209.834869]  vfs_write+0xcc/0x2e0
 8189 19:51:33.399496  # [  209.838458]  ksys_write+0x80/0x110
 8190 19:51:33.399826  # [  209.842133]  __arm64_sys_write+0x28/0x40
 8191 19:51:33.400124  # [  209.846331]  invoke_syscall+0x8c/0x120
 8192 19:51:33.400406  # [  209.850356]  el0_svc_common.constprop.0+0x68/0x124
 8193 19:51:33.400684  # [  209.855425]  do_el0_svc+0x40/0xcc
 8194 19:51:33.400986  # [  209.859013]  el0_svc+0x48/0xc0
 8195 19:51:33.401753  # [  209.862338]  el0t_64_sync_handler+0xf4/0x120
 8196 19:51:33.441249  # [  209.866881]  el0t_64_sync+0x18c/0x190
 8197 19:51:33.441714  # [  209.870814] irq event stamp: 0
 8198 19:51:33.442046  # [  209.874132] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 8199 19:51:33.442359  # [  209.880679] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8200 19:51:33.442682  # [  209.889144] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8201 19:51:33.443379  # [  209.897605] softirqs last disabled at (0): [<0000000000000000>] 0x0
 8202 19:51:33.443708  # [  209.904148] ---[ end trace 0000000000000000 ]---
 8203 19:51:33.478041  # [  209.909099] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8204 19:51:33.478515  # [  209.917409] lkdtm: Unexpected! This kernel (6.1.111-cip29 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8205 19:51:33.478860  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8206 19:51:33.479167  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8207 19:51:33.481358  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8208 19:51:33.625017  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8209 19:51:33.655744  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8210 19:51:33.767562  # selftests: lkdtm: stack-entropy.sh
 8211 19:51:33.987565  <6>[  210.876389] lkdtm: Performing direct entry REPORT_STACK
 8212 19:51:33.988109  <6>[  210.882206] lkdtm: Starting stack offset tracking for pid 4263
 8213 19:51:33.989012  <6>[  210.888404] lkdtm: Stack offset: 0
 8214 19:51:33.989476  <6>[  210.892676] lkdtm: Performing direct entry REPORT_STACK
 8215 19:51:33.990020  <6>[  210.898242] lkdtm: Stack offset: 320
 8216 19:51:33.990621  <6>[  210.902592] lkdtm: Performing direct entry REPORT_STACK
 8217 19:51:33.991127  <6>[  210.908155] lkdtm: Stack offset: -128
 8218 19:51:33.991582  <6>[  210.912562] lkdtm: Performing direct entry REPORT_STACK
 8219 19:51:33.992217  <6>[  210.918351] lkdtm: Stack offset: -192
 8220 19:51:34.032828  <6>[  210.922796] lkdtm: Performing direct entry REPORT_STACK
 8221 19:51:34.033308  <6>[  210.928668] lkdtm: Stack offset: -432
 8222 19:51:34.034049  <6>[  210.932983] lkdtm: Performing direct entry REPORT_STACK
 8223 19:51:34.034456  <6>[  210.938529] lkdtm: Stack offset: -496
 8224 19:51:34.034793  <6>[  210.942725] lkdtm: Performing direct entry REPORT_STACK
 8225 19:51:34.035101  <6>[  210.948258] lkdtm: Stack offset: 128
 8226 19:51:34.035402  <6>[  210.952417] lkdtm: Performing direct entry REPORT_STACK
 8227 19:51:34.035691  <6>[  210.957967] lkdtm: Stack offset: -64
 8228 19:51:34.036107  <6>[  210.962107] lkdtm: Performing direct entry REPORT_STACK
 8229 19:51:34.077498  <6>[  210.967633] lkdtm: Stack offset: 176
 8230 19:51:34.077961  <6>[  210.971736] lkdtm: Performing direct entry REPORT_STACK
 8231 19:51:34.078698  <6>[  210.977267] lkdtm: Stack offset: 304
 8232 19:51:34.079058  <6>[  210.981373] lkdtm: Performing direct entry REPORT_STACK
 8233 19:51:34.079377  <6>[  210.986918] lkdtm: Stack offset: -288
 8234 19:51:34.079682  <6>[  210.991106] lkdtm: Performing direct entry REPORT_STACK
 8235 19:51:34.080015  <6>[  210.996639] lkdtm: Stack offset: 48
 8236 19:51:34.080307  <6>[  211.000654] lkdtm: Performing direct entry REPORT_STACK
 8237 19:51:34.081002  <6>[  211.006186] lkdtm: Stack offset: 416
 8238 19:51:34.122425  <6>[  211.010282] lkdtm: Performing direct entry REPORT_STACK
 8239 19:51:34.122893  <6>[  211.015821] lkdtm: Stack offset: 176
 8240 19:51:34.123328  <6>[  211.019941] lkdtm: Performing direct entry REPORT_STACK
 8241 19:51:34.123727  <6>[  211.025478] lkdtm: Stack offset: -304
 8242 19:51:34.124150  <6>[  211.029673] lkdtm: Performing direct entry REPORT_STACK
 8243 19:51:34.124535  <6>[  211.035213] lkdtm: Stack offset: 0
 8244 19:51:34.124907  <6>[  211.039146] lkdtm: Performing direct entry REPORT_STACK
 8245 19:51:34.125273  <6>[  211.044686] lkdtm: Stack offset: 208
 8246 19:51:34.126026  <6>[  211.048801] lkdtm: Performing direct entry REPORT_STACK
 8247 19:51:34.126361  <6>[  211.054337] lkdtm: Stack offset: -16
 8248 19:51:34.167046  <6>[  211.058440] lkdtm: Performing direct entry REPORT_STACK
 8249 19:51:34.167502  <6>[  211.063980] lkdtm: Stack offset: 368
 8250 19:51:34.167964  <6>[  211.068101] lkdtm: Performing direct entry REPORT_STACK
 8251 19:51:34.168364  <6>[  211.073680] lkdtm: Stack offset: -112
 8252 19:51:34.168750  <6>[  211.077872] lkdtm: Performing direct entry REPORT_STACK
 8253 19:51:34.169122  <6>[  211.083406] lkdtm: Stack offset: -384
 8254 19:51:34.169492  <6>[  211.087599] lkdtm: Performing direct entry REPORT_STACK
 8255 19:51:34.169853  <6>[  211.093135] lkdtm: Stack offset: 160
 8256 19:51:34.170601  <6>[  211.097243] lkdtm: Performing direct entry REPORT_STACK
 8257 19:51:34.211611  <6>[  211.102784] lkdtm: Stack offset: -400
 8258 19:51:34.211990  <6>[  211.106984] lkdtm: Performing direct entry REPORT_STACK
 8259 19:51:34.212174  <6>[  211.112523] lkdtm: Stack offset: -16
 8260 19:51:34.212631  <6>[  211.116622] lkdtm: Performing direct entry REPORT_STACK
 8261 19:51:34.212820  <6>[  211.122157] lkdtm: Stack offset: 240
 8262 19:51:34.212973  <6>[  211.126268] lkdtm: Performing direct entry REPORT_STACK
 8263 19:51:34.213125  <6>[  211.131803] lkdtm: Stack offset: 224
 8264 19:51:34.213265  <6>[  211.135906] lkdtm: Performing direct entry REPORT_STACK
 8265 19:51:34.214761  <6>[  211.141440] lkdtm: Stack offset: 384
 8266 19:51:34.256319  <6>[  211.145548] lkdtm: Performing direct entry REPORT_STACK
 8267 19:51:34.256596  <6>[  211.151135] lkdtm: Stack offset: 288
 8268 19:51:34.256835  <6>[  211.155304] lkdtm: Performing direct entry REPORT_STACK
 8269 19:51:34.257044  <6>[  211.160980] lkdtm: Stack offset: -432
 8270 19:51:34.257462  <6>[  211.165201] lkdtm: Performing direct entry REPORT_STACK
 8271 19:51:34.257612  <6>[  211.170757] lkdtm: Stack offset: 16
 8272 19:51:34.257771  <6>[  211.174800] lkdtm: Performing direct entry REPORT_STACK
 8273 19:51:34.257922  <6>[  211.180338] lkdtm: Stack offset: -496
 8274 19:51:34.259452  <6>[  211.184535] lkdtm: Performing direct entry REPORT_STACK
 8275 19:51:34.301310  <6>[  211.190071] lkdtm: Stack offset: -528
 8276 19:51:34.301582  <6>[  211.194274] lkdtm: Performing direct entry REPORT_STACK
 8277 19:51:34.301800  <6>[  211.199813] lkdtm: Stack offset: -304
 8278 19:51:34.301999  <6>[  211.204007] lkdtm: Performing direct entry REPORT_STACK
 8279 19:51:34.302168  <6>[  211.209552] lkdtm: Stack offset: 400
 8280 19:51:34.302337  <6>[  211.213678] lkdtm: Performing direct entry REPORT_STACK
 8281 19:51:34.302499  <6>[  211.219217] lkdtm: Stack offset: 352
 8282 19:51:34.302661  <6>[  211.223321] lkdtm: Performing direct entry REPORT_STACK
 8283 19:51:34.302822  <6>[  211.228860] lkdtm: Stack offset: 64
 8284 19:51:34.346196  <6>[  211.232899] lkdtm: Performing direct entry REPORT_STACK
 8285 19:51:34.346435  <6>[  211.238438] lkdtm: Stack offset: -160
 8286 19:51:34.346648  <6>[  211.242628] lkdtm: Performing direct entry REPORT_STACK
 8287 19:51:34.346844  <6>[  211.248166] lkdtm: Stack offset: -160
 8288 19:51:34.347022  <6>[  211.252355] lkdtm: Performing direct entry REPORT_STACK
 8289 19:51:34.347187  <6>[  211.257893] lkdtm: Stack offset: 0
 8290 19:51:34.347348  <6>[  211.261823] lkdtm: Performing direct entry REPORT_STACK
 8291 19:51:34.347508  <6>[  211.267361] lkdtm: Stack offset: 112
 8292 19:51:34.347669  <6>[  211.271469] lkdtm: Performing direct entry REPORT_STACK
 8293 19:51:34.349320  <6>[  211.277024] lkdtm: Stack offset: 176
 8294 19:51:34.391039  <6>[  211.281231] lkdtm: Performing direct entry REPORT_STACK
 8295 19:51:34.391488  <6>[  211.286770] lkdtm: Stack offset: -352
 8296 19:51:34.391944  <6>[  211.290974] lkdtm: Performing direct entry REPORT_STACK
 8297 19:51:34.392341  <6>[  211.296513] lkdtm: Stack offset: -448
 8298 19:51:34.392720  <6>[  211.300702] lkdtm: Performing direct entry REPORT_STACK
 8299 19:51:34.393091  <6>[  211.306240] lkdtm: Stack offset: -64
 8300 19:51:34.393456  <6>[  211.310345] lkdtm: Performing direct entry REPORT_STACK
 8301 19:51:34.393814  <6>[  211.315884] lkdtm: Stack offset: -64
 8302 19:51:34.394556  <6>[  211.319993] lkdtm: Performing direct entry REPORT_STACK
 8303 19:51:34.435706  <6>[  211.325532] lkdtm: Stack offset: -288
 8304 19:51:34.436209  <6>[  211.329724] lkdtm: Performing direct entry REPORT_STACK
 8305 19:51:34.436647  <6>[  211.335261] lkdtm: Stack offset: -256
 8306 19:51:34.437047  <6>[  211.339450] lkdtm: Performing direct entry REPORT_STACK
 8307 19:51:34.437433  <6>[  211.344988] lkdtm: Stack offset: 400
 8308 19:51:34.437807  <6>[  211.349091] lkdtm: Performing direct entry REPORT_STACK
 8309 19:51:34.438175  <6>[  211.354640] lkdtm: Stack offset: -304
 8310 19:51:34.438545  <6>[  211.358830] lkdtm: Performing direct entry REPORT_STACK
 8311 19:51:34.439351  <6>[  211.364368] lkdtm: Stack offset: 320
 8312 19:51:34.480462  <6>[  211.368470] lkdtm: Performing direct entry REPORT_STACK
 8313 19:51:34.480951  <6>[  211.374009] lkdtm: Stack offset: -160
 8314 19:51:34.481385  <6>[  211.378205] lkdtm: Performing direct entry REPORT_STACK
 8315 19:51:34.481793  <6>[  211.383732] lkdtm: Stack offset: 432
 8316 19:51:34.482177  <6>[  211.387842] lkdtm: Performing direct entry REPORT_STACK
 8317 19:51:34.482559  <6>[  211.393396] lkdtm: Stack offset: -320
 8318 19:51:34.482929  <6>[  211.397724] lkdtm: Performing direct entry REPORT_STACK
 8319 19:51:34.483295  <6>[  211.403263] lkdtm: Stack offset: 400
 8320 19:51:34.484108  <6>[  211.407367] lkdtm: Performing direct entry REPORT_STACK
 8321 19:51:34.525354  <6>[  211.412905] lkdtm: Stack offset: -368
 8322 19:51:34.525816  <6>[  211.417109] lkdtm: Performing direct entry REPORT_STACK
 8323 19:51:34.526249  <6>[  211.422647] lkdtm: Stack offset: 368
 8324 19:51:34.526650  <6>[  211.426749] lkdtm: Performing direct entry REPORT_STACK
 8325 19:51:34.527037  <6>[  211.432286] lkdtm: Stack offset: -224
 8326 19:51:34.527410  <6>[  211.436476] lkdtm: Performing direct entry REPORT_STACK
 8327 19:51:34.527809  <6>[  211.442014] lkdtm: Stack offset: -576
 8328 19:51:34.528188  <6>[  211.446228] lkdtm: Performing direct entry REPORT_STACK
 8329 19:51:34.528618  <6>[  211.451890] lkdtm: Stack offset: -352
 8330 19:51:34.569914  <6>[  211.456083] lkdtm: Performing direct entry REPORT_STACK
 8331 19:51:34.570255  <6>[  211.461623] lkdtm: Stack offset: 256
 8332 19:51:34.570504  <6>[  211.465730] lkdtm: Performing direct entry REPORT_STACK
 8333 19:51:34.570713  <6>[  211.471268] lkdtm: Stack offset: 128
 8334 19:51:34.571192  <6>[  211.475393] lkdtm: Performing direct entry REPORT_STACK
 8335 19:51:34.571380  <6>[  211.480934] lkdtm: Stack offset: 304
 8336 19:51:34.571582  <6>[  211.485072] lkdtm: Performing direct entry REPORT_STACK
 8337 19:51:34.571769  <6>[  211.490614] lkdtm: Stack offset: 304
 8338 19:51:34.571965  <6>[  211.494728] lkdtm: Performing direct entry REPORT_STACK
 8339 19:51:34.573044  <6>[  211.500263] lkdtm: Stack offset: -64
 8340 19:51:34.614498  <6>[  211.504365] lkdtm: Performing direct entry REPORT_STACK
 8341 19:51:34.614791  <6>[  211.509905] lkdtm: Stack offset: 256
 8342 19:51:34.615079  <6>[  211.514034] lkdtm: Performing direct entry REPORT_STACK
 8343 19:51:34.615262  <6>[  211.519565] lkdtm: Stack offset: -448
 8344 19:51:34.615700  <6>[  211.523754] lkdtm: Performing direct entry REPORT_STACK
 8345 19:51:34.615924  <6>[  211.529292] lkdtm: Stack offset: 304
 8346 19:51:34.616073  <6>[  211.533387] lkdtm: Performing direct entry REPORT_STACK
 8347 19:51:34.616212  <6>[  211.538932] lkdtm: Stack offset: 272
 8348 19:51:34.617642  <6>[  211.543033] lkdtm: Performing direct entry REPORT_STACK
 8349 19:51:34.659498  <6>[  211.548577] lkdtm: Stack offset: -96
 8350 19:51:34.659795  <6>[  211.552680] lkdtm: Performing direct entry REPORT_STACK
 8351 19:51:34.660000  <6>[  211.558217] lkdtm: Stack offset: -400
 8352 19:51:34.660171  <6>[  211.562409] lkdtm: Performing direct entry REPORT_STACK
 8353 19:51:34.660330  <6>[  211.567952] lkdtm: Stack offset: -496
 8354 19:51:34.660483  <6>[  211.572155] lkdtm: Performing direct entry REPORT_STACK
 8355 19:51:34.660647  <6>[  211.577755] lkdtm: Stack offset: 368
 8356 19:51:34.660761  <6>[  211.581886] lkdtm: Performing direct entry REPORT_STACK
 8357 19:51:34.660856  <6>[  211.587435] lkdtm: Stack offset: -448
 8358 19:51:34.704360  <6>[  211.591628] lkdtm: Performing direct entry REPORT_STACK
 8359 19:51:34.704625  <6>[  211.597165] lkdtm: Stack offset: -400
 8360 19:51:34.704813  <6>[  211.601363] lkdtm: Performing direct entry REPORT_STACK
 8361 19:51:34.704981  <6>[  211.606900] lkdtm: Stack offset: -128
 8362 19:51:34.705139  <6>[  211.611097] lkdtm: Performing direct entry REPORT_STACK
 8363 19:51:34.705290  <6>[  211.616711] lkdtm: Stack offset: -304
 8364 19:51:34.705439  <6>[  211.620904] lkdtm: Performing direct entry REPORT_STACK
 8365 19:51:34.705627  <6>[  211.626440] lkdtm: Stack offset: -144
 8366 19:51:34.705873  <6>[  211.630629] lkdtm: Performing direct entry REPORT_STACK
 8367 19:51:34.707617  <6>[  211.636166] lkdtm: Stack offset: -512
 8368 19:51:34.749298  <6>[  211.640354] lkdtm: Performing direct entry REPORT_STACK
 8369 19:51:34.749807  <6>[  211.645890] lkdtm: Stack offset: -32
 8370 19:51:34.750154  <6>[  211.650040] lkdtm: Performing direct entry REPORT_STACK
 8371 19:51:34.750475  <6>[  211.655705] lkdtm: Stack offset: 112
 8372 19:51:34.750781  <6>[  211.659821] lkdtm: Performing direct entry REPORT_STACK
 8373 19:51:34.751076  <6>[  211.665359] lkdtm: Stack offset: -80
 8374 19:51:34.751361  <6>[  211.669460] lkdtm: Performing direct entry REPORT_STACK
 8375 19:51:34.751643  <6>[  211.674996] lkdtm: Stack offset: 336
 8376 19:51:34.752581  <6>[  211.679107] lkdtm: Performing direct entry REPORT_STACK
 8377 19:51:34.794066  <6>[  211.684641] lkdtm: Stack offset: -112
 8378 19:51:34.794522  <6>[  211.688830] lkdtm: Performing direct entry REPORT_STACK
 8379 19:51:34.794870  <6>[  211.694368] lkdtm: Stack offset: -448
 8380 19:51:34.795188  <6>[  211.698554] lkdtm: Performing direct entry REPORT_STACK
 8381 19:51:34.795491  <6>[  211.704091] lkdtm: Stack offset: -80
 8382 19:51:34.795814  <6>[  211.708185] lkdtm: Performing direct entry REPORT_STACK
 8383 19:51:34.796125  <6>[  211.713723] lkdtm: Stack offset: -80
 8384 19:51:34.796408  <6>[  211.717818] lkdtm: Performing direct entry REPORT_STACK
 8385 19:51:34.797339  <6>[  211.723363] lkdtm: Stack offset: -336
 8386 19:51:34.838679  <6>[  211.727552] lkdtm: Performing direct entry REPORT_STACK
 8387 19:51:34.839141  <6>[  211.733086] lkdtm: Stack offset: 64
 8388 19:51:34.839484  <6>[  211.737108] lkdtm: Performing direct entry REPORT_STACK
 8389 19:51:34.839834  <6>[  211.742646] lkdtm: Stack offset: -240
 8390 19:51:34.840175  <6>[  211.746831] lkdtm: Performing direct entry REPORT_STACK
 8391 19:51:34.840475  <6>[  211.752369] lkdtm: Stack offset: -32
 8392 19:51:34.840768  <6>[  211.756470] lkdtm: Performing direct entry REPORT_STACK
 8393 19:51:34.841054  <6>[  211.762023] lkdtm: Stack offset: -144
 8394 19:51:34.841851  <6>[  211.766315] lkdtm: Performing direct entry REPORT_STACK
 8395 19:51:34.883444  <6>[  211.771841] lkdtm: Stack offset: -112
 8396 19:51:34.883936  <6>[  211.776040] lkdtm: Performing direct entry REPORT_STACK
 8397 19:51:34.884289  <6>[  211.781577] lkdtm: Stack offset: -208
 8398 19:51:34.884608  <6>[  211.785781] lkdtm: Performing direct entry REPORT_STACK
 8399 19:51:34.884915  <6>[  211.791319] lkdtm: Stack offset: -512
 8400 19:51:34.885204  <6>[  211.795506] lkdtm: Performing direct entry REPORT_STACK
 8401 19:51:34.885487  <6>[  211.801045] lkdtm: Stack offset: 192
 8402 19:51:34.885764  <6>[  211.805141] lkdtm: Performing direct entry REPORT_STACK
 8403 19:51:34.886042  <6>[  211.810673] lkdtm: Stack offset: 48
 8404 19:51:34.928160  <6>[  211.814686] lkdtm: Performing direct entry REPORT_STACK
 8405 19:51:34.928434  <6>[  211.820223] lkdtm: Stack offset: -320
 8406 19:51:34.928620  <6>[  211.824416] lkdtm: Performing direct entry REPORT_STACK
 8407 19:51:34.928795  <6>[  211.829952] lkdtm: Stack offset: 304
 8408 19:51:34.929252  <6>[  211.834122] lkdtm: Performing direct entry REPORT_STACK
 8409 19:51:34.929424  <6>[  211.839770] lkdtm: Stack offset: -144
 8410 19:51:34.929581  <6>[  211.843977] lkdtm: Performing direct entry REPORT_STACK
 8411 19:51:34.929719  <6>[  211.849510] lkdtm: Stack offset: -96
 8412 19:51:34.929852  <6>[  211.853608] lkdtm: Performing direct entry REPORT_STACK
 8413 19:51:34.931275  <6>[  211.859139] lkdtm: Stack offset: 32
 8414 19:51:34.972739  <6>[  211.863150] lkdtm: Performing direct entry REPORT_STACK
 8415 19:51:34.973025  <6>[  211.868694] lkdtm: Stack offset: -64
 8416 19:51:34.973230  <6>[  211.872831] lkdtm: Performing direct entry REPORT_STACK
 8417 19:51:34.973716  <6>[  211.878373] lkdtm: Stack offset: -176
 8418 19:51:34.973888  <6>[  211.882576] lkdtm: Performing direct entry REPORT_STACK
 8419 19:51:34.974072  <6>[  211.888117] lkdtm: Stack offset: 272
 8420 19:51:34.974246  <6>[  211.892214] lkdtm: Performing direct entry REPORT_STACK
 8421 19:51:34.974422  <6>[  211.897749] lkdtm: Stack offset: 256
 8422 19:51:34.975872  <6>[  211.901851] lkdtm: Performing direct entry REPORT_STACK
 8423 19:51:35.017594  <6>[  211.907396] lkdtm: Stack offset: 32
 8424 19:51:35.017865  <6>[  211.911404] lkdtm: Performing direct entry REPORT_STACK
 8425 19:51:35.018102  <6>[  211.916940] lkdtm: Stack offset: -272
 8426 19:51:35.018311  <6>[  211.921118] lkdtm: Performing direct entry REPORT_STACK
 8427 19:51:35.018506  <6>[  211.926652] lkdtm: Stack offset: 144
 8428 19:51:35.018670  <6>[  211.930761] lkdtm: Performing direct entry REPORT_STACK
 8429 19:51:35.018832  <6>[  211.936300] lkdtm: Stack offset: -320
 8430 19:51:35.018989  <6>[  211.940489] lkdtm: Performing direct entry REPORT_STACK
 8431 19:51:35.020729  <6>[  211.946027] lkdtm: Stack offset: -400
 8432 19:51:35.062178  <6>[  211.950236] lkdtm: Performing direct entry REPORT_STACK
 8433 19:51:35.062445  <6>[  211.955851] lkdtm: Stack offset: -112
 8434 19:51:35.062652  <6>[  211.960046] lkdtm: Performing direct entry REPORT_STACK
 8435 19:51:35.062814  <6>[  211.965660] lkdtm: Stack offset: -464
 8436 19:51:35.062962  <6>[  211.969867] lkdtm: Performing direct entry REPORT_STACK
 8437 19:51:35.063383  <6>[  211.975405] lkdtm: Stack offset: 400
 8438 19:51:35.063553  <6>[  211.979511] lkdtm: Performing direct entry REPORT_STACK
 8439 19:51:35.063700  <6>[  211.985050] lkdtm: Stack offset: -112
 8440 19:51:35.065362  <6>[  211.989240] lkdtm: Performing direct entry REPORT_STACK
 8441 19:51:35.107146  <6>[  211.994777] lkdtm: Stack offset: -384
 8442 19:51:35.107417  <6>[  211.998984] lkdtm: Performing direct entry REPORT_STACK
 8443 19:51:35.107589  <6>[  212.004528] lkdtm: Stack offset: -192
 8444 19:51:35.107746  <6>[  212.008733] lkdtm: Performing direct entry REPORT_STACK
 8445 19:51:35.107929  <6>[  212.014267] lkdtm: Stack offset: -16
 8446 19:51:35.108077  <6>[  212.018364] lkdtm: Performing direct entry REPORT_STACK
 8447 19:51:35.108220  <6>[  212.023897] lkdtm: Stack offset: -96
 8448 19:51:35.108361  <6>[  212.028016] lkdtm: Performing direct entry REPORT_STACK
 8449 19:51:35.108490  <6>[  212.033555] lkdtm: Stack offset: -176
 8450 19:51:35.110294  <6>[  212.037781] lkdtm: Performing direct entry REPORT_STACK
 8451 19:51:35.152219  <6>[  212.043323] lkdtm: Stack offset: 256
 8452 19:51:35.152478  <6>[  212.047437] lkdtm: Performing direct entry REPORT_STACK
 8453 19:51:35.152645  <6>[  212.052977] lkdtm: Stack offset: -112
 8454 19:51:35.152798  <6>[  212.057168] lkdtm: Performing direct entry REPORT_STACK
 8455 19:51:35.152945  <6>[  212.062707] lkdtm: Stack offset: -512
 8456 19:51:35.153086  <6>[  212.066901] lkdtm: Performing direct entry REPORT_STACK
 8457 19:51:35.153227  <6>[  212.072501] lkdtm: Stack offset: -64
 8458 19:51:35.153368  <6>[  212.076744] lkdtm: Performing direct entry REPORT_STACK
 8459 19:51:35.155370  <6>[  212.082283] lkdtm: Stack offset: 416
 8460 19:51:35.196979  <6>[  212.086402] lkdtm: Performing direct entry REPORT_STACK
 8461 19:51:35.197424  <6>[  212.091940] lkdtm: Stack offset: -224
 8462 19:51:35.197758  <6>[  212.096130] lkdtm: Performing direct entry REPORT_STACK
 8463 19:51:35.198067  <6>[  212.101667] lkdtm: Stack offset: -80
 8464 19:51:35.198363  <6>[  212.105769] lkdtm: Performing direct entry REPORT_STACK
 8465 19:51:35.198652  <6>[  212.111307] lkdtm: Stack offset: -192
 8466 19:51:35.198935  <6>[  212.115506] lkdtm: Performing direct entry REPORT_STACK
 8467 19:51:35.199215  <6>[  212.121044] lkdtm: Stack offset: -48
 8468 19:51:35.200131  <6>[  212.125143] lkdtm: Performing direct entry REPORT_STACK
 8469 19:51:35.241676  <6>[  212.130681] lkdtm: Stack offset: -416
 8470 19:51:35.242126  <6>[  212.134871] lkdtm: Performing direct entry REPORT_STACK
 8471 19:51:35.242462  <6>[  212.140408] lkdtm: Stack offset: 128
 8472 19:51:35.242772  <6>[  212.144511] lkdtm: Performing direct entry REPORT_STACK
 8473 19:51:35.243066  <6>[  212.150060] lkdtm: Stack offset: -320
 8474 19:51:35.243355  <6>[  212.154251] lkdtm: Performing direct entry REPORT_STACK
 8475 19:51:35.243640  <6>[  212.159789] lkdtm: Stack offset: 416
 8476 19:51:35.243975  <6>[  212.163894] lkdtm: Performing direct entry REPORT_STACK
 8477 19:51:35.244257  <6>[  212.169431] lkdtm: Stack offset: -576
 8478 19:51:35.286441  <6>[  212.173620] lkdtm: Performing direct entry REPORT_STACK
 8479 19:51:35.286735  <6>[  212.179158] lkdtm: Stack offset: -448
 8480 19:51:35.287356  <6>[  212.183362] lkdtm: Performing direct entry REPORT_STACK
 8481 19:51:35.287544  <6>[  212.188915] lkdtm: Stack offset: 96
 8482 19:51:35.287833  <6>[  212.193075] lkdtm: Performing direct entry REPORT_STACK
 8483 19:51:35.287988  <6>[  212.198609] lkdtm: Stack offset: 64
 8484 19:51:35.288123  <6>[  212.202616] lkdtm: Performing direct entry REPORT_STACK
 8485 19:51:35.288296  <6>[  212.208149] lkdtm: Stack offset: -64
 8486 19:51:35.288419  <6>[  212.212258] lkdtm: Performing direct entry REPORT_STACK
 8487 19:51:35.289626  <6>[  212.217799] lkdtm: Stack offset: -464
 8488 19:51:35.332026  <6>[  212.222060] lkdtm: Performing direct entry REPORT_STACK
 8489 19:51:35.332286  <6>[  212.228420] lkdtm: Stack offset: -480
 8490 19:51:35.332461  <6>[  212.232685] lkdtm: Performing direct entry REPORT_STACK
 8491 19:51:35.332886  <6>[  212.238283] lkdtm: Stack offset: -496
 8492 19:51:35.333054  <6>[  212.242492] lkdtm: Performing direct entry REPORT_STACK
 8493 19:51:35.333214  <6>[  212.248032] lkdtm: Stack offset: -416
 8494 19:51:35.333350  <6>[  212.252225] lkdtm: Performing direct entry REPORT_STACK
 8495 19:51:35.333485  <6>[  212.257764] lkdtm: Stack offset: 272
 8496 19:51:35.335257  <6>[  212.261870] lkdtm: Performing direct entry REPORT_STACK
 8497 19:51:35.377201  <6>[  212.267407] lkdtm: Stack offset: -400
 8498 19:51:35.377673  <6>[  212.271616] lkdtm: Performing direct entry REPORT_STACK
 8499 19:51:35.378108  <6>[  212.277154] lkdtm: Stack offset: 304
 8500 19:51:35.378512  <6>[  212.281256] lkdtm: Performing direct entry REPORT_STACK
 8501 19:51:35.378900  <6>[  212.286871] lkdtm: Stack offset: -560
 8502 19:51:35.379672  <6>[  212.291067] lkdtm: Performing direct entry REPORT_STACK
 8503 19:51:35.380070  <6>[  212.296605] lkdtm: Stack offset: 0
 8504 19:51:35.380458  <6>[  212.300532] lkdtm: Performing direct entry REPORT_STACK
 8505 19:51:35.380827  <6>[  212.306070] lkdtm: Stack offset: -16
 8506 19:51:35.421749  <6>[  212.310200] lkdtm: Performing direct entry REPORT_STACK
 8507 19:51:35.422213  <6>[  212.315738] lkdtm: Stack offset: -256
 8508 19:51:35.423025  <6>[  212.319927] lkdtm: Performing direct entry REPORT_STACK
 8509 19:51:35.423397  <6>[  212.325466] lkdtm: Stack offset: 16
 8510 19:51:35.423821  <6>[  212.329481] lkdtm: Performing direct entry REPORT_STACK
 8511 19:51:35.424213  <6>[  212.335029] lkdtm: Stack offset: 368
 8512 19:51:35.424587  <6>[  212.339153] lkdtm: Performing direct entry REPORT_STACK
 8513 19:51:35.424964  <6>[  212.344688] lkdtm: Stack offset: -320
 8514 19:51:35.425341  <6>[  212.348884] lkdtm: Performing direct entry REPORT_STACK
 8515 19:51:35.466526  <6>[  212.354424] lkdtm: Stack offset: -288
 8516 19:51:35.467004  <6>[  212.358611] lkdtm: Performing direct entry REPORT_STACK
 8517 19:51:35.467357  <6>[  212.364150] lkdtm: Stack offset: 16
 8518 19:51:35.468033  <6>[  212.368162] lkdtm: Performing direct entry REPORT_STACK
 8519 19:51:35.468379  <6>[  212.373702] lkdtm: Stack offset: -336
 8520 19:51:35.468686  <6>[  212.377890] lkdtm: Performing direct entry REPORT_STACK
 8521 19:51:35.468985  <6>[  212.383424] lkdtm: Stack offset: -320
 8522 19:51:35.469269  <6>[  212.387613] lkdtm: Performing direct entry REPORT_STACK
 8523 19:51:35.469561  <6>[  212.393149] lkdtm: Stack offset: 208
 8524 19:51:35.511460  <6>[  212.397273] lkdtm: Performing direct entry REPORT_STACK
 8525 19:51:35.511948  <6>[  212.402813] lkdtm: Stack offset: -528
 8526 19:51:35.512298  <6>[  212.407000] lkdtm: Performing direct entry REPORT_STACK
 8527 19:51:35.513006  <6>[  212.412540] lkdtm: Stack offset: -480
 8528 19:51:35.513361  <6>[  212.416733] lkdtm: Performing direct entry REPORT_STACK
 8529 19:51:35.513668  <6>[  212.422279] lkdtm: Stack offset: 400
 8530 19:51:35.513964  <6>[  212.426493] lkdtm: Performing direct entry REPORT_STACK
 8531 19:51:35.514281  <6>[  212.432031] lkdtm: Stack offset: 240
 8532 19:51:35.514584  <6>[  212.436136] lkdtm: Performing direct entry REPORT_STACK
 8533 19:51:35.515064  <6>[  212.441673] lkdtm: Stack offset: -128
 8534 19:51:35.555984  <6>[  212.445868] lkdtm: Performing direct entry REPORT_STACK
 8535 19:51:35.556914  <6>[  212.451409] lkdtm: Stack offset: -288
 8536 19:51:35.557328  <6>[  212.455608] lkdtm: Performing direct entry REPORT_STACK
 8537 19:51:35.557655  <6>[  212.461148] lkdtm: Stack offset: 176
 8538 19:51:35.557957  <6>[  212.465248] lkdtm: Performing direct entry REPORT_STACK
 8539 19:51:35.558306  <6>[  212.470783] lkdtm: Stack offset: -128
 8540 19:51:35.558629  <6>[  212.474974] lkdtm: Performing direct entry REPORT_STACK
 8541 19:51:35.558921  <6>[  212.480510] lkdtm: Stack offset: 16
 8542 19:51:35.559457  <6>[  212.484533] lkdtm: Performing direct entry REPORT_STACK
 8543 19:51:35.600688  <6>[  212.490074] lkdtm: Stack offset: 192
 8544 19:51:35.600954  <6>[  212.494212] lkdtm: Performing direct entry REPORT_STACK
 8545 19:51:35.601127  <6>[  212.499866] lkdtm: Stack offset: 432
 8546 19:51:35.601285  <6>[  212.503981] lkdtm: Performing direct entry REPORT_STACK
 8547 19:51:35.601435  <6>[  212.509517] lkdtm: Stack offset: -400
 8548 19:51:35.601643  <6>[  212.513702] lkdtm: Performing direct entry REPORT_STACK
 8549 19:51:35.601812  <6>[  212.519246] lkdtm: Stack offset: 320
 8550 19:51:35.601934  <6>[  212.523344] lkdtm: Performing direct entry REPORT_STACK
 8551 19:51:35.603857  <6>[  212.528887] lkdtm: Stack offset: 16
 8552 19:51:35.645606  <6>[  212.532901] lkdtm: Performing direct entry REPORT_STACK
 8553 19:51:35.645878  <6>[  212.538435] lkdtm: Stack offset: -480
 8554 19:51:35.646050  <6>[  212.542645] lkdtm: Performing direct entry REPORT_STACK
 8555 19:51:35.646209  <6>[  212.548188] lkdtm: Stack offset: -80
 8556 19:51:35.646359  <6>[  212.552289] lkdtm: Performing direct entry REPORT_STACK
 8557 19:51:35.646504  <6>[  212.557823] lkdtm: Stack offset: -256
 8558 19:51:35.646646  <6>[  212.562060] lkdtm: Performing direct entry REPORT_STACK
 8559 19:51:35.646737  <6>[  212.567671] lkdtm: Stack offset: -192
 8560 19:51:35.646884  <6>[  212.571860] lkdtm: Performing direct entry REPORT_STACK
 8561 19:51:35.648703  <6>[  212.577397] lkdtm: Stack offset: -384
 8562 19:51:35.690282  <6>[  212.581598] lkdtm: Performing direct entry REPORT_STACK
 8563 19:51:35.690542  <6>[  212.587137] lkdtm: Stack offset: 128
 8564 19:51:35.690759  <6>[  212.591238] lkdtm: Performing direct entry REPORT_STACK
 8565 19:51:35.690960  <6>[  212.596778] lkdtm: Stack offset: 128
 8566 19:51:35.691153  <6>[  212.600882] lkdtm: Performing direct entry REPORT_STACK
 8567 19:51:35.691340  <6>[  212.606421] lkdtm: Stack offset: 240
 8568 19:51:35.691524  <6>[  212.610531] lkdtm: Performing direct entry REPORT_STACK
 8569 19:51:35.691669  <6>[  212.616070] lkdtm: Stack offset: 16
 8570 19:51:35.693395  <6>[  212.620087] lkdtm: Performing direct entry REPORT_STACK
 8571 19:51:35.735039  <6>[  212.625702] lkdtm: Stack offset: -304
 8572 19:51:35.735272  <6>[  212.629901] lkdtm: Performing direct entry REPORT_STACK
 8573 19:51:35.735486  <6>[  212.635440] lkdtm: Stack offset: -64
 8574 19:51:35.735684  <6>[  212.639555] lkdtm: Performing direct entry REPORT_STACK
 8575 19:51:35.736000  <6>[  212.645095] lkdtm: Stack offset: 208
 8576 19:51:35.736380  <6>[  212.649195] lkdtm: Performing direct entry REPORT_STACK
 8577 19:51:35.736752  <6>[  212.654734] lkdtm: Stack offset: 0
 8578 19:51:35.737115  <6>[  212.658665] lkdtm: Performing direct entry REPORT_STACK
 8579 19:51:35.738320  <6>[  212.664203] lkdtm: Stack offset: 304
 8580 19:51:35.780058  <6>[  212.668315] lkdtm: Performing direct entry REPORT_STACK
 8581 19:51:35.780529  <6>[  212.673853] lkdtm: Stack offset: -80
 8582 19:51:35.780865  <6>[  212.677963] lkdtm: Performing direct entry REPORT_STACK
 8583 19:51:35.781177  <6>[  212.683608] lkdtm: Stack offset: 112
 8584 19:51:35.781473  <6>[  212.687713] lkdtm: Performing direct entry REPORT_STACK
 8585 19:51:35.781764  <6>[  212.693253] lkdtm: Stack offset: 288
 8586 19:51:35.782421  <6>[  212.697357] lkdtm: Performing direct entry REPORT_STACK
 8587 19:51:35.782735  <6>[  212.702906] lkdtm: Stack offset: -176
 8588 19:51:35.783419  <6>[  212.707097] lkdtm: Performing direct entry REPORT_STACK
 8589 19:51:35.824712  <6>[  212.712636] lkdtm: Stack offset: 336
 8590 19:51:35.825167  <6>[  212.716747] lkdtm: Performing direct entry REPORT_STACK
 8591 19:51:35.825502  <6>[  212.722286] lkdtm: Stack offset: -560
 8592 19:51:35.825812  <6>[  212.726478] lkdtm: Performing direct entry REPORT_STACK
 8593 19:51:35.826107  <6>[  212.732016] lkdtm: Stack offset: 80
 8594 19:51:35.826389  <6>[  212.736037] lkdtm: Performing direct entry REPORT_STACK
 8595 19:51:35.826670  <6>[  212.741575] lkdtm: Stack offset: 112
 8596 19:51:35.826949  <6>[  212.745678] lkdtm: Performing direct entry REPORT_STACK
 8597 19:51:35.827226  <6>[  212.751217] lkdtm: Stack offset: -480
 8598 19:51:35.869680  <6>[  212.755404] lkdtm: Performing direct entry REPORT_STACK
 8599 19:51:35.870137  <6>[  212.760941] lkdtm: Stack offset: -464
 8600 19:51:35.870477  <6>[  212.765141] lkdtm: Performing direct entry REPORT_STACK
 8601 19:51:35.870785  <6>[  212.770679] lkdtm: Stack offset: -368
 8602 19:51:35.871082  <6>[  212.774872] lkdtm: Performing direct entry REPORT_STACK
 8603 19:51:35.871371  <6>[  212.780409] lkdtm: Stack offset: -48
 8604 19:51:35.871652  <6>[  212.784511] lkdtm: Performing direct entry REPORT_STACK
 8605 19:51:35.871970  <6>[  212.790049] lkdtm: Stack offset: 304
 8606 19:51:35.872249  <6>[  212.794168] lkdtm: Performing direct entry REPORT_STACK
 8607 19:51:35.872931  <6>[  212.799710] lkdtm: Stack offset: -128
 8608 19:51:35.913943  <6>[  212.804023] lkdtm: Performing direct entry REPORT_STACK
 8609 19:51:35.914235  <6>[  212.809562] lkdtm: Stack offset: -32
 8610 19:51:35.914411  <6>[  212.813668] lkdtm: Performing direct entry REPORT_STACK
 8611 19:51:35.914855  <6>[  212.819207] lkdtm: Stack offset: -576
 8612 19:51:35.915058  <6>[  212.823410] lkdtm: Performing direct entry REPORT_STACK
 8613 19:51:35.915220  <6>[  212.828950] lkdtm: Stack offset: 80
 8614 19:51:35.915369  <6>[  212.832965] lkdtm: Performing direct entry REPORT_STACK
 8615 19:51:35.915526  <6>[  212.838506] lkdtm: Stack offset: -48
 8616 19:51:35.917227  <6>[  212.842629] lkdtm: Performing direct entry REPORT_STACK
 8617 19:51:35.958742  <6>[  212.848172] lkdtm: Stack offset: -320
 8618 19:51:35.959025  <6>[  212.852370] lkdtm: Performing direct entry REPORT_STACK
 8619 19:51:35.959201  <6>[  212.857904] lkdtm: Stack offset: -144
 8620 19:51:35.959359  <6>[  212.862117] lkdtm: Performing direct entry REPORT_STACK
 8621 19:51:35.959811  <6>[  212.867650] lkdtm: Stack offset: -528
 8622 19:51:35.959996  <6>[  212.871834] lkdtm: Performing direct entry REPORT_STACK
 8623 19:51:35.960169  <6>[  212.877368] lkdtm: Stack offset: 400
 8624 19:51:35.960319  <6>[  212.881465] lkdtm: Performing direct entry REPORT_STACK
 8625 19:51:35.961860  <6>[  212.887021] lkdtm: Stack offset: -496
 8626 19:51:36.003939  <6>[  212.891227] lkdtm: Performing direct entry REPORT_STACK
 8627 19:51:36.004209  <6>[  212.896761] lkdtm: Stack offset: -176
 8628 19:51:36.004652  <6>[  212.900963] lkdtm: Performing direct entry REPORT_STACK
 8629 19:51:36.004824  <6>[  212.906515] lkdtm: Stack offset: 352
 8630 19:51:36.004978  <6>[  212.910635] lkdtm: Performing direct entry REPORT_STACK
 8631 19:51:36.005125  <6>[  212.916188] lkdtm: Stack offset: 368
 8632 19:51:36.005275  <6>[  212.920411] lkdtm: Performing direct entry REPORT_STACK
 8633 19:51:36.005408  <6>[  212.925947] lkdtm: Stack offset: -496
 8634 19:51:36.005540  <6>[  212.930172] lkdtm: Performing direct entry REPORT_STACK
 8635 19:51:36.007133  <6>[  212.935836] lkdtm: Stack offset: 192
 8636 19:51:36.048671  <6>[  212.939960] lkdtm: Performing direct entry REPORT_STACK
 8637 19:51:36.048908  <6>[  212.945500] lkdtm: Stack offset: -336
 8638 19:51:36.049076  <6>[  212.949700] lkdtm: Performing direct entry REPORT_STACK
 8639 19:51:36.049232  <6>[  212.955240] lkdtm: Stack offset: -448
 8640 19:51:36.049379  <6>[  212.959439] lkdtm: Performing direct entry REPORT_STACK
 8641 19:51:36.049522  <6>[  212.964976] lkdtm: Stack offset: 16
 8642 19:51:36.049663  <6>[  212.968990] lkdtm: Performing direct entry REPORT_STACK
 8643 19:51:36.049803  <6>[  212.974569] lkdtm: Stack offset: -528
 8644 19:51:36.051768  <6>[  212.978785] lkdtm: Performing direct entry REPORT_STACK
 8645 19:51:36.093649  <6>[  212.984355] lkdtm: Stack offset: -48
 8646 19:51:36.094108  <6>[  212.988461] lkdtm: Performing direct entry REPORT_STACK
 8647 19:51:36.094445  <6>[  212.994010] lkdtm: Stack offset: -160
 8648 19:51:36.094754  <6>[  212.998203] lkdtm: Performing direct entry REPORT_STACK
 8649 19:51:36.095054  <6>[  213.003728] lkdtm: Stack offset: -400
 8650 19:51:36.095343  <6>[  213.007933] lkdtm: Performing direct entry REPORT_STACK
 8651 19:51:36.095629  <6>[  213.013467] lkdtm: Stack offset: -320
 8652 19:51:36.095968  <6>[  213.017658] lkdtm: Performing direct entry REPORT_STACK
 8653 19:51:36.096932  <6>[  213.023195] lkdtm: Stack offset: -192
 8654 19:51:36.138260  <6>[  213.027382] lkdtm: Performing direct entry REPORT_STACK
 8655 19:51:36.138722  <6>[  213.032921] lkdtm: Stack offset: -256
 8656 19:51:36.139057  <6>[  213.037104] lkdtm: Performing direct entry REPORT_STACK
 8657 19:51:36.139363  <6>[  213.042638] lkdtm: Stack offset: 304
 8658 19:51:36.139661  <6>[  213.046751] lkdtm: Performing direct entry REPORT_STACK
 8659 19:51:36.140081  <6>[  213.052285] lkdtm: Stack offset: 160
 8660 19:51:36.140382  <6>[  213.056388] lkdtm: Performing direct entry REPORT_STACK
 8661 19:51:36.140664  <6>[  213.061922] lkdtm: Stack offset: -272
 8662 19:51:36.141464  <6>[  213.066158] lkdtm: Performing direct entry REPORT_STACK
 8663 19:51:36.182855  <6>[  213.071737] lkdtm: Stack offset: -240
 8664 19:51:36.183456  <6>[  213.075927] lkdtm: Performing direct entry REPORT_STACK
 8665 19:51:36.184162  <6>[  213.081466] lkdtm: Stack offset: -496
 8666 19:51:36.184688  <6>[  213.085660] lkdtm: Performing direct entry REPORT_STACK
 8667 19:51:36.185496  <6>[  213.091194] lkdtm: Stack offset: -384
 8668 19:51:36.185957  <6>[  213.095397] lkdtm: Performing direct entry REPORT_STACK
 8669 19:51:36.186367  <6>[  213.100932] lkdtm: Stack offset: 432
 8670 19:51:36.186751  <6>[  213.105034] lkdtm: Performing direct entry REPORT_STACK
 8671 19:51:36.187193  <6>[  213.110572] lkdtm: Stack offset: -448
 8672 19:51:36.227904  <6>[  213.114756] lkdtm: Performing direct entry REPORT_STACK
 8673 19:51:36.228426  <6>[  213.120288] lkdtm: Stack offset: -432
 8674 19:51:36.228878  <6>[  213.124470] lkdtm: Performing direct entry REPORT_STACK
 8675 19:51:36.229290  <6>[  213.130016] lkdtm: Stack offset: -512
 8676 19:51:36.229682  <6>[  213.134210] lkdtm: Performing direct entry REPORT_STACK
 8677 19:51:36.230060  <6>[  213.139736] lkdtm: Stack offset: -320
 8678 19:51:36.230434  <6>[  213.143928] lkdtm: Performing direct entry REPORT_STACK
 8679 19:51:36.230837  <6>[  213.149463] lkdtm: Stack offset: 256
 8680 19:51:36.231197  <6>[  213.153566] lkdtm: Performing direct entry REPORT_STACK
 8681 19:51:36.231902  <6>[  213.159101] lkdtm: Stack offset: -96
 8682 19:51:36.272333  <6>[  213.163197] lkdtm: Performing direct entry REPORT_STACK
 8683 19:51:36.272603  <6>[  213.168732] lkdtm: Stack offset: -288
 8684 19:51:36.272775  <6>[  213.172916] lkdtm: Performing direct entry REPORT_STACK
 8685 19:51:36.273191  <6>[  213.178456] lkdtm: Stack offset: 256
 8686 19:51:36.273361  <6>[  213.182576] lkdtm: Performing direct entry REPORT_STACK
 8687 19:51:36.273492  <6>[  213.188212] lkdtm: Stack offset: 192
 8688 19:51:36.273616  <6>[  213.192345] lkdtm: Performing direct entry REPORT_STACK
 8689 19:51:36.273755  <6>[  213.197887] lkdtm: Stack offset: -224
 8690 19:51:36.275457  <6>[  213.202118] lkdtm: Performing direct entry REPORT_STACK
 8691 19:51:36.317209  <6>[  213.207767] lkdtm: Stack offset: -512
 8692 19:51:36.317513  <6>[  213.211953] lkdtm: Performing direct entry REPORT_STACK
 8693 19:51:36.317706  <6>[  213.217490] lkdtm: Stack offset: -48
 8694 19:51:36.317872  <6>[  213.221603] lkdtm: Performing direct entry REPORT_STACK
 8695 19:51:36.318015  <6>[  213.227137] lkdtm: Stack offset: 400
 8696 19:51:36.318207  <6>[  213.231260] lkdtm: Performing direct entry REPORT_STACK
 8697 19:51:36.318398  <6>[  213.236802] lkdtm: Stack offset: 32
 8698 19:51:36.318540  <6>[  213.240840] lkdtm: Performing direct entry REPORT_STACK
 8699 19:51:36.320340  <6>[  213.246378] lkdtm: Stack offset: 128
 8700 19:51:36.361974  <6>[  213.250498] lkdtm: Performing direct entry REPORT_STACK
 8701 19:51:36.362244  <6>[  213.256035] lkdtm: Stack offset: -160
 8702 19:51:36.362462  <6>[  213.260233] lkdtm: Performing direct entry REPORT_STACK
 8703 19:51:36.362660  <6>[  213.265776] lkdtm: Stack offset: -400
 8704 19:51:36.362838  <6>[  213.270043] lkdtm: Performing direct entry REPORT_STACK
 8705 19:51:36.362996  <6>[  213.275615] lkdtm: Stack offset: -160
 8706 19:51:36.363151  <6>[  213.279821] lkdtm: Performing direct entry REPORT_STACK
 8707 19:51:36.363306  <6>[  213.285366] lkdtm: Stack offset: 64
 8708 19:51:36.365084  <6>[  213.289386] lkdtm: Performing direct entry REPORT_STACK
 8709 19:51:36.406842  <6>[  213.294926] lkdtm: Stack offset: -272
 8710 19:51:36.407095  <6>[  213.299116] lkdtm: Performing direct entry REPORT_STACK
 8711 19:51:36.407313  <6>[  213.304655] lkdtm: Stack offset: -80
 8712 19:51:36.407511  <6>[  213.308757] lkdtm: Performing direct entry REPORT_STACK
 8713 19:51:36.407709  <6>[  213.314307] lkdtm: Stack offset: -176
 8714 19:51:36.408009  <6>[  213.318581] lkdtm: Performing direct entry REPORT_STACK
 8715 19:51:36.408384  <6>[  213.324120] lkdtm: Stack offset: -448
 8716 19:51:36.408745  <6>[  213.328313] lkdtm: Performing direct entry REPORT_STACK
 8717 19:51:36.409101  <6>[  213.333853] lkdtm: Stack offset: 64
 8718 19:51:36.451920  <6>[  213.337868] lkdtm: Performing direct entry REPORT_STACK
 8719 19:51:36.452423  <6>[  213.343408] lkdtm: Stack offset: -480
 8720 19:51:36.453243  <6>[  213.347598] lkdtm: Performing direct entry REPORT_STACK
 8721 19:51:36.453608  <6>[  213.353137] lkdtm: Stack offset: 208
 8722 19:51:36.454002  <6>[  213.357239] lkdtm: Performing direct entry REPORT_STACK
 8723 19:51:36.454384  <6>[  213.362779] lkdtm: Stack offset: 240
 8724 19:51:36.454752  <6>[  213.366882] lkdtm: Performing direct entry REPORT_STACK
 8725 19:51:36.455133  <6>[  213.372421] lkdtm: Stack offset: 416
 8726 19:51:36.455499  <6>[  213.376545] lkdtm: Performing direct entry REPORT_STACK
 8727 19:51:36.455994  <6>[  213.382084] lkdtm: Stack offset: 96
 8728 19:51:36.496582  <6>[  213.386119] lkdtm: Performing direct entry REPORT_STACK
 8729 19:51:36.497050  <6>[  213.391662] lkdtm: Stack offset: -48
 8730 19:51:36.497488  <6>[  213.395841] lkdtm: Performing direct entry REPORT_STACK
 8731 19:51:36.497891  <6>[  213.401380] lkdtm: Stack offset: -192
 8732 19:51:36.498276  <6>[  213.405571] lkdtm: Performing direct entry REPORT_STACK
 8733 19:51:36.498654  <6>[  213.411110] lkdtm: Stack offset: 0
 8734 19:51:36.499021  <6>[  213.415040] lkdtm: Performing direct entry REPORT_STACK
 8735 19:51:36.499386  <6>[  213.420578] lkdtm: Stack offset: 240
 8736 19:51:36.500275  <6>[  213.424686] lkdtm: Performing direct entry REPORT_STACK
 8737 19:51:36.541318  <6>[  213.430224] lkdtm: Stack offset: 208
 8738 19:51:36.541784  <6>[  213.434338] lkdtm: Performing direct entry REPORT_STACK
 8739 19:51:36.542208  <6>[  213.439878] lkdtm: Stack offset: 96
 8740 19:51:36.542608  <6>[  213.443899] lkdtm: Performing direct entry REPORT_STACK
 8741 19:51:36.542991  <6>[  213.449438] lkdtm: Stack offset: 96
 8742 19:51:36.543366  <6>[  213.453453] lkdtm: Performing direct entry REPORT_STACK
 8743 19:51:36.543734  <6>[  213.458992] lkdtm: Stack offset: -496
 8744 19:51:36.544138  <6>[  213.463182] lkdtm: Performing direct entry REPORT_STACK
 8745 19:51:36.544521  <6>[  213.468720] lkdtm: Stack offset: 352
 8746 19:51:36.586381  <6>[  213.472834] lkdtm: Performing direct entry REPORT_STACK
 8747 19:51:36.586832  <6>[  213.478373] lkdtm: Stack offset: -128
 8748 19:51:36.587257  <6>[  213.482569] lkdtm: Performing direct entry REPORT_STACK
 8749 19:51:36.587658  <6>[  213.488110] lkdtm: Stack offset: -576
 8750 19:51:36.588079  <6>[  213.492300] lkdtm: Performing direct entry REPORT_STACK
 8751 19:51:36.588463  <6>[  213.497849] lkdtm: Stack offset: -240
 8752 19:51:36.588838  <6>[  213.502103] lkdtm: Performing direct entry REPORT_STACK
 8753 19:51:36.589201  <6>[  213.507759] lkdtm: Stack offset: -64
 8754 19:51:36.589666  <6>[  213.511867] lkdtm: Performing direct entry REPORT_STACK
 8755 19:51:36.590417  <6>[  213.517406] lkdtm: Stack offset: -224
 8756 19:51:36.630574  <6>[  213.521599] lkdtm: Performing direct entry REPORT_STACK
 8757 19:51:36.630903  <6>[  213.527136] lkdtm: Stack offset: -496
 8758 19:51:36.631135  <6>[  213.531329] lkdtm: Performing direct entry REPORT_STACK
 8759 19:51:36.631608  <6>[  213.536866] lkdtm: Stack offset: 320
 8760 19:51:36.631767  <6>[  213.540970] lkdtm: Performing direct entry REPORT_STACK
 8761 19:51:36.631955  <6>[  213.546514] lkdtm: Stack offset: 208
 8762 19:51:36.632117  <6>[  213.550627] lkdtm: Performing direct entry REPORT_STACK
 8763 19:51:36.632275  <6>[  213.556173] lkdtm: Stack offset: -112
 8764 19:51:36.633693  <6>[  213.560391] lkdtm: Performing direct entry REPORT_STACK
 8765 19:51:36.675679  <6>[  213.565937] lkdtm: Stack offset: -320
 8766 19:51:36.676319  <6>[  213.570185] lkdtm: Performing direct entry REPORT_STACK
 8767 19:51:36.676619  <6>[  213.575843] lkdtm: Stack offset: 336
 8768 19:51:36.676824  <6>[  213.579954] lkdtm: Performing direct entry REPORT_STACK
 8769 19:51:36.676988  <6>[  213.585491] lkdtm: Stack offset: 240
 8770 19:51:36.677192  <6>[  213.589588] lkdtm: Performing direct entry REPORT_STACK
 8771 19:51:36.677399  <6>[  213.595123] lkdtm: Stack offset: -560
 8772 19:51:36.677518  <6>[  213.599320] lkdtm: Performing direct entry REPORT_STACK
 8773 19:51:36.678824  <6>[  213.604864] lkdtm: Stack offset: -144
 8774 19:51:36.720436  <6>[  213.609111] lkdtm: Performing direct entry REPORT_STACK
 8775 19:51:36.720696  <6>[  213.614666] lkdtm: Stack offset: 304
 8776 19:51:36.720866  <6>[  213.618792] lkdtm: Performing direct entry REPORT_STACK
 8777 19:51:36.721019  <6>[  213.624332] lkdtm: Stack offset: 160
 8778 19:51:36.721166  <6>[  213.628446] lkdtm: Performing direct entry REPORT_STACK
 8779 19:51:36.721310  <6>[  213.633998] lkdtm: Stack offset: -528
 8780 19:51:36.721439  <6>[  213.638214] lkdtm: Performing direct entry REPORT_STACK
 8781 19:51:36.721551  <6>[  213.643820] lkdtm: Stack offset: 304
 8782 19:51:36.723567  <6>[  213.647924] lkdtm: Performing direct entry REPORT_STACK
 8783 19:51:36.765565  <6>[  213.653462] lkdtm: Stack offset: -528
 8784 19:51:36.766030  <6>[  213.657655] lkdtm: Performing direct entry REPORT_STACK
 8785 19:51:36.766455  <6>[  213.663275] lkdtm: Stack offset: 144
 8786 19:51:36.766850  <6>[  213.667388] lkdtm: Performing direct entry REPORT_STACK
 8787 19:51:36.767234  <6>[  213.672925] lkdtm: Stack offset: -400
 8788 19:51:36.768006  <6>[  213.677125] lkdtm: Performing direct entry REPORT_STACK
 8789 19:51:36.768356  <6>[  213.682662] lkdtm: Stack offset: -384
 8790 19:51:36.768739  <6>[  213.686858] lkdtm: Performing direct entry REPORT_STACK
 8791 19:51:36.769044  <6>[  213.692396] lkdtm: Stack offset: 304
 8792 19:51:36.810354  <6>[  213.696497] lkdtm: Performing direct entry REPORT_STACK
 8793 19:51:36.810809  <6>[  213.702035] lkdtm: Stack offset: -128
 8794 19:51:36.811139  <6>[  213.706225] lkdtm: Performing direct entry REPORT_STACK
 8795 19:51:36.811858  <6>[  213.711762] lkdtm: Stack offset: -80
 8796 19:51:36.812198  <6>[  213.715861] lkdtm: Performing direct entry REPORT_STACK
 8797 19:51:36.812501  <6>[  213.721399] lkdtm: Stack offset: -48
 8798 19:51:36.812791  <6>[  213.725497] lkdtm: Performing direct entry REPORT_STACK
 8799 19:51:36.813073  <6>[  213.731034] lkdtm: Stack offset: 352
 8800 19:51:36.813365  <6>[  213.735147] lkdtm: Performing direct entry REPORT_STACK
 8801 19:51:36.813851  <6>[  213.740684] lkdtm: Stack offset: 96
 8802 19:51:36.855073  <6>[  213.744706] lkdtm: Performing direct entry REPORT_STACK
 8803 19:51:36.855526  <6>[  213.750243] lkdtm: Stack offset: 80
 8804 19:51:36.855990  <6>[  213.754256] lkdtm: Performing direct entry REPORT_STACK
 8805 19:51:36.856391  <6>[  213.759798] lkdtm: Stack offset: 16
 8806 19:51:36.856775  <6>[  213.763828] lkdtm: Performing direct entry REPORT_STACK
 8807 19:51:36.857149  <6>[  213.769445] lkdtm: Stack offset: -544
 8808 19:51:36.857517  <6>[  213.773635] lkdtm: Performing direct entry REPORT_STACK
 8809 19:51:36.857878  <6>[  213.779171] lkdtm: Stack offset: 352
 8810 19:51:36.858704  <6>[  213.783274] lkdtm: Performing direct entry REPORT_STACK
 8811 19:51:36.899879  <6>[  213.788808] lkdtm: Stack offset: 240
 8812 19:51:36.900341  <6>[  213.792914] lkdtm: Performing direct entry REPORT_STACK
 8813 19:51:36.900763  <6>[  213.798465] lkdtm: Stack offset: -416
 8814 19:51:36.901165  <6>[  213.802650] lkdtm: Performing direct entry REPORT_STACK
 8815 19:51:36.901547  <6>[  213.808189] lkdtm: Stack offset: -400
 8816 19:51:36.901918  <6>[  213.812377] lkdtm: Performing direct entry REPORT_STACK
 8817 19:51:36.902290  <6>[  213.817916] lkdtm: Stack offset: 112
 8818 19:51:36.902656  <6>[  213.822062] lkdtm: Performing direct entry REPORT_STACK
 8819 19:51:36.903462  <6>[  213.827716] lkdtm: Stack offset: -256
 8820 19:51:36.944623  <6>[  213.831906] lkdtm: Performing direct entry REPORT_STACK
 8821 19:51:36.945187  <6>[  213.837445] lkdtm: Stack offset: -304
 8822 19:51:36.945730  <6>[  213.841636] lkdtm: Performing direct entry REPORT_STACK
 8823 19:51:36.946100  <6>[  213.847171] lkdtm: Stack offset: 272
 8824 19:51:36.946454  <6>[  213.851283] lkdtm: Performing direct entry REPORT_STACK
 8825 19:51:36.946798  <6>[  213.856816] lkdtm: Stack offset: -448
 8826 19:51:36.947135  <6>[  213.861015] lkdtm: Performing direct entry REPORT_STACK
 8827 19:51:36.947361  <6>[  213.866553] lkdtm: Stack offset: 288
 8828 19:51:36.947557  <6>[  213.870655] lkdtm: Performing direct entry REPORT_STACK
 8829 19:51:36.948019  <6>[  213.876193] lkdtm: Stack offset: -80
 8830 19:51:36.988930  <6>[  213.880301] lkdtm: Performing direct entry REPORT_STACK
 8831 19:51:36.989233  <6>[  213.885844] lkdtm: Stack offset: 256
 8832 19:51:36.989436  <6>[  213.889949] lkdtm: Performing direct entry REPORT_STACK
 8833 19:51:36.989880  <6>[  213.895491] lkdtm: Stack offset: -560
 8834 19:51:36.990061  <6>[  213.899693] lkdtm: Performing direct entry REPORT_STACK
 8835 19:51:36.990214  <6>[  213.905233] lkdtm: Stack offset: 224
 8836 19:51:36.990404  <6>[  213.909350] lkdtm: Performing direct entry REPORT_STACK
 8837 19:51:36.990548  <6>[  213.914888] lkdtm: Stack offset: -192
 8838 19:51:36.992121  <6>[  213.919090] lkdtm: Performing direct entry REPORT_STACK
 8839 19:51:37.033945  <6>[  213.924635] lkdtm: Stack offset: 144
 8840 19:51:37.034214  <6>[  213.928760] lkdtm: Performing direct entry REPORT_STACK
 8841 19:51:37.034390  <6>[  213.934299] lkdtm: Stack offset: 256
 8842 19:51:37.034849  <6>[  213.938417] lkdtm: Performing direct entry REPORT_STACK
 8843 19:51:37.035019  <6>[  213.943971] lkdtm: Stack offset: 96
 8844 19:51:37.035161  <6>[  213.948073] lkdtm: Performing direct entry REPORT_STACK
 8845 19:51:37.035298  <6>[  213.953615] lkdtm: Stack offset: -272
 8846 19:51:37.035431  <6>[  213.957803] lkdtm: Performing direct entry REPORT_STACK
 8847 19:51:37.037096  <6>[  213.963391] lkdtm: Stack offset: -432
 8848 19:51:37.078842  <6>[  213.967626] lkdtm: Performing direct entry REPORT_STACK
 8849 19:51:37.079077  <6>[  213.973296] lkdtm: Stack offset: 304
 8850 19:51:37.079243  <6>[  213.977409] lkdtm: Performing direct entry REPORT_STACK
 8851 19:51:37.079398  <6>[  213.982961] lkdtm: Stack offset: 32
 8852 19:51:37.079605  <6>[  213.986987] lkdtm: Performing direct entry REPORT_STACK
 8853 19:51:37.079939  <6>[  213.992527] lkdtm: Stack offset: -416
 8854 19:51:37.080235  <6>[  213.996718] lkdtm: Performing direct entry REPORT_STACK
 8855 19:51:37.080519  <6>[  214.002257] lkdtm: Stack offset: 192
 8856 19:51:37.082184  <6>[  214.006361] lkdtm: Performing direct entry REPORT_STACK
 8857 19:51:37.123892  <6>[  214.011971] lkdtm: Stack offset: -304
 8858 19:51:37.124347  <6>[  214.016167] lkdtm: Performing direct entry REPORT_STACK
 8859 19:51:37.124687  <6>[  214.021706] lkdtm: Stack offset: 176
 8860 19:51:37.125000  <6>[  214.025808] lkdtm: Performing direct entry REPORT_STACK
 8861 19:51:37.125293  <6>[  214.031343] lkdtm: Stack offset: -240
 8862 19:51:37.125981  <6>[  214.035535] lkdtm: Performing direct entry REPORT_STACK
 8863 19:51:37.126311  <6>[  214.041083] lkdtm: Stack offset: -176
 8864 19:51:37.126599  <6>[  214.045284] lkdtm: Performing direct entry REPORT_STACK
 8865 19:51:37.126919  <6>[  214.050824] lkdtm: Stack offset: 304
 8866 19:51:37.168762  <6>[  214.054934] lkdtm: Performing direct entry REPORT_STACK
 8867 19:51:37.169215  <6>[  214.060473] lkdtm: Stack offset: 0
 8868 19:51:37.169548  <6>[  214.064400] lkdtm: Performing direct entry REPORT_STACK
 8869 19:51:37.170262  <6>[  214.069938] lkdtm: Stack offset: 304
 8870 19:51:37.170602  <6>[  214.074093] lkdtm: Performing direct entry REPORT_STACK
 8871 19:51:37.170904  <6>[  214.079651] lkdtm: Stack offset: 400
 8872 19:51:37.171193  <6>[  214.083754] lkdtm: Performing direct entry REPORT_STACK
 8873 19:51:37.171477  <6>[  214.089293] lkdtm: Stack offset: -336
 8874 19:51:37.171759  <6>[  214.093485] lkdtm: Performing direct entry REPORT_STACK
 8875 19:51:37.172243  <6>[  214.099022] lkdtm: Stack offset: 144
 8876 19:51:37.213265  <6>[  214.103139] lkdtm: Performing direct entry REPORT_STACK
 8877 19:51:37.213699  <6>[  214.108675] lkdtm: Stack offset: 0
 8878 19:51:37.214002  <6>[  214.112607] lkdtm: Performing direct entry REPORT_STACK
 8879 19:51:37.214636  <6>[  214.118147] lkdtm: Stack offset: 128
 8880 19:51:37.214931  <6>[  214.122249] lkdtm: Performing direct entry REPORT_STACK
 8881 19:51:37.215199  <6>[  214.127793] lkdtm: Stack offset: 16
 8882 19:51:37.215458  <6>[  214.131813] lkdtm: Performing direct entry REPORT_STACK
 8883 19:51:37.215709  <6>[  214.137353] lkdtm: Stack offset: -176
 8884 19:51:37.216532  <6>[  214.141539] lkdtm: Performing direct entry REPORT_STACK
 8885 19:51:37.258245  <6>[  214.147075] lkdtm: Stack offset: 0
 8886 19:51:37.259096  <6>[  214.151005] lkdtm: Performing direct entry REPORT_STACK
 8887 19:51:37.259458  <6>[  214.156540] lkdtm: Stack offset: 176
 8888 19:51:37.259803  <6>[  214.160645] lkdtm: Performing direct entry REPORT_STACK
 8889 19:51:37.260112  <6>[  214.166263] lkdtm: Stack offset: 160
 8890 19:51:37.260404  <6>[  214.170377] lkdtm: Performing direct entry REPORT_STACK
 8891 19:51:37.260691  <6>[  214.175917] lkdtm: Stack offset: 432
 8892 19:51:37.260971  <6>[  214.180021] lkdtm: Performing direct entry REPORT_STACK
 8893 19:51:37.261252  <6>[  214.185578] lkdtm: Stack offset: 352
 8894 19:51:37.302850  <6>[  214.189813] lkdtm: Performing direct entry REPORT_STACK
 8895 19:51:37.303215  <6>[  214.195352] lkdtm: Stack offset: -48
 8896 19:51:37.303819  <6>[  214.199458] lkdtm: Performing direct entry REPORT_STACK
 8897 19:51:37.304102  <6>[  214.204997] lkdtm: Stack offset: -208
 8898 19:51:37.304316  <6>[  214.209191] lkdtm: Performing direct entry REPORT_STACK
 8899 19:51:37.304482  <6>[  214.214729] lkdtm: Stack offset: 336
 8900 19:51:37.304641  <6>[  214.218831] lkdtm: Performing direct entry REPORT_STACK
 8901 19:51:37.304757  <6>[  214.224371] lkdtm: Stack offset: 368
 8902 19:51:37.304925  <6>[  214.228494] lkdtm: Performing direct entry REPORT_STACK
 8903 19:51:37.306001  <6>[  214.234040] lkdtm: Stack offset: -160
 8904 19:51:37.347425  <6>[  214.238260] lkdtm: Performing direct entry REPORT_STACK
 8905 19:51:37.347730  <6>[  214.243800] lkdtm: Stack offset: -464
 8906 19:51:37.348041  <6>[  214.247996] lkdtm: Performing direct entry REPORT_STACK
 8907 19:51:37.348620  <6>[  214.253535] lkdtm: Stack offset: -16
 8908 19:51:37.348857  <6>[  214.257638] lkdtm: Performing direct entry REPORT_STACK
 8909 19:51:37.349034  <6>[  214.263175] lkdtm: Stack offset: 176
 8910 19:51:37.349182  <6>[  214.267275] lkdtm: Performing direct entry REPORT_STACK
 8911 19:51:37.349403  <6>[  214.272809] lkdtm: Stack offset: -384
 8912 19:51:37.350521  <6>[  214.277003] lkdtm: Performing direct entry REPORT_STACK
 8913 19:51:37.392669  <6>[  214.282542] lkdtm: Stack offset: 272
 8914 19:51:37.392938  <6>[  214.286670] lkdtm: Performing direct entry REPORT_STACK
 8915 19:51:37.393152  <6>[  214.292212] lkdtm: Stack offset: 64
 8916 19:51:37.393345  <6>[  214.296253] lkdtm: Performing direct entry REPORT_STACK
 8917 19:51:37.393500  <6>[  214.301808] lkdtm: Stack offset: -224
 8918 19:51:37.393650  <6>[  214.306194] lkdtm: Performing direct entry REPORT_STACK
 8919 19:51:37.393766  <6>[  214.311858] lkdtm: Stack offset: -544
 8920 19:51:37.393880  <6>[  214.316076] lkdtm: Performing direct entry REPORT_STACK
 8921 19:51:37.395837  <6>[  214.321617] lkdtm: Stack offset: -64
 8922 19:51:37.437287  <6>[  214.325723] lkdtm: Performing direct entry REPORT_STACK
 8923 19:51:37.437525  <6>[  214.331262] lkdtm: Stack offset: -512
 8924 19:51:37.437692  <6>[  214.335450] lkdtm: Performing direct entry REPORT_STACK
 8925 19:51:37.437846  <6>[  214.340989] lkdtm: Stack offset: -48
 8926 19:51:37.437992  <6>[  214.345096] lkdtm: Performing direct entry REPORT_STACK
 8927 19:51:37.438136  <6>[  214.350644] lkdtm: Stack offset: 368
 8928 19:51:37.438276  <6>[  214.354831] lkdtm: Performing direct entry REPORT_STACK
 8929 19:51:37.438417  <6>[  214.360369] lkdtm: Stack offset: -112
 8930 19:51:37.440605  <6>[  214.364559] lkdtm: Performing direct entry REPORT_STACK
 8931 19:51:37.482349  <6>[  214.370097] lkdtm: Stack offset: -416
 8932 19:51:37.482820  <6>[  214.374282] lkdtm: Performing direct entry REPORT_STACK
 8933 19:51:37.483156  <6>[  214.379820] lkdtm: Stack offset: -288
 8934 19:51:37.483462  <6>[  214.384005] lkdtm: Performing direct entry REPORT_STACK
 8935 19:51:37.483756  <6>[  214.389542] lkdtm: Stack offset: -336
 8936 19:51:37.484102  <6>[  214.393729] lkdtm: Performing direct entry REPORT_STACK
 8937 19:51:37.484389  <6>[  214.399266] lkdtm: Stack offset: 288
 8938 19:51:37.484671  <6>[  214.403367] lkdtm: Performing direct entry REPORT_STACK
 8939 19:51:37.484951  <6>[  214.408903] lkdtm: Stack offset: 96
 8940 19:51:37.527364  <6>[  214.412935] lkdtm: Performing direct entry REPORT_STACK
 8941 19:51:37.527858  <6>[  214.418482] lkdtm: Stack offset: -480
 8942 19:51:37.528204  <6>[  214.422675] lkdtm: Performing direct entry REPORT_STACK
 8943 19:51:37.528511  <6>[  214.428229] lkdtm: Stack offset: 192
 8944 19:51:37.528805  <6>[  214.432358] lkdtm: Performing direct entry REPORT_STACK
 8945 19:51:37.529094  <6>[  214.437897] lkdtm: Stack offset: 192
 8946 19:51:37.529377  <6>[  214.442044] lkdtm: Performing direct entry REPORT_STACK
 8947 19:51:37.529660  <6>[  214.447690] lkdtm: Stack offset: -64
 8948 19:51:37.529937  <6>[  214.451798] lkdtm: Performing direct entry REPORT_STACK
 8949 19:51:37.530614  <6>[  214.457336] lkdtm: Stack offset: -256
 8950 19:51:37.571892  <6>[  214.461527] lkdtm: Performing direct entry REPORT_STACK
 8951 19:51:37.572344  <6>[  214.467069] lkdtm: Stack offset: -304
 8952 19:51:37.572680  <6>[  214.471272] lkdtm: Performing direct entry REPORT_STACK
 8953 19:51:37.572992  <6>[  214.476811] lkdtm: Stack offset: -240
 8954 19:51:37.573285  <6>[  214.480996] lkdtm: Performing direct entry REPORT_STACK
 8955 19:51:37.573574  <6>[  214.486530] lkdtm: Stack offset: 320
 8956 19:51:37.573856  <6>[  214.490636] lkdtm: Performing direct entry REPORT_STACK
 8957 19:51:37.574135  <6>[  214.496171] lkdtm: Stack offset: 208
 8958 19:51:37.575072  <6>[  214.500268] lkdtm: Performing direct entry REPORT_STACK
 8959 19:51:37.616632  <6>[  214.505802] lkdtm: Stack offset: 80
 8960 19:51:37.617088  <6>[  214.509817] lkdtm: Performing direct entry REPORT_STACK
 8961 19:51:37.617511  <6>[  214.515353] lkdtm: Stack offset: -576
 8962 19:51:37.617908  <6>[  214.519536] lkdtm: Performing direct entry REPORT_STACK
 8963 19:51:37.618292  <6>[  214.525074] lkdtm: Stack offset: -176
 8964 19:51:37.618668  <6>[  214.529262] lkdtm: Performing direct entry REPORT_STACK
 8965 19:51:37.619034  <6>[  214.534808] lkdtm: Stack offset: -576
 8966 19:51:37.619397  <6>[  214.539008] lkdtm: Performing direct entry REPORT_STACK
 8967 19:51:37.620196  <6>[  214.544545] lkdtm: Stack offset: 432
 8968 19:51:37.661169  <6>[  214.548646] lkdtm: Performing direct entry REPORT_STACK
 8969 19:51:37.661538  <6>[  214.554184] lkdtm: Stack offset: 304
 8970 19:51:37.661778  <6>[  214.558286] lkdtm: Performing direct entry REPORT_STACK
 8971 19:51:37.662272  <6>[  214.563829] lkdtm: Stack offset: -400
 8972 19:51:37.662481  <6>[  214.568047] lkdtm: Performing direct entry REPORT_STACK
 8973 19:51:37.662708  <6>[  214.573616] lkdtm: Stack offset: -528
 8974 19:51:37.662972  <6>[  214.577806] lkdtm: Performing direct entry REPORT_STACK
 8975 19:51:37.663144  <6>[  214.583347] lkdtm: Stack offset: -416
 8976 19:51:37.663305  <6>[  214.587539] lkdtm: Performing direct entry REPORT_STACK
 8977 19:51:37.664388  <6>[  214.593072] lkdtm: Stack offset: -416
 8978 19:51:37.705739  <6>[  214.597265] lkdtm: Performing direct entry REPORT_STACK
 8979 19:51:37.706326  <6>[  214.602797] lkdtm: Stack offset: 32
 8980 19:51:37.706587  <6>[  214.606822] lkdtm: Performing direct entry REPORT_STACK
 8981 19:51:37.706805  <6>[  214.612364] lkdtm: Stack offset: -272
 8982 19:51:37.707020  <6>[  214.616559] lkdtm: Performing direct entry REPORT_STACK
 8983 19:51:37.707214  <6>[  214.622101] lkdtm: Stack offset: -64
 8984 19:51:37.707415  <6>[  214.626203] lkdtm: Performing direct entry REPORT_STACK
 8985 19:51:37.707611  <6>[  214.631735] lkdtm: Stack offset: 432
 8986 19:51:37.708948  <6>[  214.635835] lkdtm: Performing direct entry REPORT_STACK
 8987 19:51:37.750770  <6>[  214.641370] lkdtm: Stack offset: -224
 8988 19:51:37.751037  <6>[  214.645558] lkdtm: Performing direct entry REPORT_STACK
 8989 19:51:37.751207  <6>[  214.651096] lkdtm: Stack offset: -48
 8990 19:51:37.751632  <6>[  214.655203] lkdtm: Performing direct entry REPORT_STACK
 8991 19:51:37.751816  <6>[  214.660737] lkdtm: Stack offset: -128
 8992 19:51:37.751974  <6>[  214.664920] lkdtm: Performing direct entry REPORT_STACK
 8993 19:51:37.752109  <6>[  214.670461] lkdtm: Stack offset: 320
 8994 19:51:37.752242  <6>[  214.674576] lkdtm: Performing direct entry REPORT_STACK
 8995 19:51:37.753991  <6>[  214.680125] lkdtm: Stack offset: -208
 8996 19:51:37.795303  <6>[  214.684445] lkdtm: Performing direct entry REPORT_STACK
 8997 19:51:37.795540  <6>[  214.689996] lkdtm: Stack offset: 256
 8998 19:51:37.795708  <6>[  214.694108] lkdtm: Performing direct entry REPORT_STACK
 8999 19:51:37.795889  <6>[  214.699636] lkdtm: Stack offset: -80
 9000 19:51:37.796301  <6>[  214.703735] lkdtm: Performing direct entry REPORT_STACK
 9001 19:51:37.796461  <6>[  214.709275] lkdtm: Stack offset: -224
 9002 19:51:37.796605  <6>[  214.713466] lkdtm: Performing direct entry REPORT_STACK
 9003 19:51:37.796748  <6>[  214.719088] lkdtm: Stack offset: -496
 9004 19:51:37.798491  <6>[  214.723288] lkdtm: Performing direct entry REPORT_STACK
 9005 19:51:37.840161  <6>[  214.728828] lkdtm: Stack offset: -288
 9006 19:51:37.840607  <6>[  214.733025] lkdtm: Performing direct entry REPORT_STACK
 9007 19:51:37.840937  <6>[  214.738564] lkdtm: Stack offset: -96
 9008 19:51:37.841245  <6>[  214.742670] lkdtm: Performing direct entry REPORT_STACK
 9009 19:51:37.841534  <6>[  214.748209] lkdtm: Stack offset: 96
 9010 19:51:37.842190  <6>[  214.752226] lkdtm: Performing direct entry REPORT_STACK
 9011 19:51:37.842507  <6>[  214.757766] lkdtm: Stack offset: 320
 9012 19:51:37.842796  <6>[  214.761869] lkdtm: Performing direct entry REPORT_STACK
 9013 19:51:37.843075  <6>[  214.767409] lkdtm: Stack offset: 144
 9014 19:51:37.885497  <6>[  214.771514] lkdtm: Performing direct entry REPORT_STACK
 9015 19:51:37.885952  <6>[  214.777054] lkdtm: Stack offset: 208
 9016 19:51:37.886288  <6>[  214.781166] lkdtm: Performing direct entry REPORT_STACK
 9017 19:51:37.886599  <6>[  214.786706] lkdtm: Stack offset: 96
 9018 19:51:37.886894  <6>[  214.790733] lkdtm: Performing direct entry REPORT_STACK
 9019 19:51:37.887181  <6>[  214.796292] lkdtm: Stack offset: -32
 9020 19:51:37.887461  <6>[  214.800528] lkdtm: Performing direct entry REPORT_STACK
 9021 19:51:37.887738  <6>[  214.806068] lkdtm: Stack offset: 400
 9022 19:51:37.888067  <6>[  214.810187] lkdtm: Performing direct entry REPORT_STACK
 9023 19:51:37.888759  <6>[  214.815839] lkdtm: Stack offset: -80
 9024 19:51:37.930059  <6>[  214.819949] lkdtm: Performing direct entry REPORT_STACK
 9025 19:51:37.930535  <6>[  214.825485] lkdtm: Stack offset: 400
 9026 19:51:37.930872  <6>[  214.829592] lkdtm: Performing direct entry REPORT_STACK
 9027 19:51:37.931181  <6>[  214.835132] lkdtm: Stack offset: 128
 9028 19:51:37.931476  <6>[  214.839250] lkdtm: Performing direct entry REPORT_STACK
 9029 19:51:37.931765  <6>[  214.844790] lkdtm: Stack offset: -432
 9030 19:51:37.932103  <6>[  214.848975] lkdtm: Performing direct entry REPORT_STACK
 9031 19:51:37.932397  <6>[  214.854510] lkdtm: Stack offset: 400
 9032 19:51:37.933134  <6>[  214.858612] lkdtm: Performing direct entry REPORT_STACK
 9033 19:51:37.974891  <6>[  214.864147] lkdtm: Stack offset: -32
 9034 19:51:37.975340  <6>[  214.868254] lkdtm: Performing direct entry REPORT_STACK
 9035 19:51:37.975671  <6>[  214.873788] lkdtm: Stack offset: -464
 9036 19:51:37.976018  <6>[  214.878027] lkdtm: Performing direct entry REPORT_STACK
 9037 19:51:37.976340  <6>[  214.883586] lkdtm: Stack offset: -96
 9038 19:51:37.976631  <6>[  214.887690] lkdtm: Performing direct entry REPORT_STACK
 9039 19:51:37.976913  <6>[  214.893230] lkdtm: Stack offset: -320
 9040 19:51:37.977193  <6>[  214.897416] lkdtm: Performing direct entry REPORT_STACK
 9041 19:51:37.978124  <6>[  214.902963] lkdtm: Stack offset: 256
 9042 19:51:38.019577  <6>[  214.907072] lkdtm: Performing direct entry REPORT_STACK
 9043 19:51:38.019879  <6>[  214.912608] lkdtm: Stack offset: 144
 9044 19:51:38.020074  <6>[  214.916712] lkdtm: Performing direct entry REPORT_STACK
 9045 19:51:38.020263  <6>[  214.922252] lkdtm: Stack offset: -464
 9046 19:51:38.020453  <6>[  214.926446] lkdtm: Performing direct entry REPORT_STACK
 9047 19:51:38.020624  <6>[  214.931987] lkdtm: Stack offset: 32
 9048 19:51:38.020756  <6>[  214.936019] lkdtm: Performing direct entry REPORT_STACK
 9049 19:51:38.020852  <6>[  214.941561] lkdtm: Stack offset: 80
 9050 19:51:38.020946  <6>[  214.945601] lkdtm: Performing direct entry REPORT_STACK
 9051 19:51:38.022605  <6>[  214.951136] lkdtm: Stack offset: 256
 9052 19:51:38.063994  <6>[  214.955241] lkdtm: Performing direct entry REPORT_STACK
 9053 19:51:38.064303  <6>[  214.960779] lkdtm: Stack offset: -368
 9054 19:51:38.064490  <6>[  214.964969] lkdtm: Performing direct entry REPORT_STACK
 9055 19:51:38.064682  <6>[  214.970500] lkdtm: Stack offset: 144
 9056 19:51:38.064826  <6>[  214.974595] lkdtm: Performing direct entry REPORT_STACK
 9057 19:51:38.064962  <6>[  214.980129] lkdtm: Stack offset: -96
 9058 19:51:38.065092  <6>[  214.984247] lkdtm: Performing direct entry REPORT_STACK
 9059 19:51:38.065220  <6>[  214.989783] lkdtm: Stack offset: 160
 9060 19:51:38.067158  <6>[  214.993887] lkdtm: Performing direct entry REPORT_STACK
 9061 19:51:38.108872  <6>[  214.999437] lkdtm: Stack offset: 160
 9062 19:51:38.109143  <6>[  215.003617] lkdtm: Performing direct entry REPORT_STACK
 9063 19:51:38.109325  <6>[  215.009154] lkdtm: Stack offset: -160
 9064 19:51:38.109490  <6>[  215.013341] lkdtm: Performing direct entry REPORT_STACK
 9065 19:51:38.109651  <6>[  215.018877] lkdtm: Stack offset: 352
 9066 19:51:38.109785  <6>[  215.022986] lkdtm: Performing direct entry REPORT_STACK
 9067 19:51:38.109915  <6>[  215.028529] lkdtm: Stack offset: 224
 9068 19:51:38.110041  <6>[  215.032649] lkdtm: Performing direct entry REPORT_STACK
 9069 19:51:38.112044  <6>[  215.038188] lkdtm: Stack offset: -112
 9070 19:51:38.153774  <6>[  215.042374] lkdtm: Performing direct entry REPORT_STACK
 9071 19:51:38.154236  <6>[  215.047915] lkdtm: Stack offset: 320
 9072 19:51:38.154575  <6>[  215.052029] lkdtm: Performing direct entry REPORT_STACK
 9073 19:51:38.154891  <6>[  215.057568] lkdtm: Stack offset: 176
 9074 19:51:38.155190  <6>[  215.061673] lkdtm: Performing direct entry REPORT_STACK
 9075 19:51:38.155479  <6>[  215.067213] lkdtm: Stack offset: -208
 9076 19:51:38.155765  <6>[  215.071402] lkdtm: Performing direct entry REPORT_STACK
 9077 19:51:38.156096  <6>[  215.077013] lkdtm: Stack offset: 416
 9078 19:51:38.157043  <6>[  215.081124] lkdtm: Performing direct entry REPORT_STACK
 9079 19:51:38.198723  <6>[  215.086674] lkdtm: Stack offset: -384
 9080 19:51:38.199180  <6>[  215.090866] lkdtm: Performing direct entry REPORT_STACK
 9081 19:51:38.199521  <6>[  215.096404] lkdtm: Stack offset: 16
 9082 19:51:38.199872  <6>[  215.100424] lkdtm: Performing direct entry REPORT_STACK
 9083 19:51:38.200178  <6>[  215.105963] lkdtm: Stack offset: 320
 9084 19:51:38.200464  <6>[  215.110248] lkdtm: Performing direct entry REPORT_STACK
 9085 19:51:38.200744  <6>[  215.115776] lkdtm: Stack offset: -512
 9086 19:51:38.201019  <6>[  215.119963] lkdtm: Performing direct entry REPORT_STACK
 9087 19:51:38.201293  <6>[  215.125503] lkdtm: Stack offset: -544
 9088 19:51:38.243586  <6>[  215.129693] lkdtm: Performing direct entry REPORT_STACK
 9089 19:51:38.244078  <6>[  215.135232] lkdtm: Stack offset: -192
 9090 19:51:38.244422  <6>[  215.139424] lkdtm: Performing direct entry REPORT_STACK
 9091 19:51:38.244736  <6>[  215.144962] lkdtm: Stack offset: -560
 9092 19:51:38.245034  <6>[  215.149170] lkdtm: Performing direct entry REPORT_STACK
 9093 19:51:38.245428  <6>[  215.154709] lkdtm: Stack offset: 144
 9094 19:51:38.245730  <6>[  215.158815] lkdtm: Performing direct entry REPORT_STACK
 9095 19:51:38.246006  <6>[  215.164354] lkdtm: Stack offset: 112
 9096 19:51:38.246283  <6>[  215.168466] lkdtm: Performing direct entry REPORT_STACK
 9097 19:51:38.246937  <6>[  215.174014] lkdtm: Stack offset: -160
 9098 19:51:38.288176  <6>[  215.178209] lkdtm: Performing direct entry REPORT_STACK
 9099 19:51:38.288624  <6>[  215.183736] lkdtm: Stack offset: 64
 9100 19:51:38.288959  <6>[  215.187751] lkdtm: Performing direct entry REPORT_STACK
 9101 19:51:38.289269  <6>[  215.193290] lkdtm: Stack offset: -320
 9102 19:51:38.289562  <6>[  215.197480] lkdtm: Performing direct entry REPORT_STACK
 9103 19:51:38.289847  <6>[  215.203019] lkdtm: Stack offset: -560
 9104 19:51:38.290124  <6>[  215.207220] lkdtm: Performing direct entry REPORT_STACK
 9105 19:51:38.290395  <6>[  215.212758] lkdtm: Stack offset: 64
 9106 19:51:38.291522  <6>[  215.216778] lkdtm: Performing direct entry REPORT_STACK
 9107 19:51:38.333222  <6>[  215.222331] lkdtm: Stack offset: 384
 9108 19:51:38.333722  <6>[  215.226550] lkdtm: Performing direct entry REPORT_STACK
 9109 19:51:38.334166  <6>[  215.232089] lkdtm: Stack offset: -384
 9110 19:51:38.334575  <6>[  215.236283] lkdtm: Performing direct entry REPORT_STACK
 9111 19:51:38.334966  <6>[  215.241821] lkdtm: Stack offset: -256
 9112 19:51:38.335351  <6>[  215.246060] lkdtm: Performing direct entry REPORT_STACK
 9113 19:51:38.335725  <6>[  215.251713] lkdtm: Stack offset: -256
 9114 19:51:38.336136  <6>[  215.255906] lkdtm: Performing direct entry REPORT_STACK
 9115 19:51:38.336924  <6>[  215.261447] lkdtm: Stack offset: 288
 9116 19:51:38.377834  <6>[  215.265556] lkdtm: Performing direct entry REPORT_STACK
 9117 19:51:38.378125  <6>[  215.271103] lkdtm: Stack offset: 240
 9118 19:51:38.378366  <6>[  215.275211] lkdtm: Performing direct entry REPORT_STACK
 9119 19:51:38.378594  <6>[  215.280746] lkdtm: Stack offset: -336
 9120 19:51:38.378801  <6>[  215.284941] lkdtm: Performing direct entry REPORT_STACK
 9121 19:51:38.378980  <6>[  215.290480] lkdtm: Stack offset: 240
 9122 19:51:38.379150  <6>[  215.294591] lkdtm: Performing direct entry REPORT_STACK
 9123 19:51:38.379319  <6>[  215.300127] lkdtm: Stack offset: 416
 9124 19:51:38.380916  <6>[  215.304238] lkdtm: Performing direct entry REPORT_STACK
 9125 19:51:38.381131  <6>[  215.309781] lkdtm: Stack offset: 160
 9126 19:51:38.422366  <6>[  215.313909] lkdtm: Performing direct entry REPORT_STACK
 9127 19:51:38.422962  <6>[  215.319445] lkdtm: Stack offset: -544
 9128 19:51:38.423208  <6>[  215.323646] lkdtm: Performing direct entry REPORT_STACK
 9129 19:51:38.423432  <6>[  215.329181] lkdtm: Stack offset: 352
 9130 19:51:38.423613  <6>[  215.333320] lkdtm: Performing direct entry REPORT_STACK
 9131 19:51:38.423801  <6>[  215.338863] lkdtm: Stack offset: -112
 9132 19:51:38.423973  <6>[  215.343070] lkdtm: Performing direct entry REPORT_STACK
 9133 19:51:38.424140  <6>[  215.348611] lkdtm: Stack offset: -400
 9134 19:51:38.425444  <6>[  215.352815] lkdtm: Performing direct entry REPORT_STACK
 9135 19:51:38.467555  <6>[  215.358360] lkdtm: Stack offset: -512
 9136 19:51:38.467864  <6>[  215.362586] lkdtm: Performing direct entry REPORT_STACK
 9137 19:51:38.468111  <6>[  215.368151] lkdtm: Stack offset: 112
 9138 19:51:38.468323  <6>[  215.372328] lkdtm: Performing direct entry REPORT_STACK
 9139 19:51:38.468522  <6>[  215.377871] lkdtm: Stack offset: -96
 9140 19:51:38.468988  <6>[  215.382034] lkdtm: Performing direct entry REPORT_STACK
 9141 19:51:38.469169  <6>[  215.387689] lkdtm: Stack offset: -240
 9142 19:51:38.469363  <6>[  215.391891] lkdtm: Performing direct entry REPORT_STACK
 9143 19:51:38.470732  <6>[  215.397432] lkdtm: Stack offset: -336
 9144 19:51:38.512240  <6>[  215.401624] lkdtm: Performing direct entry REPORT_STACK
 9145 19:51:38.512787  <6>[  215.407163] lkdtm: Stack offset: -512
 9146 19:51:38.512994  <6>[  215.411362] lkdtm: Performing direct entry REPORT_STACK
 9147 19:51:38.513206  <6>[  215.416902] lkdtm: Stack offset: -224
 9148 19:51:38.513402  <6>[  215.421095] lkdtm: Performing direct entry REPORT_STACK
 9149 19:51:38.513575  <6>[  215.426834] lkdtm: Stack offset: -528
 9150 19:51:38.513745  <6>[  215.431032] lkdtm: Performing direct entry REPORT_STACK
 9151 19:51:38.513910  <6>[  215.436570] lkdtm: Stack offset: 96
 9152 19:51:38.515465  <6>[  215.440587] lkdtm: Performing direct entry REPORT_STACK
 9153 19:51:38.557366  <6>[  215.446126] lkdtm: Stack offset: -160
 9154 19:51:38.557836  <6>[  215.450330] lkdtm: Performing direct entry REPORT_STACK
 9155 19:51:38.558271  <6>[  215.455869] lkdtm: Stack offset: 320
 9156 19:51:38.558668  <6>[  215.459971] lkdtm: Performing direct entry REPORT_STACK
 9157 19:51:38.559049  <6>[  215.465510] lkdtm: Stack offset: 32
 9158 19:51:38.559836  <6>[  215.469529] lkdtm: Performing direct entry REPORT_STACK
 9159 19:51:38.560193  <6>[  215.475069] lkdtm: Stack offset: 288
 9160 19:51:38.560591  <6>[  215.479178] lkdtm: Performing direct entry REPORT_STACK
 9161 19:51:38.560968  <6>[  215.484718] lkdtm: Stack offset: 256
 9162 19:51:38.602244  <6>[  215.488822] lkdtm: Performing direct entry REPORT_STACK
 9163 19:51:38.602700  <6>[  215.494361] lkdtm: Stack offset: 384
 9164 19:51:38.603121  <6>[  215.498467] lkdtm: Performing direct entry REPORT_STACK
 9165 19:51:38.603937  <6>[  215.504022] lkdtm: Stack offset: -384
 9166 19:51:38.604302  <6>[  215.508245] lkdtm: Performing direct entry REPORT_STACK
 9167 19:51:38.604696  <6>[  215.513796] lkdtm: Stack offset: 64
 9168 19:51:38.605075  <6>[  215.517818] lkdtm: Performing direct entry REPORT_STACK
 9169 19:51:38.605457  <6>[  215.523357] lkdtm: Stack offset: -496
 9170 19:51:38.605762  <6>[  215.527549] lkdtm: Performing direct entry REPORT_STACK
 9171 19:51:38.606122  <6>[  215.533087] lkdtm: Stack offset: 368
 9172 19:51:38.646974  <6>[  215.537188] lkdtm: Performing direct entry REPORT_STACK
 9173 19:51:38.647428  <6>[  215.542727] lkdtm: Stack offset: -96
 9174 19:51:38.648143  <6>[  215.546830] lkdtm: Performing direct entry REPORT_STACK
 9175 19:51:38.648492  <6>[  215.552377] lkdtm: Stack offset: -144
 9176 19:51:38.648803  <6>[  215.556574] lkdtm: Performing direct entry REPORT_STACK
 9177 19:51:38.649104  <6>[  215.562113] lkdtm: Stack offset: 176
 9178 19:51:38.649393  <6>[  215.566238] lkdtm: Performing direct entry REPORT_STACK
 9179 19:51:38.649679  <6>[  215.571904] lkdtm: Stack offset: 432
 9180 19:51:38.650377  <6>[  215.576010] lkdtm: Performing direct entry REPORT_STACK
 9181 19:51:38.691740  <6>[  215.581551] lkdtm: Stack offset: -384
 9182 19:51:38.692248  <6>[  215.585746] lkdtm: Performing direct entry REPORT_STACK
 9183 19:51:38.692609  <6>[  215.591284] lkdtm: Stack offset: 64
 9184 19:51:38.692935  <6>[  215.595303] lkdtm: Performing direct entry REPORT_STACK
 9185 19:51:38.693243  <6>[  215.600841] lkdtm: Stack offset: -176
 9186 19:51:38.693542  <6>[  215.605038] lkdtm: Performing direct entry REPORT_STACK
 9187 19:51:38.693833  <6>[  215.610578] lkdtm: Stack offset: -544
 9188 19:51:38.694114  <6>[  215.614773] lkdtm: Performing direct entry REPORT_STACK
 9189 19:51:38.694902  <6>[  215.620313] lkdtm: Stack offset: -272
 9190 19:51:38.736018  <6>[  215.624501] lkdtm: Performing direct entry REPORT_STACK
 9191 19:51:38.736424  <6>[  215.630048] lkdtm: Stack offset: -336
 9192 19:51:38.736628  <6>[  215.634241] lkdtm: Performing direct entry REPORT_STACK
 9193 19:51:38.736843  <6>[  215.639778] lkdtm: Stack offset: 400
 9194 19:51:38.737361  <6>[  215.643884] lkdtm: Performing direct entry REPORT_STACK
 9195 19:51:38.737549  <6>[  215.649426] lkdtm: Stack offset: -80
 9196 19:51:38.737715  <6>[  215.653552] lkdtm: Performing direct entry REPORT_STACK
 9197 19:51:38.737858  <6>[  215.659095] lkdtm: Stack offset: -128
 9198 19:51:38.739177  <6>[  215.663291] lkdtm: Performing direct entry REPORT_STACK
 9199 19:51:38.780936  <6>[  215.668833] lkdtm: Stack offset: 240
 9200 19:51:38.781268  <6>[  215.672956] lkdtm: Performing direct entry REPORT_STACK
 9201 19:51:38.781472  <6>[  215.678494] lkdtm: Stack offset: 144
 9202 19:51:38.781647  <6>[  215.682632] lkdtm: Performing direct entry REPORT_STACK
 9203 19:51:38.782105  <6>[  215.688245] lkdtm: Stack offset: 384
 9204 19:51:38.782347  <6>[  215.692369] lkdtm: Performing direct entry REPORT_STACK
 9205 19:51:38.782518  <6>[  215.697906] lkdtm: Stack offset: 96
 9206 19:51:38.782669  <6>[  215.701922] lkdtm: Performing direct entry REPORT_STACK
 9207 19:51:38.782825  <6>[  215.707457] lkdtm: Stack offset: -480
 9208 19:51:38.784132  <6>[  215.711643] lkdtm: Performing direct entry REPORT_STACK
 9209 19:51:38.825812  <6>[  215.717179] lkdtm: Stack offset: -32
 9210 19:51:38.826087  <6>[  215.721281] lkdtm: Performing direct entry REPORT_STACK
 9211 19:51:38.826326  <6>[  215.726825] lkdtm: Stack offset: -416
 9212 19:51:38.826509  <6>[  215.731013] lkdtm: Performing direct entry REPORT_STACK
 9213 19:51:38.826670  <6>[  215.736547] lkdtm: Stack offset: 432
 9214 19:51:38.826799  <6>[  215.740659] lkdtm: Performing direct entry REPORT_STACK
 9215 19:51:38.826926  <6>[  215.746193] lkdtm: Stack offset: -528
 9216 19:51:38.827051  <6>[  215.750400] lkdtm: Performing direct entry REPORT_STACK
 9217 19:51:38.829205  <6>[  215.755939] lkdtm: Stack offset: 96
 9218 19:51:38.870681  <6>[  215.759957] lkdtm: Performing direct entry REPORT_STACK
 9219 19:51:38.871146  <6>[  215.765496] lkdtm: Stack offset: -80
 9220 19:51:38.871496  <6>[  215.769597] lkdtm: Performing direct entry REPORT_STACK
 9221 19:51:38.871850  <6>[  215.775207] lkdtm: Stack offset: -464
 9222 19:51:38.872159  <6>[  215.779403] lkdtm: Performing direct entry REPORT_STACK
 9223 19:51:38.872456  <6>[  215.784941] lkdtm: Stack offset: 288
 9224 19:51:38.872745  <6>[  215.789052] lkdtm: Performing direct entry REPORT_STACK
 9225 19:51:38.873030  <6>[  215.794591] lkdtm: Stack offset: 320
 9226 19:51:38.873982  <6>[  215.798703] lkdtm: Performing direct entry REPORT_STACK
 9227 19:51:38.915648  <6>[  215.804256] lkdtm: Stack offset: -192
 9228 19:51:38.916142  <6>[  215.808579] lkdtm: Performing direct entry REPORT_STACK
 9229 19:51:38.916492  <6>[  215.814130] lkdtm: Stack offset: -432
 9230 19:51:38.916818  <6>[  215.818321] lkdtm: Performing direct entry REPORT_STACK
 9231 19:51:38.917118  <6>[  215.823860] lkdtm: Stack offset: -400
 9232 19:51:38.917414  <6>[  215.828049] lkdtm: Performing direct entry REPORT_STACK
 9233 19:51:38.917699  <6>[  215.833588] lkdtm: Stack offset: 64
 9234 19:51:38.917984  <6>[  215.837608] lkdtm: Performing direct entry REPORT_STACK
 9235 19:51:38.918266  <6>[  215.843147] lkdtm: Stack offset: -304
 9236 19:51:38.960598  <6>[  215.847346] lkdtm: Performing direct entry REPORT_STACK
 9237 19:51:38.961065  <6>[  215.852884] lkdtm: Stack offset: -336
 9238 19:51:38.961413  <6>[  215.857073] lkdtm: Performing direct entry REPORT_STACK
 9239 19:51:38.962109  <6>[  215.862612] lkdtm: Stack offset: -400
 9240 19:51:38.962448  <6>[  215.866802] lkdtm: Performing direct entry REPORT_STACK
 9241 19:51:38.962756  <6>[  215.872341] lkdtm: Stack offset: -160
 9242 19:51:38.963049  <6>[  215.876544] lkdtm: Performing direct entry REPORT_STACK
 9243 19:51:38.963333  <6>[  215.882084] lkdtm: Stack offset: 112
 9244 19:51:38.963623  <6>[  215.886209] lkdtm: Performing direct entry REPORT_STACK
 9245 19:51:38.964050  <6>[  215.891874] lkdtm: Stack offset: -80
 9246 19:51:39.005186  <6>[  215.895978] lkdtm: Performing direct entry REPORT_STACK
 9247 19:51:39.005645  <6>[  215.901519] lkdtm: Stack offset: -544
 9248 19:51:39.006370  <6>[  215.905710] lkdtm: Performing direct entry REPORT_STACK
 9249 19:51:39.006715  <6>[  215.911248] lkdtm: Stack offset: -560
 9250 19:51:39.007025  <6>[  215.915448] lkdtm: Performing direct entry REPORT_STACK
 9251 19:51:39.007322  <6>[  215.920983] lkdtm: Stack offset: 256
 9252 19:51:39.007610  <6>[  215.925088] lkdtm: Performing direct entry REPORT_STACK
 9253 19:51:39.007938  <6>[  215.930638] lkdtm: Stack offset: -512
 9254 19:51:39.008608  <6>[  215.934839] lkdtm: Performing direct entry REPORT_STACK
 9255 19:51:39.049972  <6>[  215.940379] lkdtm: Stack offset: 416
 9256 19:51:39.050423  <6>[  215.944480] lkdtm: Performing direct entry REPORT_STACK
 9257 19:51:39.051177  <6>[  215.950020] lkdtm: Stack offset: 352
 9258 19:51:39.051539  <6>[  215.954131] lkdtm: Performing direct entry REPORT_STACK
 9259 19:51:39.051894  <6>[  215.959655] lkdtm: Stack offset: 256
 9260 19:51:39.052207  <6>[  215.963759] lkdtm: Performing direct entry REPORT_STACK
 9261 19:51:39.052503  <6>[  215.969297] lkdtm: Stack offset: -80
 9262 19:51:39.052788  <6>[  215.973410] lkdtm: Performing direct entry REPORT_STACK
 9263 19:51:39.053507  <6>[  215.978950] lkdtm: Stack offset: 256
 9264 19:51:39.094523  <6>[  215.983054] lkdtm: Performing direct entry REPORT_STACK
 9265 19:51:39.094845  <6>[  215.988594] lkdtm: Stack offset: 112
 9266 19:51:39.095320  <6>[  215.992721] lkdtm: Performing direct entry REPORT_STACK
 9267 19:51:39.095531  <6>[  215.998285] lkdtm: Stack offset: 160
 9268 19:51:39.095718  <6>[  216.002501] lkdtm: Performing direct entry REPORT_STACK
 9269 19:51:39.095919  <6>[  216.008042] lkdtm: Stack offset: -448
 9270 19:51:39.096077  <6>[  216.012252] lkdtm: Performing direct entry REPORT_STACK
 9271 19:51:39.096227  <6>[  216.017788] lkdtm: Stack offset: -560
 9272 19:51:39.097693  <6>[  216.022027] lkdtm: Performing direct entry REPORT_STACK
 9273 19:51:39.139304  <6>[  216.027672] lkdtm: Stack offset: 368
 9274 19:51:39.139870  <6>[  216.031783] lkdtm: Performing direct entry REPORT_STACK
 9275 19:51:39.140058  <6>[  216.037323] lkdtm: Stack offset: -80
 9276 19:51:39.140224  <6>[  216.041427] lkdtm: Performing direct entry REPORT_STACK
 9277 19:51:39.140376  <6>[  216.046969] lkdtm: Stack offset: -96
 9278 19:51:39.140562  <6>[  216.051074] lkdtm: Performing direct entry REPORT_STACK
 9279 19:51:39.140739  <6>[  216.056615] lkdtm: Stack offset: -272
 9280 19:51:39.140912  <6>[  216.060835] lkdtm: Performing direct entry REPORT_STACK
 9281 19:51:39.141081  <6>[  216.066376] lkdtm: Stack offset: 272
 9282 19:51:39.184411  <6>[  216.070508] lkdtm: Performing direct entry REPORT_STACK
 9283 19:51:39.184843  <6>[  216.076047] lkdtm: Stack offset: -272
 9284 19:51:39.185142  <6>[  216.080250] lkdtm: Performing direct entry REPORT_STACK
 9285 19:51:39.185414  <6>[  216.085785] lkdtm: Stack offset: -448
 9286 19:51:39.185678  <6>[  216.090016] lkdtm: Performing direct entry REPORT_STACK
 9287 19:51:39.185934  <6>[  216.095582] lkdtm: Stack offset: 208
 9288 19:51:39.186184  <6>[  216.099690] lkdtm: Performing direct entry REPORT_STACK
 9289 19:51:39.186432  <6>[  216.105230] lkdtm: Stack offset: -80
 9290 19:51:39.186674  <6>[  216.109333] lkdtm: Performing direct entry REPORT_STACK
 9291 19:51:39.187618  <6>[  216.114872] lkdtm: Stack offset: -320
 9292 19:51:39.229189  <6>[  216.119077] lkdtm: Performing direct entry REPORT_STACK
 9293 19:51:39.229642  <6>[  216.124692] lkdtm: Stack offset: 336
 9294 19:51:39.229975  <6>[  216.128801] lkdtm: Performing direct entry REPORT_STACK
 9295 19:51:39.230282  <6>[  216.134341] lkdtm: Stack offset: -448
 9296 19:51:39.230573  <6>[  216.138539] lkdtm: Performing direct entry REPORT_STACK
 9297 19:51:39.230859  <6>[  216.144078] lkdtm: Stack offset: -96
 9298 19:51:39.231142  <6>[  216.148182] lkdtm: Performing direct entry REPORT_STACK
 9299 19:51:39.231421  <6>[  216.153721] lkdtm: Stack offset: 128
 9300 19:51:39.232423  <6>[  216.157823] lkdtm: Performing direct entry REPORT_STACK
 9301 19:51:39.274035  <6>[  216.163363] lkdtm: Stack offset: -352
 9302 19:51:39.274486  <6>[  216.167556] lkdtm: Performing direct entry REPORT_STACK
 9303 19:51:39.274822  <6>[  216.173094] lkdtm: Stack offset: -208
 9304 19:51:39.275136  <6>[  216.177283] lkdtm: Performing direct entry REPORT_STACK
 9305 19:51:39.275432  <6>[  216.182833] lkdtm: Stack offset: 352
 9306 19:51:39.275714  <6>[  216.186939] lkdtm: Performing direct entry REPORT_STACK
 9307 19:51:39.276055  <6>[  216.192477] lkdtm: Stack offset: 400
 9308 19:51:39.276339  <6>[  216.196586] lkdtm: Performing direct entry REPORT_STACK
 9309 19:51:39.277243  <6>[  216.202127] lkdtm: Stack offset: 368
 9310 19:51:39.319019  <6>[  216.206236] lkdtm: Performing direct entry REPORT_STACK
 9311 19:51:39.319465  <6>[  216.211789] lkdtm: Stack offset: -176
 9312 19:51:39.319830  <6>[  216.216061] lkdtm: Performing direct entry REPORT_STACK
 9313 19:51:39.320156  <6>[  216.221600] lkdtm: Stack offset: -16
 9314 19:51:39.320452  <6>[  216.225703] lkdtm: Performing direct entry REPORT_STACK
 9315 19:51:39.320740  <6>[  216.231242] lkdtm: Stack offset: -384
 9316 19:51:39.321026  <6>[  216.235431] lkdtm: Performing direct entry REPORT_STACK
 9317 19:51:39.321307  <6>[  216.240970] lkdtm: Stack offset: -64
 9318 19:51:39.322302  <6>[  216.245084] lkdtm: Performing direct entry REPORT_STACK
 9319 19:51:39.322733  <6>[  216.250626] lkdtm: Stack offset: 208
 9320 19:51:39.363648  <6>[  216.254729] lkdtm: Performing direct entry REPORT_STACK
 9321 19:51:39.364145  <6>[  216.260268] lkdtm: Stack offset: -432
 9322 19:51:39.364484  <6>[  216.264468] lkdtm: Performing direct entry REPORT_STACK
 9323 19:51:39.364794  <6>[  216.270007] lkdtm: Stack offset: 32
 9324 19:51:39.365090  <6>[  216.274044] lkdtm: Performing direct entry REPORT_STACK
 9325 19:51:39.365379  <6>[  216.279696] lkdtm: Stack offset: 0
 9326 19:51:39.365659  <6>[  216.283643] lkdtm: Performing direct entry REPORT_STACK
 9327 19:51:39.365939  <6>[  216.289182] lkdtm: Stack offset: -384
 9328 19:51:39.366861  <6>[  216.293373] lkdtm: Performing direct entry REPORT_STACK
 9329 19:51:39.408108  <6>[  216.298910] lkdtm: Stack offset: 384
 9330 19:51:39.408375  <6>[  216.303030] lkdtm: Performing direct entry REPORT_STACK
 9331 19:51:39.408594  <6>[  216.308575] lkdtm: Stack offset: 272
 9332 19:51:39.408796  <6>[  216.312681] lkdtm: Performing direct entry REPORT_STACK
 9333 19:51:39.408985  <6>[  216.318221] lkdtm: Stack offset: -464
 9334 19:51:39.409447  <6>[  216.322416] lkdtm: Performing direct entry REPORT_STACK
 9335 19:51:39.409634  <6>[  216.327957] lkdtm: Stack offset: -64
 9336 19:51:39.409817  <6>[  216.332056] lkdtm: Performing direct entry REPORT_STACK
 9337 19:51:39.411303  <6>[  216.337596] lkdtm: Stack offset: -256
 9338 19:51:39.452702  <6>[  216.341788] lkdtm: Performing direct entry REPORT_STACK
 9339 19:51:39.453082  <6>[  216.347328] lkdtm: Stack offset: 240
 9340 19:51:39.453320  <6>[  216.351443] lkdtm: Performing direct entry REPORT_STACK
 9341 19:51:39.453597  <6>[  216.356975] lkdtm: Stack offset: 32
 9342 19:51:39.453769  <6>[  216.360982] lkdtm: Performing direct entry REPORT_STACK
 9343 19:51:39.453966  <6>[  216.366532] lkdtm: Stack offset: -96
 9344 19:51:39.454099  <6>[  216.370634] lkdtm: Performing direct entry REPORT_STACK
 9345 19:51:39.454203  <6>[  216.376174] lkdtm: Stack offset: 144
 9346 19:51:39.455746  <6>[  216.380298] lkdtm: Performing direct entry REPORT_STACK
 9347 19:51:39.497695  <6>[  216.385841] lkdtm: Stack offset: -336
 9348 19:51:39.497977  <6>[  216.390101] lkdtm: Performing direct entry REPORT_STACK
 9349 19:51:39.498173  <6>[  216.395702] lkdtm: Stack offset: 192
 9350 19:51:39.498348  <6>[  216.399826] lkdtm: Performing direct entry REPORT_STACK
 9351 19:51:39.498510  <6>[  216.405367] lkdtm: Stack offset: -464
 9352 19:51:39.498667  <6>[  216.409578] lkdtm: Performing direct entry REPORT_STACK
 9353 19:51:39.498766  <6>[  216.415114] lkdtm: Stack offset: -496
 9354 19:51:39.498936  <6>[  216.419314] lkdtm: Performing direct entry REPORT_STACK
 9355 19:51:39.499036  <6>[  216.424857] lkdtm: Stack offset: 336
 9356 19:51:39.542523  <6>[  216.428987] lkdtm: Performing direct entry REPORT_STACK
 9357 19:51:39.542769  <6>[  216.434523] lkdtm: Stack offset: -352
 9358 19:51:39.542947  <6>[  216.438711] lkdtm: Performing direct entry REPORT_STACK
 9359 19:51:39.543110  <6>[  216.444250] lkdtm: Stack offset: -448
 9360 19:51:39.543264  <6>[  216.448452] lkdtm: Performing direct entry REPORT_STACK
 9361 19:51:39.543413  <6>[  216.454000] lkdtm: Stack offset: -48
 9362 19:51:39.543557  <6>[  216.458110] lkdtm: Performing direct entry REPORT_STACK
 9363 19:51:39.543713  <6>[  216.463637] lkdtm: Stack offset: -528
 9364 19:51:39.543857  <6>[  216.467824] lkdtm: Performing direct entry REPORT_STACK
 9365 19:51:39.545618  <6>[  216.473364] lkdtm: Stack offset: 64
 9366 19:51:39.587216  <6>[  216.477380] lkdtm: Performing direct entry REPORT_STACK
 9367 19:51:39.587463  <6>[  216.482919] lkdtm: Stack offset: 304
 9368 19:51:39.587641  <6>[  216.487034] lkdtm: Performing direct entry REPORT_STACK
 9369 19:51:39.587870  <6>[  216.492573] lkdtm: Stack offset: -352
 9370 19:51:39.588183  <6>[  216.496775] lkdtm: Performing direct entry REPORT_STACK
 9371 19:51:39.588480  <6>[  216.502315] lkdtm: Stack offset: -16
 9372 19:51:39.588771  <6>[  216.506424] lkdtm: Performing direct entry REPORT_STACK
 9373 19:51:39.589058  <6>[  216.511968] lkdtm: Stack offset: 0
 9374 19:51:39.590517  <6>[  216.515915] lkdtm: Performing direct entry REPORT_STACK
 9375 19:51:39.632310  <6>[  216.521586] lkdtm: Stack offset: 336
 9376 19:51:39.632766  <6>[  216.525694] lkdtm: Performing direct entry REPORT_STACK
 9377 19:51:39.633111  <6>[  216.531234] lkdtm: Stack offset: 176
 9378 19:51:39.633427  <6>[  216.535342] lkdtm: Performing direct entry REPORT_STACK
 9379 19:51:39.633729  <6>[  216.540881] lkdtm: Stack offset: 240
 9380 19:51:39.634017  <6>[  216.544985] lkdtm: Performing direct entry REPORT_STACK
 9381 19:51:39.634302  <6>[  216.550535] lkdtm: Stack offset: 288
 9382 19:51:39.634586  <6>[  216.554642] lkdtm: Performing direct entry REPORT_STACK
 9383 19:51:39.635456  <6>[  216.560181] lkdtm: Stack offset: 224
 9384 19:51:39.677445  <6>[  216.564290] lkdtm: Performing direct entry REPORT_STACK
 9385 19:51:39.677934  <6>[  216.569829] lkdtm: Stack offset: -416
 9386 19:51:39.678293  <6>[  216.574067] lkdtm: Performing direct entry REPORT_STACK
 9387 19:51:39.678616  <6>[  216.579718] lkdtm: Stack offset: -288
 9388 19:51:39.678922  <6>[  216.583912] lkdtm: Performing direct entry REPORT_STACK
 9389 19:51:39.679224  <6>[  216.589452] lkdtm: Stack offset: -384
 9390 19:51:39.679513  <6>[  216.593643] lkdtm: Performing direct entry REPORT_STACK
 9391 19:51:39.679831  <6>[  216.599181] lkdtm: Stack offset: 208
 9392 19:51:39.680143  <6>[  216.603286] lkdtm: Performing direct entry REPORT_STACK
 9393 19:51:39.680920  <6>[  216.608823] lkdtm: Stack offset: -528
 9394 19:51:39.721940  <6>[  216.613026] lkdtm: Performing direct entry REPORT_STACK
 9395 19:51:39.722400  <6>[  216.618567] lkdtm: Stack offset: 160
 9396 19:51:39.722826  <6>[  216.622672] lkdtm: Performing direct entry REPORT_STACK
 9397 19:51:39.723225  <6>[  216.628212] lkdtm: Stack offset: 304
 9398 19:51:39.723609  <6>[  216.632318] lkdtm: Performing direct entry REPORT_STACK
 9399 19:51:39.724025  <6>[  216.637859] lkdtm: Stack offset: -288
 9400 19:51:39.724405  <6>[  216.642081] lkdtm: Performing direct entry REPORT_STACK
 9401 19:51:39.724773  <6>[  216.647607] lkdtm: Stack offset: 80
 9402 19:51:39.725577  <6>[  216.651621] lkdtm: Performing direct entry REPORT_STACK
 9403 19:51:39.766705  <6>[  216.657162] lkdtm: Stack offset: 432
 9404 19:51:39.767016  <6>[  216.661262] lkdtm: Performing direct entry REPORT_STACK
 9405 19:51:39.767262  <6>[  216.666798] lkdtm: Stack offset: 416
 9406 19:51:39.767595  <6>[  216.670914] lkdtm: Performing direct entry REPORT_STACK
 9407 19:51:39.767839  <6>[  216.676451] lkdtm: Stack offset: -208
 9408 19:51:39.768042  <6>[  216.680651] lkdtm: Performing direct entry REPORT_STACK
 9409 19:51:39.768258  <6>[  216.686200] lkdtm: Stack offset: 16
 9410 19:51:39.768503  <6>[  216.690252] lkdtm: Performing direct entry REPORT_STACK
 9411 19:51:39.769833  <6>[  216.695865] lkdtm: Stack offset: -512
 9412 19:51:39.811061  <6>[  216.700073] lkdtm: Performing direct entry REPORT_STACK
 9413 19:51:39.811446  <6>[  216.705606] lkdtm: Stack offset: -224
 9414 19:51:39.811704  <6>[  216.709785] lkdtm: Performing direct entry REPORT_STACK
 9415 19:51:39.812019  <6>[  216.715322] lkdtm: Stack offset: -96
 9416 19:51:39.812335  <6>[  216.719430] lkdtm: Performing direct entry REPORT_STACK
 9417 19:51:39.812501  <6>[  216.724961] lkdtm: Stack offset: 352
 9418 19:51:39.812644  <6>[  216.729072] lkdtm: Performing direct entry REPORT_STACK
 9419 19:51:39.812792  <6>[  216.734617] lkdtm: Stack offset: 192
 9420 19:51:39.814105  <6>[  216.738727] lkdtm: Performing direct entry REPORT_STACK
 9421 19:51:39.856082  <6>[  216.744267] lkdtm: Stack offset: -544
 9422 19:51:39.856368  <6>[  216.748478] lkdtm: Performing direct entry REPORT_STACK
 9423 19:51:39.856611  <6>[  216.754017] lkdtm: Stack offset: -192
 9424 19:51:39.856817  <6>[  216.758265] lkdtm: Performing direct entry REPORT_STACK
 9425 19:51:39.857017  <6>[  216.763918] lkdtm: Stack offset: 192
 9426 19:51:39.857406  <6>[  216.768036] lkdtm: Performing direct entry REPORT_STACK
 9427 19:51:39.857515  <6>[  216.773578] lkdtm: Stack offset: -416
 9428 19:51:39.857633  <6>[  216.777782] lkdtm: Performing direct entry REPORT_STACK
 9429 19:51:39.857746  <6>[  216.783323] lkdtm: Stack offset: -80
 9430 19:51:39.901197  <6>[  216.787431] lkdtm: Performing direct entry REPORT_STACK
 9431 19:51:39.901668  <6>[  216.792966] lkdtm: Stack offset: 320
 9432 19:51:39.902104  <6>[  216.797090] lkdtm: Performing direct entry REPORT_STACK
 9433 19:51:39.902506  <6>[  216.802631] lkdtm: Stack offset: -336
 9434 19:51:39.902890  <6>[  216.806823] lkdtm: Performing direct entry REPORT_STACK
 9435 19:51:39.903266  <6>[  216.812362] lkdtm: Stack offset: 416
 9436 19:51:39.903633  <6>[  216.816468] lkdtm: Performing direct entry REPORT_STACK
 9437 19:51:39.904054  <6>[  216.822007] lkdtm: Stack offset: 192
 9438 19:51:39.904418  <6>[  216.826117] lkdtm: Performing direct entry REPORT_STACK
 9439 19:51:39.905154  <6>[  216.831644] lkdtm: Stack offset: 400
 9440 19:51:39.945565  <6>[  216.835743] lkdtm: Performing direct entry REPORT_STACK
 9441 19:51:39.946083  <6>[  216.841282] lkdtm: Stack offset: -320
 9442 19:51:39.946551  <6>[  216.845471] lkdtm: Performing direct entry REPORT_STACK
 9443 19:51:39.946946  <6>[  216.851008] lkdtm: Stack offset: -304
 9444 19:51:39.947760  <6>[  216.855218] lkdtm: Performing direct entry REPORT_STACK
 9445 19:51:39.948200  <6>[  216.860756] lkdtm: Stack offset: 64
 9446 19:51:39.948614  <6>[  216.864776] lkdtm: Performing direct entry REPORT_STACK
 9447 19:51:39.949780  <6>[  216.870314] lkdtm: Stack offset: 208
 9448 19:51:39.950458  <6>[  216.874430] lkdtm: Performing direct entry REPORT_STACK
 9449 19:51:39.990658  <6>[  216.879985] lkdtm: Stack offset: 0
 9450 19:51:39.991148  <6>[  216.883998] lkdtm: Performing direct entry REPORT_STACK
 9451 19:51:39.991615  <6>[  216.889537] lkdtm: Stack offset: 272
 9452 19:51:39.992048  <6>[  216.893641] lkdtm: Performing direct entry REPORT_STACK
 9453 19:51:39.992441  <6>[  216.899181] lkdtm: Stack offset: -400
 9454 19:51:39.993207  <6>[  216.903372] lkdtm: Performing direct entry REPORT_STACK
 9455 19:51:39.993557  <6>[  216.908911] lkdtm: Stack offset: 112
 9456 19:51:39.993959  <6>[  216.913018] lkdtm: Performing direct entry REPORT_STACK
 9457 19:51:39.994425  <6>[  216.918568] lkdtm: Stack offset: 112
 9458 19:51:40.035694  <6>[  216.922681] lkdtm: Performing direct entry REPORT_STACK
 9459 19:51:40.036197  <6>[  216.928220] lkdtm: Stack offset: -480
 9460 19:51:40.036636  <6>[  216.932410] lkdtm: Performing direct entry REPORT_STACK
 9461 19:51:40.037034  <6>[  216.937949] lkdtm: Stack offset: -368
 9462 19:51:40.037414  <6>[  216.942190] lkdtm: Performing direct entry REPORT_STACK
 9463 19:51:40.038188  <6>[  216.947854] lkdtm: Stack offset: 192
 9464 19:51:40.038541  <6>[  216.951958] lkdtm: Performing direct entry REPORT_STACK
 9465 19:51:40.038932  <6>[  216.957496] lkdtm: Stack offset: -352
 9466 19:51:40.039391  <6>[  216.961688] lkdtm: Performing direct entry REPORT_STACK
 9467 19:51:40.039731  <6>[  216.967226] lkdtm: Stack offset: -144
 9468 19:51:40.080237  <6>[  216.971416] lkdtm: Performing direct entry REPORT_STACK
 9469 19:51:40.080694  <6>[  216.976953] lkdtm: Stack offset: 176
 9470 19:51:40.081158  <6>[  216.981070] lkdtm: Performing direct entry REPORT_STACK
 9471 19:51:40.081560  <6>[  216.986611] lkdtm: Stack offset: -160
 9472 19:51:40.082321  <6>[  216.990807] lkdtm: Performing direct entry REPORT_STACK
 9473 19:51:40.082666  <6>[  216.996347] lkdtm: Stack offset: -208
 9474 19:51:40.083050  <6>[  217.000541] lkdtm: Performing direct entry REPORT_STACK
 9475 19:51:40.083423  <6>[  217.006081] lkdtm: Stack offset: -48
 9476 19:51:40.083921  <6>[  217.010190] lkdtm: Performing direct entry REPORT_STACK
 9477 19:51:40.124707  <6>[  217.015717] lkdtm: Stack offset: 208
 9478 19:51:40.124994  <6>[  217.019817] lkdtm: Performing direct entry REPORT_STACK
 9479 19:51:40.125641  <6>[  217.025356] lkdtm: Stack offset: 208
 9480 19:51:40.125856  <6>[  217.029460] lkdtm: Performing direct entry REPORT_STACK
 9481 19:51:40.126250  <6>[  217.035001] lkdtm: Stack offset: -288
 9482 19:51:40.126452  <6>[  217.039214] lkdtm: Performing direct entry REPORT_STACK
 9483 19:51:40.126703  <6>[  217.044760] lkdtm: Stack offset: 176
 9484 19:51:40.126942  <6>[  217.048890] lkdtm: Performing direct entry REPORT_STACK
 9485 19:51:40.127841  <6>[  217.054425] lkdtm: Stack offset: 160
 9486 19:51:40.169528  <6>[  217.058536] lkdtm: Performing direct entry REPORT_STACK
 9487 19:51:40.169883  <6>[  217.064106] lkdtm: Stack offset: -240
 9488 19:51:40.170487  <6>[  217.068406] lkdtm: Performing direct entry REPORT_STACK
 9489 19:51:40.170721  <6>[  217.073948] lkdtm: Stack offset: -128
 9490 19:51:40.170976  <6>[  217.078187] lkdtm: Performing direct entry REPORT_STACK
 9491 19:51:40.171199  <6>[  217.083845] lkdtm: Stack offset: 384
 9492 19:51:40.171389  <6>[  217.087949] lkdtm: Performing direct entry REPORT_STACK
 9493 19:51:40.171602  <6>[  217.093486] lkdtm: Stack offset: 16
 9494 19:51:40.172671  <6>[  217.097501] lkdtm: Performing direct entry REPORT_STACK
 9495 19:51:40.214444  <6>[  217.103049] lkdtm: Stack offset: 224
 9496 19:51:40.214727  <6>[  217.107164] lkdtm: Performing direct entry REPORT_STACK
 9497 19:51:40.214970  <6>[  217.112698] lkdtm: Stack offset: 304
 9498 19:51:40.215181  <6>[  217.116797] lkdtm: Performing direct entry REPORT_STACK
 9499 19:51:40.215383  <6>[  217.122336] lkdtm: Stack offset: 144
 9500 19:51:40.215577  <6>[  217.126431] lkdtm: Performing direct entry REPORT_STACK
 9501 19:51:40.215766  <6>[  217.131964] lkdtm: Stack offset: 256
 9502 19:51:40.215967  <6>[  217.136058] lkdtm: Performing direct entry REPORT_STACK
 9503 19:51:40.216077  <6>[  217.141595] lkdtm: Stack offset: -496
 9504 19:51:40.259231  <6>[  217.145799] lkdtm: Performing direct entry REPORT_STACK
 9505 19:51:40.259484  <6>[  217.151339] lkdtm: Stack offset: 256
 9506 19:51:40.259712  <6>[  217.155441] lkdtm: Performing direct entry REPORT_STACK
 9507 19:51:40.259945  <6>[  217.160979] lkdtm: Stack offset: -432
 9508 19:51:40.260133  <6>[  217.165179] lkdtm: Performing direct entry REPORT_STACK
 9509 19:51:40.260314  <6>[  217.170718] lkdtm: Stack offset: -32
 9510 19:51:40.260754  <6>[  217.174827] lkdtm: Performing direct entry REPORT_STACK
 9511 19:51:40.260927  <6>[  217.180365] lkdtm: Stack offset: -544
 9512 19:51:40.261096  <6>[  217.184629] lkdtm: Performing direct entry REPORT_STACK
 9513 19:51:40.262391  <6>[  217.190169] lkdtm: Stack offset: -464
 9514 19:51:40.304165  <6>[  217.194367] lkdtm: Performing direct entry REPORT_STACK
 9515 19:51:40.304628  <6>[  217.199921] lkdtm: Stack offset: 400
 9516 19:51:40.305068  <6>[  217.204053] lkdtm: Performing direct entry REPORT_STACK
 9517 19:51:40.305478  <6>[  217.209591] lkdtm: Stack offset: 208
 9518 19:51:40.305868  <6>[  217.213691] lkdtm: Performing direct entry REPORT_STACK
 9519 19:51:40.306248  <6>[  217.219228] lkdtm: Stack offset: 304
 9520 19:51:40.306621  <6>[  217.223341] lkdtm: Performing direct entry REPORT_STACK
 9521 19:51:40.306987  <6>[  217.228879] lkdtm: Stack offset: 16
 9522 19:51:40.307741  <6>[  217.232895] lkdtm: Performing direct entry REPORT_STACK
 9523 19:51:40.348893  <6>[  217.238433] lkdtm: Stack offset: 240
 9524 19:51:40.349352  <6>[  217.242532] lkdtm: Performing direct entry REPORT_STACK
 9525 19:51:40.349786  <6>[  217.248071] lkdtm: Stack offset: -240
 9526 19:51:40.350189  <6>[  217.252275] lkdtm: Performing direct entry REPORT_STACK
 9527 19:51:40.350574  <6>[  217.257813] lkdtm: Stack offset: 32
 9528 19:51:40.351004  <6>[  217.261827] lkdtm: Performing direct entry REPORT_STACK
 9529 19:51:40.351462  <6>[  217.267364] lkdtm: Stack offset: -336
 9530 19:51:40.351905  <6>[  217.271551] lkdtm: Performing direct entry REPORT_STACK
 9531 19:51:40.352659  <6>[  217.277088] lkdtm: Stack offset: 368
 9532 19:51:40.393606  <6>[  217.281188] lkdtm: Performing direct entry REPORT_STACK
 9533 19:51:40.394090  <6>[  217.286737] lkdtm: Stack offset: -80
 9534 19:51:40.394445  <6>[  217.290839] lkdtm: Performing direct entry REPORT_STACK
 9535 19:51:40.394769  <6>[  217.296377] lkdtm: Stack offset: -192
 9536 19:51:40.395071  <6>[  217.300564] lkdtm: Performing direct entry REPORT_STACK
 9537 19:51:40.395360  <6>[  217.306102] lkdtm: Stack offset: -224
 9538 19:51:40.395649  <6>[  217.310301] lkdtm: Performing direct entry REPORT_STACK
 9539 19:51:40.395989  <6>[  217.315853] lkdtm: Stack offset: -32
 9540 19:51:40.396779  <6>[  217.320086] lkdtm: Performing direct entry REPORT_STACK
 9541 19:51:40.397129  <6>[  217.325624] lkdtm: Stack offset: -496
 9542 19:51:40.438408  <6>[  217.329815] lkdtm: Performing direct entry REPORT_STACK
 9543 19:51:40.438860  <6>[  217.335353] lkdtm: Stack offset: -368
 9544 19:51:40.439203  <6>[  217.339539] lkdtm: Performing direct entry REPORT_STACK
 9545 19:51:40.439512  <6>[  217.345076] lkdtm: Stack offset: 224
 9546 19:51:40.439849  <6>[  217.349186] lkdtm: Performing direct entry REPORT_STACK
 9547 19:51:40.440147  <6>[  217.354724] lkdtm: Stack offset: -240
 9548 19:51:40.440432  <6>[  217.358914] lkdtm: Performing direct entry REPORT_STACK
 9549 19:51:40.440712  <6>[  217.364451] lkdtm: Stack offset: 400
 9550 19:51:40.441685  <6>[  217.368558] lkdtm: Performing direct entry REPORT_STACK
 9551 19:51:40.482880  <6>[  217.374097] lkdtm: Stack offset: 256
 9552 19:51:40.483262  <6>[  217.378205] lkdtm: Performing direct entry REPORT_STACK
 9553 19:51:40.483522  <6>[  217.383733] lkdtm: Stack offset: -544
 9554 19:51:40.483740  <6>[  217.387918] lkdtm: Performing direct entry REPORT_STACK
 9555 19:51:40.483956  <6>[  217.393455] lkdtm: Stack offset: 256
 9556 19:51:40.484089  <6>[  217.397573] lkdtm: Performing direct entry REPORT_STACK
 9557 19:51:40.484461  <6>[  217.403114] lkdtm: Stack offset: -368
 9558 19:51:40.484633  <6>[  217.407310] lkdtm: Performing direct entry REPORT_STACK
 9559 19:51:40.486014  <6>[  217.412852] lkdtm: Stack offset: 128
 9560 19:51:40.527818  <6>[  217.416972] lkdtm: Performing direct entry REPORT_STACK
 9561 19:51:40.528098  <6>[  217.422514] lkdtm: Stack offset: 176
 9562 19:51:40.528345  <6>[  217.426641] lkdtm: Performing direct entry REPORT_STACK
 9563 19:51:40.528522  <6>[  217.432192] lkdtm: Stack offset: -16
 9564 19:51:40.528886  <6>[  217.436428] lkdtm: Performing direct entry REPORT_STACK
 9565 19:51:40.529001  <6>[  217.442031] lkdtm: Stack offset: 224
 9566 19:51:40.529122  <6>[  217.446183] lkdtm: Performing direct entry REPORT_STACK
 9567 19:51:40.529222  <6>[  217.451843] lkdtm: Stack offset: 176
 9568 19:51:40.530950  <6>[  217.455948] lkdtm: Performing direct entry REPORT_STACK
 9569 19:51:40.572744  <6>[  217.461483] lkdtm: Stack offset: -112
 9570 19:51:40.573029  <6>[  217.465669] lkdtm: Performing direct entry REPORT_STACK
 9571 19:51:40.573229  <6>[  217.471219] lkdtm: Stack offset: 400
 9572 19:51:40.573398  <6>[  217.475343] lkdtm: Performing direct entry REPORT_STACK
 9573 19:51:40.573560  <6>[  217.480886] lkdtm: Stack offset: -128
 9574 19:51:40.573706  <6>[  217.485091] lkdtm: Performing direct entry REPORT_STACK
 9575 19:51:40.573833  <6>[  217.490627] lkdtm: Stack offset: -368
 9576 19:51:40.573956  <6>[  217.494820] lkdtm: Performing direct entry REPORT_STACK
 9577 19:51:40.574081  <6>[  217.500355] lkdtm: Stack offset: 144
 9578 19:51:40.617605  <6>[  217.504451] lkdtm: Performing direct entry REPORT_STACK
 9579 19:51:40.617850  <6>[  217.509995] lkdtm: Stack offset: -64
 9580 19:51:40.618029  <6>[  217.514111] lkdtm: Performing direct entry REPORT_STACK
 9581 19:51:40.618192  <6>[  217.519640] lkdtm: Stack offset: 112
 9582 19:51:40.618347  <6>[  217.523743] lkdtm: Performing direct entry REPORT_STACK
 9583 19:51:40.618498  <6>[  217.529282] lkdtm: Stack offset: 144
 9584 19:51:40.618640  <6>[  217.533398] lkdtm: Performing direct entry REPORT_STACK
 9585 19:51:40.618753  <6>[  217.538938] lkdtm: Stack offset: -336
 9586 19:51:40.618847  <6>[  217.543137] lkdtm: Performing direct entry REPORT_STACK
 9587 19:51:40.620931  <6>[  217.548747] lkdtm: Stack offset: 48
 9588 19:51:40.662504  <6>[  217.552768] lkdtm: Performing direct entry REPORT_STACK
 9589 19:51:40.662957  <6>[  217.558308] lkdtm: Stack offset: -192
 9590 19:51:40.663301  <6>[  217.562506] lkdtm: Performing direct entry REPORT_STACK
 9591 19:51:40.663617  <6>[  217.568061] lkdtm: Stack offset: -416
 9592 19:51:40.663972  <6>[  217.572284] lkdtm: Performing direct entry REPORT_STACK
 9593 19:51:40.664292  <6>[  217.577823] lkdtm: Stack offset: -48
 9594 19:51:40.664585  <6>[  217.581928] lkdtm: Performing direct entry REPORT_STACK
 9595 19:51:40.664871  <6>[  217.587468] lkdtm: Stack offset: 192
 9596 19:51:40.665662  <6>[  217.591581] lkdtm: Performing direct entry REPORT_STACK
 9597 19:51:40.707443  <6>[  217.597122] lkdtm: Stack offset: 304
 9598 19:51:40.707951  <6>[  217.601223] lkdtm: Performing direct entry REPORT_STACK
 9599 19:51:40.708310  <6>[  217.606762] lkdtm: Stack offset: 208
 9600 19:51:40.708629  <6>[  217.610867] lkdtm: Performing direct entry REPORT_STACK
 9601 19:51:40.708929  <6>[  217.616406] lkdtm: Stack offset: 112
 9602 19:51:40.709221  <6>[  217.620514] lkdtm: Performing direct entry REPORT_STACK
 9603 19:51:40.709509  <6>[  217.626053] lkdtm: Stack offset: -80
 9604 19:51:40.709792  <6>[  217.630183] lkdtm: Performing direct entry REPORT_STACK
 9605 19:51:40.710584  <6>[  217.635841] lkdtm: Stack offset: 32
 9606 19:51:40.752304  <6>[  217.639859] lkdtm: Performing direct entry REPORT_STACK
 9607 19:51:40.752766  <6>[  217.645398] lkdtm: Stack offset: -48
 9608 19:51:40.753111  <6>[  217.649506] lkdtm: Performing direct entry REPORT_STACK
 9609 19:51:40.753429  <6>[  217.655055] lkdtm: Stack offset: -48
 9610 19:51:40.753732  <6>[  217.659163] lkdtm: Performing direct entry REPORT_STACK
 9611 19:51:40.754396  <6>[  217.664703] lkdtm: Stack offset: -448
 9612 19:51:40.754720  <6>[  217.668891] lkdtm: Performing direct entry REPORT_STACK
 9613 19:51:40.755011  <6>[  217.674430] lkdtm: Stack offset: -544
 9614 19:51:40.755738  <6>[  217.678626] lkdtm: Performing direct entry REPORT_STACK
 9615 19:51:40.756101  <6>[  217.684165] lkdtm: Stack offset: 0
 9616 19:51:40.796808  <6>[  217.688093] lkdtm: Performing direct entry REPORT_STACK
 9617 19:51:40.797267  <6>[  217.693632] lkdtm: Stack offset: -48
 9618 19:51:40.797994  <6>[  217.697735] lkdtm: Performing direct entry REPORT_STACK
 9619 19:51:40.798340  <6>[  217.703274] lkdtm: Stack offset: 64
 9620 19:51:40.798650  <6>[  217.707290] lkdtm: Performing direct entry REPORT_STACK
 9621 19:51:40.798946  <6>[  217.712830] lkdtm: Stack offset: -368
 9622 19:51:40.799233  <6>[  217.717031] lkdtm: Performing direct entry REPORT_STACK
 9623 19:51:40.799520  <6>[  217.722571] lkdtm: Stack offset: 80
 9624 19:51:40.800270  <6>[  217.726584] lkdtm: Performing direct entry REPORT_STACK
 9625 19:51:40.841429  <6>[  217.732123] lkdtm: Stack offset: -512
 9626 19:51:40.841986  <6>[  217.736317] lkdtm: Performing direct entry REPORT_STACK
 9627 19:51:40.842175  <6>[  217.741856] lkdtm: Stack offset: -416
 9628 19:51:40.842339  <6>[  217.746101] lkdtm: Performing direct entry REPORT_STACK
 9629 19:51:40.842494  <6>[  217.751707] lkdtm: Stack offset: -160
 9630 19:51:40.842631  <6>[  217.755896] lkdtm: Performing direct entry REPORT_STACK
 9631 19:51:40.842765  <6>[  217.761437] lkdtm: Stack offset: 32
 9632 19:51:40.842896  <6>[  217.765466] lkdtm: Performing direct entry REPORT_STACK
 9633 19:51:40.844633  <6>[  217.770999] lkdtm: Stack offset: -16
 9634 19:51:40.885910  <6>[  217.775115] lkdtm: Performing direct entry REPORT_STACK
 9635 19:51:40.886515  <6>[  217.780651] lkdtm: Stack offset: 112
 9636 19:51:40.886744  <6>[  217.784748] lkdtm: Performing direct entry REPORT_STACK
 9637 19:51:40.886963  <6>[  217.790292] lkdtm: Stack offset: -160
 9638 19:51:40.887170  <6>[  217.794502] lkdtm: Performing direct entry REPORT_STACK
 9639 19:51:40.887354  <6>[  217.800042] lkdtm: Stack offset: -272
 9640 19:51:40.887514  <6>[  217.804243] lkdtm: Performing direct entry REPORT_STACK
 9641 19:51:40.887671  <6>[  217.809780] lkdtm: Stack offset: 192
 9642 19:51:40.889135  <6>[  217.813886] lkdtm: Performing direct entry REPORT_STACK
 9643 19:51:40.930747  <6>[  217.819426] lkdtm: Stack offset: -304
 9644 19:51:40.931027  <6>[  217.823615] lkdtm: Performing direct entry REPORT_STACK
 9645 19:51:40.931271  <6>[  217.829150] lkdtm: Stack offset: -304
 9646 19:51:40.931480  <6>[  217.833342] lkdtm: Performing direct entry REPORT_STACK
 9647 19:51:40.931676  <6>[  217.838892] lkdtm: Stack offset: -512
 9648 19:51:40.931891  <6>[  217.843082] lkdtm: Performing direct entry REPORT_STACK
 9649 19:51:40.932310  <6>[  217.848617] lkdtm: Stack offset: -352
 9650 19:51:40.932420  <6>[  217.852805] lkdtm: Performing direct entry REPORT_STACK
 9651 19:51:40.932537  <6>[  217.858342] lkdtm: Stack offset: 96
 9652 19:51:40.975700  <6>[  217.862369] lkdtm: Performing direct entry REPORT_STACK
 9653 19:51:40.975996  <6>[  217.867925] lkdtm: Stack offset: 224
 9654 19:51:40.976505  <6>[  217.872148] lkdtm: Performing direct entry REPORT_STACK
 9655 19:51:40.976699  <6>[  217.877682] lkdtm: Stack offset: 160
 9656 19:51:40.976902  <6>[  217.881790] lkdtm: Performing direct entry REPORT_STACK
 9657 19:51:40.977094  <6>[  217.887325] lkdtm: Stack offset: -112
 9658 19:51:40.977274  <6>[  217.891520] lkdtm: Performing direct entry REPORT_STACK
 9659 19:51:40.977438  <6>[  217.897058] lkdtm: Stack offset: -192
 9660 19:51:40.977599  <6>[  217.901260] lkdtm: Performing direct entry REPORT_STACK
 9661 19:51:40.978921  <6>[  217.906804] lkdtm: Stack offset: -512
 9662 19:51:41.020359  <6>[  217.910994] lkdtm: Performing direct entry REPORT_STACK
 9663 19:51:41.020607  <6>[  217.916532] lkdtm: Stack offset: -48
 9664 19:51:41.020832  <6>[  217.920713] lkdtm: Performing direct entry REPORT_STACK
 9665 19:51:41.021037  <6>[  217.926252] lkdtm: Stack offset: 48
 9666 19:51:41.021500  <6>[  217.930275] lkdtm: Performing direct entry REPORT_STACK
 9667 19:51:41.021669  <6>[  217.935811] lkdtm: Stack offset: 144
 9668 19:51:41.021850  <6>[  217.939911] lkdtm: Performing direct entry REPORT_STACK
 9669 19:51:41.022028  <6>[  217.945449] lkdtm: Stack offset: -544
 9670 19:51:41.023544  <6>[  217.949635] lkdtm: Performing direct entry REPORT_STACK
 9671 19:51:41.065569  <6>[  217.955172] lkdtm: Stack offset: -144
 9672 19:51:41.066028  <6>[  217.959372] lkdtm: Performing direct entry REPORT_STACK
 9673 19:51:41.066458  <6>[  217.964909] lkdtm: Stack offset: 176
 9674 19:51:41.066857  <6>[  217.969010] lkdtm: Performing direct entry REPORT_STACK
 9675 19:51:41.067238  <6>[  217.974548] lkdtm: Stack offset: -448
 9676 19:51:41.067612  <6>[  217.978748] lkdtm: Performing direct entry REPORT_STACK
 9677 19:51:41.068020  <6>[  217.984301] lkdtm: Stack offset: -64
 9678 19:51:41.068389  <6>[  217.988539] lkdtm: Performing direct entry REPORT_STACK
 9679 19:51:41.069150  <6>[  217.994076] lkdtm: Stack offset: -464
 9680 19:51:41.110152  <6>[  217.998266] lkdtm: Performing direct entry REPORT_STACK
 9681 19:51:41.110674  <6>[  218.003801] lkdtm: Stack offset: -160
 9682 19:51:41.111020  <6>[  218.008000] lkdtm: Performing direct entry REPORT_STACK
 9683 19:51:41.111340  <6>[  218.013534] lkdtm: Stack offset: -384
 9684 19:51:41.111662  <6>[  218.017722] lkdtm: Performing direct entry REPORT_STACK
 9685 19:51:41.112033  <6>[  218.023272] lkdtm: Stack offset: -64
 9686 19:51:41.112324  <6>[  218.027375] lkdtm: Performing direct entry REPORT_STACK
 9687 19:51:41.112605  <6>[  218.032913] lkdtm: Stack offset: -544
 9688 19:51:41.113304  <6>[  218.037106] lkdtm: Performing direct entry REPORT_STACK
 9689 19:51:41.155101  <6>[  218.042640] lkdtm: Stack offset: 224
 9690 19:51:41.155609  <6>[  218.046738] lkdtm: Performing direct entry REPORT_STACK
 9691 19:51:41.156097  <6>[  218.052273] lkdtm: Stack offset: 368
 9692 19:51:41.156512  <6>[  218.056374] lkdtm: Performing direct entry REPORT_STACK
 9693 19:51:41.156907  <6>[  218.061908] lkdtm: Stack offset: -48
 9694 19:51:41.157294  <6>[  218.066056] lkdtm: Performing direct entry REPORT_STACK
 9695 19:51:41.157671  <6>[  218.071710] lkdtm: Stack offset: -224
 9696 19:51:41.158061  <6>[  218.075904] lkdtm: Performing direct entry REPORT_STACK
 9697 19:51:41.158425  <6>[  218.081443] lkdtm: Stack offset: 80
 9698 19:51:41.159163  <6>[  218.085475] lkdtm: Performing direct entry REPORT_STACK
 9699 19:51:41.199747  <6>[  218.091015] lkdtm: Stack offset: 224
 9700 19:51:41.200678  <6>[  218.095121] lkdtm: Performing direct entry REPORT_STACK
 9701 19:51:41.201085  <6>[  218.100661] lkdtm: Stack offset: -224
 9702 19:51:41.201497  <6>[  218.104849] lkdtm: Performing direct entry REPORT_STACK
 9703 19:51:41.201898  <6>[  218.110384] lkdtm: Stack offset: 80
 9704 19:51:41.202281  <6>[  218.114400] lkdtm: Performing direct entry REPORT_STACK
 9705 19:51:41.202650  <6>[  218.119937] lkdtm: Stack offset: -240
 9706 19:51:41.203041  <6>[  218.124127] lkdtm: Performing direct entry REPORT_STACK
 9707 19:51:41.203534  <6>[  218.129666] lkdtm: Stack offset: -48
 9708 19:51:41.244148  <6>[  218.133765] lkdtm: Performing direct entry REPORT_STACK
 9709 19:51:41.244696  <6>[  218.139302] lkdtm: Stack offset: 208
 9710 19:51:41.244881  <6>[  218.143427] lkdtm: Performing direct entry REPORT_STACK
 9711 19:51:41.245040  <6>[  218.148964] lkdtm: Stack offset: -160
 9712 19:51:41.245191  <6>[  218.153159] lkdtm: Performing direct entry REPORT_STACK
 9713 19:51:41.245336  <6>[  218.158699] lkdtm: Stack offset: 16
 9714 19:51:41.245478  <6>[  218.162745] lkdtm: Performing direct entry REPORT_STACK
 9715 19:51:41.245626  <6>[  218.168287] lkdtm: Stack offset: 368
 9716 19:51:41.247317  <6>[  218.172406] lkdtm: Performing direct entry REPORT_STACK
 9717 19:51:41.289178  <6>[  218.177950] lkdtm: Stack offset: 144
 9718 19:51:41.289457  <6>[  218.182101] lkdtm: Performing direct entry REPORT_STACK
 9719 19:51:41.289682  <6>[  218.187730] lkdtm: Stack offset: 352
 9720 19:51:41.290167  <6>[  218.191856] lkdtm: Performing direct entry REPORT_STACK
 9721 19:51:41.290343  <6>[  218.197407] lkdtm: Stack offset: -416
 9722 19:51:41.290527  <6>[  218.201604] lkdtm: Performing direct entry REPORT_STACK
 9723 19:51:41.290704  <6>[  218.207155] lkdtm: Stack offset: -80
 9724 19:51:41.290874  <6>[  218.211286] lkdtm: Performing direct entry REPORT_STACK
 9725 19:51:41.291040  <6>[  218.216828] lkdtm: Stack offset: -256
 9726 19:51:41.334062  <6>[  218.221044] lkdtm: Performing direct entry REPORT_STACK
 9727 19:51:41.334325  <6>[  218.226587] lkdtm: Stack offset: 272
 9728 19:51:41.334546  <6>[  218.230700] lkdtm: Performing direct entry REPORT_STACK
 9729 19:51:41.334748  <6>[  218.236234] lkdtm: Stack offset: 176
 9730 19:51:41.334944  <6>[  218.240337] lkdtm: Performing direct entry REPORT_STACK
 9731 19:51:41.335370  <6>[  218.245871] lkdtm: Stack offset: -160
 9732 19:51:41.335526  <6>[  218.250087] lkdtm: Performing direct entry REPORT_STACK
 9733 19:51:41.335689  <6>[  218.255616] lkdtm: Stack offset: 272
 9734 19:51:41.335868  <6>[  218.259727] lkdtm: Performing direct entry REPORT_STACK
 9735 19:51:41.337240  <6>[  218.265266] lkdtm: Stack offset: 96
 9736 19:51:41.378882  <6>[  218.269295] lkdtm: Performing direct entry REPORT_STACK
 9737 19:51:41.379116  <6>[  218.274833] lkdtm: Stack offset: -512
 9738 19:51:41.379330  <6>[  218.279023] lkdtm: Performing direct entry REPORT_STACK
 9739 19:51:41.379530  <6>[  218.284635] lkdtm: Stack offset: -112
 9740 19:51:41.379722  <6>[  218.288832] lkdtm: Performing direct entry REPORT_STACK
 9741 19:51:41.379933  <6>[  218.294370] lkdtm: Stack offset: 288
 9742 19:51:41.380046  <6>[  218.298479] lkdtm: Performing direct entry REPORT_STACK
 9743 19:51:41.380156  <6>[  218.304023] lkdtm: Stack offset: -352
 9744 19:51:41.382016  <6>[  218.308234] lkdtm: Performing direct entry REPORT_STACK
 9745 19:51:41.424195  <6>[  218.313906] lkdtm: Stack offset: -448
 9746 19:51:41.424691  <6>[  218.318127] lkdtm: Performing direct entry REPORT_STACK
 9747 19:51:41.425124  <6>[  218.323654] lkdtm: Stack offset: -240
 9748 19:51:41.425521  <6>[  218.327855] lkdtm: Performing direct entry REPORT_STACK
 9749 19:51:41.425907  <6>[  218.333395] lkdtm: Stack offset: -288
 9750 19:51:41.426286  <6>[  218.337586] lkdtm: Performing direct entry REPORT_STACK
 9751 19:51:41.426655  <6>[  218.343125] lkdtm: Stack offset: -496
 9752 19:51:41.427062  <6>[  218.347315] lkdtm: Performing direct entry REPORT_STACK
 9753 19:51:41.427820  <6>[  218.352853] lkdtm: Stack offset: -96
 9754 19:51:41.468520  <6>[  218.356965] lkdtm: Performing direct entry REPORT_STACK
 9755 19:51:41.468991  <6>[  218.362503] lkdtm: Stack offset: -96
 9756 19:51:41.469325  <6>[  218.366606] lkdtm: Performing direct entry REPORT_STACK
 9757 19:51:41.469633  <6>[  218.372145] lkdtm: Stack offset: -560
 9758 19:51:41.469930  <6>[  218.376334] lkdtm: Performing direct entry REPORT_STACK
 9759 19:51:41.470215  <6>[  218.381872] lkdtm: Stack offset: -128
 9760 19:51:41.470497  <6>[  218.386116] lkdtm: Performing direct entry REPORT_STACK
 9761 19:51:41.470776  <6>[  218.391643] lkdtm: Stack offset: 176
 9762 19:51:41.471686  <6>[  218.395745] lkdtm: Performing direct entry REPORT_STACK
 9763 19:51:41.513512  <6>[  218.401284] lkdtm: Stack offset: -48
 9764 19:51:41.513965  <6>[  218.405386] lkdtm: Performing direct entry REPORT_STACK
 9765 19:51:41.514299  <6>[  218.410924] lkdtm: Stack offset: 384
 9766 19:51:41.514606  <6>[  218.415037] lkdtm: Performing direct entry REPORT_STACK
 9767 19:51:41.514897  <6>[  218.420589] lkdtm: Stack offset: 0
 9768 19:51:41.515181  <6>[  218.424643] lkdtm: Performing direct entry REPORT_STACK
 9769 19:51:41.515462  <6>[  218.430183] lkdtm: Stack offset: 0
 9770 19:51:41.515735  <6>[  218.434117] lkdtm: Performing direct entry REPORT_STACK
 9771 19:51:41.516071  <6>[  218.439647] lkdtm: Stack offset: 208
 9772 19:51:41.516782  <6>[  218.443746] lkdtm: Performing direct entry REPORT_STACK
 9773 19:51:41.558265  <6>[  218.449297] lkdtm: Stack offset: -304
 9774 19:51:41.558719  <6>[  218.453486] lkdtm: Performing direct entry REPORT_STACK
 9775 19:51:41.559446  <6>[  218.459024] lkdtm: Stack offset: -144
 9776 19:51:41.559809  <6>[  218.463214] lkdtm: Performing direct entry REPORT_STACK
 9777 19:51:41.560130  <6>[  218.468750] lkdtm: Stack offset: -48
 9778 19:51:41.560432  <6>[  218.472861] lkdtm: Performing direct entry REPORT_STACK
 9779 19:51:41.560722  <6>[  218.478402] lkdtm: Stack offset: -544
 9780 19:51:41.561005  <6>[  218.482590] lkdtm: Performing direct entry REPORT_STACK
 9781 19:51:41.561670  <6>[  218.488130] lkdtm: Stack offset: -304
 9782 19:51:41.602694  <6>[  218.492319] lkdtm: Performing direct entry REPORT_STACK
 9783 19:51:41.603013  <6>[  218.497859] lkdtm: Stack offset: -560
 9784 19:51:41.603578  <6>[  218.502113] lkdtm: Performing direct entry REPORT_STACK
 9785 19:51:41.603847  <6>[  218.507787] lkdtm: Stack offset: -560
 9786 19:51:41.604061  <6>[  218.512001] lkdtm: Performing direct entry REPORT_STACK
 9787 19:51:41.604274  <6>[  218.517538] lkdtm: Stack offset: 144
 9788 19:51:41.604448  <6>[  218.521634] lkdtm: Performing direct entry REPORT_STACK
 9789 19:51:41.604581  <6>[  218.527178] lkdtm: Stack offset: -464
 9790 19:51:41.605784  <6>[  218.531375] lkdtm: Performing direct entry REPORT_STACK
 9791 19:51:41.647550  <6>[  218.536911] lkdtm: Stack offset: 320
 9792 19:51:41.647857  <6>[  218.541012] lkdtm: Performing direct entry REPORT_STACK
 9793 19:51:41.648047  <6>[  218.546550] lkdtm: Stack offset: -64
 9794 19:51:41.648205  <6>[  218.550664] lkdtm: Performing direct entry REPORT_STACK
 9795 19:51:41.648396  <6>[  218.556202] lkdtm: Stack offset: -16
 9796 19:51:41.648823  <6>[  218.560321] lkdtm: Performing direct entry REPORT_STACK
 9797 19:51:41.649000  <6>[  218.565861] lkdtm: Stack offset: -128
 9798 19:51:41.649189  <6>[  218.570119] lkdtm: Performing direct entry REPORT_STACK
 9799 19:51:41.650678  <6>[  218.575654] lkdtm: Stack offset: -336
 9800 19:51:41.692596  <6>[  218.579863] lkdtm: Performing direct entry REPORT_STACK
 9801 19:51:41.692858  <6>[  218.585408] lkdtm: Stack offset: 288
 9802 19:51:41.693023  <6>[  218.589544] lkdtm: Performing direct entry REPORT_STACK
 9803 19:51:41.693177  <6>[  218.595086] lkdtm: Stack offset: -496
 9804 19:51:41.693324  <6>[  218.599276] lkdtm: Performing direct entry REPORT_STACK
 9805 19:51:41.693733  <6>[  218.604810] lkdtm: Stack offset: 128
 9806 19:51:41.693892  <6>[  218.608909] lkdtm: Performing direct entry REPORT_STACK
 9807 19:51:41.694038  <6>[  218.614449] lkdtm: Stack offset: -272
 9808 19:51:41.694178  <6>[  218.618646] lkdtm: Performing direct entry REPORT_STACK
 9809 19:51:41.695761  <6>[  218.624204] lkdtm: Stack offset: -160
 9810 19:51:41.737304  <6>[  218.628501] lkdtm: Performing direct entry REPORT_STACK
 9811 19:51:41.737541  <6>[  218.634040] lkdtm: Stack offset: -320
 9812 19:51:41.737709  <6>[  218.638232] lkdtm: Performing direct entry REPORT_STACK
 9813 19:51:41.737862  <6>[  218.643969] lkdtm: Stack offset: -128
 9814 19:51:41.738300  <6>[  218.648164] lkdtm: Performing direct entry REPORT_STACK
 9815 19:51:41.738467  <6>[  218.653704] lkdtm: Stack offset: -160
 9816 19:51:41.738612  <6>[  218.657894] lkdtm: Performing direct entry REPORT_STACK
 9817 19:51:41.738753  <6>[  218.663433] lkdtm: Stack offset: 320
 9818 19:51:41.740513  <6>[  218.667536] lkdtm: Performing direct entry REPORT_STACK
 9819 19:51:41.782083  <6>[  218.673075] lkdtm: Stack offset: 0
 9820 19:51:41.782319  <6>[  218.677012] lkdtm: Performing direct entry REPORT_STACK
 9821 19:51:41.782487  <6>[  218.682551] lkdtm: Stack offset: -352
 9822 19:51:41.782646  <6>[  218.686752] lkdtm: Performing direct entry REPORT_STACK
 9823 19:51:41.782793  <6>[  218.692290] lkdtm: Stack offset: -128
 9824 19:51:41.783331  <6>[  218.696479] lkdtm: Performing direct entry REPORT_STACK
 9825 19:51:41.783663  <6>[  218.702018] lkdtm: Stack offset: 176
 9826 19:51:41.784006  <6>[  218.706126] lkdtm: Performing direct entry REPORT_STACK
 9827 19:51:41.785448  <6>[  218.711654] lkdtm: Stack offset: -400
 9828 19:51:41.827093  <6>[  218.715839] lkdtm: Performing direct entry REPORT_STACK
 9829 19:51:41.827552  <6>[  218.721378] lkdtm: Stack offset: 32
 9830 19:51:41.828314  <6>[  218.725396] lkdtm: Performing direct entry REPORT_STACK
 9831 19:51:41.828667  <6>[  218.730934] lkdtm: Stack offset: -528
 9832 19:51:41.828975  <6>[  218.735134] lkdtm: Performing direct entry REPORT_STACK
 9833 19:51:41.829269  <6>[  218.740690] lkdtm: Stack offset: -352
 9834 19:51:41.829556  <6>[  218.745012] lkdtm: Performing direct entry REPORT_STACK
 9835 19:51:41.829835  <6>[  218.750562] lkdtm: Stack offset: 336
 9836 19:51:41.830583  <6>[  218.754667] lkdtm: Performing direct entry REPORT_STACK
 9837 19:51:41.872078  <6>[  218.760214] lkdtm: Stack offset: -448
 9838 19:51:41.872529  <6>[  218.764405] lkdtm: Performing direct entry REPORT_STACK
 9839 19:51:41.872862  <6>[  218.769943] lkdtm: Stack offset: -304
 9840 19:51:41.873168  <6>[  218.774183] lkdtm: Performing direct entry REPORT_STACK
 9841 19:51:41.873460  <6>[  218.779837] lkdtm: Stack offset: 432
 9842 19:51:41.874119  <6>[  218.783949] lkdtm: Performing direct entry REPORT_STACK
 9843 19:51:41.874436  <6>[  218.789489] lkdtm: Stack offset: -544
 9844 19:51:41.874728  <6>[  218.793682] lkdtm: Performing direct entry REPORT_STACK
 9845 19:51:41.875009  <6>[  218.799219] lkdtm: Stack offset: -64
 9846 19:51:41.917003  <6>[  218.803324] lkdtm: Performing direct entry REPORT_STACK
 9847 19:51:41.917556  <6>[  218.808863] lkdtm: Stack offset: -192
 9848 19:51:41.918024  <6>[  218.813064] lkdtm: Performing direct entry REPORT_STACK
 9849 19:51:41.918365  <6>[  218.818603] lkdtm: Stack offset: 16
 9850 19:51:41.918735  <6>[  218.822620] lkdtm: Performing direct entry REPORT_STACK
 9851 19:51:41.919574  <6>[  218.828158] lkdtm: Stack offset: -16
 9852 19:51:41.919974  <6>[  218.832260] lkdtm: Performing direct entry REPORT_STACK
 9853 19:51:41.920565  <6>[  218.837798] lkdtm: Stack offset: -256
 9854 19:51:41.921152  <6>[  218.842033] lkdtm: Performing direct entry REPORT_STACK
 9855 19:51:41.921553  <6>[  218.847606] lkdtm: Stack offset: -208
 9856 19:51:41.961201  <6>[  218.851798] lkdtm: Performing direct entry REPORT_STACK
 9857 19:51:41.961502  <6>[  218.857339] lkdtm: Stack offset: -96
 9858 19:51:41.961997  <6>[  218.861462] lkdtm: Performing direct entry REPORT_STACK
 9859 19:51:41.962194  <6>[  218.866997] lkdtm: Stack offset: 320
 9860 19:51:41.962372  <6>[  218.871131] lkdtm: Performing direct entry REPORT_STACK
 9861 19:51:41.962534  <6>[  218.876674] lkdtm: Stack offset: 384
 9862 19:51:41.962686  <6>[  218.880788] lkdtm: Performing direct entry REPORT_STACK
 9863 19:51:41.962870  <6>[  218.886324] lkdtm: Stack offset: -384
 9864 19:51:41.964400  <6>[  218.890523] lkdtm: Performing direct entry REPORT_STACK
 9865 19:51:42.006068  <6>[  218.896062] lkdtm: Stack offset: -352
 9866 19:51:42.006386  <6>[  218.900262] lkdtm: Performing direct entry REPORT_STACK
 9867 19:51:42.006608  <6>[  218.905802] lkdtm: Stack offset: -32
 9868 19:51:42.006791  <6>[  218.909926] lkdtm: Performing direct entry REPORT_STACK
 9869 19:51:42.006950  <6>[  218.915463] lkdtm: Stack offset: 0
 9870 19:51:42.007076  <6>[  218.919397] lkdtm: Performing direct entry REPORT_STACK
 9871 19:51:42.007219  <6>[  218.924934] lkdtm: Stack offset: -320
 9872 19:51:42.007350  <6>[  218.929124] lkdtm: Performing direct entry REPORT_STACK
 9873 19:51:42.009154  <6>[  218.934679] lkdtm: Stack offset: 160
 9874 19:51:42.050847  <6>[  218.938796] lkdtm: Performing direct entry REPORT_STACK
 9875 19:51:42.051113  <6>[  218.944340] lkdtm: Stack offset: 368
 9876 19:51:42.051302  <6>[  218.948484] lkdtm: Performing direct entry REPORT_STACK
 9877 19:51:42.051473  <6>[  218.954022] lkdtm: Stack offset: 304
 9878 19:51:42.051627  <6>[  218.958155] lkdtm: Performing direct entry REPORT_STACK
 9879 19:51:42.051802  <6>[  218.963760] lkdtm: Stack offset: 368
 9880 19:51:42.051952  <6>[  218.967871] lkdtm: Performing direct entry REPORT_STACK
 9881 19:51:42.052066  <6>[  218.973411] lkdtm: Stack offset: -176
 9882 19:51:42.053998  <6>[  218.977604] lkdtm: Performing direct entry REPORT_STACK
 9883 19:51:42.096174  <6>[  218.983144] lkdtm: Stack offset: -176
 9884 19:51:42.096642  <6>[  218.987334] lkdtm: Performing direct entry REPORT_STACK
 9885 19:51:42.096997  <6>[  218.992945] lkdtm: Stack offset: 80
 9886 19:51:42.097312  <6>[  218.996980] lkdtm: Performing direct entry REPORT_STACK
 9887 19:51:42.097611  <6>[  219.002521] lkdtm: Stack offset: -336
 9888 19:51:42.097905  <6>[  219.006714] lkdtm: Performing direct entry REPORT_STACK
 9889 19:51:42.098194  <6>[  219.012252] lkdtm: Stack offset: -64
 9890 19:51:42.098481  <6>[  219.016362] lkdtm: Performing direct entry REPORT_STACK
 9891 19:51:42.098762  <6>[  219.021900] lkdtm: Stack offset: -80
 9892 19:51:42.099430  <6>[  219.026055] lkdtm: Performing direct entry REPORT_STACK
 9893 19:51:42.140987  <6>[  219.031704] lkdtm: Stack offset: -192
 9894 19:51:42.141441  <6>[  219.035894] lkdtm: Performing direct entry REPORT_STACK
 9895 19:51:42.141785  <6>[  219.041434] lkdtm: Stack offset: -400
 9896 19:51:42.142101  <6>[  219.045624] lkdtm: Performing direct entry REPORT_STACK
 9897 19:51:42.142399  <6>[  219.051161] lkdtm: Stack offset: -464
 9898 19:51:42.142689  <6>[  219.055367] lkdtm: Performing direct entry REPORT_STACK
 9899 19:51:42.142973  <6>[  219.060902] lkdtm: Stack offset: 352
 9900 19:51:42.143254  <6>[  219.065006] lkdtm: Performing direct entry REPORT_STACK
 9901 19:51:42.144182  <6>[  219.070546] lkdtm: Stack offset: -400
 9902 19:51:42.185576  <6>[  219.074739] lkdtm: Performing direct entry REPORT_STACK
 9903 19:51:42.186029  <6>[  219.080279] lkdtm: Stack offset: 416
 9904 19:51:42.186373  <6>[  219.084379] lkdtm: Performing direct entry REPORT_STACK
 9905 19:51:42.186686  <6>[  219.089920] lkdtm: Stack offset: 336
 9906 19:51:42.186985  <6>[  219.094074] lkdtm: Performing direct entry REPORT_STACK
 9907 19:51:42.187275  <6>[  219.099677] lkdtm: Stack offset: 320
 9908 19:51:42.187558  <6>[  219.103778] lkdtm: Performing direct entry REPORT_STACK
 9909 19:51:42.187886  <6>[  219.109319] lkdtm: Stack offset: 192
 9910 19:51:42.188778  <6>[  219.113422] lkdtm: Performing direct entry REPORT_STACK
 9911 19:51:42.230432  <6>[  219.118970] lkdtm: Stack offset: -576
 9912 19:51:42.230892  <6>[  219.123163] lkdtm: Performing direct entry REPORT_STACK
 9913 19:51:42.231240  <6>[  219.128700] lkdtm: Stack offset: -320
 9914 19:51:42.231555  <6>[  219.132892] lkdtm: Performing direct entry REPORT_STACK
 9915 19:51:42.231899  <6>[  219.138440] lkdtm: Stack offset: 368
 9916 19:51:42.232198  <6>[  219.142551] lkdtm: Performing direct entry REPORT_STACK
 9917 19:51:42.232487  <6>[  219.148091] lkdtm: Stack offset: -560
 9918 19:51:42.232769  <6>[  219.152279] lkdtm: Performing direct entry REPORT_STACK
 9919 19:51:42.233097  <6>[  219.157819] lkdtm: Stack offset: 64
 9920 19:51:42.275390  <6>[  219.161836] lkdtm: Performing direct entry REPORT_STACK
 9921 19:51:42.276158  <6>[  219.167371] lkdtm: Stack offset: -208
 9922 19:51:42.277337  <6>[  219.171560] lkdtm: Performing direct entry REPORT_STACK
 9923 19:51:42.277857  <6>[  219.177094] lkdtm: Stack offset: -320
 9924 19:51:42.278398  <6>[  219.181296] lkdtm: Performing direct entry REPORT_STACK
 9925 19:51:42.278805  <6>[  219.186837] lkdtm: Stack offset: 304
 9926 19:51:42.279424  <6>[  219.190938] lkdtm: Performing direct entry REPORT_STACK
 9927 19:51:42.279983  <6>[  219.196478] lkdtm: Stack offset: 160
 9928 19:51:42.280480  <6>[  219.200589] lkdtm: Performing direct entry REPORT_STACK
 9929 19:51:42.280948  <6>[  219.206144] lkdtm: Stack offset: 240
 9930 19:51:42.319619  <6>[  219.210348] lkdtm: Performing direct entry REPORT_STACK
 9931 19:51:42.320036  <6>[  219.215890] lkdtm: Stack offset: 336
 9932 19:51:42.320216  <6>[  219.220016] lkdtm: Performing direct entry REPORT_STACK
 9933 19:51:42.320750  <6>[  219.225559] lkdtm: Stack offset: 48
 9934 19:51:42.320910  <6>[  219.229592] lkdtm: Performing direct entry REPORT_STACK
 9935 19:51:42.321066  <6>[  219.235135] lkdtm: Stack offset: -32
 9936 19:51:42.321270  <6>[  219.239271] lkdtm: Performing direct entry REPORT_STACK
 9937 19:51:42.321514  <6>[  219.244810] lkdtm: Stack offset: 224
 9938 19:51:42.322759  <6>[  219.248917] lkdtm: Performing direct entry REPORT_STACK
 9939 19:51:42.364688  <6>[  219.254454] lkdtm: Stack offset: -528
 9940 19:51:42.364959  <6>[  219.258643] lkdtm: Performing direct entry REPORT_STACK
 9941 19:51:42.365222  <6>[  219.264179] lkdtm: Stack offset: 128
 9942 19:51:42.365437  <6>[  219.268299] lkdtm: Performing direct entry REPORT_STACK
 9943 19:51:42.365610  <6>[  219.273845] lkdtm: Stack offset: -208
 9944 19:51:42.365776  <6>[  219.278116] lkdtm: Performing direct entry REPORT_STACK
 9945 19:51:42.365988  <6>[  219.283772] lkdtm: Stack offset: 208
 9946 19:51:42.366154  <6>[  219.287902] lkdtm: Performing direct entry REPORT_STACK
 9947 19:51:42.367825  <6>[  219.293444] lkdtm: Stack offset: -320
 9948 19:51:42.409255  <6>[  219.297636] lkdtm: Performing direct entry REPORT_STACK
 9949 19:51:42.409494  <6>[  219.303188] lkdtm: Stack offset: 256
 9950 19:51:42.409729  <6>[  219.307297] lkdtm: Performing direct entry REPORT_STACK
 9951 19:51:42.409931  <6>[  219.312832] lkdtm: Stack offset: -560
 9952 19:51:42.410123  <6>[  219.317031] lkdtm: Performing direct entry REPORT_STACK
 9953 19:51:42.410310  <6>[  219.322571] lkdtm: Stack offset: -112
 9954 19:51:42.410472  <6>[  219.326775] lkdtm: Performing direct entry REPORT_STACK
 9955 19:51:42.410582  <6>[  219.332313] lkdtm: Stack offset: 256
 9956 19:51:42.412371  <6>[  219.336416] lkdtm: Performing direct entry REPORT_STACK
 9957 19:51:42.454517  <6>[  219.341955] lkdtm: Stack offset: 112
 9958 19:51:42.455027  <6>[  219.346165] lkdtm: Performing direct entry REPORT_STACK
 9959 19:51:42.455459  <6>[  219.351693] lkdtm: Stack offset: -496
 9960 19:51:42.455899  <6>[  219.355880] lkdtm: Performing direct entry REPORT_STACK
 9961 19:51:42.456330  <6>[  219.361420] lkdtm: Stack offset: 80
 9962 19:51:42.456734  <6>[  219.365448] lkdtm: Performing direct entry REPORT_STACK
 9963 19:51:42.457036  <6>[  219.370987] lkdtm: Stack offset: -384
 9964 19:51:42.457334  <6>[  219.375187] lkdtm: Performing direct entry REPORT_STACK
 9965 19:51:42.457735  <6>[  219.380727] lkdtm: Stack offset: -80
 9966 19:51:42.458416  <6>[  219.384830] lkdtm: Performing direct entry REPORT_STACK
 9967 19:51:42.499407  <6>[  219.390370] lkdtm: Stack offset: 32
 9968 19:51:42.499899  <6>[  219.394386] lkdtm: Performing direct entry REPORT_STACK
 9969 19:51:42.500625  <6>[  219.399929] lkdtm: Stack offset: -96
 9970 19:51:42.500962  <6>[  219.404047] lkdtm: Performing direct entry REPORT_STACK
 9971 19:51:42.501264  <6>[  219.409672] lkdtm: Stack offset: -464
 9972 19:51:42.501557  <6>[  219.413865] lkdtm: Performing direct entry REPORT_STACK
 9973 19:51:42.501838  <6>[  219.419405] lkdtm: Stack offset: -448
 9974 19:51:42.502122  <6>[  219.423608] lkdtm: Performing direct entry REPORT_STACK
 9975 19:51:42.502787  <6>[  219.429147] lkdtm: Stack offset: -320
 9976 19:51:42.543918  <6>[  219.433336] lkdtm: Performing direct entry REPORT_STACK
 9977 19:51:42.544794  <6>[  219.438875] lkdtm: Stack offset: -176
 9978 19:51:42.545182  <6>[  219.443065] lkdtm: Performing direct entry REPORT_STACK
 9979 19:51:42.545592  <6>[  219.448604] lkdtm: Stack offset: 336
 9980 19:51:42.545983  <6>[  219.452715] lkdtm: Performing direct entry REPORT_STACK
 9981 19:51:42.546361  <6>[  219.458253] lkdtm: Stack offset: -224
 9982 19:51:42.546731  <6>[  219.462441] lkdtm: Performing direct entry REPORT_STACK
 9983 19:51:42.547101  <6>[  219.467982] lkdtm: Stack offset: -464
 9984 19:51:42.547559  <6>[  219.472175] lkdtm: Performing direct entry REPORT_STACK
 9985 19:51:42.588857  <6>[  219.477714] lkdtm: Stack offset: 320
 9986 19:51:42.589320  <6>[  219.481816] lkdtm: Performing direct entry REPORT_STACK
 9987 19:51:42.589751  <6>[  219.487366] lkdtm: Stack offset: 80
 9988 19:51:42.590151  <6>[  219.491383] lkdtm: Performing direct entry REPORT_STACK
 9989 19:51:42.590535  <6>[  219.496922] lkdtm: Stack offset: 272
 9990 19:51:42.590915  <6>[  219.501024] lkdtm: Performing direct entry REPORT_STACK
 9991 19:51:42.591284  <6>[  219.506564] lkdtm: Stack offset: -96
 9992 19:51:42.591649  <6>[  219.510677] lkdtm: Performing direct entry REPORT_STACK
 9993 19:51:42.592156  <6>[  219.516237] lkdtm: Stack offset: 192
 9994 19:51:42.633394  <6>[  219.520469] lkdtm: Performing direct entry REPORT_STACK
 9995 19:51:42.633716  <6>[  219.526009] lkdtm: Stack offset: -64
 9996 19:51:42.633961  <6>[  219.530131] lkdtm: Performing direct entry REPORT_STACK
 9997 19:51:42.634190  <6>[  219.535656] lkdtm: Stack offset: 160
 9998 19:51:42.634370  <6>[  219.539758] lkdtm: Performing direct entry REPORT_STACK
 9999 19:51:42.634554  <6>[  219.545294] lkdtm: Stack offset: 416
10000 19:51:42.634743  <6>[  219.549413] lkdtm: Performing direct entry REPORT_STACK
10001 19:51:42.634910  <6>[  219.554954] lkdtm: Stack offset: 336
10002 19:51:42.635086  <6>[  219.559077] lkdtm: Performing direct entry REPORT_STACK
10003 19:51:42.636485  <6>[  219.564620] lkdtm: Stack offset: -400
10004 19:51:42.677991  <6>[  219.568825] lkdtm: Performing direct entry REPORT_STACK
10005 19:51:42.678285  <6>[  219.574364] lkdtm: Stack offset: 128
10006 19:51:42.678501  <6>[  219.578485] lkdtm: Performing direct entry REPORT_STACK
10007 19:51:42.678678  <6>[  219.584030] lkdtm: Stack offset: -480
10008 19:51:42.678841  <6>[  219.588228] lkdtm: Performing direct entry REPORT_STACK
10009 19:51:42.679043  <6>[  219.593765] lkdtm: Stack offset: 256
10010 19:51:42.679174  <6>[  219.597867] lkdtm: Performing direct entry REPORT_STACK
10011 19:51:42.679272  <6>[  219.603406] lkdtm: Stack offset: 208
10012 19:51:42.681094  <6>[  219.607524] lkdtm: Performing direct entry REPORT_STACK
10013 19:51:42.723066  <6>[  219.613059] lkdtm: Stack offset: 128
10014 19:51:42.723351  <6>[  219.617152] lkdtm: Performing direct entry REPORT_STACK
10015 19:51:42.723545  <6>[  219.622696] lkdtm: Stack offset: 192
10016 19:51:42.723716  <6>[  219.626839] lkdtm: Performing direct entry REPORT_STACK
10017 19:51:42.723911  <6>[  219.632403] lkdtm: Stack offset: -32
10018 19:51:42.724059  <6>[  219.636658] lkdtm: Performing direct entry REPORT_STACK
10019 19:51:42.724176  <6>[  219.642203] lkdtm: Stack offset: -256
10020 19:51:42.724291  <6>[  219.646415] lkdtm: Performing direct entry REPORT_STACK
10021 19:51:42.726216  <6>[  219.651959] lkdtm: Stack offset: 0
10022 19:51:42.767694  <6>[  219.655903] lkdtm: Performing direct entry REPORT_STACK
10023 19:51:42.767963  <6>[  219.661437] lkdtm: Stack offset: 272
10024 19:51:42.768146  <6>[  219.665539] lkdtm: Performing direct entry REPORT_STACK
10025 19:51:42.768311  <6>[  219.671090] lkdtm: Stack offset: -272
10026 19:51:42.768465  <6>[  219.675283] lkdtm: Performing direct entry REPORT_STACK
10027 19:51:42.768614  <6>[  219.680822] lkdtm: Stack offset: 96
10028 19:51:42.768759  <6>[  219.684845] lkdtm: Performing direct entry REPORT_STACK
10029 19:51:42.768902  <6>[  219.690384] lkdtm: Stack offset: -112
10030 19:51:42.770875  <6>[  219.694577] lkdtm: Performing direct entry REPORT_STACK
10031 19:51:42.812850  <6>[  219.700192] lkdtm: Stack offset: -576
10032 19:51:42.813303  <6>[  219.704399] lkdtm: Performing direct entry REPORT_STACK
10033 19:51:42.813648  <6>[  219.709939] lkdtm: Stack offset: 80
10034 19:51:42.813955  <6>[  219.713956] lkdtm: Performing direct entry REPORT_STACK
10035 19:51:42.814249  <6>[  219.719512] lkdtm: Stack offset: -224
10036 19:51:42.814535  <6>[  219.723700] lkdtm: Performing direct entry REPORT_STACK
10037 19:51:42.814818  <6>[  219.729241] lkdtm: Stack offset: 384
10038 19:51:42.815100  <6>[  219.733354] lkdtm: Performing direct entry REPORT_STACK
10039 19:51:42.815381  <6>[  219.738893] lkdtm: Stack offset: 416
10040 19:51:42.816100  <6>[  219.743008] lkdtm: Performing direct entry REPORT_STACK
10041 19:51:42.858024  <6>[  219.748562] lkdtm: Stack offset: 112
10042 19:51:42.858504  <6>[  219.752797] lkdtm: Performing direct entry REPORT_STACK
10043 19:51:42.858830  <6>[  219.758340] lkdtm: Stack offset: -448
10044 19:51:42.859131  <6>[  219.762531] lkdtm: Performing direct entry REPORT_STACK
10045 19:51:42.859416  <6>[  219.768070] lkdtm: Stack offset: -176
10046 19:51:42.859690  <6>[  219.772259] lkdtm: Performing direct entry REPORT_STACK
10047 19:51:42.860030  <6>[  219.777798] lkdtm: Stack offset: -272
10048 19:51:42.860307  <6>[  219.782032] lkdtm: Performing direct entry REPORT_STACK
10049 19:51:42.861233  <6>[  219.787684] lkdtm: Stack offset: 128
10050 19:51:42.902504  <6>[  219.791812] lkdtm: Performing direct entry REPORT_STACK
10051 19:51:42.902940  <6>[  219.797353] lkdtm: Stack offset: -64
10052 19:51:42.903266  <6>[  219.801456] lkdtm: Performing direct entry REPORT_STACK
10053 19:51:42.903571  <6>[  219.806996] lkdtm: Stack offset: -368
10054 19:51:42.903900  <6>[  219.811185] lkdtm: Performing direct entry REPORT_STACK
10055 19:51:42.904188  <6>[  219.816724] lkdtm: Stack offset: 400
10056 19:51:42.904463  <6>[  219.820828] lkdtm: Performing direct entry REPORT_STACK
10057 19:51:42.904734  <6>[  219.826368] lkdtm: Stack offset: 272
10058 19:51:42.905767  <6>[  219.830470] lkdtm: Performing direct entry REPORT_STACK
10059 19:51:42.947317  <6>[  219.836010] lkdtm: Stack offset: -64
10060 19:51:42.947756  <6>[  219.840115] lkdtm: Performing direct entry REPORT_STACK
10061 19:51:42.948149  <6>[  219.845653] lkdtm: Stack offset: -432
10062 19:51:42.948454  <6>[  219.849843] lkdtm: Performing direct entry REPORT_STACK
10063 19:51:42.948743  <6>[  219.855395] lkdtm: Stack offset: -160
10064 19:51:42.949023  <6>[  219.859593] lkdtm: Performing direct entry REPORT_STACK
10065 19:51:42.949297  <6>[  219.865131] lkdtm: Stack offset: 80
10066 19:51:42.949567  <6>[  219.869145] lkdtm: Performing direct entry REPORT_STACK
10067 19:51:42.949839  <6>[  219.874685] lkdtm: Stack offset: -176
10068 19:51:42.991863  <6>[  219.878873] lkdtm: Performing direct entry REPORT_STACK
10069 19:51:42.992147  <6>[  219.884412] lkdtm: Stack offset: 320
10070 19:51:42.992365  <6>[  219.888515] lkdtm: Performing direct entry REPORT_STACK
10071 19:51:42.992553  <6>[  219.894064] lkdtm: Stack offset: -368
10072 19:51:42.992994  <6>[  219.898258] lkdtm: Performing direct entry REPORT_STACK
10073 19:51:42.993149  <6>[  219.903811] lkdtm: Stack offset: -400
10074 19:51:42.993282  <6>[  219.908048] lkdtm: Performing direct entry REPORT_STACK
10075 19:51:42.993408  <6>[  219.913590] lkdtm: Stack offset: 80
10076 19:51:42.993541  <6>[  219.917620] lkdtm: Performing direct entry REPORT_STACK
10077 19:51:42.994963  <6>[  219.923165] lkdtm: Stack offset: -112
10078 19:51:43.036617  <6>[  219.927372] lkdtm: Performing direct entry REPORT_STACK
10079 19:51:43.036934  <6>[  219.932910] lkdtm: Stack offset: 176
10080 19:51:43.037135  <6>[  219.937028] lkdtm: Performing direct entry REPORT_STACK
10081 19:51:43.037314  <6>[  219.942564] lkdtm: Stack offset: -272
10082 19:51:43.037473  <6>[  219.946756] lkdtm: Performing direct entry REPORT_STACK
10083 19:51:43.037635  <6>[  219.952287] lkdtm: Stack offset: -544
10084 19:51:43.037793  <6>[  219.956476] lkdtm: Performing direct entry REPORT_STACK
10085 19:51:43.037926  <6>[  219.962011] lkdtm: Stack offset: -288
10086 19:51:43.039724  <6>[  219.966223] lkdtm: Performing direct entry REPORT_STACK
10087 19:51:43.081342  <6>[  219.971885] lkdtm: Stack offset: 432
10088 19:51:43.081693  <6>[  219.975998] lkdtm: Performing direct entry REPORT_STACK
10089 19:51:43.081928  <6>[  219.981533] lkdtm: Stack offset: -128
10090 19:51:43.082099  <6>[  219.985723] lkdtm: Performing direct entry REPORT_STACK
10091 19:51:43.082257  <6>[  219.991254] lkdtm: Stack offset: 208
10092 19:51:43.082406  <6>[  219.995360] lkdtm: Performing direct entry REPORT_STACK
10093 19:51:43.082618  <6>[  220.000895] lkdtm: Stack offset: 112
10094 19:51:43.082825  <6>[  220.004988] lkdtm: Performing direct entry REPORT_STACK
10095 19:51:43.084575  <6>[  220.010522] lkdtm: Stack offset: 352
10096 19:51:43.126100  <6>[  220.014642] lkdtm: Performing direct entry REPORT_STACK
10097 19:51:43.126360  <6>[  220.020184] lkdtm: Stack offset: -304
10098 19:51:43.126576  <6>[  220.024385] lkdtm: Performing direct entry REPORT_STACK
10099 19:51:43.126776  <6>[  220.029924] lkdtm: Stack offset: -496
10100 19:51:43.127202  <6>[  220.034163] lkdtm: Performing direct entry REPORT_STACK
10101 19:51:43.127359  <6>[  220.039761] lkdtm: Stack offset: -528
10102 19:51:43.127528  <6>[  220.043957] lkdtm: Performing direct entry REPORT_STACK
10103 19:51:43.127692  <6>[  220.049498] lkdtm: Stack offset: -416
10104 19:51:43.129298  <6>[  220.053688] lkdtm: Performing direct entry REPORT_STACK
10105 19:51:43.171161  <6>[  220.059227] lkdtm: Stack offset: -304
10106 19:51:43.172019  <6>[  220.063416] lkdtm: Performing direct entry REPORT_STACK
10107 19:51:43.172391  <6>[  220.069031] lkdtm: Stack offset: -576
10108 19:51:43.172716  <6>[  220.073238] lkdtm: Performing direct entry REPORT_STACK
10109 19:51:43.173026  <6>[  220.078778] lkdtm: Stack offset: 32
10110 19:51:43.173322  <6>[  220.082805] lkdtm: Performing direct entry REPORT_STACK
10111 19:51:43.173611  <6>[  220.088345] lkdtm: Stack offset: -48
10112 19:51:43.173889  <6>[  220.092448] lkdtm: Performing direct entry REPORT_STACK
10113 19:51:43.174170  <6>[  220.098007] lkdtm: Stack offset: -544
10114 19:51:43.215935  <6>[  220.102203] lkdtm: Performing direct entry REPORT_STACK
10115 19:51:43.216400  <6>[  220.107731] lkdtm: Stack offset: 352
10116 19:51:43.217131  <6>[  220.111831] lkdtm: Performing direct entry REPORT_STACK
10117 19:51:43.217482  <6>[  220.117371] lkdtm: Stack offset: -16
10118 19:51:43.217794  <6>[  220.121477] lkdtm: Performing direct entry REPORT_STACK
10119 19:51:43.218088  <6>[  220.127017] lkdtm: Stack offset: -96
10120 19:51:43.218375  <6>[  220.131129] lkdtm: Performing direct entry REPORT_STACK
10121 19:51:43.218660  <6>[  220.136667] lkdtm: Stack offset: -496
10122 19:51:43.218940  <6>[  220.140859] lkdtm: Performing direct entry REPORT_STACK
10123 19:51:43.219378  <6>[  220.146398] lkdtm: Stack offset: -112
10124 19:51:43.260660  <6>[  220.150593] lkdtm: Performing direct entry REPORT_STACK
10125 19:51:43.261125  <6>[  220.156148] lkdtm: Stack offset: 384
10126 19:51:43.261469  <6>[  220.160345] lkdtm: Performing direct entry REPORT_STACK
10127 19:51:43.261789  <6>[  220.165885] lkdtm: Stack offset: -240
10128 19:51:43.262098  <6>[  220.170112] lkdtm: Performing direct entry REPORT_STACK
10129 19:51:43.262392  <6>[  220.175642] lkdtm: Stack offset: 352
10130 19:51:43.262679  <6>[  220.179740] lkdtm: Performing direct entry REPORT_STACK
10131 19:51:43.262963  <6>[  220.185281] lkdtm: Stack offset: 192
10132 19:51:43.263813  <6>[  220.189381] lkdtm: Performing direct entry REPORT_STACK
10133 19:51:43.305411  <6>[  220.194918] lkdtm: Stack offset: 48
10134 19:51:43.305861  <6>[  220.198936] lkdtm: Performing direct entry REPORT_STACK
10135 19:51:43.306206  <6>[  220.204472] lkdtm: Stack offset: 160
10136 19:51:43.306521  <6>[  220.208582] lkdtm: Performing direct entry REPORT_STACK
10137 19:51:43.306827  <6>[  220.214123] lkdtm: Stack offset: -128
10138 19:51:43.307118  <6>[  220.218328] lkdtm: Performing direct entry REPORT_STACK
10139 19:51:43.307402  <6>[  220.223868] lkdtm: Stack offset: -464
10140 19:51:43.307681  <6>[  220.228055] lkdtm: Performing direct entry REPORT_STACK
10141 19:51:43.308566  <6>[  220.233597] lkdtm: Stack offset: -544
10142 19:51:43.350547  <6>[  220.237783] lkdtm: Performing direct entry REPORT_STACK
10143 19:51:43.351251  <6>[  220.243319] lkdtm: Stack offset: 32
10144 19:51:43.351811  <6>[  220.247335] lkdtm: Performing direct entry REPORT_STACK
10145 19:51:43.352212  <6>[  220.252870] lkdtm: Stack offset: 432
10146 19:51:43.352740  <6>[  220.256978] lkdtm: Performing direct entry REPORT_STACK
10147 19:51:43.353312  <6>[  220.262524] lkdtm: Stack offset: -384
10148 19:51:43.353871  <6>[  220.266737] lkdtm: Performing direct entry REPORT_STACK
10149 19:51:43.354155  <6>[  220.272410] lkdtm: Stack offset: -144
10150 19:51:43.354590  <6>[  220.276604] lkdtm: Performing direct entry REPORT_STACK
10151 19:51:43.354812  <6>[  220.282166] lkdtm: Stack offset: 112
10152 19:51:43.394714  <6>[  220.286288] lkdtm: Performing direct entry REPORT_STACK
10153 19:51:43.395322  <6>[  220.291831] lkdtm: Stack offset: 432
10154 19:51:43.395592  <6>[  220.295953] lkdtm: Performing direct entry REPORT_STACK
10155 19:51:43.395867  <6>[  220.301492] lkdtm: Stack offset: -400
10156 19:51:43.396056  <6>[  220.305680] lkdtm: Performing direct entry REPORT_STACK
10157 19:51:43.396234  <6>[  220.311211] lkdtm: Stack offset: -128
10158 19:51:43.396387  <6>[  220.315397] lkdtm: Performing direct entry REPORT_STACK
10159 19:51:43.396500  <6>[  220.320927] lkdtm: Stack offset: 144
10160 19:51:43.397893  <6>[  220.325029] lkdtm: Performing direct entry REPORT_STACK
10161 19:51:43.439480  <6>[  220.330565] lkdtm: Stack offset: -16
10162 19:51:43.439820  <6>[  220.334661] lkdtm: Performing direct entry REPORT_STACK
10163 19:51:43.440070  <6>[  220.340198] lkdtm: Stack offset: 256
10164 19:51:43.440248  <6>[  220.344311] lkdtm: Performing direct entry REPORT_STACK
10165 19:51:43.440415  <6>[  220.349847] lkdtm: Stack offset: 352
10166 19:51:43.440816  <6>[  220.353955] lkdtm: Performing direct entry REPORT_STACK
10167 19:51:43.440979  <6>[  220.359496] lkdtm: Stack offset: -160
10168 19:51:43.441101  <6>[  220.363682] lkdtm: Performing direct entry REPORT_STACK
10169 19:51:43.442621  <6>[  220.369223] lkdtm: Stack offset: -160
10170 19:51:43.484316  <6>[  220.373413] lkdtm: Performing direct entry REPORT_STACK
10171 19:51:43.484603  <6>[  220.378948] lkdtm: Stack offset: -144
10172 19:51:43.484794  <6>[  220.383153] lkdtm: Performing direct entry REPORT_STACK
10173 19:51:43.484966  <6>[  220.388706] lkdtm: Stack offset: 432
10174 19:51:43.485128  <6>[  220.392931] lkdtm: Performing direct entry REPORT_STACK
10175 19:51:43.485280  <6>[  220.398472] lkdtm: Stack offset: -384
10176 19:51:43.485429  <6>[  220.402680] lkdtm: Performing direct entry REPORT_STACK
10177 19:51:43.485579  <6>[  220.408219] lkdtm: Stack offset: 224
10178 19:51:43.487481  <6>[  220.412323] lkdtm: Performing direct entry REPORT_STACK
10179 19:51:43.529310  <6>[  220.417859] lkdtm: Stack offset: 224
10180 19:51:43.529551  <6>[  220.421964] lkdtm: Performing direct entry REPORT_STACK
10181 19:51:43.529730  <6>[  220.427743] lkdtm: Stack offset: 32
10182 19:51:43.529893  <6>[  220.431778] lkdtm: Performing direct entry REPORT_STACK
10183 19:51:43.530048  <6>[  220.437318] lkdtm: Stack offset: -192
10184 19:51:43.530574  <6>[  220.441510] lkdtm: Performing direct entry REPORT_STACK
10185 19:51:43.530898  <6>[  220.447049] lkdtm: Stack offset: -544
10186 19:51:43.531193  <6>[  220.451243] lkdtm: Performing direct entry REPORT_STACK
10187 19:51:43.531479  <6>[  220.456781] lkdtm: Stack offset: -320
10188 19:51:43.574417  <6>[  220.460980] lkdtm: Performing direct entry REPORT_STACK
10189 19:51:43.574878  <6>[  220.466532] lkdtm: Stack offset: -480
10190 19:51:43.575224  <6>[  220.470728] lkdtm: Performing direct entry REPORT_STACK
10191 19:51:43.575940  <6>[  220.476268] lkdtm: Stack offset: 432
10192 19:51:43.576281  <6>[  220.480371] lkdtm: Performing direct entry REPORT_STACK
10193 19:51:43.576586  <6>[  220.485910] lkdtm: Stack offset: 0
10194 19:51:43.576879  <6>[  220.489845] lkdtm: Performing direct entry REPORT_STACK
10195 19:51:43.577163  <6>[  220.495384] lkdtm: Stack offset: 288
10196 19:51:43.577451  <6>[  220.499497] lkdtm: Performing direct entry REPORT_STACK
10197 19:51:43.577897  <6>[  220.505037] lkdtm: Stack offset: -448
10198 19:51:43.619023  <6>[  220.509226] lkdtm: Performing direct entry REPORT_STACK
10199 19:51:43.619487  <6>[  220.514765] lkdtm: Stack offset: -96
10200 19:51:43.619943  <6>[  220.518869] lkdtm: Performing direct entry REPORT_STACK
10201 19:51:43.620352  <6>[  220.524408] lkdtm: Stack offset: 96
10202 19:51:43.621115  <6>[  220.528435] lkdtm: Performing direct entry REPORT_STACK
10203 19:51:43.621463  <6>[  220.533986] lkdtm: Stack offset: 256
10204 19:51:43.621848  <6>[  220.538109] lkdtm: Performing direct entry REPORT_STACK
10205 19:51:43.622224  <6>[  220.543652] lkdtm: Stack offset: -176
10206 19:51:43.622684  <6>[  220.547882] lkdtm: Performing direct entry REPORT_STACK
10207 19:51:43.650996  <6>[  220.553418] lkdtm: Stack offset: -16
10208 19:51:43.651467  <6>[  220.557521] lkdtm: Performing direct entry REPORT_STACK
10209 19:51:43.651936  <6>[  220.563056] lkdtm: Stack offset: 288
10210 19:51:43.654111  <6>[  220.567157] lkdtm: Performing direct entry REPORT_STACK
10211 19:51:43.654496  <6>[  220.572693] lkdtm: Stack offset: 432
10212 19:51:44.036339  # Bits of stack entropy: 7
10213 19:51:44.101438  ok 84 selftests: lkdtm: stack-entropy.sh
10214 19:51:47.232261  lkdtm_PANIC_sh skip
10215 19:51:47.232772  lkdtm_BUG_sh pass
10216 19:51:47.233202  lkdtm_WARNING_sh pass
10217 19:51:47.233594  lkdtm_WARNING_MESSAGE_sh pass
10218 19:51:47.233974  lkdtm_EXCEPTION_sh pass
10219 19:51:47.234343  lkdtm_LOOP_sh skip
10220 19:51:47.234704  lkdtm_EXHAUST_STACK_sh skip
10221 19:51:47.235491  lkdtm_CORRUPT_STACK_sh skip
10222 19:51:47.235915  lkdtm_CORRUPT_STACK_STRONG_sh skip
10223 19:51:47.236292  lkdtm_ARRAY_BOUNDS_sh pass
10224 19:51:47.236653  lkdtm_CORRUPT_LIST_ADD_sh pass
10225 19:51:47.237011  lkdtm_CORRUPT_LIST_DEL_sh pass
10226 19:51:47.237365  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10227 19:51:47.237714  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10228 19:51:47.238069  lkdtm_REPORT_STACK_CANARY_sh pass
10229 19:51:47.238517  lkdtm_UNSET_SMEP_sh skip
10230 19:51:47.238846  lkdtm_DOUBLE_FAULT_sh skip
10231 19:51:47.275342  lkdtm_CORRUPT_PAC_sh fail
10232 19:51:47.275871  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10233 19:51:47.276219  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10234 19:51:47.276530  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10235 19:51:47.276825  lkdtm_WRITE_AFTER_FREE_sh skip
10236 19:51:47.277492  lkdtm_READ_AFTER_FREE_sh pass
10237 19:51:47.277804  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10238 19:51:47.278141  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10239 19:51:47.278460  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10240 19:51:47.278805  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10241 19:51:47.279092  lkdtm_SLAB_FREE_DOUBLE_sh pass
10242 19:51:47.279371  lkdtm_SLAB_FREE_CROSS_sh pass
10243 19:51:47.279644  lkdtm_SLAB_FREE_PAGE_sh pass
10244 19:51:47.280053  lkdtm_SOFTLOCKUP_sh skip
10245 19:51:47.280348  lkdtm_HARDLOCKUP_sh skip
10246 19:51:47.318599  lkdtm_SPINLOCKUP_sh skip
10247 19:51:47.319172  lkdtm_HUNG_TASK_sh skip
10248 19:51:47.319615  lkdtm_EXEC_DATA_sh pass
10249 19:51:47.320055  lkdtm_EXEC_STACK_sh pass
10250 19:51:47.320448  lkdtm_EXEC_KMALLOC_sh pass
10251 19:51:47.320826  lkdtm_EXEC_VMALLOC_sh pass
10252 19:51:47.321195  lkdtm_EXEC_RODATA_sh pass
10253 19:51:47.321584  lkdtm_EXEC_USERSPACE_sh pass
10254 19:51:47.321950  lkdtm_EXEC_NULL_sh pass
10255 19:51:47.322313  lkdtm_ACCESS_USERSPACE_sh fail
10256 19:51:47.322672  lkdtm_ACCESS_NULL_sh pass
10257 19:51:47.323411  lkdtm_WRITE_RO_sh pass
10258 19:51:47.323745  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10259 19:51:47.324154  lkdtm_WRITE_KERN_sh pass
10260 19:51:47.324515  lkdtm_WRITE_OPD_sh skip
10261 19:51:47.324868  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10262 19:51:47.325223  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10263 19:51:47.361815  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10264 19:51:47.362293  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10265 19:51:47.362824  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10266 19:51:47.363241  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10267 19:51:47.363625  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10268 19:51:47.364046  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10269 19:51:47.364485  lkdtm_REFCOUNT_INC_ZERO_sh pass
10270 19:51:47.364962  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10271 19:51:47.365340  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10272 19:51:47.365772  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10273 19:51:47.366144  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10274 19:51:47.366881  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10275 19:51:47.404917  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10276 19:51:47.405395  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10277 19:51:47.405940  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10278 19:51:47.406353  lkdtm_REFCOUNT_TIMING_sh skip
10279 19:51:47.406739  lkdtm_ATOMIC_TIMING_sh skip
10280 19:51:47.407172  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10281 19:51:47.407616  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10282 19:51:47.408121  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10283 19:51:47.408505  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10284 19:51:47.408950  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10285 19:51:47.409321  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10286 19:51:47.410061  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10287 19:51:47.410394  lkdtm_USERCOPY_KERNEL_sh pass
10288 19:51:47.447176  lkdtm_STACKLEAK_ERASING_sh pass
10289 19:51:47.447649  lkdtm_CFI_FORWARD_PROTO_sh fail
10290 19:51:47.448191  lkdtm_CFI_BACKWARD_sh fail
10291 19:51:47.448623  lkdtm_FORTIFY_STRSCPY_sh pass
10292 19:51:47.449015  lkdtm_FORTIFY_STR_OBJECT_sh pass
10293 19:51:47.449394  lkdtm_FORTIFY_STR_MEMBER_sh pass
10294 19:51:47.449762  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10295 19:51:47.450284  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10296 19:51:47.450667  lkdtm_PPC_SLB_MULTIHIT_sh skip
10297 19:51:47.451037  lkdtm_stack-entropy_sh pass
10298 19:51:47.451867  + ../../utils/send-to-lava.sh ./output/result.txt
10299 19:51:47.594188  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10300 19:51:47.596278  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10302 19:51:47.826496  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10303 19:51:47.827011  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10305 19:51:48.049632  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10306 19:51:48.050410  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10308 19:51:48.273223  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10309 19:51:48.273686  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10311 19:51:48.505232  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10312 19:51:48.505955  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10314 19:51:48.726999  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10315 19:51:48.727667  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10317 19:51:48.960929  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10318 19:51:48.961684  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10320 19:51:49.195378  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10321 19:51:49.195884  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10323 19:51:49.426133  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10324 19:51:49.426619  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10326 19:51:49.649896  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10327 19:51:49.650389  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10329 19:51:49.872789  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10330 19:51:49.873273  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10332 19:51:50.102689  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10333 19:51:50.103376  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10335 19:51:50.318448  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10336 19:51:50.319112  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10338 19:51:50.554366  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10339 19:51:50.555054  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10341 19:51:50.777695  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10342 19:51:50.778243  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10344 19:51:51.000560  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10345 19:51:51.001041  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10347 19:51:51.220280  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10348 19:51:51.220765  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10350 19:51:51.444004  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10351 19:51:51.444492  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10353 19:51:51.673728  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10354 19:51:51.674218  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10356 19:51:51.903525  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10357 19:51:51.904030  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10359 19:51:52.127260  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10360 19:51:52.127747  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10362 19:51:52.366997  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10363 19:51:52.367465  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10365 19:51:52.588863  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10366 19:51:52.589348  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10368 19:51:52.812648  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10369 19:51:52.813113  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10371 19:51:53.044530  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10372 19:51:53.044997  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10374 19:51:53.275248  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10375 19:51:53.275747  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10377 19:51:53.488037  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10378 19:51:53.488498  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10380 19:51:53.711675  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10381 19:51:53.712161  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10383 19:51:53.935528  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10384 19:51:53.935999  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10386 19:51:54.159273  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10387 19:51:54.159734  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10389 19:51:54.381112  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10390 19:51:54.381574  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10392 19:51:54.607189  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10394 19:51:54.610165  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10395 19:51:54.833773  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10396 19:51:54.834531  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10398 19:51:55.059699  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10400 19:51:55.062750  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10401 19:51:55.284145  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10402 19:51:55.284667  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10404 19:51:55.508041  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10405 19:51:55.508804  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10407 19:51:55.733957  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10409 19:51:55.737020  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10410 19:51:55.959519  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10411 19:51:55.960014  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10413 19:51:56.188168  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10414 19:51:56.188648  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10416 19:51:56.407294  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10417 19:51:56.408165  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10419 19:51:56.624824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10420 19:51:56.625303  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10422 19:51:56.841610  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10423 19:51:56.842090  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10425 19:51:57.060728  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10426 19:51:57.061480  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10428 19:51:57.268501  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10429 19:51:57.269296  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10431 19:51:57.508093  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10432 19:51:57.508864  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10434 19:51:57.736705  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10435 19:51:57.737186  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10437 19:51:57.957460  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10438 19:51:57.957944  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10440 19:51:58.187421  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10441 19:51:58.188182  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10443 19:51:58.410925  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10444 19:51:58.411389  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10446 19:51:58.623606  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10447 19:51:58.624065  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10449 19:51:58.840522  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10450 19:51:58.841053  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10452 19:51:59.055315  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10453 19:51:59.055828  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10455 19:51:59.280154  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10456 19:51:59.280834  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10458 19:51:59.502876  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10459 19:51:59.503670  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10461 19:51:59.733830  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10462 19:51:59.734565  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10464 19:51:59.960505  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10466 19:51:59.963423  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10467 19:52:00.187357  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10468 19:52:00.188189  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10470 19:52:00.417324  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10471 19:52:00.418151  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10473 19:52:00.619121  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10474 19:52:00.619852  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10476 19:52:00.842003  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10477 19:52:00.842753  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10479 19:52:01.062699  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10480 19:52:01.063476  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10482 19:52:01.291443  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10483 19:52:01.292319  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10485 19:52:01.510235  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10486 19:52:01.510923  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10488 19:52:01.749884  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10489 19:52:01.750641  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10491 19:52:01.980705  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10492 19:52:01.981487  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10494 19:52:02.209596  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10495 19:52:02.210337  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10497 19:52:02.429079  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10498 19:52:02.429551  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10500 19:52:02.648238  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10501 19:52:02.648980  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10503 19:52:02.886767  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10504 19:52:02.887655  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10506 19:52:03.116379  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10507 19:52:03.116866  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10509 19:52:03.345051  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10510 19:52:03.345798  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10512 19:52:03.575219  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10513 19:52:03.575917  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10515 19:52:03.807034  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10516 19:52:03.807728  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10518 19:52:04.045516  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10519 19:52:04.046023  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10521 19:52:04.265295  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10522 19:52:04.265778  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10524 19:52:04.488917  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10525 19:52:04.489423  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10527 19:52:04.709811  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10528 19:52:04.710362  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10530 19:52:04.911648  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10531 19:52:04.912157  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10533 19:52:05.132437  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10534 19:52:05.132919  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10536 19:52:05.353244  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10537 19:52:05.353726  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10539 19:52:05.572950  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10540 19:52:05.573431  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10542 19:52:05.796585  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10543 19:52:05.797142  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10545 19:52:06.011498  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10546 19:52:06.012031  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10548 19:52:06.219137  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10549 19:52:06.219740  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10551 19:52:06.431944  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10552 19:52:06.432356  + set +x
10553 19:52:06.432900  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10555 19:52:06.435048  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 803910_1.6.2.4.5>
10556 19:52:06.435613  Received signal: <ENDRUN> 1_kselftest-lkdtm 803910_1.6.2.4.5
10557 19:52:06.435953  Ending use of test pattern.
10558 19:52:06.436220  Ending test lava.1_kselftest-lkdtm (803910_1.6.2.4.5), duration 171.34
10560 19:52:06.450924  <LAVA_TEST_RUNNER EXIT>
10561 19:52:06.451359  ok: lava_test_shell seems to have completed
10562 19:52:06.452674  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10563 19:52:06.452987  end: 3.1 lava-test-shell (duration 00:02:54) [common]
10564 19:52:06.453252  end: 3 lava-test-retry (duration 00:02:54) [common]
10565 19:52:06.453524  start: 4 finalize (timeout 00:01:42) [common]
10566 19:52:06.453776  start: 4.1 power-off (timeout 00:00:30) [common]
10567 19:52:06.454126  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10568 19:52:07.544080  >> OK - accepted request

10569 19:52:07.546113  Returned 0 in 1 seconds
10570 19:52:07.647203  end: 4.1 power-off (duration 00:00:01) [common]
10572 19:52:07.648563  start: 4.2 read-feedback (timeout 00:01:40) [common]
10573 19:52:07.649501  Listened to connection for namespace 'common' for up to 1s
10574 19:52:07.650278  Listened to connection for namespace 'common' for up to 1s
10575 19:52:07.717347  Listened to connection for namespace 'common' for up to 1s
10576 19:52:08.650224  Finalising connection for namespace 'common'
10577 19:52:08.650659  Disconnecting from shell: Finalise
10578 19:52:08.650921  / # 
10579 19:52:08.751497  end: 4.2 read-feedback (duration 00:00:01) [common]
10580 19:52:08.751863  end: 4 finalize (duration 00:00:02) [common]
10581 19:52:08.752146  Cleaning after the job
10582 19:52:08.752390  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/ramdisk
10583 19:52:08.757309  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/kernel
10584 19:52:08.775554  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/dtb
10585 19:52:08.775978  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/nfsrootfs
10586 19:52:08.866290  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/803910/tftp-deploy-ngyv1hal/modules
10587 19:52:08.882241  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/803910
10588 19:52:09.630611  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/803910
10589 19:52:09.630882  Job finished correctly