Boot log: juno-uboot

    1 01:05:05.557947  lava-dispatcher, installed at version: 2023.01
    2 01:05:05.558319  start: 0 validate
    3 01:05:05.558539  Start time: 2024-01-19 01:05:05.558521+00:00 (UTC)
    4 01:05:05.558795  Using caching service: 'http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    5 01:05:05.559043  Validating that http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230623.0%2Farm64%2Finitrd.cpio.gz exists
    6 01:05:05.577303  Using caching service: 'http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    7 01:05:05.577698  Validating that http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.72-cip13-30-g79e2886a5da69%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fkernel%2FImage exists
    8 01:05:05.594549  Using caching service: 'http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    9 01:05:05.594924  Validating that http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.72-cip13-30-g79e2886a5da69%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 01:05:05.609578  Using caching service: 'http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   11 01:05:05.609983  Validating that http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230623.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 01:05:05.624344  Using caching service: 'http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   13 01:05:05.624769  Validating that http://moya.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.72-cip13-30-g79e2886a5da69%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   14 01:05:05.643050  validate duration: 0.08
   16 01:05:05.643544  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 01:05:05.643732  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 01:05:05.643916  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 01:05:05.644249  Not decompressing ramdisk as can be used compressed.
   20 01:05:05.644433  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230623.0/arm64/initrd.cpio.gz
   21 01:05:05.644579  saving as /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/ramdisk/initrd.cpio.gz
   22 01:05:05.644716  total size: 4665395 (4MB)
   23 01:05:05.661716  progress   0% (0MB)
   24 01:05:05.667160  progress   5% (0MB)
   25 01:05:05.676591  progress  10% (0MB)
   26 01:05:05.681806  progress  15% (0MB)
   27 01:05:05.688040  progress  20% (0MB)
   28 01:05:05.694965  progress  25% (1MB)
   29 01:05:05.701391  progress  30% (1MB)
   30 01:05:05.707207  progress  35% (1MB)
   31 01:05:05.714684  progress  40% (1MB)
   32 01:05:05.721565  progress  45% (2MB)
   33 01:05:05.727231  progress  50% (2MB)
   34 01:05:05.734176  progress  55% (2MB)
   35 01:05:05.740433  progress  60% (2MB)
   36 01:05:05.746403  progress  65% (2MB)
   37 01:05:05.753126  progress  70% (3MB)
   38 01:05:05.759691  progress  75% (3MB)
   39 01:05:05.765074  progress  80% (3MB)
   40 01:05:05.772259  progress  85% (3MB)
   41 01:05:05.780330  progress  90% (4MB)
   42 01:05:05.785438  progress  95% (4MB)
   43 01:05:05.791685  progress 100% (4MB)
   44 01:05:05.792250  4MB downloaded in 0.15s (30.16MB/s)
   45 01:05:05.792689  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 01:05:05.793393  end: 1.1 download-retry (duration 00:00:00) [common]
   48 01:05:05.793664  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 01:05:05.793923  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 01:05:05.794330  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-30-g79e2886a5da69/arm64/defconfig+kselftest/gcc-10/kernel/Image
   51 01:05:05.794564  saving as /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/kernel/Image
   52 01:05:05.794760  total size: 58446336 (55MB)
   53 01:05:05.794948  No compression specified
   54 01:05:05.816461  progress   0% (0MB)
   55 01:05:05.896777  progress   5% (2MB)
   56 01:05:05.975003  progress  10% (5MB)
   57 01:05:06.037493  progress  15% (8MB)
   58 01:05:06.099460  progress  20% (11MB)
   59 01:05:06.161669  progress  25% (13MB)
   60 01:05:06.222994  progress  30% (16MB)
   61 01:05:06.284850  progress  35% (19MB)
   62 01:05:06.346358  progress  40% (22MB)
   63 01:05:06.408308  progress  45% (25MB)
   64 01:05:06.466198  progress  50% (27MB)
   65 01:05:06.519871  progress  55% (30MB)
   66 01:05:06.570517  progress  60% (33MB)
   67 01:05:06.619819  progress  65% (36MB)
   68 01:05:06.649905  progress  70% (39MB)
   69 01:05:06.678096  progress  75% (41MB)
   70 01:05:06.706383  progress  80% (44MB)
   71 01:05:06.735225  progress  85% (47MB)
   72 01:05:06.763772  progress  90% (50MB)
   73 01:05:06.792250  progress  95% (52MB)
   74 01:05:06.836655  progress 100% (55MB)
   75 01:05:06.837204  55MB downloaded in 1.04s (53.47MB/s)
   76 01:05:06.837541  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 01:05:06.838126  end: 1.2 download-retry (duration 00:00:01) [common]
   79 01:05:06.838308  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 01:05:06.838480  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 01:05:06.838736  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-30-g79e2886a5da69/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   82 01:05:06.838886  saving as /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/dtb/juno.dtb
   83 01:05:06.839024  total size: 26981 (0MB)
   84 01:05:06.839154  No compression specified
   85 01:05:06.856859  progress 100% (0MB)
   86 01:05:06.857555  0MB downloaded in 0.02s (1.39MB/s)
   87 01:05:06.857902  end: 1.3.1 http-download (duration 00:00:00) [common]
   89 01:05:06.858499  end: 1.3 download-retry (duration 00:00:00) [common]
   90 01:05:06.858679  start: 1.4 download-retry (timeout 00:09:59) [common]
   91 01:05:06.858850  start: 1.4.1 http-download (timeout 00:09:59) [common]
   92 01:05:06.859105  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230623.0/arm64/full.rootfs.tar.xz
   93 01:05:06.859256  saving as /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/nfsrootfs/full.rootfs.tar
   94 01:05:06.859402  total size: 200813988 (191MB)
   95 01:05:06.859534  Using unxz to decompress xz
   96 01:05:06.879727  progress   0% (0MB)
   97 01:05:07.776757  progress   5% (9MB)
   98 01:05:08.641185  progress  10% (19MB)
   99 01:05:09.626417  progress  15% (28MB)
  100 01:05:10.257753  progress  20% (38MB)
  101 01:05:10.805964  progress  25% (47MB)
  102 01:05:11.831339  progress  30% (57MB)
  103 01:05:12.783545  progress  35% (67MB)
  104 01:05:13.841121  progress  40% (76MB)
  105 01:05:14.849922  progress  45% (86MB)
  106 01:05:15.888280  progress  50% (95MB)
  107 01:05:17.022677  progress  55% (105MB)
  108 01:05:18.215318  progress  60% (114MB)
  109 01:05:18.436079  progress  65% (124MB)
  110 01:05:18.693533  progress  70% (134MB)
  111 01:05:18.876187  progress  75% (143MB)
  112 01:05:19.016564  progress  80% (153MB)
  113 01:05:19.152348  progress  85% (162MB)
  114 01:05:19.342335  progress  90% (172MB)
  115 01:05:19.885653  progress  95% (181MB)
  116 01:05:20.884468  progress 100% (191MB)
  117 01:05:20.893061  191MB downloaded in 14.03s (13.65MB/s)
  118 01:05:20.893536  end: 1.4.1 http-download (duration 00:00:14) [common]
  120 01:05:20.894049  end: 1.4 download-retry (duration 00:00:14) [common]
  121 01:05:20.894225  start: 1.5 download-retry (timeout 00:09:45) [common]
  122 01:05:20.894392  start: 1.5.1 http-download (timeout 00:09:45) [common]
  123 01:05:20.894661  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-30-g79e2886a5da69/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  124 01:05:20.894797  saving as /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/modules/modules.tar
  125 01:05:20.894908  total size: 12810688 (12MB)
  126 01:05:20.895016  Using unxz to decompress xz
  127 01:05:20.926507  progress   0% (0MB)
  128 01:05:20.984581  progress   5% (0MB)
  129 01:05:21.052372  progress  10% (1MB)
  130 01:05:21.120564  progress  15% (1MB)
  131 01:05:21.186857  progress  20% (2MB)
  132 01:05:21.251890  progress  25% (3MB)
  133 01:05:21.328453  progress  30% (3MB)
  134 01:05:21.392317  progress  35% (4MB)
  135 01:05:21.457833  progress  40% (4MB)
  136 01:05:21.522414  progress  45% (5MB)
  137 01:05:21.587497  progress  50% (6MB)
  138 01:05:21.653791  progress  55% (6MB)
  139 01:05:21.720059  progress  60% (7MB)
  140 01:05:21.793082  progress  65% (7MB)
  141 01:05:21.860283  progress  70% (8MB)
  142 01:05:21.925472  progress  75% (9MB)
  143 01:05:21.992748  progress  80% (9MB)
  144 01:05:22.060880  progress  85% (10MB)
  145 01:05:22.124903  progress  90% (11MB)
  146 01:05:22.196079  progress  95% (11MB)
  147 01:05:22.263154  progress 100% (12MB)
  148 01:05:22.273492  12MB downloaded in 1.38s (8.86MB/s)
  149 01:05:22.273964  end: 1.5.1 http-download (duration 00:00:01) [common]
  151 01:05:22.274516  end: 1.5 download-retry (duration 00:00:01) [common]
  152 01:05:22.274710  start: 1.6 prepare-tftp-overlay (timeout 00:09:43) [common]
  153 01:05:22.274900  start: 1.6.1 extract-nfsrootfs (timeout 00:09:43) [common]
  154 01:05:27.996223  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc
  155 01:05:27.996556  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  156 01:05:27.996745  start: 1.6.2 lava-overlay (timeout 00:09:38) [common]
  157 01:05:27.997076  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57
  158 01:05:27.997376  makedir: /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin
  159 01:05:27.997590  makedir: /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/tests
  160 01:05:27.997791  makedir: /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/results
  161 01:05:27.997995  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-add-keys
  162 01:05:27.998333  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-add-sources
  163 01:05:27.998646  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-background-process-start
  164 01:05:27.998928  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-background-process-stop
  165 01:05:27.999194  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-common-functions
  166 01:05:27.999453  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-echo-ipv4
  167 01:05:27.999712  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-install-packages
  168 01:05:27.999969  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-installed-packages
  169 01:05:28.000244  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-os-build
  170 01:05:28.000514  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-probe-channel
  171 01:05:28.000772  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-probe-ip
  172 01:05:28.001027  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-target-ip
  173 01:05:28.001281  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-target-mac
  174 01:05:28.001546  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-target-storage
  175 01:05:28.001813  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-test-case
  176 01:05:28.002111  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-test-event
  177 01:05:28.002403  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-test-feedback
  178 01:05:28.002665  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-test-raise
  179 01:05:28.002922  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-test-reference
  180 01:05:28.003178  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-test-runner
  181 01:05:28.003439  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-test-set
  182 01:05:28.003699  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-test-shell
  183 01:05:28.003961  Updating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-add-keys (debian)
  184 01:05:28.004291  Updating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-add-sources (debian)
  185 01:05:28.004625  Updating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-install-packages (debian)
  186 01:05:28.004946  Updating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-installed-packages (debian)
  187 01:05:28.005262  Updating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/bin/lava-os-build (debian)
  188 01:05:28.005572  Creating /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/environment
  189 01:05:28.005829  LAVA metadata
  190 01:05:28.005974  - LAVA_JOB_ID=473287
  191 01:05:28.006284  - LAVA_DISPATCHER_IP=192.168.56.230
  192 01:05:28.006562  start: 1.6.2.1 ssh-authorize (timeout 00:09:38) [common]
  193 01:05:28.007034  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 01:05:28.007235  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:38) [common]
  195 01:05:28.007373  skipped lava-vland-overlay
  196 01:05:28.007552  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 01:05:28.007728  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:38) [common]
  198 01:05:28.007854  skipped lava-multinode-overlay
  199 01:05:28.008025  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 01:05:28.008198  start: 1.6.2.4 test-definition (timeout 00:09:38) [common]
  201 01:05:28.008360  Loading test definitions
  202 01:05:28.008551  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:38) [common]
  203 01:05:28.008696  Using /lava-473287 at stage 0
  204 01:05:28.009252  uuid=473287_1.6.2.4.1 testdef=None
  205 01:05:28.009441  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 01:05:28.009625  start: 1.6.2.4.2 test-overlay (timeout 00:09:38) [common]
  207 01:05:28.010516  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 01:05:28.010998  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:38) [common]
  210 01:05:28.012170  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 01:05:28.012666  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:38) [common]
  213 01:05:28.013732  runner path: /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/0/tests/0_timesync-off test_uuid 473287_1.6.2.4.1
  214 01:05:28.014108  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 01:05:28.014587  start: 1.6.2.4.5 git-repo-action (timeout 00:09:38) [common]
  217 01:05:28.014736  Using /lava-473287 at stage 0
  218 01:05:28.014958  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 01:05:28.015112  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/0/tests/1_kselftest-lkdtm'
  220 01:05:30.761046  Running '/usr/bin/git checkout kernelci.org
  221 01:05:31.004146  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 01:05:31.005223  uuid=473287_1.6.2.4.5 testdef=None
  223 01:05:31.005486  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  225 01:05:31.005975  start: 1.6.2.4.6 test-overlay (timeout 00:09:35) [common]
  226 01:05:31.007338  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 01:05:31.007824  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:35) [common]
  229 01:05:31.009662  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 01:05:31.010224  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:35) [common]
  232 01:05:31.011997  runner path: /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/0/tests/1_kselftest-lkdtm test_uuid 473287_1.6.2.4.5
  233 01:05:31.012188  BOARD='juno-uboot'
  234 01:05:31.012337  BRANCH='cip'
  235 01:05:31.012476  SKIPFILE='/dev/null'
  236 01:05:31.012612  SKIP_INSTALL='True'
  237 01:05:31.012750  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-30-g79e2886a5da69/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  238 01:05:31.012888  TST_CASENAME=''
  239 01:05:31.013017  TST_CMDFILES='lkdtm'
  240 01:05:31.013337  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 01:05:31.013768  Creating lava-test-runner.conf files
  243 01:05:31.013908  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/473287/lava-overlay-t70ygl57/lava-473287/0 for stage 0
  244 01:05:31.014164  - 0_timesync-off
  245 01:05:31.014306  - 1_kselftest-lkdtm
  246 01:05:31.014528  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  247 01:05:31.014712  start: 1.6.2.5 compress-overlay (timeout 00:09:35) [common]
  248 01:05:43.571021  end: 1.6.2.5 compress-overlay (duration 00:00:13) [common]
  249 01:05:43.571288  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:22) [common]
  250 01:05:43.571462  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 01:05:43.571648  end: 1.6.2 lava-overlay (duration 00:00:16) [common]
  252 01:05:43.571818  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:22) [common]
  253 01:05:43.727985  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 01:05:43.728467  start: 1.6.4 extract-modules (timeout 00:09:22) [common]
  255 01:05:43.728664  extracting modules file /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/modules/modules.tar to /var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc
  256 01:05:44.140650  extracting modules file /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/modules/modules.tar to /var/lib/lava/dispatcher/tmp/473287/extract-overlay-ramdisk-89znt663/ramdisk
  257 01:05:44.566206  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 01:05:44.566510  start: 1.6.5 apply-overlay-tftp (timeout 00:09:21) [common]
  259 01:05:44.566723  [common] Applying overlay to NFS
  260 01:05:44.566894  [common] Applying overlay /var/lib/lava/dispatcher/tmp/473287/compress-overlay-q5fbz89v/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc
  261 01:05:46.044612  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 01:05:46.044915  start: 1.6.6 prepare-kernel (timeout 00:09:20) [common]
  263 01:05:46.045145  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:20) [common]
  264 01:05:46.045326  Converting downloaded kernel to a uImage
  265 01:05:46.045528  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/kernel/Image /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/kernel/uImage
  266 01:05:46.518021  output: Image Name:   
  267 01:05:46.518693  output: Created:      Fri Jan 19 01:05:46 2024
  268 01:05:46.518904  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 01:05:46.519062  output: Data Size:    58446336 Bytes = 57076.50 KiB = 55.74 MiB
  270 01:05:46.519199  output: Load Address: 80200000
  271 01:05:46.519332  output: Entry Point:  80200000
  272 01:05:46.519463  output: 
  273 01:05:46.519736  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  274 01:05:46.519911  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  275 01:05:46.520089  start: 1.6.7 configure-preseed-file (timeout 00:09:19) [common]
  276 01:05:46.520255  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 01:05:46.520422  start: 1.6.8 compress-ramdisk (timeout 00:09:19) [common]
  278 01:05:46.520600  Building ramdisk /var/lib/lava/dispatcher/tmp/473287/extract-overlay-ramdisk-89znt663/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/473287/extract-overlay-ramdisk-89znt663/ramdisk
  279 01:05:47.355285  >> 187680 blocks

  280 01:05:51.753357  Adding RAMdisk u-boot header.
  281 01:05:51.753817  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/473287/extract-overlay-ramdisk-89znt663/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/473287/extract-overlay-ramdisk-89znt663/ramdisk.cpio.gz.uboot
  282 01:05:51.937580  output: Image Name:   
  283 01:05:51.938298  output: Created:      Fri Jan 19 01:05:51 2024
  284 01:05:51.938540  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 01:05:51.938740  output: Data Size:    24874993 Bytes = 24291.99 KiB = 23.72 MiB
  286 01:05:51.938914  output: Load Address: 00000000
  287 01:05:51.939076  output: Entry Point:  00000000
  288 01:05:51.939241  output: 
  289 01:05:51.939480  rename /var/lib/lava/dispatcher/tmp/473287/extract-overlay-ramdisk-89znt663/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot
  290 01:05:51.939829  end: 1.6.8 compress-ramdisk (duration 00:00:05) [common]
  291 01:05:51.940079  end: 1.6 prepare-tftp-overlay (duration 00:00:30) [common]
  292 01:05:51.940308  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:14) [common]
  293 01:05:51.940457  No LXC device requested
  294 01:05:51.940616  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 01:05:51.940780  start: 1.8 deploy-device-env (timeout 00:09:14) [common]
  296 01:05:51.940937  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 01:05:51.941071  Checking files for TFTP limit of 4294967296 bytes.
  298 01:05:51.941932  end: 1 tftp-deploy (duration 00:00:46) [common]
  299 01:05:51.942169  start: 2 uboot-action (timeout 00:05:00) [common]
  300 01:05:51.942357  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 01:05:51.942528  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 01:05:51.942697  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 01:05:51.942902  Using kernel file from prepare-kernel: 473287/tftp-deploy-hm3g1gmt/kernel/uImage
  304 01:05:51.943128  substitutions:
  305 01:05:51.943257  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 01:05:51.943389  - {DTB_ADDR}: 0x8fc00000
  307 01:05:51.943517  - {DTB}: 473287/tftp-deploy-hm3g1gmt/dtb/juno.dtb
  308 01:05:51.943642  - {INITRD}: 473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot
  309 01:05:51.943767  - {KERNEL_ADDR}: 0x80200000
  310 01:05:51.943877  - {KERNEL}: 473287/tftp-deploy-hm3g1gmt/kernel/uImage
  311 01:05:51.943985  - {LAVA_MAC}: None
  312 01:05:51.944091  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc
  313 01:05:51.944198  - {NFS_SERVER_IP}: 192.168.56.230
  314 01:05:51.944302  - {PRESEED_CONFIG}: None
  315 01:05:51.944407  - {PRESEED_LOCAL}: None
  316 01:05:51.944509  - {RAMDISK_ADDR}: 0x8fe00000
  317 01:05:51.944611  - {RAMDISK}: 473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot
  318 01:05:51.944715  - {ROOT_PART}: None
  319 01:05:51.944818  - {ROOT}: None
  320 01:05:51.944920  - {SERVER_IP}: 192.168.56.230
  321 01:05:51.945022  - {TEE_ADDR}: 0x83000000
  322 01:05:51.945122  - {TEE}: None
  323 01:05:51.945225  Parsed boot commands:
  324 01:05:51.945327  - setenv autoload no
  325 01:05:51.945431  - setenv initrd_high 0xffffffffffffffff
  326 01:05:51.945535  - setenv fdt_high 0xffffffffffffffff
  327 01:05:51.945638  - dhcp
  328 01:05:51.945740  - setenv serverip 192.168.56.230
  329 01:05:51.945844  - tftp 0x80200000 473287/tftp-deploy-hm3g1gmt/kernel/uImage
  330 01:05:51.945948  - tftp 0x8fe00000 473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot
  331 01:05:51.946099  - setenv initrd_size ${filesize}
  332 01:05:51.946263  - tftp 0x8fc00000 473287/tftp-deploy-hm3g1gmt/dtb/juno.dtb
  333 01:05:51.946375  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 01:05:51.946493  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 01:05:51.946673  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 01:05:51.947359  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 01:05:51.947583  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 01:05:52.296135  Setting prompt string to ['lava-test: # ']
  340 01:05:52.296727  end: 2.3 connect-device (duration 00:00:00) [common]
  341 01:05:52.296957  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 01:05:52.297248  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 01:05:52.297533  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 01:05:52.297963  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 01:05:52.685489  >> OK - accepted request

  346 01:05:52.688378  Returned 0 in 0 seconds
  347 01:05:52.789496  end: 2.4.1.1 pdu-reboot (duration 00:00:00) [common]
  349 01:05:52.790221  end: 2.4.1 reset-device (duration 00:00:00) [common]
  350 01:05:52.790500  start: 2.4.2 bootloader-interrupt (timeout 00:04:59) [common]
  351 01:05:52.790733  Setting prompt string to ['Hit any key to stop autoboot']
  352 01:05:52.790940  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 01:05:52.791373  Trying 127.0.0.1...
  354 01:05:52.791525  Connected to 127.0.0.1.
  355 01:05:52.791662  Escape character is '^]'.
  356 01:06:00.169217  �
  357 01:06:00.169827  
  358 01:06:00.170291  ARM V2M-Juno Boot loader v1.0.0
  359 01:06:00.170661  HBI0262 build 2068
  360 01:06:00.171008  
  361 01:06:00.172435  MBbios update in progress DO NOT SWITCH OFF...
  362 01:06:10.834600  Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39%
  363 01:06:10.834941  MBbios update complete.
  364 01:06:11.526928  
  365 01:06:11.527257  ARM V2M_Juno Firmware v1.5.1
  366 01:06:11.527468  Build Date: Apr  3 2019
  367 01:06:11.527669  
  368 01:06:11.530047  Time :  00:00:00 
  369 01:06:11.530257  Date :  01:01:2000 
  370 01:06:11.753785  
  371 01:06:11.754034  Press Enter to stop auto boot...
  372 01:06:11.754213  
  373 01:06:16.869279  
  374 01:06:16.869678  Powering up system...
  375 01:06:17.061206  
  376 01:06:17.061608  Switching on ATXPSU...
  377 01:06:18.739749  PMIC RAM configuration (pms_v103.bin)...
  378 01:06:22.752424  MBtemp   : 34 degC
  379 01:06:22.771291  
  380 01:06:22.771518  Configuring motherboard (rev B, var A)...
  381 01:06:22.774430  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 01:06:26.211454  IOFPGA  config: PASSED
  383 01:06:28.257578  OSC CLK config: PASSED
  384 01:06:28.302462  
  385 01:06:28.302762  Configuring SCC registers...
  386 01:06:28.302938  Writing SCC 0x00000054 with 0x0007FFFE
  387 01:06:28.303101  Writing SCC 0x0000005C with 0x00FE001E
  388 01:06:28.303496  Writing SCC 0x00000100 with 0x003F1000
  389 01:06:28.303684  Writing SCC 0x00000104 with 0x0001F300
  390 01:06:28.303849  Writing SCC 0x00000108 with 0x00371000
  391 01:06:28.304012  Writing SCC 0x0000010C with 0x0001B300
  392 01:06:28.304171  Writing SCC 0x00000118 with 0x003F1000
  393 01:06:28.304332  Writing SCC 0x0000011C with 0x0001F100
  394 01:06:28.304500  Writing SCC 0x000000F8 with 0x0BEC0000
  395 01:06:28.304660  Writing SCC 0x000000FC with 0xABE40000
  396 01:06:28.305733  Writing SCC 0x0000000C with 0x000000C2
  397 01:06:28.334440  Writing SCC 0x00000010 with 0x000000C2
  398 01:06:28.334731  
  399 01:06:28.334911  Peripheral ID0:0x000000AD
  400 01:06:28.335078  Peripheral ID1:0x000000B0
  401 01:06:28.335238  Peripheral ID2:0x0000000B
  402 01:06:28.335396  Peripheral ID3:0x00000000
  403 01:06:28.335777  Peripheral ID4:0x0000000D
  404 01:06:28.335966  Peripheral ID5:0x000000F0
  405 01:06:28.337611  Peripheral ID6:0x00000005
  406 01:06:28.337797  Peripheral ID7:0x000000B1
  407 01:06:28.337923  
  408 01:06:28.449416  Programming NOR Flash
  409 01:06:29.376629  PCIE clock configured...
  410 01:06:29.568430  
  411 01:06:29.596293  Testing motherboard interfaces (FPGA build 118)...
  412 01:06:29.599410  SRAM 32MB test: PASSED
  413 01:06:29.887091  LAN9118   test: PASSED
  414 01:06:30.126879  ERROR: SMC USB SRAM mode lock
  415 01:06:30.142842  SMC USB   test: FAILED
  416 01:06:30.158830  KMI1/2    test: PASSED
  417 01:06:30.174828  MMC       test: PASSED
  418 01:06:30.190805  PB/LEDs   test: PASSED
  419 01:06:30.206795  FPGA UART test: PASSED
  420 01:06:30.462641  PCIe init test: PASSED
  421 01:06:30.462875  MAC addrs test: PASSED
  422 01:06:30.463013  
  423 01:06:30.510600  SMC MAC address 0002-F700-584D
  424 01:06:30.526534  Setting HDMI0 mode for SVGA.
  425 01:06:30.654428  Setting HDMI1 mode for SVGA.
  426 01:06:30.766314  
  427 01:06:30.878189  SoC SMB clock enabled.
  428 01:06:31.006166  
  429 01:06:31.006398  Testing SMB clock...
  430 01:06:31.118059  SMB clock running
  431 01:06:31.166017  Releasing system resets...
  432 01:06:31.277951  
  433 01:06:31.278195  UART0 set to SoC UART0
  434 01:06:31.278326  UART1 set to SoC UART1
  435 01:06:31.278442  
  436 01:06:31.389850  NOTICE:  Booting Trusted Firmware
  437 01:06:31.405835  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 01:06:31.406058  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 01:06:31.426695  NOTICE:  BL1: Booting BL2
  440 01:06:31.429827  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 01:06:31.430026  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 01:06:32.908404  NOTICE:  BL1: Booting BL31
  443 01:06:32.911547  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 01:06:32.911759  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 01:06:33.320058  
  446 01:06:33.320291  
  447 01:06:33.323207  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 01:06:33.323419  
  449 01:06:33.658880  DRAM:  8 GiB
  450 01:06:33.730722  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 01:06:33.730946  Core:  21 devices, 8 uclasses, devicetree: board
  452 01:06:33.733856  Flash: 64 MiB
  453 01:06:33.774632  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 01:06:33.774909  
  455 01:06:33.775111  In:    serial@7ff80000
  456 01:06:33.775519  Out:   serial@7ff80000
  457 01:06:33.775713  Err:   serial@7ff80000
  458 01:06:33.775897  Net:   eth0: ethernet@200000000
  460 01:06:33.828545  Hit any key to stop autoboot:  1 
  461 01:06:33.828925  end: 2.4.2 bootloader-interrupt (duration 00:00:41) [common]
  462 01:06:33.829155  start: 2.4.3 bootloader-commands (timeout 00:04:18) [common]
  463 01:06:33.829324  Setting prompt string to ['VExpress64#']
  464 01:06:33.829499  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:18)
  465 01:06:33.841674   0 
  466 01:06:33.842113  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 01:06:33.842293  Sending with 100 millisecond of delay
  469 01:06:36.608348  VExpress64# setenv autoload no
  470 01:06:36.709180  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  471 01:06:36.710896  setenv autoload no
  472 01:06:36.711270  Sending with 100 millisecond of delay
  474 01:06:42.342682  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 01:06:42.443621  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:09)
  476 01:06:42.444183  setenv initrd_high 0xffffffffffffffff
  477 01:06:42.444648  Sending with 100 millisecond of delay
  479 01:06:47.627020  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 01:06:47.728298  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 01:06:47.729203  setenv fdt_high 0xffffffffffffffff
  482 01:06:47.729969  Sending with 100 millisecond of delay
  484 01:06:48.385094  VExpress64# dhcp
  485 01:06:48.486326  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:03)
  486 01:06:48.487227  dhcp
  487 01:06:48.487645  smc911x: detected LAN9118 controller
  488 01:06:50.030447  smc911x: phy initialized
  489 01:06:50.031025  smc911x: MAC 00:02:f7:00:58:4d
  490 01:06:50.033777  BOOTP broadcast 1
  491 01:06:50.273411  BOOTP broadcast 2
  492 01:06:50.785001  BOOTP broadcast 3
  493 01:06:51.776420  BOOTP broadcast 4
  494 01:06:53.774818  BOOTP broadcast 5
  495 01:06:53.790938  *** Unhandled DHCP Option in OFFER/ACK: 42
  496 01:06:53.806891  *** Unhandled DHCP Option in OFFER/ACK: 42
  497 01:06:53.824633  DHCP client bound to address 192.168.56.208 (3788 ms)
  498 01:06:53.827907  smc911x: MAC 00:02:f7:00:58:4d
  499 01:06:53.828722  Sending with 100 millisecond of delay
  501 01:06:58.408862  VExpress64# setenv serverip 192.168.56.230
  502 01:06:58.510147  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:53)
  503 01:06:58.511140  setenv serverip 192.168.56.230
  504 01:06:58.511893  Sending with 100 millisecond of delay
  506 01:07:07.167464  VExpress64# tftp 0x80200000 473287/tftp-deploy-hm3g1gmt/kernel/uImage
  507 01:07:07.268876  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  508 01:07:07.269804  tftp 0x80200000 473287/tftp-deploy-hm3g1gmt/kernel/uImage
  509 01:07:07.270274  smc911x: detected LAN9118 controller
  510 01:07:08.817191  smc911x: phy initialized
  511 01:07:08.817771  smc911x: MAC 00:02:f7:00:58:4d
  512 01:07:08.818217  Using ethernet@200000000 device
  513 01:07:08.818584  TFTP from server 192.168.56.230; our IP address is 192.168.56.208
  514 01:07:08.820486  Filename '473287/tftp-deploy-hm3g1gmt/kernel/uImage'.
  515 01:07:08.821033  Load address: 0x80200000
  516 01:07:14.160290  Loading: *#################################################################
  517 01:07:14.495397  	 #################################################################
  518 01:07:14.847891  	 #################################################################
  519 01:07:15.215200  	 #################################################################
  520 01:07:15.550583  	 #################################################################
  521 01:07:15.902135  	 #################################################################
  522 01:07:16.221810  	 #################################################################
  523 01:07:16.574452  	 #################################################################
  524 01:07:16.909967  	 #################################################################
  525 01:07:17.261983  	 #################################################################
  526 01:07:17.645745  	 #################################################################
  527 01:07:18.013385  	 #################################################################
  528 01:07:18.397244  	 #################################################################
  529 01:07:18.749064  	 #################################################################
  530 01:07:19.116709  	 #################################################################
  531 01:07:19.468415  	 #################################################################
  532 01:07:19.852199  	 #################################################################
  533 01:07:20.235957  	 #################################################################
  534 01:07:20.587723  	 #################################################################
  535 01:07:20.955412  	 #################################################################
  536 01:07:21.339142  	 #################################################################
  537 01:07:21.689705  	 #################################################################
  538 01:07:22.010339  	 #################################################################
  539 01:07:22.330084  	 #################################################################
  540 01:07:22.665542  	 #################################################################
  541 01:07:23.001773  	 #################################################################
  542 01:07:23.353561  	 #################################################################
  543 01:07:23.704493  	 #################################################################
  544 01:07:24.040981  	 #################################################################
  545 01:07:24.375793  	 #################################################################
  546 01:07:24.728702  	 #################################################################
  547 01:07:25.080349  	 #################################################################
  548 01:07:25.447046  	 #################################################################
  549 01:07:25.815778  	 #################################################################
  550 01:07:26.199537  	 #################################################################
  551 01:07:26.567263  	 #################################################################
  552 01:07:26.950956  	 #################################################################
  553 01:07:27.334725  	 #################################################################
  554 01:07:27.686467  	 #################################################################
  555 01:07:28.038175  	 #################################################################
  556 01:07:28.421826  	 #################################################################
  557 01:07:28.805590  	 #################################################################
  558 01:07:29.189281  	 #################################################################
  559 01:07:29.557076  	 #################################################################
  560 01:07:29.908948  	 #################################################################
  561 01:07:30.260610  	 #################################################################
  562 01:07:30.612266  	 #################################################################
  563 01:07:30.964020  	 #################################################################
  564 01:07:31.331410  	 #################################################################
  565 01:07:31.635203  	 #################################################################
  566 01:07:31.954134  	 #################################################################
  567 01:07:32.274711  	 #################################################################
  568 01:07:32.561677  	 #################################################################
  569 01:07:32.866311  	 #################################################################
  570 01:07:33.202018  	 #################################################################
  571 01:07:33.521839  	 #################################################################
  572 01:07:33.841555  	 #################################################################
  573 01:07:34.161334  	 #################################################################
  574 01:07:34.481093  	 #################################################################
  575 01:07:34.816842  	 #################################################################
  576 01:07:35.136643  	 #################################################################
  577 01:07:35.216323  	 #################
  578 01:07:35.216648  	 2.1 MiB/s
  579 01:07:35.216908  done
  580 01:07:35.232732  Bytes transferred = 58446400 (37bd240 hex)
  581 01:07:35.232999  smc911x: MAC 00:02:f7:00:58:4d
  582 01:07:35.233536  Sending with 100 millisecond of delay
  584 01:07:46.304089  VExpress64# tftp 0x8fe00000 473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot
  585 01:07:46.405323  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:06)
  586 01:07:46.406258  tftp 0x8fe00000 473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot
  587 01:07:46.406676  smc911x: detected LAN9118 controller
  588 01:07:47.895852  smc911x: phy initialized
  589 01:07:47.924662  smc911x: MAC 00:02:f7:00:58:4d
  590 01:07:47.925183  Using ethernet@200000000 device
  591 01:07:47.925686  TFTP from server 192.168.56.230; our IP address is 192.168.56.208
  592 01:07:47.927930  Filename '473287/tftp-deploy-hm3g1gmt/ramdisk/ramdisk.cpio.gz.uboot'.
  593 01:07:47.928437  Load address: 0x8fe00000
  594 01:07:53.267549  Loading: *#################################################################
  595 01:07:53.619304  	 #################################################################
  596 01:07:53.955208  	 #################################################################
  597 01:07:54.290969  	 #################################################################
  598 01:07:54.626740  	 #################################################################
  599 01:07:54.962462  	 #################################################################
  600 01:07:55.282310  	 #################################################################
  601 01:07:55.618074  	 #################################################################
  602 01:07:55.953813  	 #################################################################
  603 01:07:56.305514  	 #################################################################
  604 01:07:56.641177  	 #################################################################
  605 01:07:57.008927  	 #################################################################
  606 01:07:57.376790  	 #################################################################
  607 01:07:57.728502  	 #################################################################
  608 01:07:58.080138  	 #################################################################
  609 01:07:58.463998  	 #################################################################
  610 01:07:58.831859  	 #################################################################
  611 01:07:59.183654  	 #################################################################
  612 01:07:59.567245  	 #################################################################
  613 01:07:59.903175  	 #################################################################
  614 01:08:00.254765  	 #################################################################
  615 01:08:00.622487  	 #################################################################
  616 01:08:01.006244  	 #################################################################
  617 01:08:01.389055  	 #################################################################
  618 01:08:01.757794  	 #################################################################
  619 01:08:02.141513  	 #################################################################
  620 01:08:02.181493  	 #####
  621 01:08:02.182095  	 1.7 MiB/s
  622 01:08:02.182596  done
  623 01:08:02.184757  Bytes transferred = 24875057 (17b9031 hex)
  624 01:08:02.185261  smc911x: MAC 00:02:f7:00:58:4d
  625 01:08:02.186165  Sending with 100 millisecond of delay
  627 01:08:06.766260  VExpress64# setenv initrd_size ${filesize}
  628 01:08:06.867501  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:45)
  629 01:08:06.868383  setenv initrd_size ${filesize}
  630 01:08:06.869073  Sending with 100 millisecond of delay
  632 01:08:15.373312  VExpress64# tftp 0x8fc00000 473287/tftp-deploy-hm3g1gmt/dtb/juno.dtb
  633 01:08:15.474580  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:36)
  634 01:08:15.475485  tftp 0x8fc00000 473287/tftp-deploy-hm3g1gmt/dtb/juno.dtb
  635 01:08:15.475918  smc911x: detected LAN9118 controller
  636 01:08:17.033881  smc911x: phy initialized
  637 01:08:17.034510  smc911x: MAC 00:02:f7:00:58:4d
  638 01:08:17.035117  Using ethernet@200000000 device
  639 01:08:17.035737  TFTP from server 192.168.56.230; our IP address is 192.168.56.208
  640 01:08:17.037270  Filename '473287/tftp-deploy-hm3g1gmt/dtb/juno.dtb'.
  641 01:08:17.037811  Load address: 0x8fc00000
  642 01:08:22.047999  Loading: *##
  643 01:08:22.048327  	 4.9 KiB/s
  644 01:08:22.048632  done
  645 01:08:22.048936  Bytes transferred = 26981 (6965 hex)
  646 01:08:22.051063  smc911x: MAC 00:02:f7:00:58:4d
  647 01:08:22.051536  Sending with 100 millisecond of delay
  649 01:09:00.745106  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  650 01:09:00.846471  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:51)
  651 01:09:00.847375  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  652 01:09:00.848090  Sending with 100 millisecond of delay
  654 01:09:06.634862  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  655 01:09:06.736084  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  656 01:09:06.736680  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:45)
  657 01:09:06.737720  bootm 0x80200000 0x8fe00000 0x8fc00000
  658 01:09:06.738152  ## Booting kernel from Legacy Image at 80200000 ...
  659 01:09:06.738579     Image Name:   
  660 01:09:06.738986     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  661 01:09:06.739388     Data Size:    58446336 Bytes = 55.7 MiB
  662 01:09:06.739781     Load Address: 80200000
  663 01:09:06.740171     Entry Point:  80200000
  664 01:09:07.196045     Verifying Checksum ... OK
  665 01:09:07.196578  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  666 01:09:07.196927     Image Name:   
  667 01:09:07.197587     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  668 01:09:07.197946     Data Size:    24874993 Bytes = 23.7 MiB
  669 01:09:07.198311     Load Address: 00000000
  670 01:09:07.198623     Entry Point:  00000000
  671 01:09:07.413730     Verifying Checksum ... OK
  672 01:09:07.414303  ## Flattened Device Tree blob at 8fc00000
  673 01:09:07.416865     Booting using the fdt blob at 0x8fc00000
  674 01:09:07.417260     Loading Kernel Image
  675 01:09:07.477952     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  676 01:09:07.478489  
  677 01:09:07.478837  Starting kernel ...
  678 01:09:07.479155  
  679 01:09:07.479891  end: 2.4.3 bootloader-commands (duration 00:02:34) [common]
  680 01:09:07.480352  start: 2.4.4 auto-login-action (timeout 00:01:44) [common]
  681 01:09:07.480729  Setting prompt string to ['Linux version [0-9]']
  682 01:09:07.481092  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  683 01:09:07.481470  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  684 01:09:07.556208  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  685 01:09:07.557284  start: 2.4.4.1 login-action (timeout 00:01:44) [common]
  686 01:09:07.557777  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  687 01:09:07.558326  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  688 01:09:07.558762  Using line separator: #'\n'#
  689 01:09:07.559127  No login prompt set.
  690 01:09:07.559545  Parsing kernel messages
  691 01:09:07.559968  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  692 01:09:07.560588  [login-action] Waiting for messages, (timeout 00:01:44)
  693 01:09:07.563682  [    0.000000] Linux version 6.1.72-cip13 (KernelCI@build-j81661-arm64-gcc-10-defconfig-kselftest-j74n4) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Fri Jan 19 00:24:25 UTC 2024
  694 01:09:07.564167  [    0.000000] Machine model: ARM Juno development board (r0)
  695 01:09:07.564552  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  696 01:09:07.574955  [    0.000000] printk: bootconsole [pl11] enabled
  697 01:09:07.575469  [    0.000000] efi: UEFI not found.
  698 01:09:07.840741  [    0.000000] NUMA: No NUMA configuration found
  699 01:09:07.841355  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  700 01:09:07.841756  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  701 01:09:07.842166  [    0.000000] Zone ranges:
  702 01:09:07.842869  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  703 01:09:07.843261  [    0.000000]   DMA32    empty
  704 01:09:07.843613  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  705 01:09:07.843986  [    0.000000] Movable zone start for each node
  706 01:09:07.844503  [    0.000000] Early memory node ranges
  707 01:09:07.872490  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  708 01:09:07.873011  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  709 01:09:07.875833  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  710 01:09:07.998144  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  711 01:09:07.998737  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  712 01:09:07.999134  [    0.000000] psci: probing for conduit method from DT.
  713 01:09:07.999880  [    0.000000] psci: PSCIv1.1 detected in firmware.
  714 01:09:08.000277  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  715 01:09:08.000633  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  716 01:09:08.000978  [    0.000000] psci: SMC Calling Convention v1.1
  717 01:09:08.001699  [    0.000000] percpu: Embedded 31 pages/cpu s89696 r8192 d29088 u126976
  718 01:09:08.042731  [    0.000000] Detected VIPT I-cache on CPU0
  719 01:09:08.043291  [    0.000000] CPU features: detected: ARM erratum 843419
  720 01:09:08.043690  [    0.000000] CPU features: detected: ARM erratum 845719
  721 01:09:08.044050  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  722 01:09:08.044403  [    0.000000] alternatives: applying boot alternatives
  723 01:09:08.045123  [    0.000000] Fallback order for Node 0: 0 
  724 01:09:08.045503  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  725 01:09:08.046288  [    0.000000] Policy zone: Normal
  726 01:09:08.090099  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  727 01:09:08.090628  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  728 01:09:08.091041  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  729 01:09:08.093258  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  730 01:09:08.122270  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  731 01:09:08.122786  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  732 01:09:08.125637  <6>[    0.000000] software IO TLB: area num 8.
  733 01:09:08.162463  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  734 01:09:09.993961  <6>[    0.000000] Memory: 8015440K/8372224K available (23616K kernel code, 7156K rwdata, 11860K rodata, 14272K init, 11465K bss, 324016K reserved, 32768K cma-reserved)
  735 01:09:09.996049  <4>[    0.000000] **********************************************************
  736 01:09:09.997060  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  737 01:09:09.998184  <4>[    0.000000] **                                                      **
  738 01:09:09.999340  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  739 01:09:10.037778  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  740 01:09:10.040115  <4>[    0.000000] ** might reduce the security of your system.            **
  741 01:09:10.040917  <4>[    0.000000] **                                                      **
  742 01:09:10.041655  <4>[    0.000000] ** If you see this message and you are not debugging    **
  743 01:09:10.042355  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  744 01:09:10.044519  <4>[    0.000000] ** administrator!                                       **
  745 01:09:10.083083  <4>[    0.000000] **                                                      **
  746 01:09:10.083725  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  747 01:09:10.084195  <4>[    0.000000] **********************************************************
  748 01:09:10.084652  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  749 01:09:10.085975  <6>[    0.000000] ftrace: allocating 67401 entries in 264 pages
  750 01:09:10.373703  <6>[    0.000000] ftrace: allocated 264 pages with 2 groups
  751 01:09:10.416322  <6>[    0.000000] trace event string verifier disabled
  752 01:09:10.416874  <6>[    0.000000] Running RCU self tests
  753 01:09:10.417656  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  754 01:09:10.418059  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  755 01:09:10.418399  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  756 01:09:10.418714  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  757 01:09:10.419020  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  758 01:09:10.419780  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  759 01:09:10.448400  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  760 01:09:10.448894  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  761 01:09:10.451740  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  762 01:09:10.563733  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  763 01:09:10.564065  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  764 01:09:10.564338  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  765 01:09:10.564822  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  766 01:09:10.564999  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  767 01:09:10.565213  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  768 01:09:10.567089  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  769 01:09:10.617581  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  770 01:09:10.617864  <3>[    0.000000] timer_sp804: timer clock not found: -517
  771 01:09:10.618080  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  772 01:09:10.618573  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  773 01:09:10.618780  <3>[    0.000000] timer_sp804: timer clock not found: -517
  774 01:09:10.618947  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  775 01:09:10.665401  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  776 01:09:10.665944  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  777 01:09:10.666344  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  778 01:09:10.667263  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  779 01:09:10.667635  <6>[    0.011065] Console: colour dummy device 80x25
  780 01:09:10.668839  <4>[    0.015970] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  781 01:09:10.709589  <4>[    0.024160] ... MAX_LOCKDEP_SUBCLASSES:  8
  782 01:09:10.709913  <4>[    0.028645] ... MAX_LOCK_DEPTH:          48
  783 01:09:10.710145  <4>[    0.033218] ... MAX_LOCKDEP_KEYS:        8192
  784 01:09:10.710331  <4>[    0.037966] ... CLASSHASH_SIZE:          4096
  785 01:09:10.710590  <4>[    0.042713] ... MAX_LOCKDEP_ENTRIES:     32768
  786 01:09:10.710802  <4>[    0.047549] ... MAX_LOCKDEP_CHAINS:      65536
  787 01:09:10.711312  <4>[    0.052385] ... CHAINHASH_SIZE:          32768
  788 01:09:10.711585  <4>[    0.057221]  memory used by lock dependency info: 6365 kB
  789 01:09:10.712908  <4>[    0.063026]  memory used for stack traces: 4224 kB
  790 01:09:10.756660  <4>[    0.068213]  per task-struct memory footprint: 1920 bytes
  791 01:09:10.756982  <6>[    0.074400] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  792 01:09:10.757184  <6>[    0.085352] pid_max: default: 32768 minimum: 301
  793 01:09:10.757366  <6>[    0.091409] LSM: Security Framework initializing
  794 01:09:10.757836  <6>[    0.096658] landlock: Up and running.
  795 01:09:10.758039  <6>[    0.100843] LSM support for eBPF active
  796 01:09:10.759997  <6>[    0.105975] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 01:09:10.781080  <6>[    0.114010] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  798 01:09:10.828543  <6>[    0.142113] cblist_init_generic: Setting adjustable number of callback queues.
  799 01:09:10.828867  <6>[    0.149859] cblist_init_generic: Setting shift to 3 and lim to 1.
  800 01:09:10.829131  <6>[    0.157114] cblist_init_generic: Setting adjustable number of callback queues.
  801 01:09:10.829407  <6>[    0.164870] cblist_init_generic: Setting shift to 3 and lim to 1.
  802 01:09:10.829968  <6>[    0.172127] cblist_init_generic: Setting adjustable number of callback queues.
  803 01:09:10.831810  <6>[    0.179882] cblist_init_generic: Setting shift to 3 and lim to 1.
  804 01:09:10.847091  <6>[    0.187113] Running RCU-tasks wait API self tests
  805 01:09:10.966840  <6>[    0.299602] rcu: Hierarchical SRCU implementation.
  806 01:09:10.967184  <6>[    0.304837] rcu: 	Max phase no-delay instances is 1000.
  807 01:09:10.969962  <6>[    0.310690] Callback from call_rcu_tasks_trace() invoked.
  808 01:09:11.008821  <6>[    0.344163] EFI services will not be available.
  809 01:09:11.012000  <6>[    0.352602] smp: Bringing up secondary CPUs ...
  810 01:09:11.069891  <6>[    0.363086] CPU features: detected: Spectre-v2
  811 01:09:11.070273  <6>[    0.363099] CPU features: detected: Spectre-v3a
  812 01:09:11.070481  <6>[    0.363109] CPU features: detected: Spectre-BHB
  813 01:09:11.070666  <6>[    0.363119] CPU features: detected: ARM erratum 834220
  814 01:09:11.071152  <6>[    0.363128] CPU features: detected: ARM erratum 832075
  815 01:09:11.071300  <6>[    0.363135] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  816 01:09:11.071454  <6>[    0.363142] Detected PIPT I-cache on CPU1
  817 01:09:11.114072  <6>[    0.363366] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  818 01:09:11.114473  <6>[    0.368901] Detected PIPT I-cache on CPU2
  819 01:09:11.115115  <6>[    0.369040] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  820 01:09:11.115321  <6>[    0.374159] Detected VIPT I-cache on CPU3
  821 01:09:11.115533  <6>[    0.374438] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  822 01:09:11.115769  <6>[    0.379652] Detected VIPT I-cache on CPU4
  823 01:09:11.115953  <6>[    0.379909] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  824 01:09:11.116129  <6>[    0.385170] Detected VIPT I-cache on CPU5
  825 01:09:11.172732  <6>[    0.385433] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  826 01:09:11.173056  <6>[    0.386102] smp: Brought up 1 node, 6 CPUs
  827 01:09:11.173365  <6>[    0.483745] SMP: Total of 6 processors activated.
  828 01:09:11.173609  <6>[    0.489020] Callback from call_rcu_tasks_rude() invoked.
  829 01:09:11.173838  <6>[    0.494951] CPU features: detected: 32-bit EL0 Support
  830 01:09:11.174139  <6>[    0.500525] CPU features: detected: 32-bit EL1 Support
  831 01:09:11.174621  <6>[    0.506214] CPU features: detected: CRC32 instructions
  832 01:09:11.174811  <6>[    0.512136] CPU: All CPU(s) started at EL2
  833 01:09:11.175934  <6>[    0.516659] alternatives: applying system-wide alternatives
  834 01:09:11.191836  <6>[    0.540406] devtmpfs: initialized
  835 01:09:11.255805  <6>[    0.604500] Callback from call_rcu_tasks() invoked.
  836 01:09:11.310698  <6>[    0.643383] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  837 01:09:11.313835  <6>[    0.653618] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  838 01:09:11.345708  <6>[    0.682560] pinctrl core: initialized pinctrl subsystem
  839 01:09:11.400286  <6>[    0.699899] DMI not present or invalid.
  840 01:09:11.400614  <6>[    0.707387] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  841 01:09:11.400882  <6>[    0.719909] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  842 01:09:11.401153  <6>[    0.728263] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  843 01:09:11.401694  <6>[    0.738543] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  844 01:09:11.401891  <6>[    0.747348] audit: initializing netlink subsys (disabled)
  845 01:09:11.445450  <5>[    0.753945] audit: type=2000 audit(0.616:1): state=initialized audit_enabled=0 res=1
  846 01:09:11.445775  <6>[    0.761997] thermal_sys: Registered thermal governor 'step_wise'
  847 01:09:11.446074  <6>[    0.762097] thermal_sys: Registered thermal governor 'power_allocator'
  848 01:09:11.446308  <6>[    0.768966] cpuidle: using governor menu
  849 01:09:11.446893  <6>[    0.781559] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  850 01:09:11.448741  <6>[    0.789364] ASID allocator initialised with 65536 entries
  851 01:09:11.463761  <6>[    0.808164] Serial: AMBA PL011 UART driver
  852 01:09:11.557647  <6>[    0.870282] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000/in-ports/port/endpoint
  853 01:09:11.557989  <6>[    0.882087] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@2/endpoint
  854 01:09:11.558617  <6>[    0.893222] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000/out-ports/port/endpoint
  855 01:09:11.558848  <6>[    0.903424] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000/in-ports/port/endpoint
  856 01:09:11.612116  <6>[    0.913553] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000/in-ports/port/endpoint
  857 01:09:11.612460  <6>[    0.927328] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000/out-ports/port/endpoint
  858 01:09:11.612726  <6>[    0.937348] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@0/endpoint
  859 01:09:11.613288  <6>[    0.949391] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000/in-ports/port@1/endpoint
  860 01:09:11.674270  <6>[    0.963889] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000/out-ports/port/endpoint
  861 01:09:11.674638  <6>[    0.973997] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@1/endpoint
  862 01:09:11.675197  <6>[    0.986241] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@1/endpoint
  863 01:09:11.675416  <6>[    0.998871] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@2/endpoint
  864 01:09:11.677602  <6>[    1.011507] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@3/endpoint
  865 01:09:11.696381  <6>[    1.044196] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  866 01:09:11.725212  <6>[    1.053595] printk: console [ttyAMA0] enabled
  867 01:09:11.725557  <6>[    1.053595] printk: console [ttyAMA0] enabled
  868 01:09:11.725833  <6>[    1.062969] printk: bootconsole [pl11] disabled
  869 01:09:11.728413  <6>[    1.062969] printk: bootconsole [pl11] disabled
  870 01:09:11.744355  <4>[    1.093468] KASLR disabled due to lack of seed
  871 01:09:11.884639  <6>[    1.201367] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  872 01:09:11.884969  <6>[    1.208513] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  873 01:09:11.885259  <6>[    1.215105] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  874 01:09:11.885499  <6>[    1.222201] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  875 01:09:11.886063  <6>[    1.228776] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  876 01:09:11.887940  <6>[    1.235871] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  877 01:09:11.911160  <6>[    1.242445] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  878 01:09:11.911479  <6>[    1.249538] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  879 01:09:11.930244  <6>[    1.269621] ACPI: Interpreter disabled.
  880 01:09:11.985077  <6>[    1.287833] iommu: Default domain type: Translated 
  881 01:09:11.985779  <6>[    1.293043] iommu: DMA domain TLB invalidation policy: strict mode 
  882 01:09:11.986037  <5>[    1.302957] SCSI subsystem initialized
  883 01:09:11.986264  <6>[    1.311452] usbcore: registered new interface driver usbfs
  884 01:09:11.986469  <6>[    1.317649] usbcore: registered new interface driver hub
  885 01:09:11.986683  <6>[    1.323577] usbcore: registered new device driver usb
  886 01:09:11.988498  <6>[    1.333620] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000/port/endpoint
  887 01:09:12.047629  <6>[    1.342430] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000/port/endpoint
  888 01:09:12.047950  <6>[    1.353890] pps_core: LinuxPPS API ver. 1 registered
  889 01:09:12.048217  <6>[    1.359171] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  890 01:09:12.048464  <6>[    1.368788] PTP clock support registered
  891 01:09:12.048669  <6>[    1.373811] EDAC MC: Ver: 3.0.0
  892 01:09:12.049201  <6>[    1.386229] FPGA manager framework
  893 01:09:12.049392  <6>[    1.390984] Advanced Linux Sound Architecture Driver Initialized.
  894 01:09:12.050951  <6>[    1.401966] NET: Registered PF_ATMPVC protocol family
  895 01:09:12.078057  <6>[    1.407335] NET: Registered PF_ATMSVC protocol family
  896 01:09:12.078329  <6>[    1.414375] vgaarb: loaded
  897 01:09:12.081287  <6>[    1.419352] clocksource: Switched to clocksource arch_sys_counter
  898 01:09:13.705777  <5>[    3.039508] VFS: Disk quotas dquot_6.6.0
  899 01:09:13.708995  <6>[    3.044006] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  900 01:09:13.709317  <6>[    3.054050] pnp: PnP ACPI: disabled
  901 01:09:13.785768  <6>[    3.119465] NET: Registered PF_INET protocol family
  902 01:09:13.788955  <6>[    3.125178] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  903 01:09:13.830823  <6>[    3.142825] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  904 01:09:13.831144  <6>[    3.152815] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  905 01:09:13.831424  <6>[    3.161041] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  906 01:09:13.834018  <6>[    3.170093] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  907 01:09:13.907295  <6>[    3.209736] TCP: Hash tables configured (established 65536 bind 65536)
  908 01:09:13.907871  <6>[    3.218521] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  909 01:09:13.908804  <6>[    3.229177] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  910 01:09:13.909258  <6>[    3.238915] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  911 01:09:13.909676  <6>[    3.249550] NET: Registered PF_UNIX/PF_LOCAL protocol family
  912 01:09:13.910787  <6>[    3.258984] RPC: Registered named UNIX socket transport module.
  913 01:09:13.951736  <6>[    3.265297] RPC: Registered udp transport module.
  914 01:09:13.952053  <6>[    3.270325] RPC: Registered tcp transport module.
  915 01:09:13.952272  <6>[    3.275347] RPC: Registered tcp NFSv4.1 backchannel transport module.
  916 01:09:13.952488  <6>[    3.282128] NET: Registered PF_XDP protocol family
  917 01:09:13.952984  <6>[    3.287261] PCI: CLS 0 bytes, default 64
  918 01:09:13.953181  <6>[    3.293408] Unpacking initramfs...
  919 01:09:13.998621  <6>[    3.307835] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  920 01:09:13.998950  <6>[    3.320173] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  921 01:09:13.999465  <6>[    3.329072] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  922 01:09:13.999655  <6>[    3.329072] Only trusted guests should be used on this system.
  923 01:09:14.001904  <6>[    3.343684] kvm [1]: IPA Size Limit: 40 bits
  924 01:09:14.025615  <6>[    3.363672] kvm [1]: vgic interrupt IRQ9
  925 01:09:14.028760  <6>[    3.368675] kvm [1]: Hyp mode initialized successfully
  926 01:09:14.056571  <5>[    3.388858] Initialise system trusted keyrings
  927 01:09:14.059723  <6>[    3.394905] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  928 01:09:14.241516  <6>[    3.535032] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  929 01:09:14.241849  <5>[    3.550162] NFS: Registering the id_resolver key type
  930 01:09:14.242071  <5>[    3.555728] Key type id_resolver registered
  931 01:09:14.242604  <5>[    3.560265] Key type id_legacy registered
  932 01:09:14.242815  <6>[    3.565628] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  933 01:09:14.243019  <6>[    3.572708] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  934 01:09:14.244829  <6>[    3.583145] 9p: Installing v9fs 9p2000 file system support
  935 01:09:14.330709  <6>[    3.639935] NET: Registered PF_ALG protocol family
  936 01:09:14.331241  <5>[    3.645191] Key type asymmetric registered
  937 01:09:14.331592  <5>[    3.649643] Asymmetric key parser 'x509' registered
  938 01:09:14.332357  <6>[    3.655278] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  939 01:09:14.332727  <6>[    3.663051] io scheduler mq-deadline registered
  940 01:09:14.333045  <6>[    3.667903] io scheduler kyber registered
  941 01:09:14.334129  <4>[    3.674362] test_firmware: interface ready
  942 01:09:14.397530  <6>[    3.737076] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  943 01:09:14.413494  <6>[    3.764101] EINJ: ACPI disabled.
  944 01:09:14.557347  <6>[    3.894260] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  945 01:09:14.611703  <6>[    3.918745] SuperH (H)SCI(F) driver initialized
  946 01:09:14.612031  <6>[    3.925889] msm_serial: driver initialized
  947 01:09:14.612300  <5>[    3.937388] arm-smmu 7fb00000.iommu: probing hardware configuration...
  948 01:09:14.612535  <5>[    3.944252] arm-smmu 7fb00000.iommu: SMMUv1 with:
  949 01:09:14.612738  <5>[    3.949363] arm-smmu 7fb00000.iommu: 	stage 2 translation
  950 01:09:14.613245  <5>[    3.955110] arm-smmu 7fb00000.iommu: 	coherent table walk
  951 01:09:14.614973  <5>[    3.960862] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  952 01:09:14.659221  <5>[    3.968344] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  953 01:09:14.659573  <5>[    3.975213] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  954 01:09:14.659834  <5>[    3.982061] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  955 01:09:14.660066  <5>[    3.991600] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  956 01:09:14.660666  <5>[    3.999060] arm-smmu 7fb10000.iommu: probing hardware configuration...
  957 01:09:14.660866  <5>[    4.005917] arm-smmu 7fb10000.iommu: SMMUv1 with:
  958 01:09:14.662513  <5>[    4.010939] arm-smmu 7fb10000.iommu: 	stage 2 translation
  959 01:09:14.705431  <5>[    4.016651] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  960 01:09:14.705755  <5>[    4.022712] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  961 01:09:14.706042  <5>[    4.030443] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  962 01:09:14.706279  <5>[    4.037830] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  963 01:09:14.706799  <5>[    4.044694] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  964 01:09:14.706956  <5>[    4.051561] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  965 01:09:14.750268  <5>[    4.060997] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  966 01:09:14.750591  <5>[    4.068480] arm-smmu 7fb20000.iommu: probing hardware configuration...
  967 01:09:14.750872  <5>[    4.075349] arm-smmu 7fb20000.iommu: SMMUv1 with:
  968 01:09:14.751115  <5>[    4.080370] arm-smmu 7fb20000.iommu: 	stage 2 translation
  969 01:09:14.751342  <5>[    4.086082] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  970 01:09:14.751832  <5>[    4.092142] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  971 01:09:14.753492  <5>[    4.099873] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  972 01:09:14.797349  <5>[    4.107262] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  973 01:09:14.797697  <5>[    4.114145] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  974 01:09:14.798278  <5>[    4.120992] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  975 01:09:14.798547  <5>[    4.130230] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  976 01:09:14.798733  <5>[    4.137554] arm-smmu 7fb30000.iommu: probing hardware configuration...
  977 01:09:14.798894  <5>[    4.144410] arm-smmu 7fb30000.iommu: SMMUv1 with:
  978 01:09:14.800679  <5>[    4.149428] arm-smmu 7fb30000.iommu: 	stage 2 translation
  979 01:09:14.848143  <5>[    4.155139] arm-smmu 7fb30000.iommu: 	coherent table walk
  980 01:09:14.848455  <5>[    4.160869] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  981 01:09:14.848655  <5>[    4.168255] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  982 01:09:14.848837  <5>[    4.175148] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  983 01:09:14.849350  <5>[    4.182028] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  984 01:09:14.851452  <5>[    4.191389] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  985 01:09:14.915219  <6>[    4.267192] loop: module loaded
  986 01:09:14.939235  <6>[    4.275020] lkdtm: No crash points registered, enable through debugfs
  987 01:09:14.939553  <6>[    4.290209] megasas: 07.719.03.00-rc1
  988 01:09:15.043131  <6>[    4.350892] thunder_xcv, ver 1.0
  989 01:09:15.043458  <6>[    4.354800] thunder_bgx, ver 1.0
  990 01:09:15.043717  <6>[    4.358696] nicpf, ver 1.0
  991 01:09:15.043940  <6>[    4.368516] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  992 01:09:15.044124  <6>[    4.376068] hns3: Copyright (c) 2017 Huawei Corporation.
  993 01:09:15.044297  <6>[    4.382237] hclge is initializing
  994 01:09:15.044758  <6>[    4.386037] e1000: Intel(R) PRO/1000 Network Driver
  995 01:09:15.044889  <6>[    4.391255] e1000: Copyright (c) 1999-2006 Intel Corporation.
  996 01:09:15.046396  <6>[    4.397748] e1000e: Intel(R) PRO/1000 Network Driver
  997 01:09:15.093892  <6>[    4.403031] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  998 01:09:15.094257  <6>[    4.409671] igb: Intel(R) Gigabit Ethernet Network Driver
  999 01:09:15.094496  <6>[    4.415388] igb: Copyright (c) 2007-2014 Intel Corporation.
 1000 01:09:15.095027  <6>[    4.421547] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1001 01:09:15.095235  <6>[    4.428134] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1002 01:09:15.097139  <6>[    4.436195] sky2: driver version 1.30
 1003 01:09:16.711819  <6>[    6.057909] Freeing initrd memory: 24288K
 1004 01:09:16.781769  <5>[    6.118271] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1005 01:09:16.825592  <6>[    6.154364] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1006 01:09:16.828746  <6>[    6.166098] VFIO - User Level meta-driver version: 0.3
 1007 01:09:16.870368  <6>[    6.186943] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1008 01:09:16.870694  <6>[    6.188856] usbcore: registered new interface driver usb-storage
 1009 01:09:16.870890  <6>[    6.194227] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1010 01:09:16.871396  <6>[    6.198181] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1011 01:09:16.871575  <6>[    6.198800] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1012 01:09:16.871733  <6>[    6.200974] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1013 01:09:16.914057  <6>[    6.206721] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1014 01:09:16.914386  <6>[    6.224370] rtc-pl031 1c170000.rtc: registered as rtc0
 1015 01:09:16.914582  <6>[    6.226490] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1016 01:09:16.915069  <6>[    6.227449] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1017 01:09:16.915193  <6>[    6.233553] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:05 UTC (946684985)
 1018 01:09:16.915300  <6>[    6.238710] hub 1-0:1.0: USB hub found
 1019 01:09:16.917378  <6>[    6.239368] hub 1-0:1.0: 1 port detected
 1020 01:09:16.934496  <6>[    6.239881] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1021 01:09:16.937651  <6>[    6.251066] i2c_dev: i2c /dev entries driver
 1022 01:09:17.028380  <6>[    6.305413] sp805-wdt 1c0f0000.watchdog: registration successful
 1023 01:09:17.028734  <6>[    6.320298] hub 2-0:1.0: USB hub found
 1024 01:09:17.029007  <6>[    6.324577] hub 2-0:1.0: 1 port detected
 1025 01:09:17.029244  <6>[    6.337446] sdhci: Secure Digital Host Controller Interface driver
 1026 01:09:17.029781  <6>[    6.342119] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1027 01:09:17.029994  <6>[    6.343979] sdhci: Copyright(c) Pierre Ossman
 1028 01:09:17.030225  <6>[    6.360273] Synopsys Designware Multimedia Card Interface Driver
 1029 01:09:17.031692  <6>[    6.370791] sdhci-pltfm: SDHCI platform and OF driver helper
 1030 01:09:17.079574  <6>[    6.386302] leds-syscon 1c010008.0.led: registered LED (null)
 1031 01:09:17.079901  <6>[    6.393763] leds-syscon 1c010008.1.led: registered LED (null)
 1032 01:09:17.080160  <6>[    6.400880] leds-syscon 1c010008.2.led: registered LED (null)
 1033 01:09:17.080391  <6>[    6.408047] leds-syscon 1c010008.3.led: registered LED (null)
 1034 01:09:17.080614  <6>[    6.415152] leds-syscon 1c010008.4.led: registered LED (null)
 1035 01:09:17.081151  <6>[    6.422219] leds-syscon 1c010008.5.led: registered LED (null)
 1036 01:09:17.082904  <6>[    6.429304] leds-syscon 1c010008.6.led: registered LED (null)
 1037 01:09:17.103379  <6>[    6.436425] leds-syscon 1c010008.7.led: registered LED (null)
 1038 01:09:17.106579  <6>[    6.445399] ledtrig-cpu: registered to indicate activity on CPUs
 1039 01:09:17.137446  <6>[    6.466070] usbcore: registered new interface driver usbhid
 1040 01:09:17.137747  <6>[    6.471979] usbhid: USB HID core driver
 1041 01:09:17.140618  <6>[    6.480827] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1042 01:09:17.205347  <6>[    6.515508] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1043 01:09:17.205656  <6>[    6.521886] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1044 01:09:17.206183  <6>[    6.532307] IPv4 over IPsec tunneling driver
 1045 01:09:17.208592  <6>[    6.546108] NET: Registered PF_INET6 protocol family
 1046 01:09:17.265081  <6>[    6.562816] Segment Routing with IPv6
 1047 01:09:17.265411  <6>[    6.566996] In-situ OAM (IOAM) with IPv6
 1048 01:09:17.265697  <6>[    6.576049] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1049 01:09:17.266253  <6>[    6.589143] NET: Registered PF_PACKET protocol family
 1050 01:09:17.266474  <6>[    6.595745] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1051 01:09:17.266715  <6>[    6.610491] 8021q: 802.1Q VLAN Support v1.8
 1052 01:09:17.268474  <6>[    6.616215] 9pnet: Installing 9P2000 support
 1053 01:09:17.283501  <5>[    6.621138] Key type dns_resolver registered
 1054 01:09:17.283812  <6>[    6.625729] mpls_gso: MPLS GSO support
 1055 01:09:17.309312  <6>[    6.648213] registered taskstats version 1
 1056 01:09:17.312509  <5>[    6.652864] Loading compiled-in X.509 certificates
 1057 01:09:17.350235  <6>[    6.688671] hub 1-1:1.0: USB hub found
 1058 01:09:17.353334  <6>[    6.693437] hub 1-1:1.0: 4 ports detected
 1059 01:09:17.437085  <5>[    6.755720] Loaded X.509 cert 'Build time autogenerated kernel key: 965b1818cecb01fe1c89d3064013f951102b2109'
 1060 01:09:17.437764  <6>[    6.767126] ima: No TPM chip found, activating TPM-bypass!
 1061 01:09:17.438040  <6>[    6.772963] ima: Allocated hash algorithm: sha1
 1062 01:09:17.440365  <6>[    6.778029] ima: No architecture policies found
 1063 01:09:17.513224  <6>[    6.849751] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1064 01:09:17.551042  <6>[    6.878745] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1065 01:09:17.554264  <6>[    6.887043] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1066 01:09:17.610056  <3>[    6.943637] scpi_protocol scpi: incorrect or no SCP firmware found
 1067 01:09:17.613277  <4>[    6.950179] scpi_protocol: probe of scpi failed with error -110
 1068 01:09:17.637174  <6>[    6.973359] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1069 01:09:17.908045  <4>[    7.243639] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1070 01:09:19.155018  <4>[    8.491475] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1071 01:09:25.829387  <6>[   15.153979] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1072 01:09:25.947201  <4>[   15.283013] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1073 01:09:32.407005  <6>[   21.730083] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1074 01:09:32.543093  <4>[   21.858067] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1075 01:09:32.543995  <6>[   21.869656] 8021q: adding VLAN 0 to HW filter on device bond0
 1076 01:09:32.546326  <6>[   21.876892] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1077 01:09:32.567856  <6>[   21.903470] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d470000, IRQ: 28
 1078 01:09:34.612612  <6>[   23.947864] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1079 01:09:40.617169  <5>[   23.975464] Sending DHCP requests ..., OK
 1080 01:09:40.617767  <6>[   29.936109] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.208
 1081 01:09:40.618210  <6>[   29.944609] IP-Config: Complete:
 1082 01:09:40.619079  <6>[   29.948183]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.208, mask=255.255.255.0, gw=192.168.56.254
 1083 01:09:40.619490  <6>[   29.959078]      host=192.168.56.208, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1084 01:09:40.620768  <6>[   29.967383]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1085 01:09:40.649572  <6>[   29.967411]      nameserver0=192.168.56.254
 1086 01:09:40.650125  <6>[   29.979692]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1087 01:09:40.650514  <6>[   29.994514] ALSA device list:
 1088 01:09:40.650871  <6>[   29.997920]   No soundcards found.
 1089 01:09:40.652931  <6>[   30.002992] uart-pl011 7ff80000.serial: no DMA platform data
 1090 01:09:40.749896  <6>[   30.086949] Freeing unused kernel memory: 14272K
 1091 01:09:40.753175  <6>[   30.092369] Run /init as init process
 1092 01:09:40.849106  Loading, please wait...
 1093 01:09:41.056978  Starting version 247.3-7+deb11u2
 1094 01:09:45.597814  <6>[   34.934188] tda998x 0-0070: found TDA19988
 1095 01:09:45.757654  <6>[   35.097350] tda998x 0-0071: found TDA19988
 1096 01:09:45.853574  Begin: Loading essential drivers ... done.
 1097 01:09:45.894486  Begin: Running /scripts/init-premount ... done.
 1098 01:09:45.895030  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1099 01:09:45.897791  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1100 01:09:45.929589  Device /sys/class/net/bond0 found
 1101 01:09:45.930167  done.
 1102 01:09:46.153535  /sys/class/net/bonding_masters/flags: Not a directory
 1103 01:09:46.190435  IP-Config: bond0 hardware address<6>[   35.524370] 8021q: adding VLAN 0 to HW filter on device bond0
 1104 01:09:46.190983   c6:a1:6b:82:f9:2d mtu 1500 DHCP
 1105 01:09:46.228488  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1106 01:09:46.290267  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1107 01:09:46.290812   address: 192.168.56.208   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1108 01:09:46.291204   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1109 01:09:46.292139   domain : mayfield.sirena.org.uk                                          
 1110 01:09:46.293627   rootserver: 192.168.56.254 rootpath: 
 1111 01:09:46.294105   filename  : 
 1112 01:09:46.437362  done.
 1113 01:09:46.459106  Begin: Running /scripts/nfs-bottom ... done.
 1114 01:09:46.606148  Begin: Running /scripts/init-bottom ... done.
 1115 01:09:49.872859  <30>[   39.208157] systemd[1]: System time before build time, advancing clock.
 1116 01:09:50.415613  <30>[   39.726774] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 1117 01:09:50.418719  <30>[   39.755198] systemd[1]: Detected architecture arm64.
 1118 01:09:50.450279  
 1119 01:09:50.450819  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1120 01:09:50.451334  
 1121 01:09:50.482250  <30>[   39.820590] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1122 01:09:52.629747  <30>[   41.963477] systemd[1]: Queued start job for default target Graphical Interface.
 1123 01:09:53.493109  <5>[   42.843797] random: crng init done
 1124 01:09:53.560807  <30>[   42.891185] systemd[1]: Created slice system-getty.slice.
 1125 01:09:53.564197  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1126 01:09:53.591918  <30>[   42.924292] systemd[1]: Created slice system-modprobe.slice.
 1127 01:09:53.595127  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1128 01:09:53.618910  <30>[   42.951633] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1129 01:09:53.622122  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1130 01:09:53.673882  <30>[   42.979096] systemd[1]: Created slice User and Session Slice.
 1131 01:09:53.674472  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1132 01:09:53.674860  <30>[   43.002044] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1133 01:09:53.677295  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1134 01:09:53.700831  <30>[   43.029376] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1135 01:09:53.704214  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1136 01:09:53.753828  <30>[   43.056721] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1137 01:09:53.754537  <30>[   43.069145] systemd[1]: Reached target Local Encrypted Volumes.
 1138 01:09:53.755586  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1139 01:09:53.756017  <30>[   43.091805] systemd[1]: Reached target Paths.
 1140 01:09:53.757305  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1141 01:09:53.814740  <30>[   43.111883] systemd[1]: Reached target Remote File Systems.
 1142 01:09:53.815284  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1143 01:09:53.815775  <30>[   43.131848] systemd[1]: Reached target Slices.
 1144 01:09:53.816869  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1145 01:09:53.817383  <30>[   43.151881] systemd[1]: Reached target Swap.
 1146 01:09:53.818410  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1147 01:09:53.841701  <30>[   43.174023] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1148 01:09:53.845040  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1149 01:09:53.868762  <30>[   43.200458] systemd[1]: Listening on Journal Audit Socket.
 1150 01:09:53.872045  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1151 01:09:53.889747  <30>[   43.224653] systemd[1]: Listening on Journal Socket (/dev/log).
 1152 01:09:53.892998  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1153 01:09:53.918721  <30>[   43.251265] systemd[1]: Listening on Journal Socket.
 1154 01:09:53.919254  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1155 01:09:53.945564  <30>[   43.276308] systemd[1]: Listening on Network Service Netlink Socket.
 1156 01:09:53.948918  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1157 01:09:53.976615  <30>[   43.309166] systemd[1]: Listening on udev Control Socket.
 1158 01:09:53.979849  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1159 01:09:53.997676  <30>[   43.334381] systemd[1]: Listening on udev Kernel Socket.
 1160 01:09:54.000882  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1161 01:09:54.075789  <30>[   43.405025] systemd[1]: Mounting Huge Pages File System...
 1162 01:09:54.076333           Mounting [0;1;39mHuge Pages File System[0m...
 1163 01:09:54.118434  <30>[   43.450593] systemd[1]: Mounting POSIX Message Queue File System...
 1164 01:09:54.121779           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1165 01:09:54.166426  <30>[   43.498158] systemd[1]: Mounting Kernel Debug File System...
 1166 01:09:54.169651           Mounting [0;1;39mKernel Debug File System[0m...
 1167 01:09:54.213411  <30>[   43.545927] systemd[1]: Mounting Kernel Trace File System...
 1168 01:09:54.216719           Mounting [0;1;39mKernel Trace File System[0m...
 1169 01:09:54.320260  <30>[   43.647764] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1170 01:09:54.323607           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1171 01:09:54.370282  <30>[   43.702180] systemd[1]: Starting Load Kernel Module configfs...
 1172 01:09:54.373694           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1173 01:09:54.420446  <30>[   43.749701] systemd[1]: Starting Load Kernel Module drm...
 1174 01:09:54.420998           Starting [0;1;39mLoad Kernel Module drm[0m...
 1175 01:09:54.465560  <30>[   43.794042] systemd[1]: Starting Load Kernel Module fuse...
 1176 01:09:54.466240           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1177 01:09:54.502411  <30>[   43.833997] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1178 01:09:54.572227  <30>[   43.909416] systemd[1]: Starting Journal Service...
 1179 01:09:54.575362           Starting [0;1;39mJournal Service[0m...
 1180 01:09:54.607361  <6>[   43.950833] fuse: init (API version 7.37)
 1181 01:09:54.658087  <30>[   43.993396] systemd[1]: Starting Load Kernel Modules...
 1182 01:09:54.661371           Starting [0;1;39mLoad Kernel Modules[0m...
 1183 01:09:54.709038  <30>[   44.040783] systemd[1]: Starting Remount Root and Kernel File Systems...
 1184 01:09:54.712316           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1185 01:09:54.757026  <30>[   44.088982] systemd[1]: Starting Coldplug All udev Devices...
 1186 01:09:54.760302           Starting [0;1;39mColdplug All udev Devices[0m...
 1187 01:09:54.820009  <30>[   44.152444] systemd[1]: Mounted Huge Pages File System.
 1188 01:09:54.823286  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1189 01:09:54.849011  <30>[   44.177777] systemd[1]: Mounted POSIX Message Queue File System.
 1190 01:09:54.852310  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1191 01:09:54.875913  <30>[   44.207091] systemd[1]: Mounted Kernel Debug File System.
 1192 01:09:54.876598  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1193 01:09:54.902842  <30>[   44.234437] systemd[1]: Mounted Kernel Trace File System.
 1194 01:09:54.903445  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1195 01:09:54.942897  <30>[   44.269119] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1196 01:09:54.946360  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1197 01:09:54.973051  <30>[   44.307922] systemd[1]: modprobe@configfs.service: Succeeded.
 1198 01:09:54.992816  <30>[   44.324571] systemd[1]: Finished Load Kernel Module configfs.
 1199 01:09:54.996071  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1200 01:09:55.024090  <30>[   44.359258] systemd[1]: modprobe@drm.service: Succeeded.
 1201 01:09:55.042848  <30>[   44.375296] systemd[1]: Finished Load Kernel Module drm.
 1202 01:09:55.046044  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1203 01:09:55.095705  <30>[   44.413248] systemd[1]: modprobe@fuse.service: Succeeded.
 1204 01:09:55.096249  <30>[   44.429203] systemd[1]: Finished Load Kernel Module fuse.
 1205 01:09:55.099064  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1206 01:09:55.135765  <30>[   44.466994] systemd[1]: Finished Load Kernel Modules.
 1207 01:09:55.139046  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1208 01:09:55.178721  <30>[   44.508117] systemd[1]: Finished Remount Root and Kernel File Systems.
 1209 01:09:55.182070  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1210 01:09:55.280681  <30>[   44.613159] systemd[1]: Mounting FUSE Control File System...
 1211 01:09:55.283937           Mounting [0;1;39mFUSE Control File System[0m...
 1212 01:09:55.346587  <30>[   44.676028] systemd[1]: Mounting Kernel Configuration File System...
 1213 01:09:55.349875           Mounting [0;1;39mKernel Configuration File System[0m...
 1214 01:09:55.391620  <30>[   44.718287] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1215 01:09:55.394915  <30>[   44.729963] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1216 01:09:55.477494  <30>[   44.810645] systemd[1]: Starting Load/Save Random Seed...
 1217 01:09:55.480791           Starting [0;1;39mLoad/Save Random Seed[0m...
 1218 01:09:55.545700  <30>[   44.873866] systemd[1]: Starting Apply Kernel Variables...
 1219 01:09:55.546305           Starting [0;1;39mApply Kernel Variables[0m...
 1220 01:09:55.636409  <30>[   44.974863] systemd[1]: Starting Create System Users...
 1221 01:09:55.639629           Starting [0;1;39mCreate System Users[0m...
 1222 01:09:55.671467  <30>[   45.020748] systemd[1]: Started Journal Service.
 1223 01:09:55.687485  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1224 01:09:55.742499  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1225 01:09:55.758463  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1226 01:09:55.789435  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1227 01:09:55.822461  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1228 01:09:55.902477           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1229 01:09:56.093928  <46>[   45.430300] systemd-journald[241]: Received client request to flush runtime journal.
 1230 01:09:56.246748  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1231 01:09:56.341757           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1232 01:09:58.420275  [[0m[0;31m*     [0m] (1 of 4) A start job is running for /dev/ttyAMA0 (5s / 1min 31s)
 1233 01:09:58.779115  M[K[[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1234 01:09:58.824127  [K[[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1235 01:09:58.848047  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1236 01:09:58.864064  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1237 01:09:58.959364           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1238 01:09:59.018276           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1239 01:09:59.591559  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1240 01:09:59.703515           Starting [0;1;39mNetwork Service[0m...
 1241 01:09:59.760434  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1242 01:10:00.037227  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1243 01:10:00.185901           Starting [0;1;39mNetwork Time Synchronization[0m...
 1244 01:10:00.243169           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1245 01:10:00.829013  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1246 01:10:01.132379  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1247 01:10:01.275332           Starting [0;1;39mNetwork Name Resolution[0m...
 1248 01:10:01.301320  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1249 01:10:01.352434  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1250 01:10:01.353539  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1251 01:10:01.355840  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1252 01:10:01.371424  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1253 01:10:01.488080  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1254 01:10:01.520086  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1255 01:10:01.552128  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1256 01:10:01.595942  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1257 01:10:01.599105  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1258 01:10:01.627108  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1259 01:10:01.643119  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1260 01:10:01.659074  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1261 01:10:01.749036  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1262 01:10:03.203000           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1263 01:10:04.082382           Starting [0;1;39mUser Login Management[0m...
 1264 01:10:04.177157  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyAMA0[0m.
 1265 01:10:05.441372  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1266 01:10:05.600090  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1267 01:10:06.104829  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1268 01:10:06.120851  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1269 01:10:06.142895  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1270 01:10:06.222786           Starting [0;1;39mPermit User Sessions[0m...
 1271 01:10:06.395590  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1272 01:10:06.474727  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1273 01:10:06.549598  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m.
 1274 01:10:06.591438  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1275 01:10:06.591771  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1276 01:10:06.594636  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1277 01:10:06.664570           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1278 01:10:06.871319  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1279 01:10:07.065273  
 1280 01:10:07.083130  Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0
 1281 01:10:07.083418  
 1282 01:10:07.086279  debian-bullseye-arm64 login: root (automatic login)
 1283 01:10:07.086552  
 1284 01:10:08.164404  Linux debian-bullseye-arm64 6.1.72-cip13 #1 SMP PREEMPT Fri Jan 19 00:24:25 UTC 2024 aarch64
 1285 01:10:08.164725  
 1286 01:10:08.164923  The programs included with the Debian GNU/Linux system are free software;
 1287 01:10:08.165104  the exact distribution terms for each program are described in the
 1288 01:10:08.165665  individual files in /usr/share/doc/*/copyright.
 1289 01:10:08.165867  
 1290 01:10:08.167662  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1291 01:10:08.167936  permitted by applicable law.
 1292 01:10:10.886543  Matched prompt #10: / #
 1294 01:10:10.888400  Setting prompt string to ['/ #']
 1295 01:10:10.889186  end: 2.4.4.1 login-action (duration 00:01:03) [common]
 1297 01:10:10.891066  end: 2.4.4 auto-login-action (duration 00:01:03) [common]
 1298 01:10:10.891876  start: 2.4.5 expect-shell-connection (timeout 00:00:41) [common]
 1299 01:10:10.892549  Setting prompt string to ['/ #']
 1300 01:10:10.893180  Forcing a shell prompt, looking for ['/ #']
 1302 01:10:10.944572  / # 
 1303 01:10:10.944955  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1304 01:10:10.945193  Waiting using forced prompt support (timeout 00:02:30)
 1305 01:10:10.965340  
 1306 01:10:10.965897  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1307 01:10:10.966205  start: 2.4.6 export-device-env (timeout 00:00:41) [common]
 1308 01:10:10.966426  Sending with 100 millisecond of delay
 1310 01:10:23.392067  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc'
 1311 01:10:23.493499  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc'
 1312 01:10:23.494398  Sending with 100 millisecond of delay
 1314 01:10:29.131466  / # export NFS_SERVER_IP='192.168.56.230'
 1315 01:10:29.232887  export NFS_SERVER_IP='192.168.56.230'
 1316 01:10:29.233809  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1317 01:10:29.234407  end: 2.4 uboot-commands (duration 00:04:37) [common]
 1318 01:10:29.234933  end: 2 uboot-action (duration 00:04:37) [common]
 1319 01:10:29.235442  start: 3 lava-test-retry (timeout 00:04:36) [common]
 1320 01:10:29.236005  start: 3.1 lava-test-shell (timeout 00:04:36) [common]
 1321 01:10:29.236469  Using namespace: common
 1323 01:10:29.338099  / # #
 1324 01:10:29.338699  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1325 01:10:29.351008  #
 1326 01:10:29.367330  Using /lava-473287
 1328 01:10:29.468983  / # export SHELL=/bin/bash
 1329 01:10:29.478861  export SHELL=/bin/bash
 1331 01:10:29.596473  / # . /lava-473287/environment
 1332 01:10:29.606734  . /lava-473287/environment
 1334 01:10:29.740301  / # /lava-473287/bin/lava-test-runner /lava-473287/0
 1335 01:10:29.740902  Test shell timeout: 10s (minimum of the action and connection timeout)
 1336 01:10:29.750663  /lava-473287/bin/lava-test-runner /lava-473287/0
 1337 01:10:31.057407  + export TESTRUN_ID=0_timesync-off
 1338 01:10:31.060635  + TESTRUN_ID=0_timesync-off
 1339 01:10:31.061143  + cd /lava-473287/0/tests/0_timesync-off
 1340 01:10:31.061640  ++ cat uuid
 1341 01:10:31.139198  + UUID=473287_1.6.2.4.1
 1342 01:10:31.139745  + set +x
 1343 01:10:31.142513  <LAVA_SIGNAL_STARTRUN 0_timesync-off 473287_1.6.2.4.1>
 1344 01:10:31.143012  + systemctl stop systemd-timesyncd
 1345 01:10:31.143803  Received signal: <STARTRUN> 0_timesync-off 473287_1.6.2.4.1
 1346 01:10:31.144254  Starting test lava.0_timesync-off (473287_1.6.2.4.1)
 1347 01:10:31.144847  Skipping test definition patterns.
 1348 01:10:31.417982  + set +x
 1349 01:10:31.418545  <LAVA_SIGNAL_ENDRUN 0_timesync-off 473287_1.6.2.4.1>
 1350 01:10:31.419254  Received signal: <ENDRUN> 0_timesync-off 473287_1.6.2.4.1
 1351 01:10:31.419684  Ending use of test pattern.
 1352 01:10:31.420060  Ending test lava.0_timesync-off (473287_1.6.2.4.1), duration 0.28
 1354 01:10:31.899339  + export TESTRUN_ID=1_kselftest-lkdtm
 1355 01:10:31.899659  + TESTRUN_ID=1_kselftest-lkdtm
 1356 01:10:31.899854  + cd /lava-473287/0/tests/1_kselftest-lkdtm
 1357 01:10:31.902515  ++ cat uuid
 1358 01:10:32.004272  + UUID=473287_1.6.2.4.5
 1359 01:10:32.004580  + set +x
 1360 01:10:32.004776  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 473287_1.6.2.4.5>
 1361 01:10:32.004956  + cd ./automated/linux/kselftest/
 1362 01:10:32.005350  Received signal: <STARTRUN> 1_kselftest-lkdtm 473287_1.6.2.4.5
 1363 01:10:32.005550  Starting test lava.1_kselftest-lkdtm (473287_1.6.2.4.5)
 1364 01:10:32.005774  Skipping test definition patterns.
 1365 01:10:32.007599  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-30-g79e2886a5da69/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1366 01:10:32.423282  INFO: install_deps skipped
 1367 01:10:32.733915  --2024-01-19 01:10:32--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-30-g79e2886a5da69/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1368 01:10:32.789810  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1369 01:10:32.936790  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1370 01:10:33.098512  HTTP request sent, awaiting response... 200 OK
 1371 01:10:33.099069  Length: 2967352 (2.8M) [application/octet-stream]
 1372 01:10:33.099558  Saving to: 'kselftest.tar.xz'
 1373 01:10:33.100008  
 1374 01:10:34.635259  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      1%[                    ]  43.32K   155KB/s               kselftest.tar.xz      7%[>                   ] 213.48K   374KB/s               kselftest.tar.xz     21%[===>                ] 615.67K   798KB/s               kselftest.tar.xz     41%[=======>            ]   1.18M  1.17MB/s               kselftest.tar.xz     62%[===========>        ]   1.77M  1.47MB/s               kselftest.tar.xz     86%[================>   ]   2.44M  1.74MB/s               kselftest.tar.xz    100%[===================>]   2.83M  1.84MB/s    in 1.5s    
 1375 01:10:34.635863  
 1376 01:10:35.062987  2024-01-19 01:10:35 (1.84 MB/s) - 'kselftest.tar.xz' saved [2967352/2967352]
 1377 01:10:35.063514  
 1378 01:10:46.037603  <4>[   95.346209] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1379 01:10:46.038271  <4>[   95.353614] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1380 01:10:46.038649  <4>[   95.361184] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1381 01:10:46.038955  <4>[   95.368718] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1382 01:10:46.039260  <4>[   95.375990] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1383 01:10:46.039501  <4>[   95.383274] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1384 01:10:46.081735  <4>[   95.391158] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1385 01:10:46.082075  <4>[   95.398957] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1386 01:10:46.082270  <4>[   95.406256] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1387 01:10:46.082444  <4>[   95.413529] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1388 01:10:46.082846  <4>[   95.421054] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1389 01:10:46.085004  <4>[   95.428836] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1390 01:10:46.125702  <4>[   95.436103] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1391 01:10:46.126043  <4>[   95.443400] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1392 01:10:46.126527  <4>[   95.451218] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1393 01:10:46.126775  <4>[   95.458525] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1394 01:10:46.127041  <4>[   95.465827] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1395 01:10:46.129017  <4>[   95.473359] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1396 01:10:46.169648  <4>[   95.481147] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1397 01:10:46.169973  <4>[   95.488411] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1398 01:10:46.170243  <4>[   95.495672] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1399 01:10:46.170769  <4>[   95.503494] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1400 01:10:46.171049  <4>[   95.510756] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1401 01:10:46.172917  <4>[   95.518023] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1402 01:10:46.207142  <4>[   95.525826] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1403 01:10:46.207465  <4>[   95.533103] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1404 01:10:46.207665  <4>[   95.540381] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1405 01:10:46.210321  <4>[   95.547661] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1406 01:10:46.254607  <6>[   95.568403] platform 2b600000.iommu: deferred probe pending
 1407 01:10:46.254924  <6>[   95.574584] amba 20010000.etf: deferred probe pending
 1408 01:10:46.255180  <6>[   95.580030] amba 20030000.tpiu: deferred probe pending
 1409 01:10:46.255408  <6>[   95.585530] amba 20040000.funnel: deferred probe pending
 1410 01:10:46.255631  <6>[   95.591201] amba 20070000.etr: deferred probe pending
 1411 01:10:46.255847  <6>[   95.596607] amba 20100000.stm: deferred probe pending
 1412 01:10:46.256297  <6>[   95.602013] amba 20120000.replicator: deferred probe pending
 1413 01:10:46.298750  <6>[   95.608051] amba 22010000.cpu-debug: deferred probe pending
 1414 01:10:46.299126  <6>[   95.614000] amba 22040000.etm: deferred probe pending
 1415 01:10:46.299457  <6>[   95.619408] amba 22020000.cti: deferred probe pending
 1416 01:10:46.299748  <6>[   95.624829] amba 220c0000.funnel: deferred probe pending
 1417 01:10:46.300005  <6>[   95.630543] amba 22110000.cpu-debug: deferred probe pending
 1418 01:10:46.300431  <6>[   95.636473] amba 22140000.etm: deferred probe pending
 1419 01:10:46.300623  <6>[   95.641900] amba 22120000.cti: deferred probe pending
 1420 01:10:46.301933  <6>[   95.647405] amba 23010000.cpu-debug: deferred probe pending
 1421 01:10:46.342697  <6>[   95.653360] amba 23040000.etm: deferred probe pending
 1422 01:10:46.343120  <6>[   95.658774] amba 23020000.cti: deferred probe pending
 1423 01:10:46.343746  <6>[   95.664196] amba 230c0000.funnel: deferred probe pending
 1424 01:10:46.343968  <6>[   95.669876] amba 23110000.cpu-debug: deferred probe pending
 1425 01:10:46.344228  <6>[   95.675817] amba 23140000.etm: deferred probe pending
 1426 01:10:46.344484  <6>[   95.681237] amba 23120000.cti: deferred probe pending
 1427 01:10:46.344735  <6>[   95.686655] amba 23210000.cpu-debug: deferred probe pending
 1428 01:10:46.345983  <6>[   95.692593] amba 23240000.etm: deferred probe pending
 1429 01:10:46.397002  <6>[   95.698010] amba 23220000.cti: deferred probe pending
 1430 01:10:46.397642  <6>[   95.703427] amba 23310000.cpu-debug: deferred probe pending
 1431 01:10:46.397900  <6>[   95.709367] amba 23340000.etm: deferred probe pending
 1432 01:10:46.398171  <6>[   95.714782] amba 23320000.cti: deferred probe pending
 1433 01:10:46.398354  <6>[   95.720202] amba 20020000.cti: deferred probe pending
 1434 01:10:46.398545  <6>[   95.725632] amba 20110000.cti: deferred probe pending
 1435 01:10:46.398808  <6>[   95.731050] platform 7ff50000.hdlcd: deferred probe pending
 1436 01:10:46.400328  <6>[   95.736987] platform 7ff60000.hdlcd: deferred probe pending
 1437 01:10:57.702475  skiplist:
 1438 01:10:57.702795  ========================================
 1439 01:10:57.718370  ========================================
 1440 01:10:57.974267  lkdtm:PANIC.sh
 1441 01:10:57.974585  lkdtm:BUG.sh
 1442 01:10:58.014222  lkdtm:WARNING.sh
 1443 01:10:58.014554  lkdtm:WARNING_MESSAGE.sh
 1444 01:10:58.014752  lkdtm:EXCEPTION.sh
 1445 01:10:58.014927  lkdtm:LOOP.sh
 1446 01:10:58.015094  lkdtm:EXHAUST_STACK.sh
 1447 01:10:58.015259  lkdtm:CORRUPT_STACK.sh
 1448 01:10:58.015419  lkdtm:CORRUPT_STACK_STRONG.sh
 1449 01:10:58.015579  lkdtm:ARRAY_BOUNDS.sh
 1450 01:10:58.015992  lkdtm:CORRUPT_LIST_ADD.sh
 1451 01:10:58.016119  lkdtm:CORRUPT_LIST_DEL.sh
 1452 01:10:58.016243  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1453 01:10:58.016347  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1454 01:10:58.016448  lkdtm:REPORT_STACK_CANARY.sh
 1455 01:10:58.016548  lkdtm:UNSET_SMEP.sh
 1456 01:10:58.016648  lkdtm:DOUBLE_FAULT.sh
 1457 01:10:58.016746  lkdtm:CORRUPT_PAC.sh
 1458 01:10:58.016846  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1459 01:10:58.017500  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1460 01:10:58.017667  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1461 01:10:58.057415  lkdtm:WRITE_AFTER_FREE.sh
 1462 01:10:58.057739  lkdtm:READ_AFTER_FREE.sh
 1463 01:10:58.057935  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1464 01:10:58.058137  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1465 01:10:58.058309  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1466 01:10:58.058502  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1467 01:10:58.058991  lkdtm:SLAB_FREE_DOUBLE.sh
 1468 01:10:58.059167  lkdtm:SLAB_FREE_CROSS.sh
 1469 01:10:58.059350  lkdtm:SLAB_FREE_PAGE.sh
 1470 01:10:58.059530  lkdtm:SOFTLOCKUP.sh
 1471 01:10:58.059699  lkdtm:HARDLOCKUP.sh
 1472 01:10:58.059858  lkdtm:SPINLOCKUP.sh
 1473 01:10:58.060016  lkdtm:HUNG_TASK.sh
 1474 01:10:58.060170  lkdtm:EXEC_DATA.sh
 1475 01:10:58.060338  lkdtm:EXEC_STACK.sh
 1476 01:10:58.060506  lkdtm:EXEC_KMALLOC.sh
 1477 01:10:58.060659  lkdtm:EXEC_VMALLOC.sh
 1478 01:10:58.060795  lkdtm:EXEC_RODATA.sh
 1479 01:10:58.060965  lkdtm:EXEC_USERSPACE.sh
 1480 01:10:58.061090  lkdtm:EXEC_NULL.sh
 1481 01:10:58.100617  lkdtm:ACCESS_USERSPACE.sh
 1482 01:10:58.101140  lkdtm:ACCESS_NULL.sh
 1483 01:10:58.101518  lkdtm:WRITE_RO.sh
 1484 01:10:58.101870  lkdtm:WRITE_RO_AFTER_INIT.sh
 1485 01:10:58.102257  lkdtm:WRITE_KERN.sh
 1486 01:10:58.102591  lkdtm:WRITE_OPD.sh
 1487 01:10:58.102917  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1488 01:10:58.103234  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1489 01:10:58.103548  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1490 01:10:58.103975  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1491 01:10:58.104311  lkdtm:REFCOUNT_DEC_ZERO.sh
 1492 01:10:58.104626  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1493 01:10:58.104942  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1494 01:10:58.105597  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1495 01:10:58.105946  lkdtm:REFCOUNT_INC_ZERO.sh
 1496 01:10:58.106310  lkdtm:REFCOUNT_ADD_ZERO.sh
 1497 01:10:58.143907  lkdtm:REFCOUNT_INC_SATURATED.sh
 1498 01:10:58.144425  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1499 01:10:58.144764  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1500 01:10:58.145071  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1501 01:10:58.145374  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1502 01:10:58.145991  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1503 01:10:58.146354  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1504 01:10:58.146652  lkdtm:REFCOUNT_TIMING.sh
 1505 01:10:58.146939  lkdtm:ATOMIC_TIMING.sh
 1506 01:10:58.147334  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1507 01:10:58.147634  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1508 01:10:58.147916  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1509 01:10:58.148193  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1510 01:10:58.148540  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1511 01:10:58.187080  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1512 01:10:58.187580  lkdtm:USERCOPY_STACK_BEYOND.sh
 1513 01:10:58.187924  lkdtm:USERCOPY_KERNEL.sh
 1514 01:10:58.188234  lkdtm:STACKLEAK_ERASING.sh
 1515 01:10:58.188529  lkdtm:CFI_FORWARD_PROTO.sh
 1516 01:10:58.188819  lkdtm:CFI_BACKWARD.sh
 1517 01:10:58.189108  lkdtm:FORTIFY_STRSCPY.sh
 1518 01:10:58.189716  lkdtm:FORTIFY_STR_OBJECT.sh
 1519 01:10:58.190067  lkdtm:FORTIFY_STR_MEMBER.sh
 1520 01:10:58.190457  lkdtm:FORTIFY_MEM_OBJECT.sh
 1521 01:10:58.190889  lkdtm:FORTIFY_MEM_MEMBER.sh
 1522 01:10:58.191181  lkdtm:PPC_SLB_MULTIHIT.sh
 1523 01:10:58.191462  lkdtm:stack-entropy.sh
 1524 01:10:58.191739  ============== Tests to run ===============
 1525 01:10:58.192070  lkdtm:PANIC.sh
 1526 01:10:58.192399  lkdtm:BUG.sh
 1527 01:10:58.192679  lkdtm:WARNING.sh
 1528 01:10:58.193030  lkdtm:WARNING_MESSAGE.sh
 1529 01:10:58.193366  lkdtm:EXCEPTION.sh
 1530 01:10:58.193682  lkdtm:LOOP.sh
 1531 01:10:58.230289  lkdtm:EXHAUST_STACK.sh
 1532 01:10:58.230816  lkdtm:CORRUPT_STACK.sh
 1533 01:10:58.231159  lkdtm:CORRUPT_STACK_STRONG.sh
 1534 01:10:58.231470  lkdtm:ARRAY_BOUNDS.sh
 1535 01:10:58.231767  lkdtm:CORRUPT_LIST_ADD.sh
 1536 01:10:58.232056  lkdtm:CORRUPT_LIST_DEL.sh
 1537 01:10:58.232343  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1538 01:10:58.232627  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1539 01:10:58.232906  lkdtm:REPORT_STACK_CANARY.sh
 1540 01:10:58.233545  lkdtm:UNSET_SMEP.sh
 1541 01:10:58.233906  lkdtm:DOUBLE_FAULT.sh
 1542 01:10:58.234239  lkdtm:CORRUPT_PAC.sh
 1543 01:10:58.234524  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1544 01:10:58.234799  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1545 01:10:58.235093  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1546 01:10:58.235545  lkdtm:WRITE_AFTER_FREE.sh
 1547 01:10:58.235857  lkdtm:READ_AFTER_FREE.sh
 1548 01:10:58.273418  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1549 01:10:58.273907  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1550 01:10:58.274303  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1551 01:10:58.274615  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1552 01:10:58.274910  lkdtm:SLAB_FREE_DOUBLE.sh
 1553 01:10:58.275197  lkdtm:SLAB_FREE_CROSS.sh
 1554 01:10:58.275482  lkdtm:SLAB_FREE_PAGE.sh
 1555 01:10:58.275761  lkdtm:SOFTLOCKUP.sh
 1556 01:10:58.276046  lkdtm:HARDLOCKUP.sh
 1557 01:10:58.276325  lkdtm:SPINLOCKUP.sh
 1558 01:10:58.276685  lkdtm:HUNG_TASK.sh
 1559 01:10:58.277002  lkdtm:EXEC_DATA.sh
 1560 01:10:58.277283  lkdtm:EXEC_STACK.sh
 1561 01:10:58.277910  lkdtm:EXEC_KMALLOC.sh
 1562 01:10:58.278279  lkdtm:EXEC_VMALLOC.sh
 1563 01:10:58.278564  lkdtm:EXEC_RODATA.sh
 1564 01:10:58.278842  lkdtm:EXEC_USERSPACE.sh
 1565 01:10:58.279119  lkdtm:EXEC_NULL.sh
 1566 01:10:58.279394  lkdtm:ACCESS_USERSPACE.sh
 1567 01:10:58.279668  lkdtm:ACCESS_NULL.sh
 1568 01:10:58.279943  lkdtm:WRITE_RO.sh
 1569 01:10:58.316642  lkdtm:WRITE_RO_AFTER_INIT.sh
 1570 01:10:58.317186  lkdtm:WRITE_KERN.sh
 1571 01:10:58.317565  lkdtm:WRITE_OPD.sh
 1572 01:10:58.317913  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1573 01:10:58.318301  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1574 01:10:58.318634  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1575 01:10:58.318961  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1576 01:10:58.319282  lkdtm:REFCOUNT_DEC_ZERO.sh
 1577 01:10:58.319597  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1578 01:10:58.320037  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1579 01:10:58.320713  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1580 01:10:58.321069  lkdtm:REFCOUNT_INC_ZERO.sh
 1581 01:10:58.321392  lkdtm:REFCOUNT_ADD_ZERO.sh
 1582 01:10:58.321704  lkdtm:REFCOUNT_INC_SATURATED.sh
 1583 01:10:58.322044  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1584 01:10:58.359828  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1585 01:10:58.360435  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1586 01:10:58.360826  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1587 01:10:58.361560  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1588 01:10:58.361951  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1589 01:10:58.362345  lkdtm:REFCOUNT_TIMING.sh
 1590 01:10:58.362684  lkdtm:ATOMIC_TIMING.sh
 1591 01:10:58.363010  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1592 01:10:58.363445  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1593 01:10:58.363780  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1594 01:10:58.364097  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1595 01:10:58.364410  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1596 01:10:58.364725  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1597 01:10:58.365117  lkdtm:USERCOPY_STACK_BEYOND.sh
 1598 01:10:58.401966  lkdtm:USERCOPY_KERNEL.sh
 1599 01:10:58.402524  lkdtm:STACKLEAK_ERASING.sh
 1600 01:10:58.402906  lkdtm:CFI_FORWARD_PROTO.sh
 1601 01:10:58.403250  lkdtm:CFI_BACKWARD.sh
 1602 01:10:58.403582  lkdtm:FORTIFY_STRSCPY.sh
 1603 01:10:58.403975  lkdtm:FORTIFY_STR_OBJECT.sh
 1604 01:10:58.404310  lkdtm:FORTIFY_STR_MEMBER.sh
 1605 01:10:58.405016  lkdtm:FORTIFY_MEM_OBJECT.sh
 1606 01:10:58.405467  lkdtm:FORTIFY_MEM_MEMBER.sh
 1607 01:10:58.405801  lkdtm:PPC_SLB_MULTIHIT.sh
 1608 01:10:58.406150  lkdtm:stack-entropy.sh
 1609 01:10:58.406471  ===========End Tests to run ===============
 1610 01:10:58.406865  shardfile-lkdtm pass
 1611 01:11:04.767319  <12>[  114.114269] kselftest: Running tests in lkdtm
 1612 01:11:04.847230  TAP version 13
 1613 01:11:04.927112  1..84
 1614 01:11:05.102925  # selftests: lkdtm: PANIC.sh
 1615 01:11:06.157989  # Skipping PANIC: crashes entire system
 1616 01:11:06.205917  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1617 01:11:06.349863  # selftests: lkdtm: BUG.sh
 1618 01:11:07.288669  <6>[  116.601901] lkdtm: Performing direct entry BUG
 1619 01:11:07.289262  <4>[  116.606961] ------------[ cut here ]------------
 1620 01:11:07.289645  <2>[  116.611876] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1621 01:11:07.290026  <0>[  116.617642] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1622 01:11:07.290768  <4>[  116.624724] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1623 01:11:07.292168  <4>[  116.636580] CPU: 5 PID: 733 Comm: cat Tainted: G            E      6.1.72-cip13 #1
 1624 01:11:07.331959  <4>[  116.644438] Hardware name: ARM Juno development board (r0) (DT)
 1625 01:11:07.332933  <4>[  116.650636] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1626 01:11:07.333360  <4>[  116.657883] pc : lkdtm_BUG+0x14/0x20
 1627 01:11:07.333722  <4>[  116.661745] lr : lkdtm_do_action+0x2c/0x50
 1628 01:11:07.334096  <4>[  116.666121] sp : ffff80000dcf3bd0
 1629 01:11:07.334434  <4>[  116.669706] x29: ffff80000dcf3bd0 x28: ffff000804ba0040 x27: 0000000000000000
 1630 01:11:07.334763  <4>[  116.677146] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 1631 01:11:07.375362  <4>[  116.684583] x23: ffff00080d600000 x22: ffff80000dcf3d50 x21: 0000000000000004
 1632 01:11:07.375895  <4>[  116.692021] x20: ffff00080d600000 x19: ffff80000b595110 x18: 0000000000000000
 1633 01:11:07.376637  <4>[  116.699458] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e290000
 1634 01:11:07.377041  <4>[  116.706895] x14: 0000000000000000 x13: 205d313039313036 x12: 0000000000040000
 1635 01:11:07.377393  <4>[  116.714333] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0a40c
 1636 01:11:07.378977  <4>[  116.721770] x8 : 00000000051ecbb3 x7 : ffff8000096f8ca4 x6 : 0000000000000001
 1637 01:11:07.418819  <4>[  116.729207] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1638 01:11:07.419346  <4>[  116.736643] x2 : 0000000000000000 x1 : ffff000804ba0040 x0 : ffff800008c0ae50
 1639 01:11:07.419727  <4>[  116.744080] Call trace:
 1640 01:11:07.420449  <4>[  116.746794]  lkdtm_BUG+0x14/0x20
 1641 01:11:07.420846  <4>[  116.750301]  lkdtm_do_action+0x2c/0x50
 1642 01:11:07.421191  <4>[  116.754328]  direct_entry+0x164/0x180
 1643 01:11:07.421522  <4>[  116.758267]  full_proxy_write+0x68/0xc0
 1644 01:11:07.421849  <4>[  116.762387]  vfs_write+0xcc/0x2a0
 1645 01:11:07.422246  <4>[  116.765984]  ksys_write+0x78/0x104
 1646 01:11:07.422810  <4>[  116.769667]  __arm64_sys_write+0x28/0x3c
 1647 01:11:07.462373  <4>[  116.773872]  invoke_syscall+0x8c/0x120
 1648 01:11:07.463042  <4>[  116.777905]  el0_svc_common.constprop.0+0x68/0x124
 1649 01:11:07.463583  <4>[  116.782982]  do_el0_svc+0x40/0xcc
 1650 01:11:07.464129  <4>[  116.786577]  el0_svc+0x48/0xc0
 1651 01:11:07.464995  <4>[  116.789914]  el0t_64_sync_handler+0xb8/0xbc
 1652 01:11:07.465499  <4>[  116.794380]  el0t_64_sync+0x18c/0x190
 1653 01:11:07.466078  <0>[  116.798327] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1654 01:11:07.466450  <4>[  116.804703] ---[ end trace 0000000000000000 ]---
 1655 01:11:07.466776  <6>[  116.809596] note: cat[733] exited with irqs disabled
 1656 01:11:07.505612  <6>[  116.814927] note: cat[733] exited with preempt_count 1
 1657 01:11:07.505956  <4>[  116.820534] ------------[ cut here ]------------
 1658 01:11:07.506515  <4>[  116.825437] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1659 01:11:07.506734  <4>[  116.835401] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1660 01:11:07.506919  <4>[  116.847256] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.1.72-cip13 #1
 1661 01:11:07.508956  <4>[  116.855463] Hardware name: ARM Juno development board (r0) (DT)
 1662 01:11:07.549315  <4>[  116.861661] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1663 01:11:07.549638  <4>[  116.868910] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1664 01:11:07.549919  <4>[  116.874433] lr : ct_idle_enter+0x10/0x1c
 1665 01:11:07.550247  <4>[  116.878649] sp : ffff80000c46bd20
 1666 01:11:07.550435  <4>[  116.882239] x29: ffff80000c46bd20 x28: 0000000000000000 x27: 0000000000000000
 1667 01:11:07.550551  <4>[  116.889685] x26: 0000000000000000 x25: 0000001b330b5894 x24: 0000000000000000
 1668 01:11:07.552353  <4>[  116.897123] x23: ffff00080ad35080 x22: 0000000000000000 x21: 0000000000000000
 1669 01:11:07.592521  <4>[  116.904563] x20: ffff00097efac858 x19: ffff80000a53a858 x18: 0000000000000000
 1670 01:11:07.592807  <4>[  116.912001] x17: 0000000000000030 x16: 0000000000000000 x15: ffff80000a53e8c0
 1671 01:11:07.593248  <4>[  116.919437] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1672 01:11:07.593447  <4>[  116.926874] x11: 0000000000000468 x10: 0000000000000468 x9 : ffff800009141280
 1673 01:11:07.593624  <4>[  116.934310] x8 : 000000000003352e x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 1674 01:11:07.595866  <4>[  116.941747] x5 : 0000000000000691 x4 : 4000000000000002 x3 : ffff800974a72000
 1675 01:11:07.636170  <4>[  116.949184] x2 : ffff80000c46bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 1676 01:11:07.636709  <4>[  116.956623] Call trace:
 1677 01:11:07.637092  <4>[  116.959337]  ct_kernel_exit.constprop.0+0x11c/0x180
 1678 01:11:07.637792  <4>[  116.964504]  ct_idle_enter+0x10/0x1c
 1679 01:11:07.638211  <4>[  116.968362]  cpuidle_enter_state+0x2a4/0x5a0
 1680 01:11:07.638566  <4>[  116.972917]  cpuidle_enter+0x40/0x60
 1681 01:11:07.638898  <4>[  116.976774]  do_idle+0x258/0x310
 1682 01:11:07.639221  <4>[  116.980283]  cpu_startup_entry+0x3c/0x44
 1683 01:11:07.639559  <4>[  116.984487]  secondary_start_kernel+0x138/0x160
 1684 01:11:07.679463  <4>[  116.989304]  __secondary_switched+0xb0/0xb4
 1685 01:11:07.680003  <4>[  116.993769] irq event stamp: 243798
 1686 01:11:07.680389  <4>[  116.997527] hardirqs last  enabled at (243797): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 1687 01:11:07.681098  <4>[  117.006872] hardirqs last disabled at (243798): [<ffff8000096f5a00>] __schedule+0x710/0xb30
 1688 01:11:07.681484  <4>[  117.015515] softirqs last  enabled at (243734): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1689 01:11:07.683053  <4>[  117.024332] softirqs last disabled at (243713): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1690 01:11:07.697672  <4>[  117.033151] ---[ end trace 0000000000000000 ]---
 1691 01:11:07.698274  # Segmentation fault
 1692 01:11:07.777623  # [  116.601901] lkdtm: Performing direct entry BUG
 1693 01:11:07.817598  # [  116.606961] ------------[ cut here ]------------
 1694 01:11:07.818123  # [  116.611876] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1695 01:11:07.818474  # [  116.617642] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1696 01:11:07.819120  # [  116.624724] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1697 01:11:07.819469  # [  116.636580] CPU: 5 PID: 733 Comm: cat Tainted: G            E      6.1.72-cip13 #1
 1698 01:11:07.821029  # [  116.644438] Hardware name: ARM Juno development board (r0) (DT)
 1699 01:11:07.860763  # [  116.650636] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1700 01:11:07.861278  # [  116.657883] pc : lkdtm_BUG+0x14/0x20
 1701 01:11:07.861715  # [  116.661745] lr : lkdtm_do_action+0x2c/0x50
 1702 01:11:07.862177  # [  116.666121] sp : ffff80000dcf3bd0
 1703 01:11:07.862623  # [  116.669706] x29: ffff80000dcf3bd0 x28: ffff000804ba0040 x27: 0000000000000000
 1704 01:11:07.863411  # [  116.677146] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 1705 01:11:07.864196  # [  116.684583] x23: ffff00080d600000 x22: ffff80000dcf3d50 x21: 0000000000000004
 1706 01:11:07.903802  # [  116.692021] x20: ffff00080d600000 x19: ffff80000b595110 x18: 0000000000000000
 1707 01:11:07.904539  # [  116.699458] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e290000
 1708 01:11:07.904766  # [  116.706895] x14: 0000000000000000 x13: 205d313039313036 x12: 0000000000040000
 1709 01:11:07.905063  # [  116.714333] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0a40c
 1710 01:11:07.905260  # [  116.721770] x8 : 00000000051ecbb3 x7 : ffff8000096f8ca4 x6 : 0000000000000001
 1711 01:11:07.907203  # [  116.729207] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1712 01:11:07.946822  # [  116.736643] x2 : 0000000000000000 x1 : ffff000804ba0040 x0 : ffff800008c0ae50
 1713 01:11:07.947234  # [  116.744080] Call trace:
 1714 01:11:07.947505  # [  116.746794]  lkdtm_BUG+0x14/0x20
 1715 01:11:07.947735  # [  116.750301]  lkdtm_do_action+0x2c/0x50
 1716 01:11:07.948274  # [  116.754328]  direct_entry+0x164/0x180
 1717 01:11:07.948416  # [  116.758267]  full_proxy_write+0x68/0xc0
 1718 01:11:07.948562  # [  116.762387]  vfs_write+0xcc/0x2a0
 1719 01:11:07.948751  # [  116.765984]  ksys_write+0x78/0x104
 1720 01:11:07.948899  # [  116.769667]  __arm64_sys_write+0x28/0x3c
 1721 01:11:07.949036  # [  116.773872]  invoke_syscall+0x8c/0x120
 1722 01:11:07.950062  # [  116.777905]  el0_svc_common.constprop.0+0x68/0x124
 1723 01:11:07.989978  # [  116.782982]  do_el0_svc+0x40/0xcc
 1724 01:11:07.990317  # [  116.786577]  el0_svc+0x48/0xc0
 1725 01:11:07.990511  # [  116.789914]  el0t_64_sync_handler+0xb8/0xbc
 1726 01:11:07.990943  # [  116.794380]  el0t_64_sync+0x18c/0x190
 1727 01:11:07.991150  # [  116.798327] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1728 01:11:07.991318  # [  116.804703] ---[ end trace 0000000000000000 ]---
 1729 01:11:07.991477  # [  116.809596] note: cat[733] exited with irqs disabled
 1730 01:11:07.991632  # [  116.814927] note: cat[733] exited with preempt_count 1
 1731 01:11:07.993284  # [  116.820534] ------------[ cut here ]------------
 1732 01:11:08.033189  # [  116.825437] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1733 01:11:08.033719  # [  116.835401] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1734 01:11:08.033934  # [  116.847256] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.1.72-cip13 #1
 1735 01:11:08.034143  # [  116.855463] Hardware name: ARM Juno development board (r0) (DT)
 1736 01:11:08.036560  # [  116.861661] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1737 01:11:08.076383  # [  116.868910] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1738 01:11:08.076676  # [  116.874433] lr : ct_idle_enter+0x10/0x1c
 1739 01:11:08.076871  # [  116.878649] sp : ffff80000c46bd20
 1740 01:11:08.077329  # [  116.882239] x29: ffff80000c46bd20 x28: 0000000000000000 x27: 0000000000000000
 1741 01:11:08.077528  # [  116.889685] x26: 0000000000000000 x25: 0000001b330b5894 x24: 0000000000000000
 1742 01:11:08.077701  # [  116.897123] x23: ffff00080ad35080 x22: 0000000000000000 x21: 0000000000000000
 1743 01:11:08.079713  # [  116.904563] x20: ffff00097efac858 x19: ffff80000a53a858 x18: 0000000000000000
 1744 01:11:08.119549  # [  116.912001] x17: 0000000000000030 x16: 0000000000000000 x15: ffff80000a53e8c0
 1745 01:11:08.119867  # [  116.919437] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1746 01:11:08.120342  # [  116.926874] x11: 0000000000000468 x10: 0000000000000468 x9 : ffff800009141280
 1747 01:11:08.120547  # [  116.934310] x8 : 000000000003352e x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 1748 01:11:08.120722  # [  116.941747] x5 : 0000000000000691 x4 : 4000000000000002 x3 : ffff800974a72000
 1749 01:11:08.122945  # [  116.949184] x2 : ffff80000c46bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 1750 01:11:08.123205  # [  116.956623] Call trace:
 1751 01:11:08.162725  # [  116.959337]  ct_kernel_exit.constprop.0+0x11c/0x180
 1752 01:11:08.163016  # [  116.964504]  ct_idle_enter+0x10/0x1c
 1753 01:11:08.163262  # [  116.968362]  cpuidle_enter_state+0x2a4/0x5a0
 1754 01:11:08.163486  # [  116.972917]  cpuidle_enter+0x40/0x60
 1755 01:11:08.163704  # [  116.976774]  do_idle+0x258/0x310
 1756 01:11:08.164110  # [  116.980283]  cpu_startup_entry+0x3c/0x44
 1757 01:11:08.164246  # [  116.984487]  secondary_start_kernel+0x138/0x160
 1758 01:11:08.164383  # [  116.989304]  __secondary_switched+0xb0/0xb4
 1759 01:11:08.164512  # [  116.993769] irq event stamp: 243798
 1760 01:11:08.215803  # [  116.997527] hardirqs last  enabled at (243797): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 1761 01:11:08.216100  # [  117.006872] hardirqs last disabled at (243798): [<ffff8000096f5a00>] __schedule+0x710/0xb30
 1762 01:11:08.216608  # [  117.015515] softirqs last  enabled at (243734): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1763 01:11:08.216824  # [  117.024332] softirqs last disabled at (243713): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1764 01:11:08.217030  # [  117.033151] ---[ end trace 0000000000000000 ]---
 1765 01:11:08.217219  # BUG: saw 'kernel BUG at': ok
 1766 01:11:08.217410  ok 2 selftests: lkdtm: BUG.sh
 1767 01:11:08.219365  # selftests: lkdtm: WARNING.sh
 1768 01:11:08.651531  <6>[  117.965201] lkdtm: Performing direct entry WARNING
 1769 01:11:08.652161  <4>[  117.970485] ------------[ cut here ]------------
 1770 01:11:08.652544  <4>[  117.975387] WARNING: CPU: 0 PID: 780 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1771 01:11:08.653278  <4>[  117.984132] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1772 01:11:08.653686  <4>[  117.995993] CPU: 0 PID: 780 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1773 01:11:08.694926  <4>[  118.003850] Hardware name: ARM Juno development board (r0) (DT)
 1774 01:11:08.695524  <4>[  118.010048] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1775 01:11:08.696244  <4>[  118.017295] pc : lkdtm_WARNING+0x38/0x50
 1776 01:11:08.696626  <4>[  118.021498] lr : lkdtm_do_action+0x2c/0x50
 1777 01:11:08.696973  <4>[  118.025873] sp : ffff80000ddd3a70
 1778 01:11:08.697304  <4>[  118.029458] x29: ffff80000ddd3a70 x28: ffff000805de8040 x27: 0000000000000000
 1779 01:11:08.697627  <4>[  118.036898] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 1780 01:11:08.698485  <4>[  118.044335] x23: ffff00080a99a000 x22: ffff80000ddd3bf0 x21: 0000000000000008
 1781 01:11:08.738658  <4>[  118.051772] x20: ffff00080a99a000 x19: ffff80000b595120 x18: 0000000000000000
 1782 01:11:08.739169  <4>[  118.059210] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd195000
 1783 01:11:08.739537  <4>[  118.066647] x14: 0000000000000000 x13: 205d313032353639 x12: 2e37313120205b3e
 1784 01:11:08.739880  <4>[  118.074084] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0a40c
 1785 01:11:08.740208  <4>[  118.081522] x8 : ffff000805de8040 x7 : 3130323536392e37 x6 : 0000000000000001
 1786 01:11:08.781740  <4>[  118.088958] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1787 01:11:08.782312  <4>[  118.096394] x2 : 0000000000000000 x1 : ffff80000c2bce88 x0 : 0000000000000001
 1788 01:11:08.782685  <4>[  118.103831] Call trace:
 1789 01:11:08.783027  <4>[  118.106545]  lkdtm_WARNING+0x38/0x50
 1790 01:11:08.783701  <4>[  118.110400]  lkdtm_do_action+0x2c/0x50
 1791 01:11:08.784066  <4>[  118.114428]  direct_entry+0x164/0x180
 1792 01:11:08.784394  <4>[  118.118367]  full_proxy_write+0x68/0xc0
 1793 01:11:08.784710  <4>[  118.122487]  vfs_write+0xcc/0x2a0
 1794 01:11:08.785021  <4>[  118.126085]  ksys_write+0x78/0x104
 1795 01:11:08.785356  <4>[  118.129768]  __arm64_sys_write+0x28/0x3c
 1796 01:11:08.785738  <4>[  118.133974]  invoke_syscall+0x8c/0x120
 1797 01:11:08.825113  <4>[  118.138007]  el0_svc_common.constprop.0+0x68/0x124
 1798 01:11:08.825643  <4>[  118.143083]  do_el0_svc+0x40/0xcc
 1799 01:11:08.826052  <4>[  118.146679]  el0_svc+0x48/0xc0
 1800 01:11:08.826415  <4>[  118.150015]  el0t_64_sync_handler+0xb8/0xbc
 1801 01:11:08.827088  <4>[  118.154481]  el0t_64_sync+0x18c/0x190
 1802 01:11:08.827456  <4>[  118.158423] irq event stamp: 0
 1803 01:11:08.827786  <4>[  118.161746] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1804 01:11:08.828106  <4>[  118.168302] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1805 01:11:08.851462  <4>[  118.176773] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1806 01:11:08.852021  <4>[  118.185243] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1807 01:11:08.854796  <4>[  118.191793] ---[ end trace 0000000000000000 ]---
 1808 01:11:08.974439  # [  117.965201] lkdtm: Performing direct entry WARNING
 1809 01:11:08.975051  # [  117.970485] ------------[ cut here ]------------
 1810 01:11:08.975512  # [  117.975387] WARNING: CPU: 0 PID: 780 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1811 01:11:08.976180  # [  117.984132] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1812 01:11:08.976565  # [  117.995993] CPU: 0 PID: 780 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1813 01:11:08.977929  # [  118.003850] Hardware name: ARM Juno development board (r0) (DT)
 1814 01:11:09.017728  # [  118.010048] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1815 01:11:09.018276  # [  118.017295] pc : lkdtm_WARNING+0x38/0x50
 1816 01:11:09.018625  # [  118.021498] lr : lkdtm_do_action+0x2c/0x50
 1817 01:11:09.018941  # [  118.025873] sp : ffff80000ddd3a70
 1818 01:11:09.019571  # [  118.029458] x29: ffff80000ddd3a70 x28: ffff000805de8040 x27: 0000000000000000
 1819 01:11:09.019906  # [  118.036898] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 1820 01:11:09.020210  # [  118.044335] x23: ffff00080a99a000 x22: ffff80000ddd3bf0 x21: 0000000000000008
 1821 01:11:09.060749  # [  118.051772] x20: ffff00080a99a000 x19: ffff80000b595120 x18: 0000000000000000
 1822 01:11:09.061248  # [  118.059210] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd195000
 1823 01:11:09.061603  # [  118.066647] x14: 0000000000000000 x13: 205d313032353639 x12: 2e37313120205b3e
 1824 01:11:09.062412  # [  118.074084] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0a40c
 1825 01:11:09.062778  # [  118.081522] x8 : ffff000805de8040 x7 : 3130323536392e37 x6 : 0000000000000001
 1826 01:11:09.063144  # [  118.088958] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1827 01:11:09.103983  # [  118.096394] x2 : 0000000000000000 x1 : ffff80000c2bce88 x0 : 0000000000000001
 1828 01:11:09.104559  # [  118.103831] Call trace:
 1829 01:11:09.104909  # [  118.106545]  lkdtm_WARNING+0x38/0x50
 1830 01:11:09.105224  # [  118.110400]  lkdtm_do_action+0x2c/0x50
 1831 01:11:09.105613  # [  118.114428]  direct_entry+0x164/0x180
 1832 01:11:09.105931  # [  118.118367]  full_proxy_write+0x68/0xc0
 1833 01:11:09.106639  # [  118.122487]  vfs_write+0xcc/0x2a0
 1834 01:11:09.106982  # [  118.126085]  ksys_write+0x78/0x104
 1835 01:11:09.107389  # [  118.129768]  __arm64_sys_write+0x28/0x3c
 1836 01:11:09.107696  # [  118.133974]  invoke_syscall+0x8c/0x120
 1837 01:11:09.108055  # [  118.138007]  el0_svc_common.constprop.0+0x68/0x124
 1838 01:11:09.147111  # [  118.143083]  do_el0_svc+0x40/0xcc
 1839 01:11:09.147596  # [  118.146679]  el0_svc+0x48/0xc0
 1840 01:11:09.148010  # [  118.150015]  el0t_64_sync_handler+0xb8/0xbc
 1841 01:11:09.148491  # [  118.154481]  el0t_64_sync+0x18c/0x190
 1842 01:11:09.148857  # [  118.158423] irq event stamp: 0
 1843 01:11:09.149289  # [  118.161746] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1844 01:11:09.150137  # [  118.168302] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1845 01:11:09.150637  # [  118.176773] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1846 01:11:09.172830  # [  118.185243] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1847 01:11:09.173179  # [  118.191793] ---[ end trace 0000000000000000 ]---
 1848 01:11:09.173419  # WARNING: saw 'WARNING:': ok
 1849 01:11:09.175959  ok 3 selftests: lkdtm: WARNING.sh
 1850 01:11:09.176220  # selftests: lkdtm: WARNING_MESSAGE.sh
 1851 01:11:09.751797  <6>[  119.065271] lkdtm: Performing direct entry WARNING_MESSAGE
 1852 01:11:09.752394  <4>[  119.071138] ------------[ cut here ]------------
 1853 01:11:09.752776  <4>[  119.076098] Warning message trigger count: 2
 1854 01:11:09.753126  <4>[  119.080788] WARNING: CPU: 4 PID: 824 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1855 01:11:09.753820  <4>[  119.090232] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1856 01:11:09.795134  <4>[  119.102092] CPU: 4 PID: 824 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1857 01:11:09.795686  <4>[  119.109950] Hardware name: ARM Juno development board (r0) (DT)
 1858 01:11:09.796072  <4>[  119.116147] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1859 01:11:09.796429  <4>[  119.123396] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1860 01:11:09.796773  <4>[  119.128296] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1861 01:11:09.797104  <4>[  119.133193] sp : ffff80000dea3a80
 1862 01:11:09.797769  <4>[  119.136778] x29: ffff80000dea3a80 x28: ffff0008055d8040 x27: 0000000000000000
 1863 01:11:09.798562  <4>[  119.144217] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 1864 01:11:09.838465  <4>[  119.151654] x23: ffff00080d055000 x22: ffff80000dea3c00 x21: 0000000000000010
 1865 01:11:09.839006  <4>[  119.159091] x20: ffff00080d055000 x19: ffff80000b595130 x18: 0000000000000000
 1866 01:11:09.839723  <4>[  119.166529] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa1599000
 1867 01:11:09.840112  <4>[  119.173966] x14: 0000000000000000 x13: 205d383930363730 x12: 2e39313120205b3e
 1868 01:11:09.840459  <4>[  119.181403] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288
 1869 01:11:09.881903  <4>[  119.188840] x8 : ffff0008055d8040 x7 : 3839303637302e39 x6 : 0000000000001ffe
 1870 01:11:09.882475  <4>[  119.196276] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000
 1871 01:11:09.882858  <4>[  119.203713] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055d8040
 1872 01:11:09.883579  <4>[  119.211150] Call trace:
 1873 01:11:09.883969  <4>[  119.213865]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1874 01:11:09.884317  <4>[  119.218416]  lkdtm_do_action+0x2c/0x50
 1875 01:11:09.884648  <4>[  119.222443]  direct_entry+0x164/0x180
 1876 01:11:09.884975  <4>[  119.226384]  full_proxy_write+0x68/0xc0
 1877 01:11:09.885427  <4>[  119.230503]  vfs_write+0xcc/0x2a0
 1878 01:11:09.885839  <4>[  119.234100]  ksys_write+0x78/0x104
 1879 01:11:09.925341  <4>[  119.237783]  __arm64_sys_write+0x28/0x3c
 1880 01:11:09.925882  <4>[  119.241988]  invoke_syscall+0x8c/0x120
 1881 01:11:09.926322  <4>[  119.246022]  el0_svc_common.constprop.0+0x68/0x124
 1882 01:11:09.926686  <4>[  119.251098]  do_el0_svc+0x40/0xcc
 1883 01:11:09.927404  <4>[  119.254694]  el0_svc+0x48/0xc0
 1884 01:11:09.927796  <4>[  119.258031]  el0t_64_sync_handler+0xb8/0xbc
 1885 01:11:09.928140  <4>[  119.262497]  el0t_64_sync+0x18c/0x190
 1886 01:11:09.928481  <4>[  119.266438] irq event stamp: 0
 1887 01:11:09.928925  <4>[  119.269761] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1888 01:11:09.962169  <4>[  119.276317] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1889 01:11:09.962560  <4>[  119.284788] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1890 01:11:09.965258  <4>[  119.293258] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1891 01:11:09.965552  <4>[  119.299808] ---[ end trace 0000000000000000 ]---
 1892 01:11:10.101333  # [  119.065271] lkdtm: Performing direct entry WARNING_MESSAGE
 1893 01:11:10.101648  # [  119.071138] ------------[ cut here ]------------
 1894 01:11:10.101843  # [  119.076098] Warning message trigger count: 2
 1895 01:11:10.102043  # [  119.080788] WARNING: CPU: 4 PID: 824 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1896 01:11:10.102476  # [  119.090232] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1897 01:11:10.104661  # [  119.102092] CPU: 4 PID: 824 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1898 01:11:10.144547  # [  119.109950] Hardware name: ARM Juno development board (r0) (DT)
 1899 01:11:10.144841  # [  119.116147] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1900 01:11:10.145034  # [  119.123396] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1901 01:11:10.145212  # [  119.128296] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1902 01:11:10.145381  # [  119.133193] sp : ffff80000dea3a80
 1903 01:11:10.145807  # [  119.136778] x29: ffff80000dea3a80 x28: ffff0008055d8040 x27: 0000000000000000
 1904 01:11:10.145982  # [  119.144217] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 1905 01:11:10.187687  # [  119.151654] x23: ffff00080d055000 x22: ffff80000dea3c00 x21: 0000000000000010
 1906 01:11:10.187986  # [  119.159091] x20: ffff00080d055000 x19: ffff80000b595130 x18: 0000000000000000
 1907 01:11:10.188184  # [  119.166529] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa1599000
 1908 01:11:10.188611  # [  119.173966] x14: 0000000000000000 x13: 205d383930363730 x12: 2e39313120205b3e
 1909 01:11:10.188806  # [  119.181403] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288
 1910 01:11:10.188969  # [  119.188840] x8 : ffff0008055d8040 x7 : 3839303637302e39 x6 : 0000000000001ffe
 1911 01:11:10.231008  # [  119.196276] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000
 1912 01:11:10.231553  # [  119.203713] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055d8040
 1913 01:11:10.231975  # [  119.211150] Call trace:
 1914 01:11:10.232333  # [  119.213865]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1915 01:11:10.232673  # [  119.218416]  lkdtm_do_action+0x2c/0x50
 1916 01:11:10.233346  # [  119.222443]  direct_entry+0x164/0x180
 1917 01:11:10.233710  # [  119.226384]  full_proxy_write+0x68/0xc0
 1918 01:11:10.234085  # [  119.230503]  vfs_write+0xcc/0x2a0
 1919 01:11:10.234549  # [  119.234100]  ksys_write+0x78/0x104
 1920 01:11:10.235084  # [  119.237783]  __arm64_sys_write+0x28/0x3c
 1921 01:11:10.274279  # [  119.241988]  invoke_syscall+0x8c/0x120
 1922 01:11:10.274841  # [  119.246022]  el0_svc_common.constprop.0+0x68/0x124
 1923 01:11:10.275333  # [  119.251098]  do_el0_svc+0x40/0xcc
 1924 01:11:10.275784  # [  119.254694]  el0_svc+0x48/0xc0
 1925 01:11:10.276226  # [  119.258031]  el0t_64_sync_handler+0xb8/0xbc
 1926 01:11:10.276657  # [  119.262497]  el0t_64_sync+0x18c/0x190
 1927 01:11:10.277447  # [  119.266438] irq event stamp: 0
 1928 01:11:10.277946  # [  119.269761] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1929 01:11:10.278435  # [  119.276317] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1930 01:11:10.311192  # [  119.284788] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1931 01:11:10.311726  # [  119.293258] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1932 01:11:10.312218  # [  119.299808] ---[ end trace 0000000000000000 ]---
 1933 01:11:10.313033  # WARNING_MESSAGE: saw 'message trigger': ok
 1934 01:11:10.314554  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1935 01:11:10.315078  # selftests: lkdtm: EXCEPTION.sh
 1936 01:11:10.774262  <6>[  120.087934] lkdtm: Performing direct entry EXCEPTION
 1937 01:11:10.774606  <1>[  120.093284] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1938 01:11:10.774865  <1>[  120.102426] Mem abort info:
 1939 01:11:10.775142  <1>[  120.105628]   ESR = 0x0000000096000044
 1940 01:11:10.775595  <1>[  120.109702]   EC = 0x25: DABT (current EL), IL = 32 bits
 1941 01:11:10.775740  <1>[  120.115320]   SET = 0, FnV = 0
 1942 01:11:10.775864  <1>[  120.118676]   EA = 0, S1PTW = 0
 1943 01:11:10.776001  <1>[  120.122132]   FSC = 0x04: level 0 translation fault
 1944 01:11:10.777608  <1>[  120.127319] Data abort info:
 1945 01:11:10.817672  <1>[  120.130469]   ISV = 0, ISS = 0x00000044
 1946 01:11:10.818087  <1>[  120.134601]   CM = 0, WnR = 1
 1947 01:11:10.818300  <1>[  120.137855] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d398000
 1948 01:11:10.818762  <1>[  120.144594] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1949 01:11:10.818979  <0>[  120.151699] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1950 01:11:10.819226  <4>[  120.158247] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1951 01:11:10.860977  <4>[  120.170071] CPU: 1 PID: 863 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1952 01:11:10.861312  <4>[  120.177922] Hardware name: ARM Juno development board (r0) (DT)
 1953 01:11:10.861533  <4>[  120.184115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1954 01:11:10.862087  <4>[  120.191362] pc : lkdtm_EXCEPTION+0x18/0x30
 1955 01:11:10.862331  <4>[  120.195736] lr : lkdtm_do_action+0x2c/0x50
 1956 01:11:10.862582  <4>[  120.200104] sp : ffff80000df43c10
 1957 01:11:10.862825  <4>[  120.203684] x29: ffff80000df43c10 x28: ffff000804ac1a80 x27: 0000000000000000
 1958 01:11:10.864233  <4>[  120.211113] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 1959 01:11:10.904269  <4>[  120.218540] x23: ffff000805f40000 x22: ffff80000df43d90 x21: 000000000000000a
 1960 01:11:10.904644  <4>[  120.225969] x20: ffff000805f40000 x19: ffff80000b595140 x18: 0000000000000000
 1961 01:11:10.905168  <4>[  120.233392] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d5c0000
 1962 01:11:10.905391  <4>[  120.240816] x14: 0000000000000000 x13: 205d343339373830 x12: 2e30323120205b3e
 1963 01:11:10.905638  <4>[  120.248241] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0a40c
 1964 01:11:10.947715  <4>[  120.255668] x8 : ffff000804ac1a80 x7 : 3433393738302e30 x6 : 0000000000000001
 1965 01:11:10.948005  <4>[  120.263092] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1966 01:11:10.948256  <4>[  120.270515] x2 : 0000000000000000 x1 : ffff000804ac1a80 x0 : 0000000000000000
 1967 01:11:10.948482  <4>[  120.277938] Call trace:
 1968 01:11:10.948946  <4>[  120.280648]  lkdtm_EXCEPTION+0x18/0x30
 1969 01:11:10.949134  <4>[  120.284669]  lkdtm_do_action+0x2c/0x50
 1970 01:11:10.949333  <4>[  120.288688]  direct_entry+0x164/0x180
 1971 01:11:10.949525  <4>[  120.292621]  full_proxy_write+0x68/0xc0
 1972 01:11:10.949715  <4>[  120.296732]  vfs_write+0xcc/0x2a0
 1973 01:11:10.951185  <4>[  120.300322]  ksys_write+0x78/0x104
 1974 01:11:11.001523  <4>[  120.303996]  __arm64_sys_write+0x28/0x3c
 1975 01:11:11.002398  <4>[  120.308193]  invoke_syscall+0x8c/0x120
 1976 01:11:11.002682  <4>[  120.312218]  el0_svc_common.constprop.0+0x68/0x124
 1977 01:11:11.002937  <4>[  120.317286]  do_el0_svc+0x40/0xcc
 1978 01:11:11.003117  <4>[  120.320874]  el0_svc+0x48/0xc0
 1979 01:11:11.003261  <4>[  120.324202]  el0t_64_sync_handler+0xb8/0xbc
 1980 01:11:11.003439  <4>[  120.328659]  el0t_64_sync+0x18c/0x190
 1981 01:11:11.003626  <0>[  120.332596] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 1982 01:11:11.003776  <4>[  120.338965] ---[ end trace 0000000000000000 ]---
 1983 01:11:11.004788  # Segmentation fault
 1984 01:11:11.124423  # [  120.087934] lkdtm: Performing direct entry EXCEPTION
 1985 01:11:11.124750  # [  120.093284] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1986 01:11:11.124952  # [  120.102426] Mem abort info:
 1987 01:11:11.125391  # [  120.105628]   ESR = 0x0000000096000044
 1988 01:11:11.125664  # [  120.109702]   EC = 0x25: DABT (current EL), IL = 32 bits
 1989 01:11:11.125846  # [  120.115320]   SET = 0, FnV = 0
 1990 01:11:11.126028  # [  120.118676]   EA = 0, S1PTW = 0
 1991 01:11:11.126194  # [  120.122132]   FSC = 0x04: level 0 translation fault
 1992 01:11:11.126347  # [  120.127319] Data abort info:
 1993 01:11:11.127701  # [  120.130469]   ISV = 0, ISS = 0x00000044
 1994 01:11:11.167580  # [  120.134601]   CM = 0, WnR = 1
 1995 01:11:11.167921  # [  120.137855] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d398000
 1996 01:11:11.168177  # [  120.144594] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1997 01:11:11.168649  # [  120.151699] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1998 01:11:11.168823  # [  120.158247] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1999 01:11:11.170846  # [  120.170071] CPU: 1 PID: 863 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2000 01:11:11.210771  # [  120.177922] Hardware name: ARM Juno development board (r0) (DT)
 2001 01:11:11.211056  # [  120.184115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2002 01:11:11.211311  # [  120.191362] pc : lkdtm_EXCEPTION+0x18/0x30
 2003 01:11:11.211540  # [  120.195736] lr : lkdtm_do_action+0x2c/0x50
 2004 01:11:11.212012  # [  120.200104] sp : ffff80000df43c10
 2005 01:11:11.212216  # [  120.203684] x29: ffff80000df43c10 x28: ffff000804ac1a80 x27: 0000000000000000
 2006 01:11:11.212445  # [  120.211113] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2007 01:11:11.254232  # [  120.218540] x23: ffff000805f40000 x22: ffff80000df43d90 x21: 000000000000000a
 2008 01:11:11.254818  # [  120.225969] x20: ffff000805f40000 x19: ffff80000b595140 x18: 0000000000000000
 2009 01:11:11.255664  # [  120.233392] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d5c0000
 2010 01:11:11.256080  # [  120.240816] x14: 0000000000000000 x13: 205d343339373830 x12: 2e30323120205b3e
 2011 01:11:11.256534  # [  120.248241] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0a40c
 2012 01:11:11.256973  # [  120.255668] x8 : ffff000804ac1a80 x7 : 3433393738302e30 x6 : 0000000000000001
 2013 01:11:11.297344  # [  120.263092] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2014 01:11:11.297907  # [  120.270515] x2 : 0000000000000000 x1 : ffff000804ac1a80 x0 : 0000000000000000
 2015 01:11:11.298344  # [  120.277938] Call trace:
 2016 01:11:11.299045  # [  120.280648]  lkdtm_EXCEPTION+0x18/0x30
 2017 01:11:11.299424  # [  120.284669]  lkdtm_do_action+0x2c/0x50
 2018 01:11:11.299765  # [  120.288688]  direct_entry+0x164/0x180
 2019 01:11:11.300092  # [  120.292621]  full_proxy_write+0x68/0xc0
 2020 01:11:11.300418  # [  120.296732]  vfs_write+0xcc/0x2a0
 2021 01:11:11.300862  # [  120.300322]  ksys_write+0x78/0x104
 2022 01:11:11.301274  # [  120.303996]  __arm64_sys_write+0x28/0x3c
 2023 01:11:11.350373  # [  120.308193]  invoke_syscall+0x8c/0x120
 2024 01:11:11.350944  # [  120.312218]  el0_svc_common.constprop.0+0x68/0x124
 2025 01:11:11.351328  # [  120.317286]  do_el0_svc+0x40/0xcc
 2026 01:11:11.351677  # [  120.320874]  el0_svc+0x48/0xc0
 2027 01:11:11.352011  # [  120.324202]  el0t_64_sync_handler+0xb8/0xbc
 2028 01:11:11.352680  # [  120.328659]  el0t_64_sync+0x18c/0x190
 2029 01:11:11.353049  # [  120.332596] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2030 01:11:11.353387  # [  120.338965] ---[ end trace 0000000000000000 ]---
 2031 01:11:11.353820  # EXCEPTION: saw 'call trace:': ok
 2032 01:11:11.354229  ok 5 selftests: lkdtm: EXCEPTION.sh
 2033 01:11:11.354633  # selftests: lkdtm: LOOP.sh
 2034 01:11:11.657239  # Skipping LOOP: Hangs the system
 2035 01:11:11.705203  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2036 01:11:11.785101  # selftests: lkdtm: EXHAUST_STACK.sh
 2037 01:11:12.184771  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2038 01:11:12.216762  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2039 01:11:12.312657  # selftests: lkdtm: CORRUPT_STACK.sh
 2040 01:11:12.712244  # Skipping CORRUPT_STACK: Crashes entire system on success
 2041 01:11:12.744054  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2042 01:11:12.840125  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2043 01:11:13.252766  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2044 01:11:13.284577  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2045 01:11:13.380602  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2046 01:11:13.996726  <6>[  123.307612] lkdtm: Performing direct entry ARRAY_BOUNDS
 2047 01:11:13.997344  <6>[  123.313270] lkdtm: Array access within bounds ...
 2048 01:11:13.998422  <6>[  123.318315] lkdtm: Array access beyond bounds ...
 2049 01:11:13.999072  <3>[  123.323357] ================================================================================
 2050 01:11:13.999670  <3>[  123.332279] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2051 01:11:14.000208  <3>[  123.340288] index 8 is out of range for type 'char [8]'
 2052 01:11:14.000825  <4>[  123.345816] CPU: 1 PID: 1061 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2053 01:11:14.040041  <4>[  123.353755] Hardware name: ARM Juno development board (r0) (DT)
 2054 01:11:14.040626  <4>[  123.359948] Call trace:
 2055 01:11:14.041352  <4>[  123.362657]  dump_backtrace+0xe8/0x140
 2056 01:11:14.041747  <4>[  123.366683]  show_stack+0x30/0x40
 2057 01:11:14.042139  <4>[  123.370267]  dump_stack_lvl+0x8c/0xb8
 2058 01:11:14.042479  <4>[  123.374204]  dump_stack+0x18/0x34
 2059 01:11:14.042801  <4>[  123.377790]  ubsan_epilogue+0x10/0x44
 2060 01:11:14.043118  <4>[  123.381722]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2061 01:11:14.043429  <4>[  123.386877]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2062 01:11:14.043826  <4>[  123.391334]  lkdtm_do_action+0x2c/0x50
 2063 01:11:14.083524  <4>[  123.395353]  direct_entry+0x164/0x180
 2064 01:11:14.084067  <4>[  123.399285]  full_proxy_write+0x68/0xc0
 2065 01:11:14.084435  <4>[  123.403395]  vfs_write+0xcc/0x2a0
 2066 01:11:14.084775  <4>[  123.406984]  ksys_write+0x78/0x104
 2067 01:11:14.085485  <4>[  123.410658]  __arm64_sys_write+0x28/0x3c
 2068 01:11:14.085863  <4>[  123.414855]  invoke_syscall+0x8c/0x120
 2069 01:11:14.086238  <4>[  123.418879]  el0_svc_common.constprop.0+0x68/0x124
 2070 01:11:14.086567  <4>[  123.423947]  do_el0_svc+0x40/0xcc
 2071 01:11:14.086879  <4>[  123.427535]  el0_svc+0x48/0xc0
 2072 01:11:14.087212  <4>[  123.430860]  el0t_64_sync_handler+0xb8/0xbc
 2073 01:11:14.087593  <4>[  123.435318]  el0t_64_sync+0x18c/0x190
 2074 01:11:14.120943  <3>[  123.439297] ================================================================================
 2075 01:11:14.121827  <3>[  123.448082] lkdtm: FAIL: survived array bounds overflow!
 2076 01:11:14.124530  <4>[  123.453693] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2077 01:11:14.244884  # [  123.307612] lkdtm: Performing direct entry ARRAY_BOUNDS
 2078 01:11:14.245471  # [  123.313270] lkdtm: Array access within bounds ...
 2079 01:11:14.245960  # [  123.318315] lkdtm: Array access beyond bounds ...
 2080 01:11:14.246815  # [  123.323357] ================================================================================
 2081 01:11:14.247230  # [  123.332279] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2082 01:11:14.247687  # [  123.340288] index 8 is out of range for type 'char [8]'
 2083 01:11:14.288029  # [  123.345816] CPU: 1 PID: 1061 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2084 01:11:14.288615  # [  123.353755] Hardware name: ARM Juno development board (r0) (DT)
 2085 01:11:14.289105  # [  123.359948] Call trace:
 2086 01:11:14.289558  # [  123.362657]  dump_backtrace+0xe8/0x140
 2087 01:11:14.290382  # [  123.366683]  show_stack+0x30/0x40
 2088 01:11:14.290792  # [  123.370267]  dump_stack_lvl+0x8c/0xb8
 2089 01:11:14.291235  # [  123.374204]  dump_stack+0x18/0x34
 2090 01:11:14.291682  # [  123.377790]  ubsan_epilogue+0x10/0x44
 2091 01:11:14.292112  # [  123.381722]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2092 01:11:14.292537  # [  123.386877]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2093 01:11:14.293060  # [  123.391334]  lkdtm_do_action+0x2c/0x50
 2094 01:11:14.331164  # [  123.395353]  direct_entry+0x164/0x180
 2095 01:11:14.331725  # [  123.399285]  full_proxy_write+0x68/0xc0
 2096 01:11:14.332215  # [  123.403395]  vfs_write+0xcc/0x2a0
 2097 01:11:14.332666  # [  123.406984]  ksys_write+0x78/0x104
 2098 01:11:14.333456  # [  123.410658]  __arm64_sys_write+0x28/0x3c
 2099 01:11:14.333862  # [  123.414855]  invoke_syscall+0x8c/0x120
 2100 01:11:14.334344  # [  123.418879]  el0_svc_common.constprop.0+0x68/0x124
 2101 01:11:14.334808  # [  123.423947]  do_el0_svc+0x40/0xcc
 2102 01:11:14.335242  # [  123.427535]  el0_svc+0x48/0xc0
 2103 01:11:14.335670  # [  123.430860]  el0t_64_sync_handler+0xb8/0xbc
 2104 01:11:14.336196  # [  123.435318]  el0t_64_sync+0x18c/0x190
 2105 01:11:14.379526  # [  123.439297] ================================================================================
 2106 01:11:14.380070  # [  123.448082] lkdtm: FAIL: survived array bounds overflow!
 2107 01:11:14.380935  # [  123.453693] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2108 01:11:14.381363  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2109 01:11:14.383046  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2110 01:11:14.414269  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2111 01:11:15.063977  <6>[  124.377352] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2112 01:11:15.064584  <6>[  124.383285] lkdtm: attempting good list addition
 2113 01:11:15.065358  <6>[  124.388238] lkdtm: attempting corrupted list addition
 2114 01:11:15.065776  <4>[  124.393619] ------------[ cut here ]------------
 2115 01:11:15.066173  <4>[  124.398558] list_add corruption. next->prev should be prev (ffff80000e29ba78), but was 0000000000000000. (next=ffff80000e29baa8).
 2116 01:11:15.067672  <4>[  124.410624] WARNING: CPU: 3 PID: 1105 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2117 01:11:15.107222  <4>[  124.419022] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2118 01:11:15.108149  <4>[  124.430882] CPU: 3 PID: 1105 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2119 01:11:15.108582  <4>[  124.438825] Hardware name: ARM Juno development board (r0) (DT)
 2120 01:11:15.108951  <4>[  124.445023] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2121 01:11:15.109299  <4>[  124.452270] pc : __list_add_valid+0xb8/0x110
 2122 01:11:15.110942  <4>[  124.456822] lr : __list_add_valid+0xb8/0x110
 2123 01:11:15.150671  <4>[  124.461371] sp : ffff80000e29ba10
 2124 01:11:15.151213  <4>[  124.464956] x29: ffff80000e29ba10 x28: ffff00080a9934c0 x27: 0000000000000000
 2125 01:11:15.151967  <4>[  124.472396] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2126 01:11:15.152376  <4>[  124.479833] x23: ffff000805262000 x22: ffff80000e29bc30 x21: ffff80000e29ba98
 2127 01:11:15.152734  <4>[  124.487271] x20: ffff80000e29ba78 x19: ffff80000e29baa8 x18: 0000000000000000
 2128 01:11:15.153070  <4>[  124.494708] x17: 3837616239326530 x16: 3030303866666666 x15: 2820766572702065
 2129 01:11:15.194085  <4>[  124.502146] x14: 6220646c756f6873 x13: 205d383535383933 x12: 2e34323120205b3e
 2130 01:11:15.194623  <4>[  124.509583] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff800008160288
 2131 01:11:15.195356  <4>[  124.517021] x8 : ffff00080a9934c0 x7 : 3835353839332e34 x6 : 0000000000001ffe
 2132 01:11:15.195764  <4>[  124.524457] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 2133 01:11:15.196118  <4>[  124.531894] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9934c0
 2134 01:11:15.196452  <4>[  124.539332] Call trace:
 2135 01:11:15.196778  <4>[  124.542046]  __list_add_valid+0xb8/0x110
 2136 01:11:15.197639  <4>[  124.546248]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2137 01:11:15.237538  <4>[  124.550979]  lkdtm_do_action+0x2c/0x50
 2138 01:11:15.238102  <4>[  124.555008]  direct_entry+0x164/0x180
 2139 01:11:15.238492  <4>[  124.558947]  full_proxy_write+0x68/0xc0
 2140 01:11:15.238850  <4>[  124.563067]  vfs_write+0xcc/0x2a0
 2141 01:11:15.239561  <4>[  124.566664]  ksys_write+0x78/0x104
 2142 01:11:15.239952  <4>[  124.570347]  __arm64_sys_write+0x28/0x3c
 2143 01:11:15.240294  <4>[  124.574553]  invoke_syscall+0x8c/0x120
 2144 01:11:15.240622  <4>[  124.578586]  el0_svc_common.constprop.0+0x68/0x124
 2145 01:11:15.240949  <4>[  124.583662]  do_el0_svc+0x40/0xcc
 2146 01:11:15.241372  <4>[  124.587258]  el0_svc+0x48/0xc0
 2147 01:11:15.281141  <4>[  124.590593]  el0t_64_sync_handler+0xb8/0xbc
 2148 01:11:15.281668  <4>[  124.595059]  el0t_64_sync+0x18c/0x190
 2149 01:11:15.282081  <4>[  124.599000] irq event stamp: 0
 2150 01:11:15.282444  <4>[  124.602324] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2151 01:11:15.283158  <4>[  124.608878] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2152 01:11:15.283551  <4>[  124.617349] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2153 01:11:15.283888  <4>[  124.625819] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2154 01:11:15.284665  <4>[  124.632369] ---[ end trace 0000000000000000 ]---
 2155 01:11:15.299831  <3>[  124.637559] lkdtm: Overwrite did not happen, but no BUG?!
 2156 01:11:15.451605  # [  124.377352] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2157 01:11:15.451923  # [  124.383285] lkdtm: attempting good list addition
 2158 01:11:15.452120  # [  124.388238] lkdtm: attempting corrupted list addition
 2159 01:11:15.452551  # [  124.393619] ------------[ cut here ]------------
 2160 01:11:15.452747  # [  124.398558] list_add corruption. next->prev should be prev (ffff80000e29ba78), but was 0000000000000000. (next=ffff80000e29baa8).
 2161 01:11:15.454975  # [  124.410624] WARNING: CPU: 3 PID: 1105 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2162 01:11:15.494776  # [  124.419022] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2163 01:11:15.495087  # [  124.430882] CPU: 3 PID: 1105 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2164 01:11:15.495535  # [  124.438825] Hardware name: ARM Juno development board (r0) (DT)
 2165 01:11:15.495742  # [  124.445023] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2166 01:11:15.495912  # [  124.452270] pc : __list_add_valid+0xb8/0x110
 2167 01:11:15.496075  # [  124.456822] lr : __list_add_valid+0xb8/0x110
 2168 01:11:15.498198  # [  124.461371] sp : ffff80000e29ba10
 2169 01:11:15.538163  # [  124.464956] x29: ffff80000e29ba10 x28: ffff00080a9934c0 x27: 0000000000000000
 2170 01:11:15.539083  # [  124.472396] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2171 01:11:15.539499  # [  124.479833] x23: ffff000805262000 x22: ffff80000e29bc30 x21: ffff80000e29ba98
 2172 01:11:15.539861  # [  124.487271] x20: ffff80000e29ba78 x19: ffff80000e29baa8 x18: 0000000000000000
 2173 01:11:15.540223  # [  124.494708] x17: 3837616239326530 x16: 3030303866666666 x15: 2820766572702065
 2174 01:11:15.541767  # [  124.502146] x14: 6220646c756f6873 x13: 205d383535383933 x12: 2e34323120205b3e
 2175 01:11:15.581305  # [  124.509583] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff800008160288
 2176 01:11:15.581982  # [  124.517021] x8 : ffff00080a9934c0 x7 : 3835353839332e34 x6 : 0000000000001ffe
 2177 01:11:15.582886  # [  124.524457] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 2178 01:11:15.583299  # [  124.531894] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9934c0
 2179 01:11:15.583658  # [  124.539332] Call trace:
 2180 01:11:15.584110  # [  124.542046]  __list_add_valid+0xb8/0x110
 2181 01:11:15.584836  # [  124.546248]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2182 01:11:15.624486  # [  124.550979]  lkdtm_do_action+0x2c/0x50
 2183 01:11:15.625035  # [  124.555008]  direct_entry+0x164/0x180
 2184 01:11:15.625419  # [  124.558947]  full_proxy_write+0x68/0xc0
 2185 01:11:15.625806  # [  124.563067]  vfs_write+0xcc/0x2a0
 2186 01:11:15.626212  # [  124.566664]  ksys_write+0x78/0x104
 2187 01:11:15.626552  # [  124.570347]  __arm64_sys_write+0x28/0x3c
 2188 01:11:15.627237  # [  124.574553]  invoke_syscall+0x8c/0x120
 2189 01:11:15.627625  # [  124.578586]  el0_svc_common.constprop.0+0x68/0x124
 2190 01:11:15.627961  # [  124.583662]  do_el0_svc+0x40/0xcc
 2191 01:11:15.628283  # [  124.587258]  el0_svc+0x48/0xc0
 2192 01:11:15.628598  # [  124.590593]  el0t_64_sync_handler+0xb8/0xbc
 2193 01:11:15.667727  # [  124.595059]  el0t_64_sync+0x18c/0x190
 2194 01:11:15.668266  # [  124.599000] irq event stamp: 0
 2195 01:11:15.668650  # [  124.602324] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2196 01:11:15.669009  # [  124.608878] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2197 01:11:15.669417  # [  124.617349] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2198 01:11:15.670166  # [  124.625819] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2199 01:11:15.670589  # [  124.632369] ---[ end trace 0000000000000000 ]---
 2200 01:11:15.694305  # [  124.637559] lkdtm: Overwrite did not happen, but no BUG?!
 2201 01:11:15.694833  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2202 01:11:15.695321  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2203 01:11:15.697569  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2204 01:11:16.221227  <6>[  125.534367] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2205 01:11:16.221571  <6>[  125.540316] lkdtm: attempting good list removal
 2206 01:11:16.221826  <6>[  125.545501] lkdtm: attempting corrupted list removal
 2207 01:11:16.222083  <4>[  125.550802] ------------[ cut here ]------------
 2208 01:11:16.222568  <4>[  125.555746] list_del corruption. next->prev should be ffff80000e35baa8, but was 0000000000000000. (next=ffff80000e35bab8)
 2209 01:11:16.224577  <4>[  125.567246] WARNING: CPU: 1 PID: 1149 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2210 01:11:16.264707  <4>[  125.576253] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2211 01:11:16.265267  <4>[  125.588078] CPU: 1 PID: 1149 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2212 01:11:16.265761  <4>[  125.596015] Hardware name: ARM Juno development board (r0) (DT)
 2213 01:11:16.266605  <4>[  125.602206] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2214 01:11:16.267023  <4>[  125.609447] pc : __list_del_entry_valid+0x11c/0x130
 2215 01:11:16.268260  <4>[  125.614598] lr : __list_del_entry_valid+0x11c/0x130
 2216 01:11:16.308036  <4>[  125.619749] sp : ffff80000e35ba50
 2217 01:11:16.308571  <4>[  125.623329] x29: ffff80000e35ba50 x28: ffff0008055dcf00 x27: 0000000000000000
 2218 01:11:16.309059  <4>[  125.630756] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2219 01:11:16.309512  <4>[  125.638180] x23: ffff000807110000 x22: ffff80000e35bc40 x21: 0000000000000011
 2220 01:11:16.310295  <4>[  125.645604] x20: ffff80000e35ba98 x19: ffff80000e35baa8 x18: 0000000000000000
 2221 01:11:16.310715  <4>[  125.653028] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2222 01:11:16.351377  <4>[  125.660452] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 2223 01:11:16.351921  <4>[  125.667876] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 2224 01:11:16.352304  <4>[  125.675300] x8 : ffff0008055dcf00 x7 : 00000074b5503510 x6 : 0000000000000000
 2225 01:11:16.352997  <4>[  125.682724] x5 : ffff80000e35c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2226 01:11:16.353376  <4>[  125.690147] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055dcf00
 2227 01:11:16.353719  <4>[  125.697570] Call trace:
 2228 01:11:16.354917  <4>[  125.700280]  __list_del_entry_valid+0x11c/0x130
 2229 01:11:16.394760  <4>[  125.705084]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2230 01:11:16.395300  <4>[  125.709802]  lkdtm_do_action+0x2c/0x50
 2231 01:11:16.395683  <4>[  125.713821]  direct_entry+0x164/0x180
 2232 01:11:16.396034  <4>[  125.717754]  full_proxy_write+0x68/0xc0
 2233 01:11:16.396720  <4>[  125.721864]  vfs_write+0xcc/0x2a0
 2234 01:11:16.397092  <4>[  125.725453]  ksys_write+0x78/0x104
 2235 01:11:16.397429  <4>[  125.729127]  __arm64_sys_write+0x28/0x3c
 2236 01:11:16.397761  <4>[  125.733325]  invoke_syscall+0x8c/0x120
 2237 01:11:16.398227  <4>[  125.737349]  el0_svc_common.constprop.0+0x68/0x124
 2238 01:11:16.398579  <4>[  125.742418]  do_el0_svc+0x40/0xcc
 2239 01:11:16.398978  <4>[  125.746006]  el0_svc+0x48/0xc0
 2240 01:11:16.438089  <4>[  125.749333]  el0t_64_sync_handler+0xb8/0xbc
 2241 01:11:16.438639  <4>[  125.753791]  el0t_64_sync+0x18c/0x190
 2242 01:11:16.439022  <4>[  125.757723] irq event stamp: 0
 2243 01:11:16.439376  <4>[  125.761041] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2244 01:11:16.439718  <4>[  125.767586] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2245 01:11:16.440423  <4>[  125.776048] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2246 01:11:16.441655  <4>[  125.784507] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2247 01:11:16.458628  <4>[  125.791048] ---[ end trace 0000000000000000 ]---
 2248 01:11:16.461795  <3>[  125.796023] lkdtm: Overwrite did not happen, but no BUG?!
 2249 01:11:16.631249  # [  125.534367] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2250 01:11:16.631570  # [  125.540316] lkdtm: attempting good list removal
 2251 01:11:16.631767  # [  125.545501] lkdtm: attempting corrupted list removal
 2252 01:11:16.632197  # [  125.550802] ------------[ cut here ]------------
 2253 01:11:16.632389  # [  125.555746] list_del corruption. next->prev should be ffff80000e35baa8, but was 0000000000000000. (next=ffff80000e35bab8)
 2254 01:11:16.634584  # [  125.567246] WARNING: CPU: 1 PID: 1149 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2255 01:11:16.674442  # [  125.576253] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2256 01:11:16.674750  # [  125.588078] CPU: 1 PID: 1149 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2257 01:11:16.675200  # [  125.596015] Hardware name: ARM Juno development board (r0) (DT)
 2258 01:11:16.675401  # [  125.602206] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2259 01:11:16.675579  # [  125.609447] pc : __list_del_entry_valid+0x11c/0x130
 2260 01:11:16.677722  # [  125.614598] lr : __list_del_entry_valid+0x11c/0x130
 2261 01:11:16.717510  # [  125.619749] sp : ffff80000e35ba50
 2262 01:11:16.717797  # [  125.623329] x29: ffff80000e35ba50 x28: ffff0008055dcf00 x27: 0000000000000000
 2263 01:11:16.717993  # [  125.630756] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2264 01:11:16.718742  # [  125.638180] x23: ffff000807110000 x22: ffff80000e35bc40 x21: 0000000000000011
 2265 01:11:16.719140  # [  125.645604] x20: ffff80000e35ba98 x19: ffff80000e35baa8 x18: 0000000000000000
 2266 01:11:16.719490  # [  125.653028] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2267 01:11:16.760982  # [  125.660452] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 2268 01:11:16.761582  # [  125.667876] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 2269 01:11:16.762322  # [  125.675300] x8 : ffff0008055dcf00 x7 : 00000074b5503510 x6 : 0000000000000000
 2270 01:11:16.762724  # [  125.682724] x5 : ffff80000e35c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2271 01:11:16.763181  # [  125.690147] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055dcf00
 2272 01:11:16.763542  # [  125.697570] Call trace:
 2273 01:11:16.763879  # [  125.700280]  __list_del_entry_valid+0x11c/0x130
 2274 01:11:16.764635  # [  125.705084]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2275 01:11:16.804148  # [  125.709802]  lkdtm_do_action+0x2c/0x50
 2276 01:11:16.804707  # [  125.713821]  direct_entry+0x164/0x180
 2277 01:11:16.805094  # [  125.717754]  full_proxy_write+0x68/0xc0
 2278 01:11:16.805446  # [  125.721864]  vfs_write+0xcc/0x2a0
 2279 01:11:16.806166  # [  125.725453]  ksys_write+0x78/0x104
 2280 01:11:16.806549  # [  125.729127]  __arm64_sys_write+0x28/0x3c
 2281 01:11:16.806890  # [  125.733325]  invoke_syscall+0x8c/0x120
 2282 01:11:16.807222  # [  125.737349]  el0_svc_common.constprop.0+0x68/0x124
 2283 01:11:16.807676  # [  125.742418]  do_el0_svc+0x40/0xcc
 2284 01:11:16.808011  # [  125.746006]  el0_svc+0x48/0xc0
 2285 01:11:16.808406  # [  125.749333]  el0t_64_sync_handler+0xb8/0xbc
 2286 01:11:16.847319  # [  125.753791]  el0t_64_sync+0x18c/0x190
 2287 01:11:16.847914  # [  125.757723] irq event stamp: 0
 2288 01:11:16.848303  # [  125.761041] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2289 01:11:16.849008  # [  125.767586] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2290 01:11:16.849395  # [  125.776048] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2291 01:11:16.849741  # [  125.784507] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2292 01:11:16.850865  # [  125.791048] ---[ end trace 0000000000000000 ]---
 2293 01:11:16.873195  # [  125.796023] lkdtm: Overwrite did not happen, but no BUG?!
 2294 01:11:16.873713  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2295 01:11:16.874135  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2296 01:11:16.876491  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2297 01:11:17.327033  <6>[  126.640128] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2298 01:11:17.327349  <6>[  126.646777] lkdtm: attempting bad read from page below current stack
 2299 01:11:17.327868  <1>[  126.653841] Unable to handle kernel paging request at virtual address ffff80000e407fff
 2300 01:11:17.328169  <1>[  126.662231] Mem abort info:
 2301 01:11:17.328351  <1>[  126.665364]   ESR = 0x0000000096000007
 2302 01:11:17.328517  <1>[  126.669406]   EC = 0x25: DABT (current EL), IL = 32 bits
 2303 01:11:17.328692  <1>[  126.675021]   SET = 0, FnV = 0
 2304 01:11:17.330213  <1>[  126.678361]   EA = 0, S1PTW = 0
 2305 01:11:17.370435  <1>[  126.681793]   FSC = 0x07: level 3 translation fault
 2306 01:11:17.370793  <1>[  126.686972] Data abort info:
 2307 01:11:17.371084  <1>[  126.690141]   ISV = 0, ISS = 0x00000007
 2308 01:11:17.371556  <1>[  126.694269]   CM = 0, WnR = 0
 2309 01:11:17.371749  <1>[  126.697527] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2310 01:11:17.371927  <1>[  126.704528] [ffff80000e407fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b44f003, pte=0000000000000000
 2311 01:11:17.373787  <0>[  126.717430] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2312 01:11:17.413753  <4>[  126.723980] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2313 01:11:17.414130  <4>[  126.735810] CPU: 1 PID: 1188 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2314 01:11:17.414346  <4>[  126.743747] Hardware name: ARM Juno development board (r0) (DT)
 2315 01:11:17.414785  <4>[  126.749938] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2316 01:11:17.415032  <4>[  126.757180] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2317 01:11:17.417082  <4>[  126.762867] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2318 01:11:17.457101  <4>[  126.768545] sp : ffff80000e40bb20
 2319 01:11:17.457440  <4>[  126.772128] x29: ffff80000e40bb20 x28: ffff000805d5b4c0 x27: 0000000000000000
 2320 01:11:17.457641  <4>[  126.779555] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2321 01:11:17.458094  <4>[  126.786979] x23: ffff00080ba37000 x22: ffff80000e40bcc0 x21: 0000000000000019
 2322 01:11:17.458273  <4>[  126.794403] x20: ffff00080ba37000 x19: ffff80000e408000 x18: 0000000000000000
 2323 01:11:17.458430  <4>[  126.801827] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa357c000
 2324 01:11:17.500501  <4>[  126.809253] x14: 0000000000000000 x13: 205d373737363436 x12: 2e36323120205b3e
 2325 01:11:17.500812  <4>[  126.816681] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2326 01:11:17.501006  <4>[  126.824105] x8 : ffff000805d5b4c0 x7 : 3737373634362e36 x6 : 0000000000000001
 2327 01:11:17.501183  <4>[  126.831529] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2328 01:11:17.501354  <4>[  126.838952] x2 : 0000000000000000 x1 : ffff000805d5b4c0 x0 : ffff80000a0f1378
 2329 01:11:17.501770  <4>[  126.846375] Call trace:
 2330 01:11:17.503790  <4>[  126.849085]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2331 01:11:17.543842  <4>[  126.854414]  lkdtm_do_action+0x2c/0x50
 2332 01:11:17.544118  <4>[  126.858437]  direct_entry+0x164/0x180
 2333 01:11:17.544310  <4>[  126.862370]  full_proxy_write+0x68/0xc0
 2334 01:11:17.544488  <4>[  126.866481]  vfs_write+0xcc/0x2a0
 2335 01:11:17.544654  <4>[  126.870071]  ksys_write+0x78/0x104
 2336 01:11:17.544762  <4>[  126.873745]  __arm64_sys_write+0x28/0x3c
 2337 01:11:17.545095  <4>[  126.877943]  invoke_syscall+0x8c/0x120
 2338 01:11:17.545217  <4>[  126.881968]  el0_svc_common.constprop.0+0x68/0x124
 2339 01:11:17.545344  <4>[  126.887036]  do_el0_svc+0x40/0xcc
 2340 01:11:17.545449  <4>[  126.890624]  el0_svc+0x48/0xc0
 2341 01:11:17.547156  <4>[  126.893951]  el0t_64_sync_handler+0xb8/0xbc
 2342 01:11:17.570388  <4>[  126.898408]  el0t_64_sync+0x18c/0x190
 2343 01:11:17.570698  <0>[  126.902345] Code: 910ce000 97ffc649 f0005080 910de000 (385ff261) 
 2344 01:11:17.573556  <4>[  126.908713] ---[ end trace 0000000000000000 ]---
 2345 01:11:17.573869  # Segmentation fault
 2346 01:11:17.728178  # [  126.640128] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2347 01:11:17.728503  # [  126.646777] lkdtm: attempting bad read from page below current stack
 2348 01:11:17.728756  # [  126.653841] Unable to handle kernel paging request at virtual address ffff80000e407fff
 2349 01:11:17.728983  # [  126.662231] Mem abort info:
 2350 01:11:17.729485  # [  126.665364]   ESR = 0x0000000096000007
 2351 01:11:17.729694  # [  126.669406]   EC = 0x25: DABT (current EL), IL = 32 bits
 2352 01:11:17.729909  # [  126.675021]   SET = 0, FnV = 0
 2353 01:11:17.731495  # [  126.678361]   EA = 0, S1PTW = 0
 2354 01:11:17.771512  # [  126.681793]   FSC = 0x07: level 3 translation fault
 2355 01:11:17.772034  # [  126.686972] Data abort info:
 2356 01:11:17.772473  # [  126.690141]   ISV = 0, ISS = 0x00000007
 2357 01:11:17.772878  # [  126.694269]   CM = 0, WnR = 0
 2358 01:11:17.773268  # [  126.697527] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2359 01:11:17.774072  # [  126.704528] [ffff80000e407fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b44f003, pte=0000000000000000
 2360 01:11:17.774502  # [  126.717430] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2361 01:11:17.814683  # [  126.723980] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2362 01:11:17.815248  # [  126.735810] CPU: 1 PID: 1188 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2363 01:11:17.816102  # [  126.743747] Hardware name: ARM Juno development board (r0) (DT)
 2364 01:11:17.816535  # [  126.749938] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2365 01:11:17.817038  # [  126.757180] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2366 01:11:17.817481  # [  126.762867] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2367 01:11:17.818379  # [  126.768545] sp : ffff80000e40bb20
 2368 01:11:17.857990  # [  126.772128] x29: ffff80000e40bb20 x28: ffff000805d5b4c0 x27: 0000000000000000
 2369 01:11:17.858695  # [  126.779555] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2370 01:11:17.859198  # [  126.786979] x23: ffff00080ba37000 x22: ffff80000e40bcc0 x21: 0000000000000019
 2371 01:11:17.860172  # [  126.794403] x20: ffff00080ba37000 x19: ffff80000e408000 x18: 0000000000000000
 2372 01:11:17.860610  # [  126.801827] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa357c000
 2373 01:11:17.861513  # [  126.809253] x14: 0000000000000000 x13: 205d373737363436 x12: 2e36323120205b3e
 2374 01:11:17.901021  # [  126.816681] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2375 01:11:17.901920  # [  126.824105] x8 : ffff000805d5b4c0 x7 : 3737373634362e36 x6 : 0000000000000001
 2376 01:11:17.902411  # [  126.831529] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2377 01:11:17.902877  # [  126.838952] x2 : 0000000000000000 x1 : ffff000805d5b4c0 x0 : ffff80000a0f1378
 2378 01:11:17.903322  # [  126.846375] Call trace:
 2379 01:11:17.903751  # [  126.849085]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2380 01:11:17.904584  # [  126.854414]  lkdtm_do_action+0x2c/0x50
 2381 01:11:17.944218  # [  126.858437]  direct_entry+0x164/0x180
 2382 01:11:17.944819  # [  126.862370]  full_proxy_write+0x68/0xc0
 2383 01:11:17.945316  # [  126.866481]  vfs_write+0xcc/0x2a0
 2384 01:11:17.945757  # [  126.870071]  ksys_write+0x78/0x104
 2385 01:11:17.946239  # [  126.873745]  __arm64_sys_write+0x28/0x3c
 2386 01:11:17.947033  # [  126.877943]  invoke_syscall+0x8c/0x120
 2387 01:11:17.947435  # [  126.881968]  el0_svc_common.constprop.0+0x68/0x124
 2388 01:11:17.947900  # [  126.887036]  do_el0_svc+0x40/0xcc
 2389 01:11:17.948391  # [  126.890624]  el0_svc+0x48/0xc0
 2390 01:11:17.948825  # [  126.893951]  el0t_64_sync_handler+0xb8/0xbc
 2391 01:11:17.949354  # [  126.898408]  el0t_64_sync+0x18c/0x190
 2392 01:11:17.981283  # [  126.902345] Code: 910ce000 97ffc649 f0005080 910de000 (385ff261) 
 2393 01:11:17.981815  # [  126.908713] ---[ end trace 0000000000000000 ]---
 2394 01:11:17.982374  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2395 01:11:17.984658  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2396 01:11:17.985173  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2397 01:11:18.431338  <6>[  127.744803] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2398 01:11:18.432013  <6>[  127.751524] lkdtm: attempting bad read from page above current stack
 2399 01:11:18.432249  <1>[  127.758238] Unable to handle kernel paging request at virtual address ffff80000e4e4000
 2400 01:11:18.432436  <1>[  127.766709] Mem abort info:
 2401 01:11:18.432610  <1>[  127.769880]   ESR = 0x0000000096000007
 2402 01:11:18.432779  <1>[  127.773921]   EC = 0x25: DABT (current EL), IL = 32 bits
 2403 01:11:18.432933  <1>[  127.779532]   SET = 0, FnV = 0
 2404 01:11:18.434636  <1>[  127.782857]   EA = 0, S1PTW = 0
 2405 01:11:18.474900  <1>[  127.786287]   FSC = 0x07: level 3 translation fault
 2406 01:11:18.475218  <1>[  127.791462] Data abort info:
 2407 01:11:18.475413  <1>[  127.794611]   ISV = 0, ISS = 0x00000007
 2408 01:11:18.475588  <1>[  127.798742]   CM = 0, WnR = 0
 2409 01:11:18.476016  <1>[  127.802003] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2410 01:11:18.476195  <1>[  127.809005] [ffff80000e4e4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b44f003, pte=0000000000000000
 2411 01:11:18.478175  <0>[  127.821892] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2412 01:11:18.518176  <4>[  127.828439] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2413 01:11:18.518502  <4>[  127.840268] CPU: 1 PID: 1241 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2414 01:11:18.518702  <4>[  127.848206] Hardware name: ARM Juno development board (r0) (DT)
 2415 01:11:18.519134  <4>[  127.854397] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2416 01:11:18.519318  <4>[  127.861642] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2417 01:11:18.521431  <4>[  127.867418] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2418 01:11:18.561543  <4>[  127.873186] sp : ffff80000e4e3b10
 2419 01:11:18.561873  <4>[  127.876766] x29: ffff80000e4e3b10 x28: ffff00080a994f00 x27: 0000000000000000
 2420 01:11:18.562088  <4>[  127.884194] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2421 01:11:18.562520  <4>[  127.891621] x23: ffff0008052e6000 x22: ffff80000e4e3cb0 x21: 000000000000001a
 2422 01:11:18.562715  <4>[  127.899049] x20: ffff0008052e6000 x19: ffff80000e4e4000 x18: 0000000000000000
 2423 01:11:18.562964  <4>[  127.906477] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8720000
 2424 01:11:18.604957  <4>[  127.913901] x14: 0000000000000000 x13: 205d343235313537 x12: 2e37323120205b3e
 2425 01:11:18.605274  <4>[  127.921324] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2426 01:11:18.605470  <4>[  127.928751] x8 : ffff00080a994f00 x7 : 3432353135372e37 x6 : 0000000000000001
 2427 01:11:18.605649  <4>[  127.936178] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2428 01:11:18.605820  <4>[  127.943604] x2 : 0000000000000000 x1 : ffff00080a994f00 x0 : ffff80000a0f1300
 2429 01:11:18.606175  <4>[  127.951028] Call trace:
 2430 01:11:18.608248  <4>[  127.953737]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2431 01:11:18.648291  <4>[  127.959153]  lkdtm_do_action+0x2c/0x50
 2432 01:11:18.648563  <4>[  127.963176]  direct_entry+0x164/0x180
 2433 01:11:18.648754  <4>[  127.967109]  full_proxy_write+0x68/0xc0
 2434 01:11:18.648941  <4>[  127.971220]  vfs_write+0xcc/0x2a0
 2435 01:11:18.649093  <4>[  127.974809]  ksys_write+0x78/0x104
 2436 01:11:18.649240  <4>[  127.978483]  __arm64_sys_write+0x28/0x3c
 2437 01:11:18.649624  <4>[  127.982681]  invoke_syscall+0x8c/0x120
 2438 01:11:18.649791  <4>[  127.986705]  el0_svc_common.constprop.0+0x68/0x124
 2439 01:11:18.649939  <4>[  127.991774]  do_el0_svc+0x40/0xcc
 2440 01:11:18.650108  <4>[  127.995362]  el0_svc+0x48/0xc0
 2441 01:11:18.651615  <4>[  127.998688]  el0t_64_sync_handler+0xb8/0xbc
 2442 01:11:18.674407  <4>[  128.003146]  el0t_64_sync+0x18c/0x190
 2443 01:11:18.674726  <0>[  128.007083] Code: 97ffc660 91401273 f0005080 910c0000 (39400261) 
 2444 01:11:18.677547  <4>[  128.013451] ---[ end trace 0000000000000000 ]---
 2445 01:11:18.677929  # Segmentation fault
 2446 01:11:18.829519  # [  127.744803] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2447 01:11:18.829847  # [  127.751524] lkdtm: attempting bad read from page above current stack
 2448 01:11:18.830351  # [  127.758238] Unable to handle kernel paging request at virtual address ffff80000e4e4000
 2449 01:11:18.830557  # [  127.766709] Mem abort info:
 2450 01:11:18.830735  # [  127.769880]   ESR = 0x0000000096000007
 2451 01:11:18.830909  # [  127.773921]   EC = 0x25: DABT (current EL), IL = 32 bits
 2452 01:11:18.831068  # [  127.779532]   SET = 0, FnV = 0
 2453 01:11:18.831220  # [  127.782857]   EA = 0, S1PTW = 0
 2454 01:11:18.832852  # [  127.786287]   FSC = 0x07: level 3 translation fault
 2455 01:11:18.872703  # [  127.791462] Data abort info:
 2456 01:11:18.873202  # [  127.794611]   ISV = 0, ISS = 0x00000007
 2457 01:11:18.873642  # [  127.798742]   CM = 0, WnR = 0
 2458 01:11:18.874081  # [  127.802003] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2459 01:11:18.874416  # [  127.809005] [ffff80000e4e4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088b44f003, pte=0000000000000000
 2460 01:11:18.875066  # [  127.821892] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2461 01:11:18.916097  # [  127.828439] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2462 01:11:18.916660  # [  127.840268] CPU: 1 PID: 1241 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2463 01:11:18.917406  # [  127.848206] Hardware name: ARM Juno development board (r0) (DT)
 2464 01:11:18.917802  # [  127.854397] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2465 01:11:18.918200  # [  127.861642] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2466 01:11:18.918548  # [  127.867418] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2467 01:11:18.919675  # [  127.873186] sp : ffff80000e4e3b10
 2468 01:11:18.959292  # [  127.876766] x29: ffff80000e4e3b10 x28: ffff00080a994f00 x27: 0000000000000000
 2469 01:11:18.959837  # [  127.884194] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2470 01:11:18.960223  # [  127.891621] x23: ffff0008052e6000 x22: ffff80000e4e3cb0 x21: 000000000000001a
 2471 01:11:18.961014  # [  127.899049] x20: ffff0008052e6000 x19: ffff80000e4e4000 x18: 0000000000000000
 2472 01:11:18.961408  # [  127.906477] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8720000
 2473 01:11:18.962762  # [  127.913901] x14: 0000000000000000 x13: 205d343235313537 x12: 2e37323120205b3e
 2474 01:11:19.002438  # [  127.921324] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2475 01:11:19.003034  # [  127.928751] x8 : ffff00080a994f00 x7 : 3432353135372e37 x6 : 0000000000000001
 2476 01:11:19.003773  # [  127.936178] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2477 01:11:19.004165  # [  127.943604] x2 : 0000000000000000 x1 : ffff00080a994f00 x0 : ffff80000a0f1300
 2478 01:11:19.004504  # [  127.951028] Call trace:
 2479 01:11:19.004831  # [  127.953737]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2480 01:11:19.005153  # [  127.959153]  lkdtm_do_action+0x2c/0x50
 2481 01:11:19.005939  # [  127.963176]  direct_entry+0x164/0x180
 2482 01:11:19.045559  # [  127.967109]  full_proxy_write+0x68/0xc0
 2483 01:11:19.046217  # [  127.971220]  vfs_write+0xcc/0x2a0
 2484 01:11:19.046604  # [  127.974809]  ksys_write+0x78/0x104
 2485 01:11:19.046942  # [  127.978483]  __arm64_sys_write+0x28/0x3c
 2486 01:11:19.047272  # [  127.982681]  invoke_syscall+0x8c/0x120
 2487 01:11:19.047948  # [  127.986705]  el0_svc_common.constprop.0+0x68/0x124
 2488 01:11:19.048311  # [  127.991774]  do_el0_svc+0x40/0xcc
 2489 01:11:19.048635  # [  127.995362]  el0_svc+0x48/0xc0
 2490 01:11:19.049069  # [  127.998688]  el0t_64_sync_handler+0xb8/0xbc
 2491 01:11:19.049398  # [  128.003146]  el0t_64_sync+0x18c/0x190
 2492 01:11:19.077338  # [  128.007083] Code: 97ffc660 91401273 f0005080 910c0000 (39400261) 
 2493 01:11:19.077859  # [  128.013451] ---[ end trace 0000000000000000 ]---
 2494 01:11:19.078334  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2495 01:11:19.078714  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2496 01:11:19.080737  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2497 01:11:19.657828  <6>[  128.988993] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2498 01:11:19.661155  <6>[  128.995178] lkdtm: Recorded stack canary for pid 1306 at offset 1
 2499 01:11:19.699869  <6>[  129.028478] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2500 01:11:19.703164  <6>[  129.034673] lkdtm: ok: stack canaries differ between pid 1306 and pid 1308 at offset 1.
 2501 01:11:19.830781  # [  128.988993] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2502 01:11:19.831346  # [  128.995178] lkdtm: Recorded stack canary for pid 1306 at offset 1
 2503 01:11:19.831732  # [  129.028478] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2504 01:11:19.832646  # [  129.034673] lkdtm: ok: stack canaries differ between pid 1306 and pid 1308 at offset 1.
 2505 01:11:19.834222  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2506 01:11:19.897840  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2507 01:11:19.993574  # selftests: lkdtm: UNSET_SMEP.sh
 2508 01:11:20.589206  <6>[  129.925193] lkdtm: Performing direct entry UNSET_SMEP
 2509 01:11:20.592370  <3>[  129.930640] lkdtm: XFAIL: this test is x86_64-only
 2510 01:11:20.693047  # [  129.925193] lkdtm: Performing direct entry UNSET_SMEP
 2511 01:11:20.696295  # [  129.930640] lkdtm: XFAIL: this test is x86_64-only
 2512 01:11:20.760009  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2513 01:11:20.824126  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2514 01:11:20.919643  # selftests: lkdtm: DOUBLE_FAULT.sh
 2515 01:11:21.433301  <6>[  130.766713] lkdtm: Performing direct entry DOUBLE_FAULT
 2516 01:11:21.436421  <3>[  130.772299] lkdtm: XFAIL: this test is ia32-only
 2517 01:11:21.534155  # [  130.766713] lkdtm: Performing direct entry DOUBLE_FAULT
 2518 01:11:21.537428  # [  130.772299] lkdtm: XFAIL: this test is ia32-only
 2519 01:11:21.585358  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2520 01:11:21.665279  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2521 01:11:21.761254  # selftests: lkdtm: CORRUPT_PAC.sh
 2522 01:11:22.279596  <6>[  131.609667] lkdtm: Performing direct entry CORRUPT_PAC
 2523 01:11:22.282906  <3>[  131.615156] lkdtm: FAIL: CPU lacks pointer authentication feature
 2524 01:11:22.380571  # [  131.609667] lkdtm: Performing direct entry CORRUPT_PAC
 2525 01:11:22.383781  # [  131.615156] lkdtm: FAIL: CPU lacks pointer authentication feature
 2526 01:11:22.431685  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2527 01:11:22.511606  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2528 01:11:22.591631  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2529 01:11:23.119918  <6>[  132.450266] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2530 01:11:23.123163  <3>[  132.457073] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2531 01:11:23.228747  # [  132.450266] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2532 01:11:23.231993  # [  132.457073] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2533 01:11:23.279782  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2534 01:11:23.356795  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2535 01:11:23.452454  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2536 01:11:23.989123  <6>[  133.302528] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2537 01:11:23.989755  <6>[  133.308847] lkdtm: Attempting slab linear overflow ...
 2538 01:11:23.990192  <3>[  133.314349] =============================================================================
 2539 01:11:23.990905  <3>[  133.322814] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2540 01:11:23.991294  <3>[  133.330843] -----------------------------------------------------------------------------
 2541 01:11:23.991641  <3>[  133.330843] 
 2542 01:11:24.032525  <3>[  133.341041] 0xffff000807154400-0xffff000807154403 @offset=17408. First byte 0x78 instead of 0xcc
 2543 01:11:24.033103  <3>[  133.350117] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=3 pid=1516
 2544 01:11:24.033488  <4>[  133.358074]  __kmem_cache_alloc_node+0x110/0x2ac
 2545 01:11:24.033836  <4>[  133.362976]  kmalloc_trace+0x54/0xa0
 2546 01:11:24.034234  <4>[  133.366831]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2547 01:11:24.034925  <4>[  133.371817]  lkdtm_do_action+0x2c/0x50
 2548 01:11:24.035293  <4>[  133.375844]  direct_entry+0x164/0x180
 2549 01:11:24.035617  <4>[  133.379784]  full_proxy_write+0x68/0xc0
 2550 01:11:24.036158  <4>[  133.383903]  vfs_write+0xcc/0x2a0
 2551 01:11:24.075959  <4>[  133.387500]  ksys_write+0x78/0x104
 2552 01:11:24.076500  <4>[  133.391182]  __arm64_sys_write+0x28/0x3c
 2553 01:11:24.076872  <4>[  133.395386]  invoke_syscall+0x8c/0x120
 2554 01:11:24.077211  <4>[  133.399419]  el0_svc_common.constprop.0+0x68/0x124
 2555 01:11:24.077539  <4>[  133.404495]  do_el0_svc+0x40/0xcc
 2556 01:11:24.077858  <4>[  133.408090]  el0_svc+0x48/0xc0
 2557 01:11:24.078215  <4>[  133.411426]  el0t_64_sync_handler+0xb8/0xbc
 2558 01:11:24.078878  <4>[  133.415891]  el0t_64_sync+0x18c/0x190
 2559 01:11:24.079272  <3>[  133.419832] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0
 2560 01:11:24.079705  <4>[  133.426041]  __kmem_cache_free+0x258/0x2b4
 2561 01:11:24.119388  <4>[  133.430416]  kfree+0xc0/0x1a0
 2562 01:11:24.119946  <4>[  133.433661]  skb_free_head+0x4c/0x90
 2563 01:11:24.120330  <4>[  133.437512]  skb_release_data+0x14c/0x1c4
 2564 01:11:24.120682  <4>[  133.441802]  __kfree_skb+0x34/0x50
 2565 01:11:24.121018  <4>[  133.445481]  tcp_ack+0x6c8/0x1364
 2566 01:11:24.121349  <4>[  133.449075]  tcp_rcv_established+0x79c/0x8e4
 2567 01:11:24.122043  <4>[  133.453626]  tcp_v4_do_rcv+0x164/0x380
 2568 01:11:24.122416  <4>[  133.457657]  tcp_v4_rcv+0xc7c/0xd70
 2569 01:11:24.122885  <4>[  133.461427]  ip_protocol_deliver_rcu+0x8c/0x320
 2570 01:11:24.123236  <4>[  133.466237]  ip_local_deliver_finish+0xbc/0x1f0
 2571 01:11:24.123638  <4>[  133.471046]  ip_local_deliver+0x88/0x2d4
 2572 01:11:24.162665  <4>[  133.475246]  ip_rcv_finish+0xb0/0xf4
 2573 01:11:24.163207  <4>[  133.479098]  ip_rcv+0x68/0x2bc
 2574 01:11:24.163589  <4>[  133.482427]  __netif_receive_skb_one_core+0x68/0x94
 2575 01:11:24.163944  <4>[  133.487586]  __netif_receive_skb+0x2c/0x80
 2576 01:11:24.164670  <3>[  133.491960] Slab 0xfffffc00201c5400 objects=10 used=8 fp=0xffff000807155800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2577 01:11:24.165064  <3>[  133.505045] Object 0xffff000807154000 @offset=16384 fp=0x0000000000000000
 2578 01:11:24.165429  <3>[  133.505045] 
 2579 01:11:24.205939  <3>[  133.513858] Redzone  ffff000807153c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2580 01:11:24.206525  <3>[  133.523627] Redzone  ffff000807153c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2581 01:11:24.207256  <3>[  133.533394] Redzone  ffff000807153c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2582 01:11:24.207646  <3>[  133.543161] Redzone  ffff000807153c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2583 01:11:24.209581  <3>[  133.552928] Redzone  ffff000807153c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2584 01:11:24.249212  <3>[  133.562695] Redzone  ffff000807153c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2585 01:11:24.249745  <3>[  133.572463] Redzone  ffff000807153c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2586 01:11:24.250548  <3>[  133.582229] Redzone  ffff000807153c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2587 01:11:24.251016  <3>[  133.591997] Redzone  ffff000807153c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2588 01:11:24.292437  <3>[  133.601763] Redzone  ffff000807153c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2589 01:11:24.292987  <3>[  133.611530] Redzone  ffff000807153ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 01:11:24.293748  <3>[  133.621297] Redzone  ffff000807153cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 01:11:24.294197  <3>[  133.631064] Redzone  ffff000807153cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 01:11:24.335734  <3>[  133.640831] Redzone  ffff000807153cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 01:11:24.336273  <3>[  133.650598] Redzone  ffff000807153ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 01:11:24.336657  <3>[  133.660365] Redzone  ffff000807153cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 01:11:24.337356  <3>[  133.670132] Redzone  ffff000807153d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 01:11:24.339317  <3>[  133.679899] Redzone  ffff000807153d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 01:11:24.378945  <3>[  133.689665] Redzone  ffff000807153d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 01:11:24.379495  <3>[  133.699432] Redzone  ffff000807153d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 01:11:24.380255  <3>[  133.709199] Redzone  ffff000807153d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 01:11:24.380666  <3>[  133.718965] Redzone  ffff000807153d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 01:11:24.422274  <3>[  133.728732] Redzone  ffff000807153d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 01:11:24.422798  <3>[  133.738498] Redzone  ffff000807153d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 01:11:24.423180  <3>[  133.748266] Redzone  ffff000807153d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 01:11:24.423902  <3>[  133.758032] Redzone  ffff000807153d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 01:11:24.425800  <3>[  133.767799] Redzone  ffff000807153da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 01:11:24.465436  <3>[  133.777566] Redzone  ffff000807153db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 01:11:24.466321  <3>[  133.787333] Redzone  ffff000807153dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 01:11:24.466737  <3>[  133.797099] Redzone  ffff000807153dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 01:11:24.467099  <3>[  133.806866] Redzone  ffff000807153de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 01:11:24.508759  <3>[  133.816633] Redzone  ffff000807153df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 01:11:24.509295  <3>[  133.826400] Redzone  ffff000807153e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 01:11:24.510083  <3>[  133.836166] Redzone  ffff000807153e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 01:11:24.510502  <3>[  133.845933] Redzone  ffff000807153e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 01:11:24.512277  <3>[  133.855700] Redzone  ffff000807153e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 01:11:24.552030  <3>[  133.865466] Redzone  ffff000807153e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 01:11:24.552585  <3>[  133.875233] Redzone  ffff000807153e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 01:11:24.553340  <3>[  133.885000] Redzone  ffff000807153e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 01:11:24.553744  <3>[  133.894767] Redzone  ffff000807153e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 01:11:24.595234  <3>[  133.904534] Redzone  ffff000807153e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 01:11:24.595777  <3>[  133.914301] Redzone  ffff000807153e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 01:11:24.596532  <3>[  133.924067] Redzone  ffff000807153ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 01:11:24.596940  <3>[  133.933834] Redzone  ffff000807153eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 01:11:24.638466  <3>[  133.943601] Redzone  ffff000807153ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 01:11:24.639012  <3>[  133.953368] Redzone  ffff000807153ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 01:11:24.639756  <3>[  133.963135] Redzone  ffff000807153ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 01:11:24.640164  <3>[  133.972902] Redzone  ffff000807153ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 01:11:24.642074  <3>[  133.982668] Redzone  ffff000807153f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 01:11:24.681713  <3>[  133.992435] Redzone  ffff000807153f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 01:11:24.682286  <3>[  134.002202] Redzone  ffff000807153f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 01:11:24.683041  <3>[  134.011969] Redzone  ffff000807153f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 01:11:24.683451  <3>[  134.021736] Redzone  ffff000807153f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 01:11:24.724983  <3>[  134.031502] Redzone  ffff000807153f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 01:11:24.725531  <3>[  134.041269] Redzone  ffff000807153f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 01:11:24.726252  <3>[  134.051036] Redzone  ffff000807153f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 01:11:24.726651  <3>[  134.060803] Redzone  ffff000807153f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 01:11:24.728561  <3>[  134.070569] Redzone  ffff000807153f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 01:11:24.768237  <3>[  134.080336] Redzone  ffff000807153fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 01:11:24.769142  <3>[  134.090103] Redzone  ffff000807153fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 01:11:24.769573  <3>[  134.099869] Redzone  ffff000807153fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 01:11:24.769938  <3>[  134.109637] Redzone  ffff000807153fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 01:11:24.811478  <3>[  134.119403] Redzone  ffff000807153fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 01:11:24.812035  <3>[  134.129170] Redzone  ffff000807153ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 01:11:24.812791  <3>[  134.138937] Object   ffff000807154000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2644 01:11:24.813199  <3>[  134.148705] Object   ffff000807154010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2645 01:11:24.815102  <3>[  134.158471] Object   ffff000807154020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2646 01:11:24.854737  <3>[  134.168238] Object   ffff000807154030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2647 01:11:24.855641  <3>[  134.178005] Object   ffff000807154040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2648 01:11:24.856068  <3>[  134.187772] Object   ffff000807154050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2649 01:11:24.856430  <3>[  134.197538] Object   ffff000807154060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2650 01:11:24.897978  <3>[  134.207305] Object   ffff000807154070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2651 01:11:24.898554  <3>[  134.217073] Object   ffff000807154080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2652 01:11:24.899310  <3>[  134.226840] Object   ffff000807154090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2653 01:11:24.899716  <3>[  134.236607] Object   ffff0008071540a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 01:11:24.941252  <3>[  134.246373] Object   ffff0008071540b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 01:11:24.941790  <3>[  134.256140] Object   ffff0008071540c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 01:11:24.942592  <3>[  134.265907] Object   ffff0008071540d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 01:11:24.943001  <3>[  134.275674] Object   ffff0008071540e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 01:11:24.944871  <3>[  134.285441] Object   ffff0008071540f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 01:11:24.984570  <3>[  134.295208] Object   ffff000807154100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 01:11:24.985114  <3>[  134.304975] Object   ffff000807154110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 01:11:24.985498  <3>[  134.314742] Object   ffff000807154120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 01:11:24.986289  <3>[  134.324508] Object   ffff000807154130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 01:11:25.027825  <3>[  134.334276] Object   ffff000807154140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 01:11:25.028386  <3>[  134.344043] Object   ffff000807154150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 01:11:25.028775  <3>[  134.353810] Object   ffff000807154160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 01:11:25.029504  <3>[  134.363577] Object   ffff000807154170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 01:11:25.031384  <3>[  134.373344] Object   ffff000807154180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 01:11:25.071007  <3>[  134.383111] Object   ffff000807154190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 01:11:25.071880  <3>[  134.392878] Object   ffff0008071541a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 01:11:25.072295  <3>[  134.402645] Object   ffff0008071541b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 01:11:25.072656  <3>[  134.412412] Object   ffff0008071541c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 01:11:25.114317  <3>[  134.422179] Object   ffff0008071541d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 01:11:25.115410  <3>[  134.431946] Object   ffff0008071541e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 01:11:25.115898  <3>[  134.441712] Object   ffff0008071541f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 01:11:25.116278  <3>[  134.451480] Object   ffff000807154200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 01:11:25.117868  <3>[  134.461247] Object   ffff000807154210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 01:11:25.157570  <3>[  134.471013] Object   ffff000807154220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 01:11:25.158552  <3>[  134.480780] Object   ffff000807154230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 01:11:25.158988  <3>[  134.490547] Object   ffff000807154240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 01:11:25.159355  <3>[  134.500314] Object   ffff000807154250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 01:11:25.200431  <3>[  134.510081] Object   ffff000807154260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 01:11:25.200673  <3>[  134.519848] Object   ffff000807154270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 01:11:25.201051  <3>[  134.529616] Object   ffff000807154280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 01:11:25.201192  <3>[  134.539383] Object   ffff000807154290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 01:11:25.243837  <3>[  134.549150] Object   ffff0008071542a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 01:11:25.244151  <3>[  134.558917] Object   ffff0008071542b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 01:11:25.244407  <3>[  134.568685] Object   ffff0008071542c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 01:11:25.244893  <3>[  134.578451] Object   ffff0008071542d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 01:11:25.247136  <3>[  134.588218] Object   ffff0008071542e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 01:11:25.287133  <3>[  134.597985] Object   ffff0008071542f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 01:11:25.287488  <3>[  134.607752] Object   ffff000807154300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 01:11:25.287760  <3>[  134.617519] Object   ffff000807154310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 01:11:25.288378  <3>[  134.627286] Object   ffff000807154320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 01:11:25.330633  <3>[  134.637053] Object   ffff000807154330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 01:11:25.331186  <3>[  134.646821] Object   ffff000807154340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 01:11:25.331677  <3>[  134.656587] Object   ffff000807154350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 01:11:25.332472  <3>[  134.666354] Object   ffff000807154360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 01:11:25.334286  <3>[  134.676121] Object   ffff000807154370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 01:11:25.373823  <3>[  134.685888] Object   ffff000807154380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 01:11:25.374399  <3>[  134.695655] Object   ffff000807154390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 01:11:25.375229  <3>[  134.705421] Object   ffff0008071543a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 01:11:25.375652  <3>[  134.715188] Object   ffff0008071543b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 01:11:25.417101  <3>[  134.724956] Object   ffff0008071543c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 01:11:25.417649  <3>[  134.734722] Object   ffff0008071543d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 01:11:25.418181  <3>[  134.744489] Object   ffff0008071543e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 01:11:25.419008  <3>[  134.754255] Object   ffff0008071543f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2707 01:11:25.420675  <3>[  134.764023] Redzone  ffff000807154400: 78 56 34 12 cc cc cc cc                          xV4.....
 2708 01:11:25.460310  <3>[  134.773094] Padding  ffff000807154454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2709 01:11:25.461199  <3>[  134.782861] Padding  ffff000807154464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2710 01:11:25.461640  <3>[  134.792628] Padding  ffff000807154474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2711 01:11:25.462204  <3>[  134.802395] Padding  ffff000807154484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2712 01:11:25.503559  <3>[  134.812161] Padding  ffff000807154494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2713 01:11:25.504121  <3>[  134.821928] Padding  ffff0008071544a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2714 01:11:25.504962  <3>[  134.831695] Padding  ffff0008071544b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2715 01:11:25.505386  <3>[  134.841462] Padding  ffff0008071544c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2716 01:11:25.546835  <3>[  134.851229] Padding  ffff0008071544d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2717 01:11:25.547401  <3>[  134.860996] Padding  ffff0008071544e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2718 01:11:25.548235  <3>[  134.870763] Padding  ffff0008071544f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 01:11:25.548650  <3>[  134.880530] Padding  ffff000807154504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 01:11:25.550450  <3>[  134.890297] Padding  ffff000807154514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 01:11:25.590184  <3>[  134.900064] Padding  ffff000807154524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 01:11:25.590777  <3>[  134.909830] Padding  ffff000807154534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 01:11:25.591277  <3>[  134.919597] Padding  ffff000807154544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 01:11:25.592100  <3>[  134.929364] Padding  ffff000807154554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 01:11:25.633379  <3>[  134.939131] Padding  ffff000807154564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 01:11:25.633930  <3>[  134.948898] Padding  ffff000807154574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 01:11:25.634460  <3>[  134.958665] Padding  ffff000807154584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 01:11:25.635275  <3>[  134.968432] Padding  ffff000807154594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 01:11:25.636960  <3>[  134.978200] Padding  ffff0008071545a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 01:11:25.676602  <3>[  134.987967] Padding  ffff0008071545b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 01:11:25.677147  <3>[  134.997734] Padding  ffff0008071545c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 01:11:25.677636  <3>[  135.007501] Padding  ffff0008071545d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 01:11:25.678467  <3>[  135.017268] Padding  ffff0008071545e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 01:11:25.719633  <3>[  135.027034] Padding  ffff0008071545f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 01:11:25.719913  <3>[  135.036801] Padding  ffff000807154604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 01:11:25.720535  <3>[  135.046568] Padding  ffff000807154614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 01:11:25.720959  <3>[  135.056334] Padding  ffff000807154624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 01:11:25.723180  <3>[  135.066101] Padding  ffff000807154634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 01:11:25.763091  <3>[  135.075868] Padding  ffff000807154644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 01:11:25.763626  <3>[  135.085635] Padding  ffff000807154654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 01:11:25.764472  <3>[  135.095402] Padding  ffff000807154664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 01:11:25.764897  <3>[  135.105169] Padding  ffff000807154674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 01:11:25.806348  <3>[  135.114936] Padding  ffff000807154684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 01:11:25.806922  <3>[  135.124703] Padding  ffff000807154694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 01:11:25.807783  <3>[  135.134469] Padding  ffff0008071546a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 01:11:25.808216  <3>[  135.144236] Padding  ffff0008071546b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 01:11:25.849604  <3>[  135.154003] Padding  ffff0008071546c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 01:11:25.850194  <3>[  135.163770] Padding  ffff0008071546d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 01:11:25.851033  <3>[  135.173537] Padding  ffff0008071546e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 01:11:25.851455  <3>[  135.183304] Padding  ffff0008071546f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 01:11:25.853223  <3>[  135.193072] Padding  ffff000807154704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 01:11:25.892871  <3>[  135.202839] Padding  ffff000807154714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 01:11:25.893405  <3>[  135.212605] Padding  ffff000807154724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 01:11:25.893895  <3>[  135.222373] Padding  ffff000807154734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 01:11:25.894755  <3>[  135.232140] Padding  ffff000807154744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 01:11:25.936115  <3>[  135.241907] Padding  ffff000807154754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 01:11:25.936671  <3>[  135.251674] Padding  ffff000807154764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 01:11:25.937522  <3>[  135.261441] Padding  ffff000807154774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 01:11:25.938230  <3>[  135.271208] Padding  ffff000807154784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 01:11:25.939649  <3>[  135.280976] Padding  ffff000807154794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 01:11:25.979398  <3>[  135.290743] Padding  ffff0008071547a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 01:11:25.979937  <3>[  135.300510] Padding  ffff0008071547b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 01:11:25.980795  <3>[  135.310277] Padding  ffff0008071547c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 01:11:25.981224  <3>[  135.320044] Padding  ffff0008071547d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 01:11:26.022776  <3>[  135.329811] Padding  ffff0008071547e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 01:11:26.023348  <3>[  135.339578] Padding  ffff0008071547f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2767 01:11:26.023844  <4>[  135.348999] CPU: 3 PID: 1516 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2768 01:11:26.024298  <4>[  135.356943] Hardware name: ARM Juno development board (r0) (DT)
 2769 01:11:26.025084  <4>[  135.363140] Call trace:
 2770 01:11:26.025492  <4>[  135.365854]  dump_backtrace+0xe8/0x140
 2771 01:11:26.025970  <4>[  135.369883]  show_stack+0x30/0x40
 2772 01:11:26.026542  <4>[  135.373474]  dump_stack_lvl+0x8c/0xb8
 2773 01:11:26.066168  <4>[  135.377418]  dump_stack+0x18/0x34
 2774 01:11:26.066777  <4>[  135.381012]  print_trailer+0x180/0x194
 2775 01:11:26.067515  <4>[  135.385043]  check_bytes_and_report+0x100/0x130
 2776 01:11:26.067906  <4>[  135.389854]  check_object+0x1e8/0x2d0
 2777 01:11:26.068257  <4>[  135.393793]  free_debug_processing+0x240/0x5b0
 2778 01:11:26.068592  <4>[  135.398517]  __slab_free+0x2e8/0x43c
 2779 01:11:26.068919  <4>[  135.402370]  __kmem_cache_free+0x258/0x2b4
 2780 01:11:26.069242  <4>[  135.406746]  kfree+0xc0/0x1a0
 2781 01:11:26.069658  <4>[  135.409990]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2782 01:11:26.070124  <4>[  135.414978]  lkdtm_do_action+0x2c/0x50
 2783 01:11:26.070475  <4>[  135.419004]  direct_entry+0x164/0x180
 2784 01:11:26.109626  <4>[  135.422944]  full_proxy_write+0x68/0xc0
 2785 01:11:26.110210  <4>[  135.427063]  vfs_write+0xcc/0x2a0
 2786 01:11:26.110598  <4>[  135.430659]  ksys_write+0x78/0x104
 2787 01:11:26.110950  <4>[  135.434342]  __arm64_sys_write+0x28/0x3c
 2788 01:11:26.111659  <4>[  135.438547]  invoke_syscall+0x8c/0x120
 2789 01:11:26.112047  <4>[  135.442580]  el0_svc_common.constprop.0+0x68/0x124
 2790 01:11:26.112390  <4>[  135.447656]  do_el0_svc+0x40/0xcc
 2791 01:11:26.112715  <4>[  135.451252]  el0_svc+0x48/0xc0
 2792 01:11:26.113170  <4>[  135.454586]  el0t_64_sync_handler+0xb8/0xbc
 2793 01:11:26.113585  <4>[  135.459051]  el0t_64_sync+0x18c/0x190
 2794 01:11:26.135939  <3>[  135.462993] FIX kmalloc-1k: Restoring Right Redzone 0xffff000807154400-0xffff000807154403=0xcc
 2795 01:11:26.139125  <3>[  135.472406] FIX kmalloc-1k: Object at 0xffff000807154000 not freed
 2796 01:11:26.282104  # [  133.302528] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2797 01:11:26.282709  # [  133.308847] lkdtm: Attempting slab linear overflow ...
 2798 01:11:26.283103  # [  133.314349] =============================================================================
 2799 01:11:26.283805  # [  133.322814] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2800 01:11:26.284185  # [  133.330843] -----------------------------------------------------------------------------
 2801 01:11:26.284531  # 
 2802 01:11:26.325299  # [  133.341041] 0xffff000807154400-0xffff000807154403 @offset=17408. First byte 0x78 instead of 0xcc
 2803 01:11:26.325908  # [  133.350117] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=3 pid=1516
 2804 01:11:26.326353  # [  133.358074]  __kmem_cache_alloc_node+0x110/0x2ac
 2805 01:11:26.327087  # [  133.362976]  kmalloc_trace+0x54/0xa0
 2806 01:11:26.327482  # [  133.366831]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2807 01:11:26.327828  # [  133.371817]  lkdtm_do_action+0x2c/0x50
 2808 01:11:26.328159  # [  133.375844]  direct_entry+0x164/0x180
 2809 01:11:26.328511  # [  133.379784]  full_proxy_write+0x68/0xc0
 2810 01:11:26.328917  # [  133.383903]  vfs_write+0xcc/0x2a0
 2811 01:11:26.329320  # [  133.387500]  ksys_write+0x78/0x104
 2812 01:11:26.368426  # [  133.391182]  __arm64_sys_write+0x28/0x3c
 2813 01:11:26.368956  # [  133.395386]  invoke_syscall+0x8c/0x120
 2814 01:11:26.369337  # [  133.399419]  el0_svc_common.constprop.0+0x68/0x124
 2815 01:11:26.369688  # [  133.404495]  do_el0_svc+0x40/0xcc
 2816 01:11:26.370064  # [  133.408090]  el0_svc+0x48/0xc0
 2817 01:11:26.370780  # [  133.411426]  el0t_64_sync_handler+0xb8/0xbc
 2818 01:11:26.371164  # [  133.415891]  el0t_64_sync+0x18c/0x190
 2819 01:11:26.371500  # [  133.419832] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0
 2820 01:11:26.371949  # [  133.426041]  __kmem_cache_free+0x258/0x2b4
 2821 01:11:26.372360  # [  133.430416]  kfree+0xc0/0x1a0
 2822 01:11:26.411356  # [  133.433661]  skb_free_head+0x4c/0x90
 2823 01:11:26.411721  # [  133.437512]  skb_release_data+0x14c/0x1c4
 2824 01:11:26.411923  # [  133.441802]  __kfree_skb+0x34/0x50
 2825 01:11:26.412344  # [  133.445481]  tcp_ack+0x6c8/0x1364
 2826 01:11:26.412477  # [  133.449075]  tcp_rcv_established+0x79c/0x8e4
 2827 01:11:26.412590  # [  133.453626]  tcp_v4_do_rcv+0x164/0x380
 2828 01:11:26.412696  # [  133.457657]  tcp_v4_rcv+0xc7c/0xd70
 2829 01:11:26.412800  # [  133.461427]  ip_protocol_deliver_rcu+0x8c/0x320
 2830 01:11:26.412916  # [  133.466237]  ip_local_deliver_finish+0xbc/0x1f0
 2831 01:11:26.413052  # [  133.471046]  ip_local_deliver+0x88/0x2d4
 2832 01:11:26.414733  # [  133.475246]  ip_rcv_finish+0xb0/0xf4
 2833 01:11:26.454541  # [  133.479098]  ip_rcv+0x68/0x2bc
 2834 01:11:26.454883  # [  133.482427]  __netif_receive_skb_one_core+0x68/0x94
 2835 01:11:26.455120  # [  133.487586]  __netif_receive_skb+0x2c/0x80
 2836 01:11:26.455332  # [  133.491960] Slab 0xfffffc00201c5400 objects=10 used=8 fp=0xffff000807155800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2837 01:11:26.455545  # [  133.505045] Object 0xffff000807154000 @offset=16384 fp=0x0000000000000000
 2838 01:11:26.455717  # 
 2839 01:11:26.457724  # [  133.513858] Redzone  ffff000807153c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2840 01:11:26.497627  # [  133.523627] Redzone  ffff000807153c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2841 01:11:26.498290  # [  133.533394] Redzone  ffff000807153c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2842 01:11:26.498531  # [  133.543161] Redzone  ffff000807153c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2843 01:11:26.498720  # [  133.552928] Redzone  ffff000807153c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2844 01:11:26.540774  # [  133.562695] Redzone  ffff000807153c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2845 01:11:26.541418  # [  133.572463] Redzone  ffff000807153c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2846 01:11:26.541801  # [  133.582229] Redzone  ffff000807153c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2847 01:11:26.542041  # [  133.591997] Redzone  ffff000807153c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 01:11:26.544073  # [  133.601763] Redzone  ffff000807153c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 01:11:26.583932  # [  133.611530] Redzone  ffff000807153ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 01:11:26.584314  # [  133.621297] Redzone  ffff000807153cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 01:11:26.584787  # [  133.631064] Redzone  ffff000807153cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 01:11:26.585010  # [  133.640831] Redzone  ffff000807153cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 01:11:26.627124  # [  133.650598] Redzone  ffff000807153ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 01:11:26.627513  # [  133.660365] Redzone  ffff000807153cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 01:11:26.628083  # [  133.670132] Redzone  ffff000807153d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 01:11:26.628325  # [  133.679899] Redzone  ffff000807153d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 01:11:26.630402  # [  133.689665] Redzone  ffff000807153d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 01:11:26.670303  # [  133.699432] Redzone  ffff000807153d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 01:11:26.670911  # [  133.709199] Redzone  ffff000807153d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 01:11:26.671180  # [  133.718965] Redzone  ffff000807153d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 01:11:26.671374  # [  133.728732] Redzone  ffff000807153d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 01:11:26.713451  # [  133.738498] Redzone  ffff000807153d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 01:11:26.713760  # [  133.748266] Redzone  ffff000807153d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 01:11:26.713954  # [  133.758032] Redzone  ffff000807153d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 01:11:26.714408  # [  133.767799] Redzone  ffff000807153da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 01:11:26.716772  # [  133.777566] Redzone  ffff000807153db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 01:11:26.756601  # [  133.787333] Redzone  ffff000807153dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 01:11:26.756876  # [  133.797099] Redzone  ffff000807153dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 01:11:26.757316  # [  133.806866] Redzone  ffff000807153de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 01:11:26.757513  # [  133.816633] Redzone  ffff000807153df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 01:11:26.799711  # [  133.826400] Redzone  ffff000807153e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 01:11:26.799999  # [  133.836166] Redzone  ffff000807153e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 01:11:26.800458  # [  133.845933] Redzone  ffff000807153e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 01:11:26.800660  # [  133.855700] Redzone  ffff000807153e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 01:11:26.803305  # [  133.865466] Redzone  ffff000807153e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 01:11:26.843186  # [  133.875233] Redzone  ffff000807153e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 01:11:26.843724  # [  133.885000] Redzone  ffff000807153e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 01:11:26.844485  # [  133.894767] Redzone  ffff000807153e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 01:11:26.844888  # [  133.904534] Redzone  ffff000807153e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 01:11:26.886311  # [  133.914301] Redzone  ffff000807153e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 01:11:26.886869  # [  133.924067] Redzone  ffff000807153ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 01:11:26.887620  # [  133.933834] Redzone  ffff000807153eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 01:11:26.888025  # [  133.943601] Redzone  ffff000807153ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 01:11:26.929527  # [  133.953368] Redzone  ffff000807153ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 01:11:26.930114  # [  133.963135] Redzone  ffff000807153ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 01:11:26.930511  # [  133.972902] Redzone  ffff000807153ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 01:11:26.931244  # [  133.982668] Redzone  ffff000807153f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 01:11:26.932990  # [  133.992435] Redzone  ffff000807153f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 01:11:26.972641  # [  134.002202] Redzone  ffff000807153f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 01:11:26.973194  # [  134.011969] Redzone  ffff000807153f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 01:11:26.973945  # [  134.021736] Redzone  ffff000807153f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 01:11:26.974382  # [  134.031502] Redzone  ffff000807153f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 01:11:27.015814  # [  134.041269] Redzone  ffff000807153f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 01:11:27.016405  # [  134.051036] Redzone  ffff000807153f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 01:11:27.016794  # [  134.060803] Redzone  ffff000807153f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 01:11:27.017545  # [  134.070569] Redzone  ffff000807153f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 01:11:27.019260  # [  134.080336] Redzone  ffff000807153fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 01:11:27.058965  # [  134.090103] Redzone  ffff000807153fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 01:11:27.059522  # [  134.099869] Redzone  ffff000807153fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 01:11:27.060272  # [  134.109637] Redzone  ffff000807153fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 01:11:27.060687  # [  134.119403] Redzone  ffff000807153fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 01:11:27.102109  # [  134.129170] Redzone  ffff000807153ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 01:11:27.102698  # [  134.138937] Object   ffff000807154000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2904 01:11:27.103456  # [  134.148705] Object   ffff000807154010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2905 01:11:27.103859  # [  134.158471] Object   ffff000807154020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2906 01:11:27.105730  # [  134.168238] Object   ffff000807154030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2907 01:11:27.145302  # [  134.178005] Object   ffff000807154040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2908 01:11:27.145862  # [  134.187772] Object   ffff000807154050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2909 01:11:27.146671  # [  134.197538] Object   ffff000807154060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2910 01:11:27.147083  # [  134.207305] Object   ffff000807154070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2911 01:11:27.188461  # [  134.217073] Object   ffff000807154080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 01:11:27.189002  # [  134.226840] Object   ffff000807154090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 01:11:27.189385  # [  134.236607] Object   ffff0008071540a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 01:11:27.190129  # [  134.246373] Object   ffff0008071540b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 01:11:27.191967  # [  134.256140] Object   ffff0008071540c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 01:11:27.231651  # [  134.265907] Object   ffff0008071540d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 01:11:27.232204  # [  134.275674] Object   ffff0008071540e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 01:11:27.232963  # [  134.285441] Object   ffff0008071540f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 01:11:27.233370  # [  134.295208] Object   ffff000807154100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 01:11:27.274747  # [  134.304975] Object   ffff000807154110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2921 01:11:27.275301  # [  134.314742] Object   ffff000807154120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2922 01:11:27.276052  # [  134.324508] Object   ffff000807154130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2923 01:11:27.276460  # [  134.334276] Object   ffff000807154140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2924 01:11:27.278288  # [  134.344043] Object   ffff000807154150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2925 01:11:27.317974  # [  134.353810] Object   ffff000807154160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2926 01:11:27.318939  # [  134.363577] Object   ffff000807154170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2927 01:11:27.319446  # [  134.373344] Object   ffff000807154180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2928 01:11:27.319942  # [  134.383111] Object   ffff000807154190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2929 01:11:27.361207  # [  134.392878] Object   ffff0008071541a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2930 01:11:27.361759  # [  134.402645] Object   ffff0008071541b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2931 01:11:27.362190  # [  134.412412] Object   ffff0008071541c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2932 01:11:27.362926  # [  134.422179] Object   ffff0008071541d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2933 01:11:27.364718  # [  134.431946] Object   ffff0008071541e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2934 01:11:27.404303  # [  134.441712] Object   ffff0008071541f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2935 01:11:27.405209  # [  134.451480] Object   ffff000807154200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2936 01:11:27.405635  # [  134.461247] Object   ffff000807154210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 01:11:27.406024  # [  134.471013] Object   ffff000807154220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 01:11:27.447528  # [  134.480780] Object   ffff000807154230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 01:11:27.448099  # [  134.490547] Object   ffff000807154240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 01:11:27.448856  # [  134.500314] Object   ffff000807154250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 01:11:27.449259  # [  134.510081] Object   ffff000807154260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 01:11:27.451020  # [  134.519848] Object   ffff000807154270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 01:11:27.490682  # [  134.529616] Object   ffff000807154280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 01:11:27.491223  # [  134.539383] Object   ffff000807154290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 01:11:27.491974  # [  134.549150] Object   ffff0008071542a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 01:11:27.494276  # [  134.558917] Object   ffff0008071542b0: 6b 6b 6<6>[  136.834632] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2947 01:11:27.533724  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <6>[  136.844170] lkdtm: Attempting vmalloc linear overflow ...
 2948 01:11:27.534069  6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 01:11:27.534271  # [ <0>[  136.852489] detected buffer overflow in memset
 2950 01:11:27.534453   134.568685] Object   ffff000807<4>[  136.860806] ------------[ cut here ]------------
 2951 01:11:27.534847  1542c0: 6b 6b 6b 6b 6b 6b 6b 6b <2>[  136.867672] kernel BUG at lib/string_helpers.c:1027!
 2952 01:11:27.535019  6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkk<0>[  136.875682] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 2953 01:11:27.535175  kkkkkkkkk
 2954 01:11:27.576859  # [  134.578451] Obje<4>[  136.885519] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2955 01:11:27.577145  ct   ffff0008071542d0: 6b 6b 6b <4>[  136.900053] CPU: 1 PID: 1555 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 2956 01:11:27.577616  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  136.910756] Hardware name: ARM Juno development board (r0) (DT)
 2957 01:11:27.577824   6b 6b  kkkkkkkkkkkkkkkk
 2958 01:11:27.577997  # [  1<4>[  136.919721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2959 01:11:27.620018  34.588218] Object   ffff00080715<4>[  136.929730] pc : fortify_panic+0x24/0x28
 2960 01:11:27.620312  42e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  136.936693] lr : fortify_panic+0x24/0x28
 2961 01:11:27.620509   6b 6b 6b 6b 6b 6b 6b  kkkkkkkkk<4>[  136.943656] sp : ffff80000ea73a30
 2962 01:11:27.620950  kkkkkkk
 2963 01:11:27.621148  # [  134.597985] Object<4>[  136.950011] x29: ffff80000ea73a30 x28: ffff000805359a80 x27: 0000000000000000
 2964 01:11:27.621320     ffff0008071542f0: 6b 6b 6b 6b<4>[  136.960195] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 2965 01:11:27.663397   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  136.970378] x23: ffff000806ffe000 x22: ffff80000ea73be0 x21: 0000000000000018
 2966 01:11:27.663948  b 6b  kkkkkkkkkkkkkkkk
 2967 01:11:27.664335  # [  134<4>[  136.980562] x20: ffff80000c9c9000 x19: ffff800009f97148 x18: 0000000000000000
 2968 01:11:27.665024  .607752] Object   ffff0008071543<4>[  136.990746] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 2969 01:11:27.665413  00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  137.000929] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc
 2970 01:11:27.706583  b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkk<4>[  137.011112] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288
 2971 01:11:27.707116  kkkkk
 2972 01:11:27.707500  # [  134.617519] Object  <4>[  137.021295] x8 : ffff000801341790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 2973 01:11:27.707856   ffff000807154310: 6b 6b 6b 6b 6<4>[  137.031478] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2974 01:11:27.708571  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  137.041661] x2 : 0000000000000000 x1 : ffff000805359a80 x0 : 0000000000000022
 2975 01:11:27.708964  6b  kkkkkkkkkkkkkkkk
 2976 01:11:27.709310  # [  134.6<4>[  137.051845] Call trace:
 2977 01:11:27.749766  27286] Object   ffff000807154320<4>[  137.057328]  fortify_panic+0x24/0x28
 2978 01:11:27.750333  : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  137.063943]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 2979 01:11:27.750715  6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkk<4>[  137.071951]  lkdtm_do_action+0x2c/0x50
 2980 01:11:27.751073  kkk
 2981 01:11:27.751403  # [  134.637053] Object   f<4>[  137.078740]  direct_entry+0x164/0x180
 2982 01:11:27.752102  fff000807154330: 6b 6b 6b 6b 6b <4>[  137.085443]  full_proxy_write+0x68/0xc0
 2983 01:11:27.752489  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  137.092319]  vfs_write+0xcc/0x2a0
 2984 01:11:27.752828    kkkkkkkkkkkkkkkk
 2985 01:11:27.753293  # [  134.646<4>[  137.098673]  ksys_write+0x78/0x104
 2986 01:11:27.792948  821] Object   ffff000807154340: <4>[  137.105115]  __arm64_sys_write+0x28/0x3c
 2987 01:11:27.793481  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  137.112078]  invoke_syscall+0x8c/0x120
 2988 01:11:27.793866   6b 6b 6b 6b 6b  kkkkkkkkkkkkkkk<4>[  137.118868]  el0_svc_common.constprop.0+0x68/0x124
 2989 01:11:27.794264  k
 2990 01:11:27.794973  # [  134.656587] Object   fff<4>[  137.126702]  do_el0_svc+0x40/0xcc
 2991 01:11:27.795360  f000807154350: 6b 6b 6b 6b 6b 6b<4>[  137.133056]  el0_svc+0x48/0xc0
 2992 01:11:27.796411   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  <4>[  137.139149]  el0t_64_sync_handler+0xb8/0xbc
 2993 01:11:27.796829  kkkkkkkkkkkkkkkk
 2994 01:11:27.836206  # [  134.66635<4>[  137.146373]  el0t_64_sync+0x18c/0x190
 2995 01:11:27.836906  4] Object   ffff000807154360: 6b<0>[  137.153080] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 2996 01:11:27.837661   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  137.162217] ---[ end trace 0000000000000000 ]---
 2997 01:11:27.838066  b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<6>[  137.169874] note: cat[1555] exited with irqs disabled
 2998 01:11:27.838255  # [  134.676121] Object   ffff0<6>[  137.178048] note: cat[1555] exited with preempt_count 1
 2999 01:11:27.879146  00807154370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  137.187791] ------------[ cut here ]------------
 3000 01:11:27.879467   6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 01:11:27.879657  <4>[  137.195291] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3002 01:11:27.880090  # [  134.685888] Object   ffff00<4>[  137.207999] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3003 01:11:27.882418  0807154380: 6b 6b 6b 6b 6b 6b 6b<4>[  137.222537] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 3004 01:11:27.922271   6b 6b 6b 6b 6b 6b 6b 6b 6b  kkk<4>[  137.233504] Hardware name: ARM Juno development board (r0) (DT)
 3005 01:11:27.922675  kkkkkkkkkkkkk
 3006 01:11:27.922896  # [  134.695655] <4>[  137.242471] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3007 01:11:27.923336  Object   ffff000807154390: 6b 6b<4>[  137.252481] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3008 01:11:27.923510   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  137.260751] lr : ct_idle_enter+0x10/0x1c
 3009 01:11:27.923637  b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3010 01:11:27.923768  # <4>[  137.267719] sp : ffff80000c44bd20
 3011 01:11:27.965372  [  134.705421] Object   ffff0008071543a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3012 01:11:27.965766  # [  134.715188] Object   ffff0008071543b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3013 01:11:27.966310  # [  134.724956] Object   ffff0008071543c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3014 01:11:27.966538  # [  134.734722] Object   ffff0008071543d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3015 01:11:27.968648  # [  134.744489] Object   ffff0008071543e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3016 01:11:28.008554  # [  134.754255] Object   ffff0008071543f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 3017 01:11:28.008872  # [  134.764023] Redzone  ffff000807154400: 78 56 34 12 cc cc cc cc                          xV4.....
 3018 01:11:28.009381  # [  134.773094] Padding  ffff000807154454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 01:11:28.009590  # [  134.782861] Padding  ffff000807154464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 01:11:28.051795  # [  134.792628] Padding  ffff000807154474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 01:11:28.052113  # [  134.802395] Padding  ffff000807154484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 01:11:28.052559  # [  134.812161] Padding  ffff000807154494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 01:11:28.052756  # [  134.821928] Padding  ffff0008071544a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 01:11:28.055131  # [  134.831695] Padding  ffff0008071544b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 01:11:28.094930  # [  134.841462] Padding  ffff0008071544c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 01:11:28.095481  # [  134.851229] Padding  ffff0008071544d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 01:11:28.095695  # [  134.860996] Padding  ffff0008071544e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 01:11:28.095878  # [  134.870763] Padding  ffff0008071544f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 01:11:28.138343  # [  134.880530] Padding  ffff000807154504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 01:11:28.138893  # [  134.890297] Padding  ffff000807154514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 01:11:28.139612  # [  134.900064] Padding  ffff000807154524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 01:11:28.140004  # [  134.909830] Padding  ffff000807154534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 01:11:28.181452  # [  134.919597] Padding  ffff000807154544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 01:11:28.181985  # [  134.929364] Padding  ffff000807154554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 01:11:28.182752  # [  134.939131] Padding  ffff000807154564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 01:11:28.183148  # [  134.948898] Padding  ffff000807154574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 01:11:28.183498  # [  134.958665] Padding  ffff000807154584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 01:11:28.224620  # [  134.968432] Padding  ffff000807154594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 01:11:28.225488  # [  134.978200] Padding  ffff0008071545a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 01:11:28.225900  # [  134.987967] Padding  ffff0008071545b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 01:11:28.226314  # [  134.997734] Padding  ffff0008071545c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 01:11:28.267794  # [  135.007501] Padding  ffff0008071545d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 01:11:28.268351  # [  135.017268] Padding  ffff0008071545e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 01:11:28.269063  # [  135.027034] Padding  ffff0008071545f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 01:11:28.269456  # [  135.036801] Padding  ffff000807154604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 01:11:28.271418  # [  135.046568] Padding  ffff000807154614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 01:11:28.310954  # [  135.056334] Padding  ffff000807154624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 01:11:28.311493  # [  135.066101] Padding  ffff000807154634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 01:11:28.312236  # [  135.075868] Padding  ffff000807154644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 01:11:28.312640  # [  135.085635] Padding  ffff000807154654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 01:11:28.354135  # [  135.095402] Padding  ffff000807154664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 01:11:28.354679  # [  135.105169] Padding  ffff000807154674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 01:11:28.355424  # [  135.114936] Padding  ffff000807154684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 01:11:28.355831  # [  135.124703] Padding  ffff000807154694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 01:11:28.357774  # [  135.134469] Padding  ffff0008071546a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 01:11:28.397289  # [  135.144236] Padding  ffff0008071546b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 01:11:28.397820  # [  135.154003] Padding  ffff0008071546c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 01:11:28.398609  # [  135.163770] Padding  ffff0008071546d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 01:11:28.399015  # [  135.173537] Padding  ffff0008071546e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 01:11:28.440449  # [  135.183304] Padding  ffff0008071546f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 01:11:28.440993  # [  135.193072] Padding  ffff000807154704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 01:11:28.441740  # [  135.202839] Padding  ffff000807154714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 01:11:28.442179  # [  135.212605] Padding  ffff000807154724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 01:11:28.444073  # [  135.222373] Padding  ffff000807154734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 01:11:28.483609  # [  135.232140] Padding  ffff000807154744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 01:11:28.484506  # [  135.241907] Padding  ffff000807154754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 01:11:28.484930  # [  135.251674] Padding  ffff000807154764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 01:11:28.485290  # [  135.261441] Padding  ffff000807154774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 01:11:28.526797  # [  135.271208] Padding  ffff000807154784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 01:11:28.527332  # [  135.280976] Padding  ffff000807154794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 01:11:28.528071  # [  135.290743] Padding  ffff0008071547a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 01:11:28.528477  # [  135.300510] Padding  ffff0008071547b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 01:11:28.530440  # [  135.310277] Padding  ffff0008071547c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 01:11:28.569957  # [  135.320044] Padding  ffff0008071547d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 01:11:28.570898  # [  135.329811] Padding  ffff0008071547e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3076 01:11:28.571329  # [  135.339578] Padding  ffff0008071547f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3077 01:11:28.571696  # [  135.348999] CPU: 3 PID: 1516 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 3078 01:11:28.573605  # [  135.356943] Hardware name: ARM Juno development board (r0) (DT)
 3079 01:11:28.613088  # [  135.363140] Call trace:
 3080 01:11:28.613624  # [  135.365854]  dump_backtrace+0xe8/0x140
 3081 01:11:28.614026  # [  135.369883]  show_stack+0x30/0x40
 3082 01:11:28.614397  # [  135.373474]  dump_stack_lvl+0x8c/0xb8
 3083 01:11:28.614733  # [  135.377418]  dump_stack+0x18/0x34
 3084 01:11:28.615429  # [  135.381012]  print_trailer+0x180/0x194
 3085 01:11:28.615809  # [  135.385043]  check_bytes_and_report+0x100/0x130
 3086 01:11:28.616143  # [  135.389854]  check_object+0x1e8/0x2d0
 3087 01:11:28.616468  # [  135.393793]  free_debug_processing+0x240/0x5b0
 3088 01:11:28.616888  # [  135.398517]  __slab_free+0x2e8/0x43c
 3089 01:11:28.617288  # [  135.402370]  __kmem_cache_free+0x258/0x2b4
 3090 01:11:28.617624  # [  135.406746]  kfree+0xc0/0x1a0
 3091 01:11:28.656265  # [  135.409990]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3092 01:11:28.656813  # [  135.414978]  lkdtm_do_action+0x2c/0x50
 3093 01:11:28.657196  # [  135.419004]  direct_entry+0x164/0x180
 3094 01:11:28.657539  # [  135.422944]  full_proxy_write+0x68/0xc0
 3095 01:11:28.658198  # [  135.427063]  vfs_write+0xcc/0x2a0
 3096 01:11:28.658574  # [  135.430659]  ksys_write+0x78/0x104
 3097 01:11:28.658912  # [  135.434342]  __arm64_sys_write+0x28/0x3c
 3098 01:11:28.659238  # [  135.438547]  invoke_syscall+0x8c/0x120
 3099 01:11:28.659564  # [  135.442580]  el0_svc_common.constprop.0+0x68/0x124
 3100 01:11:28.660061  # [  135.447656]  do_el0_svc+0x40/0xcc
 3101 01:11:28.660406  # [  135.451252]  el0_svc+0x48/0xc0
 3102 01:11:28.699465  # [  135.454586]  el0t_64_sync_handler+0xb8/0xbc
 3103 01:11:28.700001  # [  135.459051]  el0t_64_sync+0x18c/0x190
 3104 01:11:28.700720  # [  135.462993] FIX kmalloc-1k: Restoring Right Redzone 0xffff000807154400-0xffff000807154403=0xcc
 3105 01:11:28.701111  # [  135.472406] FIX kmalloc-1k: Object at 0xffff000807154000 not freed
 3106 01:11:28.701463  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3107 01:11:28.701801  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3108 01:11:28.702179  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3109 01:11:28.742781  <4>[  138.048968] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 3110 01:11:28.743312  <4>[  138.056396] x26: 0000000000000001 x25: 0000001ff1075ccc x24: 0000000000000002
 3111 01:11:28.743699  <4>[  138.063821] x23: ffff000805eea080 x22: 0000000000000002 x21: 0000000000000002
 3112 01:11:28.744412  <4>[  138.071246] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 3113 01:11:28.744807  <4>[  138.078669] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500
 3114 01:11:28.745152  <4>[  138.086094] x14: ffff8000080bd334 x13: ffff800008c0bd7c x12: ffff8000096d6ec4
 3115 01:11:28.786137  <4>[  138.093518] x11: 0000000000000422 x10: 0000000000000422 x9 : ffff800009141280
 3116 01:11:28.786675  <4>[  138.100943] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 3117 01:11:28.787425  <4>[  138.108367] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 3118 01:11:28.787831  <4>[  138.115791] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 3119 01:11:28.788182  <4>[  138.123215] Call trace:
 3120 01:11:28.788518  <4>[  138.125924]  ct_kernel_exit.constprop.0+0x11c/0x180
 3121 01:11:28.788844  <4>[  138.131083]  ct_idle_enter+0x10/0x1c
 3122 01:11:28.789666  <4>[  138.134933]  cpuidle_enter_state+0x2a4/0x5a0
 3123 01:11:28.829439  <4>[  138.139480]  cpuidle_enter+0x40/0x60
 3124 01:11:28.829970  <4>[  138.143329]  do_idle+0x258/0x310
 3125 01:11:28.830400  <4>[  138.146831]  cpu_startup_entry+0x3c/0x44
 3126 01:11:28.830756  <4>[  138.151028]  secondary_start_kernel+0x138/0x160
 3127 01:11:28.831477  <4>[  138.155835]  __secondary_switched+0xb0/0xb4
 3128 01:11:28.831865  <4>[  138.160292] irq event stamp: 207326
 3129 01:11:28.832206  <4>[  138.164046] hardirqs last  enabled at (207325): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 3130 01:11:28.832539  <4>[  138.173469] hardirqs last disabled at (207326): [<ffff800008127b1c>] do_idle+0xec/0x310
 3131 01:11:28.873106  <4>[  138.181757] softirqs last  enabled at (207310): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3132 01:11:28.873645  <4>[  138.190564] softirqs last disabled at (207299): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3133 01:11:28.874060  <4>[  138.199373] ---[ end trace 0000000000000000 ]---
 3134 01:11:28.874425  # Segmentation fault
 3135 01:11:28.875132  # [  136.834632] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3136 01:11:28.875524  # [  136.844170] lkdtm: Attempting vmalloc linear overflow ...
 3137 01:11:28.875864  # [  136.852489] detected buffer overflow in memset
 3138 01:11:28.876597  # [  136.860806] ------------[ cut here ]------------
 3139 01:11:28.916298  # [  136.867672] kernel BUG at lib/string_helpers.c:1027!
 3140 01:11:28.916832  # [  136.875682] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3141 01:11:28.917319  # [  136.885519] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3142 01:11:28.918175  # [  136.900053] CPU: 1 PID: 1555 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3143 01:11:28.918606  # [  136.910756] Hardware name: ARM Juno development board (r0) (DT)
 3144 01:11:28.919842  # [  136.919721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3145 01:11:28.959469  # [  136.929730] pc : fortify_panic+0x24/0x28
 3146 01:11:28.960004  # [  136.936693] lr : fortify_panic+0x24/0x28
 3147 01:11:28.960492  # [  136.943656] sp : ffff80000ea73a30
 3148 01:11:28.960940  # [  136.950011] x29: ffff80000ea73a30 x28: ffff000805359a80 x27: 0000000000000000
 3149 01:11:28.961749  # [  136.960195] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3150 01:11:28.962356  # [  136.970378] x23: ffff000806ffe000 x22: ffff80000ea73be0 x21: 0000000000000018
 3151 01:11:28.963013  # [  136.980562] x20: ffff80000c9c9000 x19: ffff800009f97148 x18: 0000000000000000
 3152 01:11:29.002643  # [  136.990746] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3153 01:11:29.003231  # [  137.000929] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc
 3154 01:11:29.004079  # [  137.011112] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288
 3155 01:11:29.004504  # [  137.021295] x8 : ffff000801341790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3156 01:11:29.004958  # [  137.031478] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3157 01:11:29.006107  # [  137.041661] x2 : 0000000000000000 x1 : ffff000805359a80 x0 : 0000000000000022
 3158 01:11:29.045823  # [  137.051845] Call trace:
 3159 01:11:29.046442  # [  137.057328]  fortify_panic+0x24/0x28
 3160 01:11:29.047088  # [  137.063943]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3161 01:11:29.047829  # [  137.071951]  lkdtm_do_action+0x2c/0x50
 3162 01:11:29.048481  # [  137.078740]  direct_entry+0x164/0x180
 3163 01:11:29.049114  # [  137.085443]  full_proxy_write+0x68/0xc0
 3164 01:11:29.049677  # [  137.092319]  vfs_write+0xcc/0x2a0
 3165 01:11:29.050639  # [  137.098673]  ksys_write+0x78/0x104
 3166 01:11:29.051195  # [  137.105115]  __arm64_sys_write+0x28/0x3c
 3167 01:11:29.051706  # [  137.112078]  invoke_syscall+0x8c/0x120
 3168 01:11:29.052205  # [  137.118868]  el0_svc_common.constprop.0+0x68/0x124
 3169 01:11:29.088965  # [  137.126702]  do_el0_svc+0x40/0xcc
 3170 01:11:29.089531  # [  137.133056]  el0_svc+0x48/0xc0
 3171 01:11:29.089957  # [  137.139149]  el0t_64_sync_handler+0xb8/0xbc
 3172 01:11:29.090356  # [  137.146373]  el0t_64_sync+0x18c/0x190
 3173 01:11:29.090744  # [  137.153080] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 3174 01:11:29.091077  # [  137.162217] ---[ end trace 0000000000000000 ]---
 3175 01:11:29.091782  # [  137.169874] note: cat[1555] exited with irqs disabled
 3176 01:11:29.092153  # [  137.178048] note: cat[1555] exited with preempt_count 1
 3177 01:11:29.092696  # [  137.187791] ------------[ cut here ]------------
 3178 01:11:29.132148  # [  137.195291] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3179 01:11:29.133105  # [  137.207999] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3180 01:11:29.133534  # [  137.222537] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 3181 01:11:29.133904  # [  137.233504] Hardware name: ARM Juno development board (r0) (DT)
 3182 01:11:29.135817  # [  137.242471] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3183 01:11:29.163190  # [  137.252481] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3184 01:11:29.163503  # [  137.260751] lr : ct_idle_enter+0x10/0x1c
 3185 01:11:29.163725  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3186 01:11:29.164262  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3187 01:11:29.166410  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3188 01:11:29.486399  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3189 01:11:29.534266  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3190 01:11:29.630172  # selftests: lkdtm: READ_AFTER_FREE.sh
 3191 01:11:30.263622  <6>[  139.582387] lkdtm: Performing direct entry READ_AFTER_FREE
 3192 01:11:30.264227  <6>[  139.588268] lkdtm: Value in memory before free: 12345678
 3193 01:11:30.264696  <6>[  139.593947] lkdtm: Attempting bad read from freed memory
 3194 01:11:30.266989  <6>[  139.599590] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3195 01:11:30.391399  # [  139.582387] lkdtm: Performing direct entry READ_AFTER_FREE
 3196 01:11:30.391955  # [  139.588268] lkdtm: Value in memory before free: 12345678
 3197 01:11:30.392454  # [  139.593947] lkdtm: Attempting bad read from freed memory
 3198 01:11:30.394682  # [  139.599590] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3199 01:11:30.418429  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3200 01:11:30.482362  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3201 01:11:30.578267  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3202 01:11:30.961667  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3203 01:11:30.993665  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3204 01:11:31.089836  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3205 01:11:31.735147  <6>[  141.054822] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3206 01:11:31.736111  <6>[  141.061224] lkdtm: Value in memory before free: 12345678
 3207 01:11:31.738463  <6>[  141.066888] lkdtm: Attempting to read from freed memory
 3208 01:11:31.738957  <6>[  141.072443] lkdtm: Memory correctly poisoned (0)
 3209 01:11:31.862949  # [  141.054822] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3210 01:11:31.863517  # [  141.061224] lkdtm: Value in memory before free: 12345678
 3211 01:11:31.864375  # [  141.066888] lkdtm: Attempting to read from freed memory
 3212 01:11:31.866339  # [  141.072443] lkdtm: Memory correctly poisoned (0)
 3213 01:11:31.887990  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3214 01:11:31.935841  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3215 01:11:32.047590  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3216 01:11:32.657162  <6>[  141.990733] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3217 01:11:32.660378  <6>[  141.996915] lkdtm: Memory appears initialized (6b, no earlier values)
 3218 01:11:32.783117  # [  141.990733] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3219 01:11:32.786376  # [  141.996915] lkdtm: Memory appears initialized (6b, no earlier values)
 3220 01:11:32.802258  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3221 01:11:32.866275  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3222 01:11:32.961896  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3223 01:11:33.578419  <6>[  142.909157] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3224 01:11:33.581811  <6>[  142.915384] lkdtm: Memory appears initialized (0, no earlier values)
 3225 01:11:33.701209  # [  142.909157] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3226 01:11:33.704518  # [  142.915384] lkdtm: Memory appears initialized (0, no earlier values)
 3227 01:11:33.720343  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3228 01:11:33.784446  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3229 01:11:33.880318  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3230 01:11:34.454127  <6>[  143.767008] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3231 01:11:34.454735  <6>[  143.773263] lkdtm: Attempting double slab free ...
 3232 01:11:34.455479  <3>[  143.778430] =============================================================================
 3233 01:11:34.455880  <3>[  143.786894] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3234 01:11:34.456232  <3>[  143.786894] 
 3235 01:11:34.457793  <3>[  143.799885] -----------------------------------------------------------------------------
 3236 01:11:34.458281  <3>[  143.799885] 
 3237 01:11:34.497512  <3>[  143.810083] Slab 0xfffffc0020341a40 objects=25 used=0 fp=0xffff00080d069008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3238 01:11:34.498152  <4>[  143.822736] CPU: 5 PID: 1844 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3239 01:11:34.498543  <4>[  143.830681] Hardware name: ARM Juno development board (r0) (DT)
 3240 01:11:34.499276  <4>[  143.836879] Call trace:
 3241 01:11:34.499656  <4>[  143.839593]  dump_backtrace+0xe8/0x140
 3242 01:11:34.499989  <4>[  143.843628]  show_stack+0x30/0x40
 3243 01:11:34.501064  <4>[  143.847220]  dump_stack_lvl+0x8c/0xb8
 3244 01:11:34.540813  <4>[  143.851165]  dump_stack+0x18/0x34
 3245 01:11:34.541401  <4>[  143.854759]  slab_err+0xa4/0xe0
 3246 01:11:34.542185  <4>[  143.858181]  free_debug_processing+0x478/0x5b0
 3247 01:11:34.542603  <4>[  143.862908]  __slab_free+0x2e8/0x43c
 3248 01:11:34.542958  <4>[  143.866761]  kmem_cache_free+0x3e0/0x450
 3249 01:11:34.543287  <4>[  143.870963]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3250 01:11:34.543610  <4>[  143.875602]  lkdtm_do_action+0x2c/0x50
 3251 01:11:34.543924  <4>[  143.879630]  direct_entry+0x164/0x180
 3252 01:11:34.544316  <4>[  143.883570]  full_proxy_write+0x68/0xc0
 3253 01:11:34.544637  <4>[  143.887689]  vfs_write+0xcc/0x2a0
 3254 01:11:34.545019  <4>[  143.891286]  ksys_write+0x78/0x104
 3255 01:11:34.589465  <4>[  143.894968]  __arm64_sys_write+0x28/0x3c
 3256 01:11:34.589963  <4>[  143.899174]  invoke_syscall+0x8c/0x120
 3257 01:11:34.590356  <4>[  143.903206]  el0_svc_common.constprop.0+0x68/0x124
 3258 01:11:34.590667  <4>[  143.908282]  do_el0_svc+0x40/0xcc
 3259 01:11:34.591312  <4>[  143.911878]  el0_svc+0x48/0xc0
 3260 01:11:34.591660  <4>[  143.915212]  el0t_64_sync_handler+0xb8/0xbc
 3261 01:11:34.591960  <4>[  143.919678]  el0t_64_sync+0x18c/0x190
 3262 01:11:34.592811  <3>[  143.923770] FIX lkdtm-heap-double_free: Object at 0xffff00080d069008 not freed
 3263 01:11:34.730174  # [  143.767008] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3264 01:11:34.730700  # [  143.773263] lkdtm: Attempting double slab free ...
 3265 01:11:34.731044  # [  143.778430] =============================================================================
 3266 01:11:34.731684  # [  143.786894] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3267 01:11:34.732022  # 
 3268 01:11:34.732316  # [  143.799885] -----------------------------------------------------------------------------
 3269 01:11:34.733743  # 
 3270 01:11:34.773313  # [  143.810083] Slab 0xfffffc0020341a40 objects=25 used=0 fp=0xffff00080d069008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3271 01:11:34.773813  # [  143.822736] CPU: 5 PID: 1844 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3272 01:11:34.774186  # [  143.830681] Hardware name: ARM Juno development board (r0) (DT)
 3273 01:11:34.774501  # [  143.836879] Call trace:
 3274 01:11:34.775159  # [  143.839593]  dump_backtrace+0xe8/0x140
 3275 01:11:34.775494  # [  143.843628]  show_stack+0x30/0x40
 3276 01:11:34.775785  # [  143.847220]  dump_stack_lvl+0x8c/0xb8
 3277 01:11:34.776721  # [  143.851165]  dump_stack+0x18/0x34
 3278 01:11:34.777141  # [  143.854759]  slab_err+0xa4/0xe0
 3279 01:11:34.816521  # [  143.858181]  free_debug_processing+0x478/0x5b0
 3280 01:11:34.817107  # [  143.862908]  __slab_free+0x2e8/0x43c
 3281 01:11:34.817491  # [  143.866761]  kmem_cache_free+0x3e0/0x450
 3282 01:11:34.818241  # [  143.870963]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3283 01:11:34.818642  # [  143.875602]  lkdtm_do_action+0x2c/0x50
 3284 01:11:34.818987  # [  143.879630]  direct_entry+0x164/0x180
 3285 01:11:34.819317  # [  143.883570]  full_proxy_write+0x68/0xc0
 3286 01:11:34.819650  # [  143.887689]  vfs_write+0xcc/0x2a0
 3287 01:11:34.820087  # [  143.891286]  ksys_write+0x78/0x104
 3288 01:11:34.820491  # [  143.894968]  __arm64_sys_write+0x28/0x3c
 3289 01:11:34.864276  # [  143.899174]  invoke_syscall+0x8c/0x120
 3290 01:11:34.864811  # [  143.903206]  el0_svc_common.constprop.0+0x68/0x124
 3291 01:11:34.865191  # [  143.908282]  do_el0_svc+0x40/0xcc
 3292 01:11:34.865540  # [  143.911878]  el0_svc+0x48/0xc0
 3293 01:11:34.865880  # [  143.915212]  el0t_64_sync_handler+0xb8/0xbc
 3294 01:11:34.866643  # [  143.919678]  el0t_64_sync+0x18c/0x190
 3295 01:11:34.867032  # [  143.923770] FIX lkdtm-heap-double_free: Object at 0xffff00080d069008 not freed
 3296 01:11:34.867411  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3297 01:11:34.867912  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3298 01:11:34.883403  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3299 01:11:35.458094  <6>[  144.770902] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3300 01:11:35.458719  <6>[  144.776802] lkdtm: Attempting cross-cache slab free ...
 3301 01:11:35.459115  <4>[  144.782366] ------------[ cut here ]------------
 3302 01:11:35.459473  <4>[  144.787335] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3303 01:11:35.460169  <4>[  144.795980] WARNING: CPU: 4 PID: 1883 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3304 01:11:35.501390  <4>[  144.803857] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3305 01:11:35.501952  <4>[  144.815716] CPU: 4 PID: 1883 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3306 01:11:35.502393  <4>[  144.823660] Hardware name: ARM Juno development board (r0) (DT)
 3307 01:11:35.503100  <4>[  144.829857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3308 01:11:35.503488  <4>[  144.837104] pc : kmem_cache_free+0x3b0/0x450
 3309 01:11:35.503841  <4>[  144.841655] lr : kmem_cache_free+0x3b0/0x450
 3310 01:11:35.504182  <4>[  144.846204] sp : ffff80000f023ae0
 3311 01:11:35.504920  <4>[  144.849789] x29: ffff80000f023ae0 x28: ffff000805deb4c0 x27: 0000000000000000
 3312 01:11:35.544744  <4>[  144.857228] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3313 01:11:35.545308  <4>[  144.864666] x23: ffff000806d22080 x22: ffff800008c0b564 x21: ffff00080500c008
 3314 01:11:35.545798  <4>[  144.872104] x20: ffff000804aa5e80 x19: fffffc0020140300 x18: 0000000000000000
 3315 01:11:35.546639  <4>[  144.879541] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3316 01:11:35.547056  <4>[  144.886979] x14: 2d6d74646b6c202e x13: 205d353333373837 x12: 2e34343120205b3e
 3317 01:11:35.588178  <4>[  144.894416] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff800008160288
 3318 01:11:35.588749  <4>[  144.901853] x8 : ffff000805deb4c0 x7 : 3533333738372e34 x6 : 0000000000001ffe
 3319 01:11:35.589256  <4>[  144.909290] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000
 3320 01:11:35.590107  <4>[  144.916727] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805deb4c0
 3321 01:11:35.590533  <4>[  144.924163] Call trace:
 3322 01:11:35.590982  <4>[  144.926877]  kmem_cache_free+0x3b0/0x450
 3323 01:11:35.591490  <4>[  144.931079]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3324 01:11:35.591888  <4>[  144.935633]  lkdtm_do_action+0x2c/0x50
 3325 01:11:35.592312  <4>[  144.939660]  direct_entry+0x164/0x180
 3326 01:11:35.631672  <4>[  144.943600]  full_proxy_write+0x68/0xc0
 3327 01:11:35.632236  <4>[  144.947719]  vfs_write+0xcc/0x2a0
 3328 01:11:35.632727  <4>[  144.951317]  ksys_write+0x78/0x104
 3329 01:11:35.633183  <4>[  144.954999]  __arm64_sys_write+0x28/0x3c
 3330 01:11:35.633627  <4>[  144.959205]  invoke_syscall+0x8c/0x120
 3331 01:11:35.634102  <4>[  144.963238]  el0_svc_common.constprop.0+0x68/0x124
 3332 01:11:35.634543  <4>[  144.968315]  do_el0_svc+0x40/0xcc
 3333 01:11:35.635418  <4>[  144.971910]  el0_svc+0x48/0xc0
 3334 01:11:35.635832  <4>[  144.975246]  el0t_64_sync_handler+0xb8/0xbc
 3335 01:11:35.636273  <4>[  144.979713]  el0t_64_sync+0x18c/0x190
 3336 01:11:35.636704  <4>[  144.983654] irq event stamp: 0
 3337 01:11:35.675339  <4>[  144.986977] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3338 01:11:35.675879  <4>[  144.993532] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3339 01:11:35.676368  <4>[  145.002004] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3340 01:11:35.677219  <4>[  145.010473] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3341 01:11:35.677634  <4>[  145.017024] ---[ end trace 0000000000000000 ]---
 3342 01:11:35.678901  <3>[  145.022222] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=4 pid=1883
 3343 01:11:35.718710  <4>[  145.029791]  kmem_cache_alloc+0x2dc/0x310
 3344 01:11:35.719176  <4>[  145.034102]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3345 01:11:35.719508  <4>[  145.038667]  lkdtm_do_action+0x2c/0x50
 3346 01:11:35.719780  <4>[  145.042709]  direct_entry+0x164/0x180
 3347 01:11:35.719973  <4>[  145.046677]  full_proxy_write+0x68/0xc0
 3348 01:11:35.720151  <4>[  145.050816]  vfs_write+0xcc/0x2a0
 3349 01:11:35.720487  <4>[  145.054433]  ksys_write+0x78/0x104
 3350 01:11:35.720684  <4>[  145.058132]  __arm64_sys_write+0x28/0x3c
 3351 01:11:35.720809  <4>[  145.062380]  invoke_syscall+0x8c/0x120
 3352 01:11:35.721914  <4>[  145.066433]  el0_svc_common.constprop.0+0x68/0x124
 3353 01:11:35.722134  <4>[  145.071525]  do_el0_svc+0x40/0xcc
 3354 01:11:35.745135  <4>[  145.075123]  el0_svc+0x48/0xc0
 3355 01:11:35.745526  <4>[  145.078471]  el0t_64_sync_handler+0xb8/0xbc
 3356 01:11:35.745740  <4>[  145.082952]  el0t_64_sync+0x18c/0x190
 3357 01:11:35.885278  # [  144.770902] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3358 01:11:35.885852  # [  144.776802] lkdtm: Attempting cross-cache slab free ...
 3359 01:11:35.886288  # [  144.782366] ------------[ cut here ]------------
 3360 01:11:35.886650  # [  144.787335] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3361 01:11:35.887351  # [  144.795980] WARNING: CPU: 4 PID: 1883 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3362 01:11:35.928397  # [  144.803857] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3363 01:11:35.928979  # [  144.815716] CPU: 4 PID: 1883 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3364 01:11:35.929364  # [  144.823660] Hardware name: ARM Juno development board (r0) (DT)
 3365 01:11:35.930106  # [  144.829857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3366 01:11:35.930499  # [  144.837104] pc : kmem_cache_free+0x3b0/0x450
 3367 01:11:35.930849  # [  144.841655] lr : kmem_cache_free+0x3b0/0x450
 3368 01:11:35.931182  # [  144.846204] sp : ffff80000f023ae0
 3369 01:11:35.931883  # [  144.849789] x29: ffff80000f023ae0 x28: ffff000805deb4c0 x27: 0000000000000000
 3370 01:11:35.971520  # [  144.857228] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3371 01:11:35.972086  # [  144.864666] x23: ffff000806d22080 x22: ffff800008c0b564 x21: ffff00080500c008
 3372 01:11:35.972821  # [  144.872104] x20: ffff000804aa5e80 x19: fffffc0020140300 x18: 0000000000000000
 3373 01:11:35.973209  # [  144.879541] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3374 01:11:35.973559  # [  144.886979] x14: 2d6d74646b6c202e x13: 205d353333373837 x12: 2e34343120205b3e
 3375 01:11:35.975137  # [  144.894416] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff800008160288
 3376 01:11:36.014648  # [  144.901853] x8 : ffff000805deb4c0 x7 : 3533333738372e34 x6 : 0000000000001ffe
 3377 01:11:36.015206  # [  144.909290] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000
 3378 01:11:36.015941  # [  144.916727] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805deb4c0
 3379 01:11:36.016336  # [  144.924163] Call trace:
 3380 01:11:36.016690  # [  144.926877]  kmem_cache_free+0x3b0/0x450
 3381 01:11:36.017120  # [  144.931079]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3382 01:11:36.017474  # [  144.935633]  lkdtm_do_action+0x2c/0x50
 3383 01:11:36.018227  # [  144.939660]  direct_entry+0x164/0x180
 3384 01:11:36.057907  # [  144.943600]  full_proxy_write+0x68/0xc0
 3385 01:11:36.058581  # [  144.947719]  vfs_write+0xcc/0x2a0
 3386 01:11:36.058976  # [  144.951317]  ksys_write+0x78/0x104
 3387 01:11:36.059328  # [  144.954999]  __arm64_sys_write+0x28/0x3c
 3388 01:11:36.059693  # [  144.959205]  invoke_syscall+0x8c/0x120
 3389 01:11:36.060028  # [  144.963238]  el0_svc_common.constprop.0+0x68/0x124
 3390 01:11:36.060751  # [  144.968315]  do_el0_svc+0x40/0xcc
 3391 01:11:36.061132  # [  144.971910]  el0_svc+0x48/0xc0
 3392 01:11:36.061576  # [  144.975246]  el0t_64_sync_handler+0xb8/0xbc
 3393 01:11:36.061925  # [  144.979713]  el0t_64_sync+0x18c/0x190
 3394 01:11:36.062319  # [  144.983654] irq event stamp: 0
 3395 01:11:36.100990  # [  144.986977] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3396 01:11:36.101556  # [  144.993532] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3397 01:11:36.102291  # [  145.002004] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3398 01:11:36.102696  # [  145.010473] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3399 01:11:36.103048  # [  145.017024] ---[ end trace 0000000000000000 ]---
 3400 01:11:36.103397  # [  145.022222] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=4 pid=1883
 3401 01:11:36.104549  # [  145.029791]  kmem_cache_alloc+0x2dc/0x310
 3402 01:11:36.144149  # [  145.034102]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3403 01:11:36.144707  # [  145.038667]  lkdtm_do_action+0x2c/0x50
 3404 01:11:36.145093  # [  145.042709]  direct_entry+0x164/0x180
 3405 01:11:36.145445  # [  145.046677]  full_proxy_write+0x68/0xc0
 3406 01:11:36.146161  # [  145.050816]  vfs_write+0xcc/0x2a0
 3407 01:11:36.146545  # [  145.054433]  ksys_write+0x78/0x104
 3408 01:11:36.146888  # [  145.058132]  __arm64_sys_write+0x28/0x3c
 3409 01:11:36.147215  # [  145.062380]  invoke_syscall+0x8c/0x120
 3410 01:11:36.147678  # [  145.066433]  el0_svc_common.constprop.0+0x68/0x124
 3411 01:11:36.148023  # [  145.071525]  do_el0_svc+0x40/0xcc
 3412 01:11:36.148446  # [  145.075123]  el0_svc+0x48/0xc0
 3413 01:11:36.175838  # [  145.078471]  el0t_64_sync_handler+0xb8/0xbc
 3414 01:11:36.176150  # [  145.082952]  el0t_64_sync+0x18c/0x190
 3415 01:11:36.176345  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3416 01:11:36.176524  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3417 01:11:36.179045  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3418 01:11:36.608631  <6>[  145.921269] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3419 01:11:36.609213  <6>[  145.927068] lkdtm: Attempting non-Slab slab free ...
 3420 01:11:36.609600  <4>[  145.932376] ------------[ cut here ]------------
 3421 01:11:36.609951  <4>[  145.937335] virt_to_cache: Object is not a Slab page!
 3422 01:11:36.610349  <4>[  145.942884] WARNING: CPU: 1 PID: 1922 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3423 01:11:36.612110  <4>[  145.950758] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3424 01:11:36.651799  <4>[  145.962583] CPU: 1 PID: 1922 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3425 01:11:36.652356  <4>[  145.970521] Hardware name: ARM Juno development board (r0) (DT)
 3426 01:11:36.652746  <4>[  145.976712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3427 01:11:36.653098  <4>[  145.983953] pc : kmem_cache_free+0x384/0x450
 3428 01:11:36.653442  <4>[  145.988496] lr : kmem_cache_free+0x384/0x450
 3429 01:11:36.654157  <4>[  145.993037] sp : ffff80000f0cbb30
 3430 01:11:36.654542  <4>[  145.996617] x29: ffff80000f0cbb30 x28: ffff0008051acf00 x27: 0000000000000000
 3431 01:11:36.695094  <4>[  146.004044] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3432 01:11:36.695647  <4>[  146.011468] x23: 0000000000000000 x22: ffff800008c0b4d0 x21: ffff00080d393000
 3433 01:11:36.696374  <4>[  146.018893] x20: ffff80000b71c000 x19: 0000000000000000 x18: 0000000000000000
 3434 01:11:36.696767  <4>[  146.026316] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3435 01:11:36.697118  <4>[  146.033740] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 3436 01:11:36.698680  <4>[  146.041164] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 3437 01:11:36.738515  <4>[  146.048588] x8 : ffff0008051acf00 x7 : 00000074b5503510 x6 : 0000000000000000
 3438 01:11:36.739054  <4>[  146.056012] x5 : ffff80000f0cc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3439 01:11:36.739811  <4>[  146.063435] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008051acf00
 3440 01:11:36.740213  <4>[  146.070858] Call trace:
 3441 01:11:36.740558  <4>[  146.073567]  kmem_cache_free+0x384/0x450
 3442 01:11:36.740896  <4>[  146.077762]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3443 01:11:36.741220  <4>[  146.082219]  lkdtm_do_action+0x2c/0x50
 3444 01:11:36.741543  <4>[  146.086238]  direct_entry+0x164/0x180
 3445 01:11:36.742092  <4>[  146.090171]  full_proxy_write+0x68/0xc0
 3446 01:11:36.781812  <4>[  146.094282]  vfs_write+0xcc/0x2a0
 3447 01:11:36.782400  <4>[  146.097870]  ksys_write+0x78/0x104
 3448 01:11:36.782783  <4>[  146.101545]  __arm64_sys_write+0x28/0x3c
 3449 01:11:36.783133  <4>[  146.105742]  invoke_syscall+0x8c/0x120
 3450 01:11:36.783471  <4>[  146.109767]  el0_svc_common.constprop.0+0x68/0x124
 3451 01:11:36.784140  <4>[  146.114835]  do_el0_svc+0x40/0xcc
 3452 01:11:36.784515  <4>[  146.118423]  el0_svc+0x48/0xc0
 3453 01:11:36.784850  <4>[  146.121751]  el0t_64_sync_handler+0xb8/0xbc
 3454 01:11:36.785301  <4>[  146.126208]  el0t_64_sync+0x18c/0x190
 3455 01:11:36.785638  <4>[  146.130140] irq event stamp: 0
 3456 01:11:36.824356  <4>[  146.133458] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3457 01:11:36.824673  <4>[  146.140004] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3458 01:11:36.824872  <4>[  146.148466] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3459 01:11:36.825054  <4>[  146.156926] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3460 01:11:36.827441  <4>[  146.163467] ---[ end trace 0000000000000000 ]---
 3461 01:11:36.967456  # [  145.921269] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3462 01:11:36.967778  # [  145.927068] lkdtm: Attempting non-Slab slab free ...
 3463 01:11:36.967973  # [  145.932376] ------------[ cut here ]------------
 3464 01:11:36.968405  # [  145.937335] virt_to_cache: Object is not a Slab page!
 3465 01:11:36.968597  # [  145.942884] WARNING: CPU: 1 PID: 1922 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3466 01:11:36.970792  # [  145.950758] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3467 01:11:37.010650  # [  145.962583] CPU: 1 PID: 1922 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3468 01:11:37.010959  # [  145.970521] Hardware name: ARM Juno development board (r0) (DT)
 3469 01:11:37.011152  # [  145.976712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3470 01:11:37.011327  # [  145.983953] pc : kmem_cache_free+0x384/0x450
 3471 01:11:37.011496  # [  145.988496] lr : kmem_cache_free+0x384/0x450
 3472 01:11:37.011676  # [  145.993037] sp : ffff80000f0cbb30
 3473 01:11:37.012016  # [  145.996617] x29: ffff80000f0cbb30 x28: ffff0008051acf00 x27: 0000000000000000
 3474 01:11:37.053785  # [  146.004044] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3475 01:11:37.054170  # [  146.011468] x23: 0000000000000000 x22: ffff800008c0b4d0 x21: ffff00080d393000
 3476 01:11:37.054520  # [  146.018893] x20: ffff80000b71c000 x19: 0000000000000000 x18: 0000000000000000
 3477 01:11:37.054835  # [  146.026316] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3478 01:11:37.055137  # [  146.033740] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 3479 01:11:37.055753  # [  146.041164] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 3480 01:11:37.097163  # [  146.048588] x8 : ffff0008051acf00 x7 : 00000074b5503510 x6 : 0000000000000000
 3481 01:11:37.097667  # [  146.056012] x5 : ffff80000f0cc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3482 01:11:37.098410  # [  146.063435] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008051acf00
 3483 01:11:37.098776  # [  146.070858] Call trace:
 3484 01:11:37.099087  # [  146.073567]  kmem_cache_free+0x384/0x450
 3485 01:11:37.099388  # [  146.077762]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3486 01:11:37.099756  # [  146.082219]  lkdtm_do_action+0x2c/0x50
 3487 01:11:37.100101  # [  146.086238]  direct_entry+0x164/0x180
 3488 01:11:37.100808  # [  146.090171]  full_proxy_write+0x68/0xc0
 3489 01:11:37.140248  # [  146.094282]  vfs_write+0xcc/0x2a0
 3490 01:11:37.140740  # [  146.097870]  ksys_write+0x78/0x104
 3491 01:11:37.141081  # [  146.101545]  __arm64_sys_write+0x28/0x3c
 3492 01:11:37.141464  # [  146.105742]  invoke_syscall+0x8c/0x120
 3493 01:11:37.141774  # [  146.109767]  el0_svc_common.constprop.0+0x68/0x124
 3494 01:11:37.142109  # [  146.114835]  do_el0_svc+0x40/0xcc
 3495 01:11:37.142733  # [  146.118423]  el0_svc+0x48/0xc0
 3496 01:11:37.143060  # [  146.121751]  el0t_64_sync_handler+0xb8/0xbc
 3497 01:11:37.143370  # [  146.126208]  el0t_64_sync+0x18c/0x190
 3498 01:11:37.143770  # [  146.130140] irq event stamp: 0
 3499 01:11:37.144249  # [  146.133458] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3500 01:11:37.188195  # [  146.140004] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3501 01:11:37.188688  # [  146.148466] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3502 01:11:37.189136  # [  146.156926] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3503 01:11:37.189878  # [  146.163467] ---[ end trace 0000000000000000 ]---
 3504 01:11:37.190271  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3505 01:11:37.190674  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3506 01:11:37.191545  # selftests: lkdtm: SOFTLOCKUP.sh
 3507 01:11:37.511042  # Skipping SOFTLOCKUP: Hangs the system
 3508 01:11:37.542986  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3509 01:11:37.654901  # selftests: lkdtm: HARDLOCKUP.sh
 3510 01:11:38.038618  # Skipping HARDLOCKUP: Hangs the system
 3511 01:11:38.086577  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3512 01:11:38.182482  # selftests: lkdtm: SPINLOCKUP.sh
 3513 01:11:38.582168  # Skipping SPINLOCKUP: Hangs the system
 3514 01:11:38.629938  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3515 01:11:38.709982  # selftests: lkdtm: HUNG_TASK.sh
 3516 01:11:39.093705  # Skipping HUNG_TASK: Hangs the system
 3517 01:11:39.141627  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3518 01:11:39.237434  # selftests: lkdtm: EXEC_DATA.sh
 3519 01:11:39.814173  <6>[  149.127044] lkdtm: Performing direct entry EXEC_DATA
 3520 01:11:39.814820  <6>[  149.132379] lkdtm: attempting ok execution at ffff800008c0bdc0
 3521 01:11:39.815189  <6>[  149.138726] lkdtm: attempting bad execution at ffff80000c2bced0
 3522 01:11:39.815500  <1>[  149.144993] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bced0
 3523 01:11:39.815773  <1>[  149.155146] Mem abort info:
 3524 01:11:39.815994  <1>[  149.158266]   ESR = 0x000000008600000f
 3525 01:11:39.817495  <1>[  149.162305]   EC = 0x21: IABT (current EL), IL = 32 bits
 3526 01:11:39.857687  <1>[  149.167917]   SET = 0, FnV = 0
 3527 01:11:39.858090  <1>[  149.171246]   EA = 0, S1PTW = 0
 3528 01:11:39.858305  <1>[  149.174673]   FSC = 0x0f: level 3 permission fault
 3529 01:11:39.858732  <1>[  149.179757] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3530 01:11:39.858900  <1>[  149.186754] [ffff80000c2bced0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bc703
 3531 01:11:39.859052  <0>[  149.199656] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3532 01:11:39.900950  <4>[  149.206202] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3533 01:11:39.901357  <4>[  149.218030] CPU: 1 PID: 2101 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3534 01:11:39.901871  <4>[  149.225973] Hardware name: ARM Juno development board (r0) (DT)
 3535 01:11:39.902151  <4>[  149.232164] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3536 01:11:39.902336  <4>[  149.239405] pc : data_area+0x0/0x40
 3537 01:11:39.902506  <4>[  149.243168] lr : execute_location+0x84/0xa4
 3538 01:11:39.902698  <4>[  149.247629] sp : ffff80000f383bf0
 3539 01:11:39.944317  <4>[  149.251209] x29: ffff80000f383bf0 x28: ffff000804534f00 x27: 0000000000000000
 3540 01:11:39.944914  <4>[  149.258637] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3541 01:11:39.945165  <4>[  149.266061] x23: ffff0008053d6000 x22: ffff80000f383da0 x21: 0000000000000001
 3542 01:11:39.945337  <4>[  149.273486] x20: ffff800008c0bdc0 x19: ffff80000c2bced0 x18: 0000000000000000
 3543 01:11:39.945479  <4>[  149.280912] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f34b000
 3544 01:11:39.945652  <4>[  149.288339] x14: 0000000000000000 x13: 205d363237383331 x12: 2e39343120205b3e
 3545 01:11:39.987743  <4>[  149.295763] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3546 01:11:39.988039  <4>[  149.303187] x8 : ffff000804534f00 x7 : 3632373833312e39 x6 : 0000000000000001
 3547 01:11:39.988226  <4>[  149.310611] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3548 01:11:39.988647  <4>[  149.318035] x2 : 0000000000000000 x1 : ffff000804534f00 x0 : 0000000000000033
 3549 01:11:39.988839  <4>[  149.325459] Call trace:
 3550 01:11:39.989008  <4>[  149.328169]  data_area+0x0/0x40
 3551 01:11:39.989169  <4>[  149.331580]  lkdtm_EXEC_DATA+0x24/0x30
 3552 01:11:39.989329  <4>[  149.335602]  lkdtm_do_action+0x2c/0x50
 3553 01:11:39.991049  <4>[  149.339624]  direct_entry+0x164/0x180
 3554 01:11:40.031066  <4>[  149.343556]  full_proxy_write+0x68/0xc0
 3555 01:11:40.031323  <4>[  149.347667]  vfs_write+0xcc/0x2a0
 3556 01:11:40.031510  <4>[  149.351256]  ksys_write+0x78/0x104
 3557 01:11:40.031682  <4>[  149.354931]  __arm64_sys_write+0x28/0x3c
 3558 01:11:40.031846  <4>[  149.359128]  invoke_syscall+0x8c/0x120
 3559 01:11:40.032254  <4>[  149.363154]  el0_svc_common.constprop.0+0x68/0x124
 3560 01:11:40.032369  <4>[  149.368222]  do_el0_svc+0x40/0xcc
 3561 01:11:40.032466  <4>[  149.371810]  el0_svc+0x48/0xc0
 3562 01:11:40.032561  <4>[  149.375137]  el0t_64_sync_handler+0xb8/0xbc
 3563 01:11:40.032654  <4>[  149.379594]  el0t_64_sync+0x18c/0x190
 3564 01:11:40.052586  <0>[  149.383531] Code: 06d22080 ffff0008 04aa5c80 ffff0008 (aa1e03e9) 
 3565 01:11:40.055828  <4>[  149.389899] ---[ end trace 0000000000000000 ]---
 3566 01:11:40.056459  # Segmentation fault
 3567 01:11:40.207442  # [  149.127044] lkdtm: Performing direct entry EXEC_DATA
 3568 01:11:40.207754  # [  149.132379] lkdtm: attempting ok execution at ffff800008c0bdc0
 3569 01:11:40.207948  # [  149.138726] lkdtm: attempting bad execution at ffff80000c2bced0
 3570 01:11:40.208379  # [  149.144993] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bced0
 3571 01:11:40.208571  # [  149.155146] Mem abort info:
 3572 01:11:40.208748  # [  149.158266]   ESR = 0x000000008600000f
 3573 01:11:40.208904  # [  149.162305]   EC = 0x21: IABT (current EL), IL = 32 bits
 3574 01:11:40.210755  # [  149.167917]   SET = 0, FnV = 0
 3575 01:11:40.250601  # [  149.171246]   EA = 0, S1PTW = 0
 3576 01:11:40.250900  # [  149.174673]   FSC = 0x0f: level 3 permission fault
 3577 01:11:40.251096  # [  149.179757] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3578 01:11:40.251274  # [  149.186754] [ffff80000c2bced0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bc703
 3579 01:11:40.251446  # [  149.199656] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3580 01:11:40.293726  # [  149.206202] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3581 01:11:40.294045  # [  149.218030] CPU: 1 PID: 2101 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3582 01:11:40.294251  # [  149.225973] Hardware name: ARM Juno development board (r0) (DT)
 3583 01:11:40.294704  # [  149.232164] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3584 01:11:40.294893  # [  149.239405] pc : data_area+0x0/0x40
 3585 01:11:40.295121  # [  149.243168] lr : execute_location+0x84/0xa4
 3586 01:11:40.295289  # [  149.247629] sp : ffff80000f383bf0
 3587 01:11:40.297081  # [  149.251209] x29: ffff80000f383bf0 x28: ffff000804534f00 x27: 0000000000000000
 3588 01:11:40.336879  # [  149.258637] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3589 01:11:40.337178  # [  149.266061] x23: ffff0008053d6000 x22: ffff80000f383da0 x21: 0000000000000001
 3590 01:11:40.337375  # [  149.273486] x20: ffff800008c0bdc0 x19: ffff80000c2bced0 x18: 0000000000000000
 3591 01:11:40.337825  # [  149.280912] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f34b000
 3592 01:11:40.338021  # [  149.288339] x14: 0000000000000000 x13: 205d363237383331 x12: 2e39343120205b3e
 3593 01:11:40.340258  # [  149.295763] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3594 01:11:40.380136  # [  149.303187] x8 : ffff000804534f00 x7 : 3632373833312e39 x6 : 0000000000000001
 3595 01:11:40.380698  # [  149.310611] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3596 01:11:40.380922  # [  149.318035] x2 : 0000000000000000 x1 : ffff000804534f00 x0 : 0000000000000033
 3597 01:11:40.381156  # [  149.325459] Call trace:
 3598 01:11:40.381378  # [  149.328169]  data_area+0x0/0x40
 3599 01:11:40.381590  # [  149.331580]  lkdtm_EXEC_DATA+0x24/0x30
 3600 01:11:40.381781  # [  149.335602]  lkdtm_do_action+0x2c/0x50
 3601 01:11:40.381969  # [  149.339624]  direct_entry+0x164/0x180
 3602 01:11:40.383463  # [  149.343556]  full_proxy_write+0x68/0xc0
 3603 01:11:40.423471  # [  149.347667]  vfs_write+0xcc/0x2a0
 3604 01:11:40.424029  # [  149.351256]  ksys_write+0x78/0x104
 3605 01:11:40.424516  # [  149.354931]  __arm64_sys_write+0x28/0x3c
 3606 01:11:40.425320  # [  149.359128]  invoke_syscall+0x8c/0x120
 3607 01:11:40.425729  # [  149.363154]  el0_svc_common.constprop.0+0x68/0x124
 3608 01:11:40.426223  # [  149.368222]  do_el0_svc+0x40/0xcc
 3609 01:11:40.426662  # [  149.371810]  el0_svc+0x48/0xc0
 3610 01:11:40.427107  # [  149.375137]  el0t_64_sync_handler+0xb8/0xbc
 3611 01:11:40.427531  # [  149.379594]  el0t_64_sync+0x18c/0x190
 3612 01:11:40.428052  # [  149.383531] Code: 06d22080 ffff0008 04aa5c80 ffff0008 (aa1e03e9) 
 3613 01:11:40.449150  # [  149.389899] ---[ end trace 0000000000000000 ]---
 3614 01:11:40.449682  # EXEC_DATA: saw 'call trace:': ok
 3615 01:11:40.450209  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3616 01:11:40.452442  # selftests: lkdtm: EXEC_STACK.sh
 3617 01:11:40.946898  <6>[  150.259453] lkdtm: Performing direct entry EXEC_STACK
 3618 01:11:40.947538  <6>[  150.264873] lkdtm: attempting ok execution at ffff800008c0bdc0
 3619 01:11:40.947772  <6>[  150.271198] lkdtm: attempting bad execution at ffff80000f45ba48
 3620 01:11:40.947961  <1>[  150.277469] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f45ba48
 3621 01:11:40.948127  <1>[  150.287669] Mem abort info:
 3622 01:11:40.948353  <1>[  150.290741]   ESR = 0x000000008600000f
 3623 01:11:40.950329  <1>[  150.294803]   EC = 0x21: IABT (current EL), IL = 32 bits
 3624 01:11:40.990035  <1>[  150.300416]   SET = 0, FnV = 0
 3625 01:11:40.990412  <1>[  150.303755]   EA = 0, S1PTW = 0
 3626 01:11:40.990976  <1>[  150.307167]   FSC = 0x0f: level 3 permission fault
 3627 01:11:40.991189  <1>[  150.312247] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3628 01:11:40.991417  <1>[  150.319245] [ffff80000f45ba48] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000885437003, pte=006800088b9c3703
 3629 01:11:40.991623  <0>[  150.332122] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3630 01:11:41.033375  <4>[  150.338669] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3631 01:11:41.033711  <4>[  150.350493] CPU: 1 PID: 2151 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3632 01:11:41.033936  <4>[  150.358433] Hardware name: ARM Juno development board (r0) (DT)
 3633 01:11:41.034459  <4>[  150.364629] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3634 01:11:41.034719  <4>[  150.371870] pc : 0xffff80000f45ba48
 3635 01:11:41.034895  <4>[  150.375632] lr : execute_location+0x84/0xa4
 3636 01:11:41.035051  <4>[  150.380093] sp : ffff80000f45ba00
 3637 01:11:41.076752  <4>[  150.383673] x29: ffff80000f45ba00 x28: ffff000804534f00 x27: 0000000000000000
 3638 01:11:41.077068  <4>[  150.391101] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3639 01:11:41.077263  <4>[  150.398526] x23: ffff00080cbbd000 x22: ffff80000f45bc00 x21: 0000000000000001
 3640 01:11:41.077441  <4>[  150.405956] x20: ffff800008c0bdc0 x19: ffff80000f45ba48 x18: 0000000000000000
 3641 01:11:41.077836  <4>[  150.413386] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85254000
 3642 01:11:41.077958  <4>[  150.420812] x14: 0000000000000000 x13: 205d383931313732 x12: 2e30353120205b3e
 3643 01:11:41.120112  <4>[  150.428236] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3644 01:11:41.120427  <4>[  150.435660] x8 : ffff000804534f00 x7 : 3839313137322e30 x6 : 0000000000000001
 3645 01:11:41.120624  <4>[  150.443086] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3646 01:11:41.120801  <4>[  150.450514] x2 : 0000000000000000 x1 : ffff000804534f00 x0 : 0000000000000033
 3647 01:11:41.120971  <4>[  150.457938] Call trace:
 3648 01:11:41.121387  <4>[  150.460648]  0xffff80000f45ba48
 3649 01:11:41.121580  <4>[  150.464057]  lkdtm_EXEC_STACK+0x30/0x58
 3650 01:11:41.121738  <4>[  150.468168]  lkdtm_do_action+0x2c/0x50
 3651 01:11:41.123433  <4>[  150.472189]  direct_entry+0x164/0x180
 3652 01:11:41.163428  <4>[  150.476121]  full_proxy_write+0x68/0xc0
 3653 01:11:41.163707  <4>[  150.480233]  vfs_write+0xcc/0x2a0
 3654 01:11:41.163900  <4>[  150.483821]  ksys_write+0x78/0x104
 3655 01:11:41.164076  <4>[  150.487496]  __arm64_sys_write+0x28/0x3c
 3656 01:11:41.164246  <4>[  150.491693]  invoke_syscall+0x8c/0x120
 3657 01:11:41.164647  <4>[  150.495717]  el0_svc_common.constprop.0+0x68/0x124
 3658 01:11:41.164803  <4>[  150.500785]  do_el0_svc+0x40/0xcc
 3659 01:11:41.164945  <4>[  150.504373]  el0_svc+0x48/0xc0
 3660 01:11:41.165082  <4>[  150.507699]  el0t_64_sync_handler+0xb8/0xbc
 3661 01:11:41.165218  <4>[  150.512157]  el0t_64_sync+0x18c/0x190
 3662 01:11:41.184317  <0>[  150.516094] Code: 08c0a40c ffff8000 00000000 00000000 (aa1e03e9) 
 3663 01:11:41.187459  <4>[  150.522462] ---[ end trace 0000000000000000 ]---
 3664 01:11:41.187748  # Segmentation fault
 3665 01:11:41.355288  # [  150.259453] lkdtm: Performing direct entry EXEC_STACK
 3666 01:11:41.355609  # [  150.264873] lkdtm: attempting ok execution at ffff800008c0bdc0
 3667 01:11:41.355866  # [  150.271198] lkdtm: attempting bad execution at ffff80000f45ba48
 3668 01:11:41.356094  # [  150.277469] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f45ba48
 3669 01:11:41.356573  # [  150.287669] Mem abort info:
 3670 01:11:41.356756  # [  150.290741]   ESR = 0x000000008600000f
 3671 01:11:41.358610  # [  150.294803]   EC = 0x21: IABT (current EL), IL = 32 bits
 3672 01:11:41.358866  # [  150.300416]   SET = 0, FnV = 0
 3673 01:11:41.398459  # [  150.303755]   EA = 0, S1PTW = 0
 3674 01:11:41.398769  # [  150.307167]   FSC = 0x0f: level 3 permission fault
 3675 01:11:41.399022  # [  150.312247] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3676 01:11:41.399254  # [  150.319245] [ffff80000f45ba48] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000885437003, pte=006800088b9c3703
 3677 01:11:41.399677  # [  150.332122] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3678 01:11:41.441596  # [  150.338669] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3679 01:11:41.441886  # [  150.350493] CPU: 1 PID: 2151 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3680 01:11:41.442162  # [  150.358433] Hardware name: ARM Juno development board (r0) (DT)
 3681 01:11:41.442644  # [  150.364629] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3682 01:11:41.442850  # [  150.371870] pc : 0xffff80000f45ba48
 3683 01:11:41.443075  # [  150.375632] lr : execute_location+0x84/0xa4
 3684 01:11:41.443300  # [  150.380093] sp : ffff80000f45ba00
 3685 01:11:41.444930  # [  150.383673] x29: ffff80000f45ba00 x28: ffff000804534f00 x27: 0000000000000000
 3686 01:11:41.484771  # [  150.391101] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3687 01:11:41.485344  # [  150.398526] x23: ffff00080cbbd000 x22: ffff80000f45bc00 x21: 0000000000000001
 3688 01:11:41.485574  # [  150.405956] x20: ffff800008c0bdc0 x19: ffff80000f45ba48 x18: 0000000000000000
 3689 01:11:41.485754  # [  150.413386] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85254000
 3690 01:11:41.485925  # [  150.420812] x14: 0000000000000000 x13: 205d383931313732 x12: 2e30353120205b3e
 3691 01:11:41.488102  # [  150.428236] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3692 01:11:41.528239  # [  150.435660] x8 : ffff000804534f00 x7 : 3839313137322e30 x6 : 0000000000000001
 3693 01:11:41.528793  # [  150.443086] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3694 01:11:41.529283  # [  150.450514] x2 : 0000000000000000 x1 : ffff000804534f00 x0 : 0000000000000033
 3695 01:11:41.530123  # [  150.457938] Call trace:
 3696 01:11:41.530544  # [  150.460648]  0xffff80000f45ba48
 3697 01:11:41.530998  # [  150.464057]  lkdtm_EXEC_STACK+0x30/0x58
 3698 01:11:41.531476  # [  150.468168]  lkdtm_do_action+0x2c/0x50
 3699 01:11:41.531896  # [  150.472189]  direct_entry+0x164/0x180
 3700 01:11:41.532314  # [  150.476121]  full_proxy_write+0x68/0xc0
 3701 01:11:41.571530  # [  150.480233]  vfs_write+0xcc/0x2a0
 3702 01:11:41.572229  # [  150.483821]  ksys_write+0x78/0x104
 3703 01:11:41.572629  # [  150.487496]  __arm64_sys_write+0x28/0x3c
 3704 01:11:41.573047  # [  150.491693]  invoke_syscall+0x8c/0x120
 3705 01:11:41.573437  # [  150.495717]  el0_svc_common.constprop.0+0x68/0x124
 3706 01:11:41.573822  # [  150.500785]  do_el0_svc+0x40/0xcc
 3707 01:11:41.574203  # [  150.504373]  el0_svc+0x48/0xc0
 3708 01:11:41.574900  # [  150.507699]  el0t_64_sync_handler+0xb8/0xbc
 3709 01:11:41.575295  # [  150.512157]  el0t_64_sync+0x18c/0x190
 3710 01:11:41.575713  # [  150.516094] Code: 08c0a40c ffff8000 00000000 00000000 (aa1e03e9) 
 3711 01:11:41.597198  # [  150.522462] ---[ end trace 0000000000000000 ]---
 3712 01:11:41.597718  # EXEC_STACK: saw 'call trace:': ok
 3713 01:11:41.598141  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3714 01:11:41.600453  # selftests: lkdtm: EXEC_KMALLOC.sh
 3715 01:11:42.089690  <6>[  151.402114] lkdtm: Performing direct entry EXEC_KMALLOC
 3716 01:11:42.090653  <6>[  151.407821] lkdtm: attempting ok execution at ffff800008c0bdc0
 3717 01:11:42.090895  <6>[  151.414482] lkdtm: attempting bad execution at ffff00080b8e7280
 3718 01:11:42.091111  <1>[  151.420756] Unable to handle kernel execute from non-executable memory at virtual address ffff00080b8e7280
 3719 01:11:42.091362  <1>[  151.430863] Mem abort info:
 3720 01:11:42.091570  <1>[  151.434016]   ESR = 0x000000008600000f
 3721 01:11:42.093027  <1>[  151.438071]   EC = 0x21: IABT (current EL), IL = 32 bits
 3722 01:11:42.133124  <1>[  151.443688]   SET = 0, FnV = 0
 3723 01:11:42.133454  <1>[  151.447014]   EA = 0, S1PTW = 0
 3724 01:11:42.133773  <1>[  151.450440]   FSC = 0x0f: level 3 permission fault
 3725 01:11:42.134282  <1>[  151.455526] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3726 01:11:42.134540  <1>[  151.462523] [ffff00080b8e7280] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbb0003, pte=006800088b8e7707
 3727 01:11:42.134726  <0>[  151.475404] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3728 01:11:42.176549  <4>[  151.481952] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3729 01:11:42.177177  <4>[  151.493778] CPU: 1 PID: 2201 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3730 01:11:42.177455  <4>[  151.501717] Hardware name: ARM Juno development board (r0) (DT)
 3731 01:11:42.177651  <4>[  151.507916] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3732 01:11:42.177838  <4>[  151.515163] pc : 0xffff00080b8e7280
 3733 01:11:42.178023  <4>[  151.518929] lr : execute_location+0x84/0xa4
 3734 01:11:42.178218  <4>[  151.523394] sp : ffff80000f53bb50
 3735 01:11:42.219945  <4>[  151.526977] x29: ffff80000f53bb50 x28: ffff000804b11a80 x27: 0000000000000000
 3736 01:11:42.220260  <4>[  151.534404] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3737 01:11:42.220458  <4>[  151.541833] x23: ffff00080a324000 x22: ffff80000f53bd10 x21: 0000000000000001
 3738 01:11:42.220635  <4>[  151.549258] x20: ffff800008c0bdc0 x19: ffff00080b8e7280 x18: 0000000000000000
 3739 01:11:42.220804  <4>[  151.556684] x17: ffff80000843de68 x16: ffff80000843dadc x15: ffff8000086adcc8
 3740 01:11:42.221222  <4>[  151.564112] x14: 0000000000000000 x13: 205d323834343134 x12: 2e31353120205b3e
 3741 01:11:42.263248  <4>[  151.571539] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3742 01:11:42.263524  <4>[  151.578963] x8 : ffff000804b11a80 x7 : 3238343431342e31 x6 : 0000000000000001
 3743 01:11:42.263718  <4>[  151.586387] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3744 01:11:42.264144  <4>[  151.593811] x2 : 0000000000000000 x1 : ffff000804b11a80 x0 : 0000000000000033
 3745 01:11:42.264339  <4>[  151.601235] Call trace:
 3746 01:11:42.264503  <4>[  151.603945]  0xffff00080b8e7280
 3747 01:11:42.264662  <4>[  151.607354]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3748 01:11:42.264817  <4>[  151.611639]  lkdtm_do_action+0x2c/0x50
 3749 01:11:42.266580  <4>[  151.615658]  direct_entry+0x164/0x180
 3750 01:11:42.306643  <4>[  151.619590]  full_proxy_write+0x68/0xc0
 3751 01:11:42.306910  <4>[  151.623701]  vfs_write+0xcc/0x2a0
 3752 01:11:42.307101  <4>[  151.627290]  ksys_write+0x78/0x104
 3753 01:11:42.307285  <4>[  151.630965]  __arm64_sys_write+0x28/0x3c
 3754 01:11:42.307444  <4>[  151.635163]  invoke_syscall+0x8c/0x120
 3755 01:11:42.307856  <4>[  151.639188]  el0_svc_common.constprop.0+0x68/0x124
 3756 01:11:42.308039  <4>[  151.644256]  do_el0_svc+0x40/0xcc
 3757 01:11:42.308199  <4>[  151.647844]  el0_svc+0x48/0xc0
 3758 01:11:42.308356  <4>[  151.651171]  el0t_64_sync_handler+0xb8/0xbc
 3759 01:11:42.309950  <4>[  151.655628]  el0t_64_sync+0x18c/0x190
 3760 01:11:42.327569  <0>[  151.659565] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3761 01:11:42.330557  <4>[  151.665933] ---[ end trace 0000000000000000 ]---
 3762 01:11:42.330847  # Segmentation fault
 3763 01:11:42.501442  # [  151.402114] lkdtm: Performing direct entry EXEC_KMALLOC
 3764 01:11:42.502101  # [  151.407821] lkdtm: attempting ok execution at ffff800008c0bdc0
 3765 01:11:42.502607  # [  151.414482] lkdtm: attempting bad execution at ffff00080b8e7280
 3766 01:11:42.503065  # [  151.420756] Unable to handle kernel execute from non-executable memory at virtual address ffff00080b8e7280
 3767 01:11:42.503871  # [  151.430863] Mem abort info:
 3768 01:11:42.504274  # [  151.434016]   ESR = 0x000000008600000f
 3769 01:11:42.505128  # [  151.438071]   EC = 0x21: IABT (current EL), IL = 32 bits
 3770 01:11:42.505548  # [  151.443688]   SET = 0, FnV = 0
 3771 01:11:42.544491  # [  151.447014]   EA = 0, S1PTW = 0
 3772 01:11:42.545008  # [  151.450440]   FSC = 0x0f: level 3 permission fault
 3773 01:11:42.545450  # [  151.455526] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3774 01:11:42.546200  # [  151.462523] [ffff00080b8e7280] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbb0003, pte=006800088b8e7707
 3775 01:11:42.546574  # [  151.475404] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3776 01:11:42.587667  # [  151.481952] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3777 01:11:42.588252  # [  151.493778] CPU: 1 PID: 2201 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3778 01:11:42.588753  # [  151.501717] Hardware name: ARM Juno development board (r0) (DT)
 3779 01:11:42.589562  # [  151.507916] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3780 01:11:42.589974  # [  151.515163] pc : 0xffff00080b8e7280
 3781 01:11:42.590472  # [  151.518929] lr : execute_location+0x84/0xa4
 3782 01:11:42.590915  # [  151.523394] sp : ffff80000f53bb50
 3783 01:11:42.591462  # [  151.526977] x29: ffff80000f53bb50 x28: ffff000804b11a80 x27: 0000000000000000
 3784 01:11:42.630784  # [  151.534404] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3785 01:11:42.631345  # [  151.541833] x23: ffff00080a324000 x22: ffff80000f53bd10 x21: 0000000000000001
 3786 01:11:42.632191  # [  151.549258] x20: ffff800008c0bdc0 x19: ffff00080b8e7280 x18: 0000000000000000
 3787 01:11:42.632620  # [  151.556684] x17: ffff80000843de68 x16: ffff80000843dadc x15: ffff8000086adcc8
 3788 01:11:42.633077  # [  151.564112] x14: 0000000000000000 x13: 205d323834343134 x12: 2e31353120205b3e
 3789 01:11:42.634409  # [  151.571539] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3790 01:11:42.673956  # [  151.578963] x8 : ffff000804b11a80 x7 : 3238343431342e31 x6 : 0000000000000001
 3791 01:11:42.674566  # [  151.586387] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3792 01:11:42.674953  # [  151.593811] x2 : 0000000000000000 x1 : ffff000804b11a80 x0 : 0000000000000033
 3793 01:11:42.675654  # [  151.601235] Call trace:
 3794 01:11:42.676032  # [  151.603945]  0xffff00080b8e7280
 3795 01:11:42.676430  # [  151.607354]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3796 01:11:42.676770  # [  151.611639]  lkdtm_do_action+0x2c/0x50
 3797 01:11:42.677468  # [  151.615658]  direct_entry+0x164/0x180
 3798 01:11:42.717128  # [  151.619590]  full_proxy_write+0x68/0xc0
 3799 01:11:42.717691  # [  151.623701]  vfs_write+0xcc/0x2a0
 3800 01:11:42.718127  # [  151.627290]  ksys_write+0x78/0x104
 3801 01:11:42.718502  # [  151.630965]  __arm64_sys_write+0x28/0x3c
 3802 01:11:42.718848  # [  151.635163]  invoke_syscall+0x8c/0x120
 3803 01:11:42.719525  # [  151.639188]  el0_svc_common.constprop.0+0x68/0x124
 3804 01:11:42.719897  # [  151.644256]  do_el0_svc+0x40/0xcc
 3805 01:11:42.720231  # [  151.647844]  el0_svc+0x48/0xc0
 3806 01:11:42.720607  # [  151.651171]  el0t_64_sync_handler+0xb8/0xbc
 3807 01:11:42.720965  # [  151.655628]  el0t_64_sync+0x18c/0x190
 3808 01:11:42.721363  # [  151.659565] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3809 01:11:42.743187  # [  151.665933] ---[ end trace 0000000000000000 ]---
 3810 01:11:42.743710  # EXEC_KMALLOC: saw 'call trace:': ok
 3811 01:11:42.744201  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3812 01:11:42.746476  # selftests: lkdtm: EXEC_VMALLOC.sh
 3813 01:11:43.234602  <6>[  152.546312] lkdtm: Performing direct entry EXEC_VMALLOC
 3814 01:11:43.235056  <6>[  152.552008] lkdtm: attempting ok execution at ffff800008c0bdc0
 3815 01:11:43.235598  <6>[  152.558318] lkdtm: attempting bad execution at ffff80000c9cb000
 3816 01:11:43.235937  <1>[  152.564877] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9cb000
 3817 01:11:43.236151  <1>[  152.574851] Mem abort info:
 3818 01:11:43.236309  <1>[  152.577931]   ESR = 0x000000008600000f
 3819 01:11:43.237886  <1>[  152.581970]   EC = 0x21: IABT (current EL), IL = 32 bits
 3820 01:11:43.238151  <1>[  152.587579]   SET = 0, FnV = 0
 3821 01:11:43.278107  <1>[  152.590904]   EA = 0, S1PTW = 0
 3822 01:11:43.278445  <1>[  152.594334]   FSC = 0x0f: level 3 permission fault
 3823 01:11:43.278972  <1>[  152.599414] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3824 01:11:43.279182  <1>[  152.606411] [ffff80000c9cb000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880aff003, pte=0068000880ad4703
 3825 01:11:43.279385  <0>[  152.619300] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3826 01:11:43.321398  <4>[  152.625849] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3827 01:11:43.321721  <4>[  152.637675] CPU: 1 PID: 2251 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3828 01:11:43.321919  <4>[  152.645613] Hardware name: ARM Juno development board (r0) (DT)
 3829 01:11:43.322381  <4>[  152.651804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3830 01:11:43.322578  <4>[  152.659045] pc : 0xffff80000c9cb000
 3831 01:11:43.322751  <4>[  152.662807] lr : execute_location+0x84/0xa4
 3832 01:11:43.322925  <4>[  152.667271] sp : ffff80000f603a60
 3833 01:11:43.364776  <4>[  152.670850] x29: ffff80000f603a60 x28: ffff000806b60040 x27: 0000000000000000
 3834 01:11:43.365131  <4>[  152.678277] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3835 01:11:43.365417  <4>[  152.685704] x23: ffff000800ad4000 x22: ffff80000f603c20 x21: 0000000000000001
 3836 01:11:43.365604  <4>[  152.693132] x20: ffff800008c0bdc0 x19: ffff80000c9cb000 x18: 0000000000000000
 3837 01:11:43.366040  <4>[  152.700559] x17: ffff8000086adcc8 x16: ffff800008c0a9a4 x15: ffff800008c0a40c
 3838 01:11:43.366296  <4>[  152.707986] x14: 0000000000000000 x13: 205d383133383535 x12: 2e32353120205b3e
 3839 01:11:43.408205  <4>[  152.715417] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3840 01:11:43.408518  <4>[  152.722844] x8 : ffff000806b60040 x7 : 3831333835352e32 x6 : 0000000000000001
 3841 01:11:43.408714  <4>[  152.730267] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3842 01:11:43.408894  <4>[  152.737691] x2 : 0000000000000000 x1 : ffff000806b60040 x0 : 0000000000000033
 3843 01:11:43.409063  <4>[  152.745115] Call trace:
 3844 01:11:43.409483  <4>[  152.747824]  0xffff80000c9cb000
 3845 01:11:43.409670  <4>[  152.751234]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3846 01:11:43.409843  <4>[  152.755518]  lkdtm_do_action+0x2c/0x50
 3847 01:11:43.411443  <4>[  152.759538]  direct_entry+0x164/0x180
 3848 01:11:43.451515  <4>[  152.763471]  full_proxy_write+0x68/0xc0
 3849 01:11:43.451794  <4>[  152.767582]  vfs_write+0xcc/0x2a0
 3850 01:11:43.452041  <4>[  152.771171]  ksys_write+0x78/0x104
 3851 01:11:43.452267  <4>[  152.774846]  __arm64_sys_write+0x28/0x3c
 3852 01:11:43.452488  <4>[  152.779044]  invoke_syscall+0x8c/0x120
 3853 01:11:43.452691  <4>[  152.783069]  el0_svc_common.constprop.0+0x68/0x124
 3854 01:11:43.452822  <4>[  152.788137]  do_el0_svc+0x40/0xcc
 3855 01:11:43.453168  <4>[  152.791725]  el0_svc+0x48/0xc0
 3856 01:11:43.453292  <4>[  152.795051]  el0t_64_sync_handler+0xb8/0xbc
 3857 01:11:43.453425  <4>[  152.799509]  el0t_64_sync+0x18c/0x190
 3858 01:11:43.454769  <0>[  152.803446] Code: bad PC value
 3859 01:11:43.470300  <4>[  152.806767] ---[ end trace 0000000000000000 ]---
 3860 01:11:43.470686  # Segmentation fault
 3861 01:11:43.638357  # [  152.546312] lkdtm: Performing direct entry EXEC_VMALLOC
 3862 01:11:43.638671  # [  152.552008] lkdtm: attempting ok execution at ffff800008c0bdc0
 3863 01:11:43.638929  # [  152.558318] lkdtm: attempting bad execution at ffff80000c9cb000
 3864 01:11:43.639424  # [  152.564877] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9cb000
 3865 01:11:43.639609  # [  152.574851] Mem abort info:
 3866 01:11:43.639810  # [  152.577931]   ESR = 0x000000008600000f
 3867 01:11:43.641661  # [  152.581970]   EC = 0x21: IABT (current EL), IL = 32 bits
 3868 01:11:43.641917  # [  152.587579]   SET = 0, FnV = 0
 3869 01:11:43.681546  # [  152.590904]   EA = 0, S1PTW = 0
 3870 01:11:43.681851  # [  152.594334]   FSC = 0x0f: level 3 permission fault
 3871 01:11:43.682137  # [  152.599414] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3872 01:11:43.682374  # [  152.606411] [ffff80000c9cb000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880aff003, pte=0068000880ad4703
 3873 01:11:43.682730  # [  152.619300] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3874 01:11:43.724681  # [  152.625849] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3875 01:11:43.724973  # [  152.637675] CPU: 1 PID: 2251 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3876 01:11:43.725225  # [  152.645613] Hardware name: ARM Juno development board (r0) (DT)
 3877 01:11:43.725452  # [  152.651804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3878 01:11:43.725672  # [  152.659045] pc : 0xffff80000c9cb000
 3879 01:11:43.726113  # [  152.662807] lr : execute_location+0x84/0xa4
 3880 01:11:43.726329  # [  152.667271] sp : ffff80000f603a60
 3881 01:11:43.727970  # [  152.670850] x29: ffff80000f603a60 x28: ffff000806b60040 x27: 0000000000000000
 3882 01:11:43.767849  # [  152.678277] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3883 01:11:43.768137  # [  152.685704] x23: ffff000800ad4000 x22: ffff80000f603c20 x21: 0000000000000001
 3884 01:11:43.768385  # [  152.693132] x20: ffff800008c0bdc0 x19: ffff80000c9cb000 x18: 0000000000000000
 3885 01:11:43.768893  # [  152.700559] x17: ffff8000086adcc8 x16: ffff800008c0a9a4 x15: ffff800008c0a40c
 3886 01:11:43.769110  # [  152.707986] x14: 0000000000000000 x13: 205d383133383535 x12: 2e32353120205b3e
 3887 01:11:43.771167  # [  152.715417] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3888 01:11:43.810994  # [  152.722844] x8 : ffff000806b60040 x7 : 3831333835352e32 x6 : 0000000000000001
 3889 01:11:43.811529  # [  152.730267] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3890 01:11:43.812022  # [  152.737691] x2 : 0000000000000000 x1 : ffff000806b60040 x0 : 0000000000000033
 3891 01:11:43.812817  # [  152.745115] Call trace:
 3892 01:11:43.813227  # [  152.747824]  0xffff80000c9cb000
 3893 01:11:43.813678  # [  152.751234]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3894 01:11:43.814204  # [  152.755518]  lkdtm_do_action+0x2c/0x50
 3895 01:11:43.814683  # [  152.759538]  direct_entry+0x164/0x180
 3896 01:11:43.854446  # [  152.763471]  full_proxy_write+0x68/0xc0
 3897 01:11:43.855010  # [  152.767582]  vfs_write+0xcc/0x2a0
 3898 01:11:43.855396  # [  152.771171]  ksys_write+0x78/0x104
 3899 01:11:43.855782  # [  152.774846]  __arm64_sys_write+0x28/0x3c
 3900 01:11:43.856124  # [  152.779044]  invoke_syscall+0x8c/0x120
 3901 01:11:43.856812  # [  152.783069]  el0_svc_common.constprop.0+0x68/0x124
 3902 01:11:43.857202  # [  152.788137]  do_el0_svc+0x40/0xcc
 3903 01:11:43.857545  # [  152.791725]  el0_svc+0x48/0xc0
 3904 01:11:43.857994  # [  152.795051]  el0t_64_sync_handler+0xb8/0xbc
 3905 01:11:43.858393  # [  152.799509]  el0t_64_sync+0x18c/0x190
 3906 01:11:43.858724  # [  152.803446] Code: bad PC value
 3907 01:11:43.875224  # [  152.806767] ---[ end trace 0000000000000000 ]---
 3908 01:11:43.875738  # EXEC_VMALLOC: saw 'call trace:': ok
 3909 01:11:43.878468  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3910 01:11:43.878972  # selftests: lkdtm: EXEC_RODATA.sh
 3911 01:11:44.387654  <6>[  153.700006] lkdtm: Performing direct entry EXEC_RODATA
 3912 01:11:44.388341  <6>[  153.706013] lkdtm: attempting ok execution at ffff800008c0bdc0
 3913 01:11:44.388577  <6>[  153.712290] lkdtm: attempting bad execution at ffff800009a9f6c0
 3914 01:11:44.388832  <1>[  153.718735] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a9f6c0
 3915 01:11:44.389007  <1>[  153.728754] Mem abort info:
 3916 01:11:44.389171  <1>[  153.731836]   ESR = 0x000000008600000e
 3917 01:11:44.390998  <1>[  153.735873]   EC = 0x21: IABT (current EL), IL = 32 bits
 3918 01:11:44.431193  <1>[  153.741481]   SET = 0, FnV = 0
 3919 01:11:44.431586  <1>[  153.744825]   EA = 0, S1PTW = 0
 3920 01:11:44.431849  <1>[  153.748255]   FSC = 0x0e: level 2 permission fault
 3921 01:11:44.432146  <1>[  153.753338] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3922 01:11:44.432724  <1>[  153.760335] [ffff800009a9f6c0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3923 01:11:44.432874  <0>[  153.771288] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3924 01:11:44.474511  <4>[  153.777921] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3925 01:11:44.474959  <4>[  153.789749] CPU: 1 PID: 2301 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3926 01:11:44.475170  <4>[  153.797687] Hardware name: ARM Juno development board (r0) (DT)
 3927 01:11:44.475591  <4>[  153.803879] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3928 01:11:44.475764  <4>[  153.811120] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3929 01:11:44.475901  <4>[  153.816105] lr : execute_location+0x84/0xa4
 3930 01:11:44.476013  <4>[  153.820565] sp : ffff80000f6f3be0
 3931 01:11:44.517891  <4>[  153.824145] x29: ffff80000f6f3be0 x28: ffff000804699a80 x27: 0000000000000000
 3932 01:11:44.518283  <4>[  153.831574] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3933 01:11:44.518484  <4>[  153.839003] x23: ffff00080d2c4000 x22: ffff80000f6f3d90 x21: 0000000000000000
 3934 01:11:44.518978  <4>[  153.846428] x20: ffff800008c0bdc0 x19: ffff800009a9f6c0 x18: 0000000000000000
 3935 01:11:44.519265  <4>[  153.853852] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3936 01:11:44.519514  <4>[  153.861279] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 3937 01:11:44.561204  <4>[  153.868703] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 3938 01:11:44.561517  <4>[  153.876130] x8 : ffff000804699a80 x7 : 00000074b5503510 x6 : 0000000000000001
 3939 01:11:44.561769  <4>[  153.883562] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3940 01:11:44.561998  <4>[  153.890990] x2 : 0000000000000000 x1 : ffff000804699a80 x0 : 0000000000000033
 3941 01:11:44.562220  <4>[  153.898414] Call trace:
 3942 01:11:44.562394  <4>[  153.901124]  lkdtm_rodata_do_nothing+0x0/0x10
 3943 01:11:44.562805  <4>[  153.905756]  lkdtm_EXEC_RODATA+0x24/0x30
 3944 01:11:44.564494  <4>[  153.909952]  lkdtm_do_action+0x2c/0x50
 3945 01:11:44.564750  <4>[  153.913974]  direct_entry+0x164/0x180
 3946 01:11:44.604572  <4>[  153.917906]  full_proxy_write+0x68/0xc0
 3947 01:11:44.604846  <4>[  153.922017]  vfs_write+0xcc/0x2a0
 3948 01:11:44.605094  <4>[  153.925606]  ksys_write+0x78/0x104
 3949 01:11:44.605319  <4>[  153.929282]  __arm64_sys_write+0x28/0x3c
 3950 01:11:44.605539  <4>[  153.933479]  invoke_syscall+0x8c/0x120
 3951 01:11:44.606024  <4>[  153.937504]  el0_svc_common.constprop.0+0x68/0x124
 3952 01:11:44.606224  <4>[  153.942573]  do_el0_svc+0x40/0xcc
 3953 01:11:44.606421  <4>[  153.946160]  el0_svc+0x48/0xc0
 3954 01:11:44.606613  <4>[  153.949487]  el0t_64_sync_handler+0xb8/0xbc
 3955 01:11:44.607798  <4>[  153.953944]  el0t_64_sync+0x18c/0x190
 3956 01:11:44.625176  <0>[  153.957882] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 3957 01:11:44.628332  <4>[  153.964250] ---[ end trace 0000000000000000 ]---
 3958 01:11:44.628625  # Segmentation fault
 3959 01:11:44.804212  # [  153.700006] lkdtm: Performing direct entry EXEC_RODATA
 3960 01:11:44.804540  # [  153.706013] lkdtm: attempting ok execution at ffff800008c0bdc0
 3961 01:11:44.804734  # [  153.712290] lkdtm: attempting bad execution at ffff800009a9f6c0
 3962 01:11:44.805264  # [  153.718735] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a9f6c0
 3963 01:11:44.805647  # [  153.728754] Mem abort info:
 3964 01:11:44.805991  # [  153.731836]   ESR = 0x000000008600000e
 3965 01:11:44.807667  # [  153.735873]   EC = 0x21: IABT (current EL), IL = 32 bits
 3966 01:11:44.808159  # [  153.741481]   SET = 0, FnV = 0
 3967 01:11:44.847383  # [  153.744825]   EA = 0, S1PTW = 0
 3968 01:11:44.847685  # [  153.748255]   FSC = 0x0e: level 2 permission fault
 3969 01:11:44.847879  # [  153.753338] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3970 01:11:44.848336  # [  153.760335] [ffff800009a9f6c0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3971 01:11:44.848544  # [  153.771288] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3972 01:11:44.890862  # [  153.777921] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3973 01:11:44.891514  # [  153.789749] CPU: 1 PID: 2301 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3974 01:11:44.891894  # [  153.797687] Hardware name: ARM Juno development board (r0) (DT)
 3975 01:11:44.892233  # [  153.803879] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3976 01:11:44.892565  # [  153.811120] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3977 01:11:44.893237  # [  153.816105] lr : execute_location+0x84/0xa4
 3978 01:11:44.893597  # [  153.820565] sp : ffff80000f6f3be0
 3979 01:11:44.894297  # [  153.824145] x29: ffff80000f6f3be0 x28: ffff000804699a80 x27: 0000000000000000
 3980 01:11:44.933928  # [  153.831574] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 3981 01:11:44.934509  # [  153.839003] x23: ffff00080d2c4000 x22: ffff80000f6f3d90 x21: 0000000000000000
 3982 01:11:44.934883  # [  153.846428] x20: ffff800008c0bdc0 x19: ffff800009a9f6c0 x18: 0000000000000000
 3983 01:11:44.935226  # [  153.853852] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3984 01:11:44.935900  # [  153.861279] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 3985 01:11:44.937456  # [  153.868703] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 3986 01:11:44.977103  # [  153.876130] x8 : ffff000804699a80 x7 : 00000074b5503510 x6 : 0000000000000001
 3987 01:11:44.977652  # [  153.883562] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3988 01:11:44.978411  # [  153.890990] x2 : 0000000000000000 x1 : ffff000804699a80 x0 : 0000000000000033
 3989 01:11:44.978798  # [  153.898414] Call trace:
 3990 01:11:44.979135  # [  153.901124]  lkdtm_rodata_do_nothing+0x0/0x10
 3991 01:11:44.979457  # [  153.905756]  lkdtm_EXEC_RODATA+0x24/0x30
 3992 01:11:44.979774  # [  153.909952]  lkdtm_do_action+0x2c/0x50
 3993 01:11:44.980694  # [  153.913974]  direct_entry+0x164/0x180
 3994 01:11:45.020191  # [  153.917906]  full_proxy_write+0x68/0xc0
 3995 01:11:45.020723  # [  153.922017]  vfs_write+0xcc/0x2a0
 3996 01:11:45.021094  # [  153.925606]  ksys_write+0x78/0x104
 3997 01:11:45.021553  # [  153.929282]  __arm64_sys_write+0x28/0x3c
 3998 01:11:45.021894  # [  153.933479]  invoke_syscall+0x8c/0x120
 3999 01:11:45.022281  # [  153.937504]  el0_svc_common.constprop.0+0x68/0x124
 4000 01:11:45.022603  # [  153.942573]  do_el0_svc+0x40/0xcc
 4001 01:11:45.022909  # [  153.946160]  el0_svc+0x48/0xc0
 4002 01:11:45.023724  # [  153.949487]  el0t_64_sync_handler+0xb8/0xbc
 4003 01:11:45.024104  # [  153.953944]  el0t_64_sync+0x18c/0x190
 4004 01:11:45.024493  # [  153.957882] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4005 01:11:45.046140  # [  153.964250] ---[ end trace 0000000000000000 ]---
 4006 01:11:45.046683  # EXEC_RODATA: saw 'call trace:': ok
 4007 01:11:45.047096  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4008 01:11:45.049405  # selftests: lkdtm: EXEC_USERSPACE.sh
 4009 01:11:45.563145  <6>[  154.872767] lkdtm: Performing direct entry EXEC_USERSPACE
 4010 01:11:45.563524  <6>[  154.878715] lkdtm: attempting ok execution at ffff800008c0bdc0
 4011 01:11:45.564066  <6>[  154.885022] lkdtm: attempting bad execution at 0000ffffbd181000
 4012 01:11:45.564331  <1>[  154.891286] Unable to handle kernel execution of user memory at virtual address 0000ffffbd181000
 4013 01:11:45.564567  <1>[  154.903388] Mem abort info:
 4014 01:11:45.564770  <1>[  154.906464]   ESR = 0x000000008600000f
 4015 01:11:45.566465  <1>[  154.910565]   EC = 0x21: IABT (current EL), IL = 32 bits
 4016 01:11:45.566756  <1>[  154.916179]   SET = 0, FnV = 0
 4017 01:11:45.606518  <1>[  154.919523]   EA = 0, S1PTW = 0
 4018 01:11:45.606884  <1>[  154.922935]   FSC = 0x0f: level 3 permission fault
 4019 01:11:45.607168  <1>[  154.928036] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000885380000
 4020 01:11:45.607676  <1>[  154.934789] [0000ffffbd181000] pgd=08000008841e1003, p4d=08000008841e1003, pud=0800000885d49003, pmd=0800000885258003, pte=00a8000891b7ef43
 4021 01:11:45.607919  <0>[  154.947674] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4022 01:11:45.649763  <4>[  154.954308] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4023 01:11:45.650243  <4>[  154.966132] CPU: 1 PID: 2351 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4024 01:11:45.650877  <4>[  154.974072] Hardware name: ARM Juno development board (r0) (DT)
 4025 01:11:45.651187  <4>[  154.980264] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4026 01:11:45.651407  <4>[  154.987507] pc : 0xffffbd181000
 4027 01:11:45.651695  <4>[  154.990920] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4028 01:11:45.651873  <4>[  154.995730] sp : ffff80000f7abba0
 4029 01:11:45.693229  <4>[  154.999314] x29: ffff80000f7abba0 x28: ffff00080b66cf00 x27: 0000000000000000
 4030 01:11:45.693554  <4>[  155.006744] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4031 01:11:45.693807  <4>[  155.014175] x23: ffff00080d307000 x22: ffff80000f7abd40 x21: ffff800008c0bdc0
 4032 01:11:45.694311  <4>[  155.021603] x20: ffff00080b66cf00 x19: 0000ffffbd181000 x18: 0000000000000000
 4033 01:11:45.694523  <4>[  155.029028] x17: ffff80000839a394 x16: ffff80000838dc00 x15: ffff80000838d930
 4034 01:11:45.694723  <4>[  155.036452] x14: 0000000000000000 x13: 205d323230353838 x12: 2e34353120205b3e
 4035 01:11:45.736552  <4>[  155.043875] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4036 01:11:45.736846  <4>[  155.051303] x8 : ffff00080b66cf00 x7 : 3232303538382e34 x6 : 0000000000000001
 4037 01:11:45.737095  <4>[  155.058727] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4038 01:11:45.737563  <4>[  155.066150] x2 : 0000000000000000 x1 : ffff00080b66cf00 x0 : 0000000000000033
 4039 01:11:45.737737  <4>[  155.073573] Call trace:
 4040 01:11:45.737926  <4>[  155.076283]  0xffffbd181000
 4041 01:11:45.738118  <4>[  155.079344]  lkdtm_do_action+0x2c/0x50
 4042 01:11:45.738301  <4>[  155.083365]  direct_entry+0x164/0x180
 4043 01:11:45.739922  <4>[  155.087298]  full_proxy_write+0x68/0xc0
 4044 01:11:45.782268  <4>[  155.091409]  vfs_write+0xcc/0x2a0
 4045 01:11:45.782542  <4>[  155.094999]  ksys_write+0x78/0x104
 4046 01:11:45.782791  <4>[  155.098673]  __arm64_sys_write+0x28/0x3c
 4047 01:11:45.783021  <4>[  155.102871]  invoke_syscall+0x8c/0x120
 4048 01:11:45.783242  <4>[  155.106895]  el0_svc_common.constprop.0+0x68/0x124
 4049 01:11:45.783461  <4>[  155.111963]  do_el0_svc+0x40/0xcc
 4050 01:11:45.783605  <4>[  155.115551]  el0_svc+0x48/0xc0
 4051 01:11:45.784070  <4>[  155.118878]  el0t_64_sync_handler+0xb8/0xbc
 4052 01:11:45.784468  <4>[  155.123336]  el0t_64_sync+0x18c/0x190
 4053 01:11:45.784899  <0>[  155.127274] Code: bad PC value
 4054 01:11:45.785736  <4>[  155.130597] ---[ end trace 0000000000000000 ]---
 4055 01:11:45.800235  # Segmentation fault
 4056 01:11:45.952301  # [  154.872767] lkdtm: Performing direct entry EXEC_USERSPACE
 4057 01:11:45.952627  # [  154.878715] lkdtm: attempting ok execution at ffff800008c0bdc0
 4058 01:11:45.952880  # [  154.885022] lkdtm: attempting bad execution at 0000ffffbd181000
 4059 01:11:45.953389  # [  154.891286] Unable to handle kernel execution of user memory at virtual address 0000ffffbd181000
 4060 01:11:45.953599  # [  154.903388] Mem abort info:
 4061 01:11:45.953821  # [  154.906464]   ESR = 0x000000008600000f
 4062 01:11:45.954058  # [  154.910565]   EC = 0x21: IABT (current EL), IL = 32 bits
 4063 01:11:45.954255  # [  154.916179]   SET = 0, FnV = 0
 4064 01:11:45.955595  # [  154.919523]   EA = 0, S1PTW = 0
 4065 01:11:45.995387  # [  154.922935]   FSC = 0x0f: level 3 permission fault
 4066 01:11:45.995697  # [  154.928036] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000885380000
 4067 01:11:45.996146  # [  154.934789] [0000ffffbd181000] pgd=08000008841e1003, p4d=08000008841e1003, pud=0800000885d49003, pmd=0800000885258003, pte=00a8000891b7ef43
 4068 01:11:45.996347  # [  154.947674] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4069 01:11:45.998695  # [  154.954308] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4070 01:11:46.038653  # [  154.966132] CPU: 1 PID: 2351 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4071 01:11:46.038937  # [  154.974072] Hardware name: ARM Juno development board (r0) (DT)
 4072 01:11:46.039383  # [  154.980264] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4073 01:11:46.039583  # [  154.987507] pc : 0xffffbd181000
 4074 01:11:46.039759  # [  154.990920] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4075 01:11:46.039930  # [  154.995730] sp : ffff80000f7abba0
 4076 01:11:46.040096  # [  154.999314] x29: ffff80000f7abba0 x28: ffff00080b66cf00 x27: 0000000000000000
 4077 01:11:46.081771  # [  155.006744] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4078 01:11:46.082100  # [  155.014175] x23: ffff00080d307000 x22: ffff80000f7abd40 x21: ffff800008c0bdc0
 4079 01:11:46.082299  # [  155.021603] x20: ffff00080b66cf00 x19: 0000ffffbd181000 x18: 0000000000000000
 4080 01:11:46.082726  # [  155.029028] x17: ffff80000839a394 x16: ffff80000838dc00 x15: ffff80000838d930
 4081 01:11:46.082922  # [  155.036452] x14: 0000000000000000 x13: 205d323230353838 x12: 2e34353120205b3e
 4082 01:11:46.083085  # [  155.043875] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4083 01:11:46.124969  # [  155.051303] x8 : ffff00080b66cf00 x7 : 3232303538382e34 x6 : 0000000000000001
 4084 01:11:46.125253  # [  155.058727] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4085 01:11:46.125727  # [  155.066150] x2 : 0000000000000000 x1 : ffff00080b66cf00 x0 : 0000000000000033
 4086 01:11:46.125932  # [  155.073573] Call trace:
 4087 01:11:46.126135  # [  155.076283]  0xffffbd181000
 4088 01:11:46.126307  # [  155.079344]  lkdtm_do_action+0x2c/0x50
 4089 01:11:46.126471  # [  155.083365]  direct_entry+0x164/0x180
 4090 01:11:46.126632  # [  155.087298]  full_proxy_write+0x68/0xc0
 4091 01:11:46.126791  # [  155.091409]  vfs_write+0xcc/0x2a0
 4092 01:11:46.128314  # [  155.094999]  ksys_write+0x78/0x104
 4093 01:11:46.168195  # [  155.098673]  __arm64_sys_write+0x28/0x3c
 4094 01:11:46.168487  # [  155.102871]  invoke_syscall+0x8c/0x120
 4095 01:11:46.168723  # [  155.106895]  el0_svc_common.constprop.0+0x68/0x124
 4096 01:11:46.168952  # [  155.111963]  do_el0_svc+0x40/0xcc
 4097 01:11:46.169393  # [  155.115551]  el0_svc+0x48/0xc0
 4098 01:11:46.169592  # [  155.118878]  el0t_64_sync_handler+0xb8/0xbc
 4099 01:11:46.169769  # [  155.123336]  el0t_64_sync+0x18c/0x190
 4100 01:11:46.169926  # [  155.127274] Code: bad PC value
 4101 01:11:46.170101  # [  155.130597] ---[ end trace 0000000000000000 ]---
 4102 01:11:46.170269  # EXEC_USERSPACE: saw 'call trace:': ok
 4103 01:11:46.171531  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4104 01:11:46.187024  # selftests: lkdtm: EXEC_NULL.sh
 4105 01:11:46.691524  <6>[  156.000758] lkdtm: Performing direct entry EXEC_NULL
 4106 01:11:46.691916  <6>[  156.006093] lkdtm: attempting ok execution at ffff800008c0bdc0
 4107 01:11:46.692399  <6>[  156.012630] lkdtm: attempting bad execution at 0000000000000000
 4108 01:11:46.692697  <1>[  156.018899] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4109 01:11:46.692909  <1>[  156.028104] Mem abort info:
 4110 01:11:46.693086  <1>[  156.031182]   ESR = 0x0000000086000004
 4111 01:11:46.693310  <1>[  156.035253]   EC = 0x21: IABT (current EL), IL = 32 bits
 4112 01:11:46.694896  <1>[  156.040862]   SET = 0, FnV = 0
 4113 01:11:46.695155  <1>[  156.044202]   EA = 0, S1PTW = 0
 4114 01:11:46.734963  <1>[  156.047629]   FSC = 0x04: level 0 translation fault
 4115 01:11:46.735313  <1>[  156.052804] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886e0b000
 4116 01:11:46.735764  <1>[  156.059543] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4117 01:11:46.735961  <0>[  156.066647] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4118 01:11:46.736137  <4>[  156.073280] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4119 01:11:46.778328  <4>[  156.085104] CPU: 1 PID: 2401 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4120 01:11:46.778663  <4>[  156.093044] Hardware name: ARM Juno development board (r0) (DT)
 4121 01:11:46.778861  <4>[  156.099239] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4122 01:11:46.779039  <4>[  156.106482] pc : 0x0
 4123 01:11:46.779207  <4>[  156.108940] lr : execute_location+0x84/0xa4
 4124 01:11:46.779628  <4>[  156.113408] sp : ffff80000f86bbd0
 4125 01:11:46.779817  <4>[  156.116988] x29: ffff80000f86bbd0 x28: ffff0008051ab4c0 x27: 0000000000000000
 4126 01:11:46.781638  <4>[  156.124423] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4127 01:11:46.821597  <4>[  156.131850] x23: ffff00080d29b000 x22: ffff80000f86bd80 x21: 0000000000000000
 4128 01:11:46.822219  <4>[  156.139279] x20: ffff800008c0bdc0 x19: 0000000000000000 x18: 0000000000000000
 4129 01:11:46.822455  <4>[  156.146703] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe244000
 4130 01:11:46.822649  <4>[  156.154127] x14: 0000000000000000 x13: 205d303336323130 x12: 2e36353120205b3e
 4131 01:11:46.822934  <4>[  156.161552] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4132 01:11:46.824926  <4>[  156.168976] x8 : ffff0008051ab4c0 x7 : 3033363231302e36 x6 : 0000000000000001
 4133 01:11:46.865031  <4>[  156.176400] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4134 01:11:46.865307  <4>[  156.183823] x2 : 0000000000000000 x1 : ffff0008051ab4c0 x0 : 0000000000000033
 4135 01:11:46.865497  <4>[  156.191247] Call trace:
 4136 01:11:46.865672  <4>[  156.193956]  0x0
 4137 01:11:46.865841  <4>[  156.196060]  lkdtm_EXEC_NULL+0x20/0x2c
 4138 01:11:46.866300  <4>[  156.200083]  lkdtm_do_action+0x2c/0x50
 4139 01:11:46.866506  <4>[  156.204105]  direct_entry+0x164/0x180
 4140 01:11:46.866667  <4>[  156.208037]  full_proxy_write+0x68/0xc0
 4141 01:11:46.866822  <4>[  156.212149]  vfs_write+0xcc/0x2a0
 4142 01:11:46.868344  <4>[  156.215738]  ksys_write+0x78/0x104
 4143 01:11:46.913190  <4>[  156.219413]  __arm64_sys_write+0x28/0x3c
 4144 01:11:46.913513  <4>[  156.223610]  invoke_syscall+0x8c/0x120
 4145 01:11:46.913774  <4>[  156.227635]  el0_svc_common.constprop.0+0x68/0x124
 4146 01:11:46.913961  <4>[  156.232704]  do_el0_svc+0x40/0xcc
 4147 01:11:46.914460  <4>[  156.236291]  el0_svc+0x48/0xc0
 4148 01:11:46.914663  <4>[  156.239618]  el0t_64_sync_handler+0xb8/0xbc
 4149 01:11:46.914813  <4>[  156.244075]  el0t_64_sync+0x18c/0x190
 4150 01:11:46.914957  <0>[  156.248013] Code: bad PC value
 4151 01:11:46.916455  <4>[  156.251335] ---[ end trace 0000000000000000 ]---
 4152 01:11:46.916723  # Segmentation fault
 4153 01:11:47.085695  # [  156.000758] lkdtm: Performing direct entry EXEC_NULL
 4154 01:11:47.086335  # [  156.006093] lkdtm: attempting ok execution at ffff800008c0bdc0
 4155 01:11:47.086725  # [  156.012630] lkdtm: attempting bad execution at 0000000000000000
 4156 01:11:47.087431  # [  156.018899] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4157 01:11:47.087814  # [  156.028104] Mem abort info:
 4158 01:11:47.088152  # [  156.031182]   ESR = 0x0000000086000004
 4159 01:11:47.088479  # [  156.035253]   EC = 0x21: IABT (current EL), IL = 32 bits
 4160 01:11:47.089173  # [  156.040862]   SET = 0, FnV = 0
 4161 01:11:47.128875  # [  156.044202]   EA = 0, S1PTW = 0
 4162 01:11:47.129431  # [  156.047629]   FSC = 0x04: level 0 translation fault
 4163 01:11:47.129816  # [  156.052804] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886e0b000
 4164 01:11:47.130296  # [  156.059543] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4165 01:11:47.130646  # [  156.066647] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4166 01:11:47.131354  # [  156.073280] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4167 01:11:47.171998  # [  156.085104] CPU: 1 PID: 2401 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4168 01:11:47.172559  # [  156.093044] Hardware name: ARM Juno development board (r0) (DT)
 4169 01:11:47.173301  # [  156.099239] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4170 01:11:47.173715  # [  156.106482] pc : 0x0
 4171 01:11:47.174099  # [  156.108940] lr : execute_location+0x84/0xa4
 4172 01:11:47.174447  # [  156.113408] sp : ffff80000f86bbd0
 4173 01:11:47.174777  # [  156.116988] x29: ffff80000f86bbd0 x28: ffff0008051ab4c0 x27: 0000000000000000
 4174 01:11:47.175475  # [  156.124423] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4175 01:11:47.215119  # [  156.131850] x23: ffff00080d29b000 x22: ffff80000f86bd80 x21: 0000000000000000
 4176 01:11:47.215700  # [  156.139279] x20: ffff800008c0bdc0 x19: 0000000000000000 x18: 0000000000000000
 4177 01:11:47.216489  # [  156.146703] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe244000
 4178 01:11:47.216997  # [  156.154127] x14: 0000000000000000 x13: 205d303336323130 x12: 2e36353120205b3e
 4179 01:11:47.217388  # [  156.161552] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4180 01:11:47.218713  # [  156.168976] x8 : ffff0008051ab4c0 x7 : 3033363231302e36 x6 : 0000000000000001
 4181 01:11:47.258362  # [  156.176400] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4182 01:11:47.258959  # [  156.183823] x2 : 0000000000000000 x1 : ffff0008051ab4c0 x0 : 0000000000000033
 4183 01:11:47.259345  # [  156.191247] Call trace:
 4184 01:11:47.260037  # [  156.193956]  0x0
 4185 01:11:47.260412  # [  156.196060]  lkdtm_EXEC_NULL+0x20/0x2c
 4186 01:11:47.260757  # [  156.200083]  lkdtm_do_action+0x2c/0x50
 4187 01:11:47.261088  # [  156.204105]  direct_entry+0x164/0x180
 4188 01:11:47.261411  # [  156.208037]  full_proxy_write+0x68/0xc0
 4189 01:11:47.261839  # [  156.212149]  vfs_write+0xcc/0x2a0
 4190 01:11:47.262319  # [  156.215738]  ksys_write+0x78/0x104
 4191 01:11:47.301484  # [  156.219413]  __arm64_sys_write+0x28/0x3c
 4192 01:11:47.302064  # [  156.223610]  invoke_syscall+0x8c/0x120
 4193 01:11:47.302484  # [  156.227635]  el0_svc_common.constprop.0+0x68/0x124
 4194 01:11:47.302842  # [  156.232704]  do_el0_svc+0x40/0xcc
 4195 01:11:47.303178  # [  156.236291]  el0_svc+0x48/0xc0
 4196 01:11:47.303528  # [  156.239618]  el0t_64_sync_handler+0xb8/0xbc
 4197 01:11:47.304200  # [  156.244075]  el0t_64_sync+0x18c/0x190
 4198 01:11:47.304561  # [  156.248013] Code: bad PC value
 4199 01:11:47.304977  # [  156.251335] ---[ end trace 0000000000000000 ]---
 4200 01:11:47.305315  # EXEC_NULL: saw 'call trace:': ok
 4201 01:11:47.305727  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4202 01:11:47.320135  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4203 01:11:47.811730  <6>[  157.130893] lkdtm: Performing direct entry ACCESS_USERSPACE
 4204 01:11:47.812628  <6>[  157.137129] lkdtm: attempting bad read at 0000ffffa6a77000
 4205 01:11:47.813121  <3>[  157.142961] lkdtm: FAIL: survived bad read
 4206 01:11:47.813538  <6>[  157.147382] lkdtm: attempting bad write at 0000ffffa6a77000
 4207 01:11:47.815145  <3>[  157.153457] lkdtm: FAIL: survived bad write
 4208 01:11:47.961518  # [  157.130893] lkdtm: Performing direct entry ACCESS_USERSPACE
 4209 01:11:47.962546  # [  157.137129] lkdtm: attempting bad read at 0000ffffa6a77000
 4210 01:11:47.962966  # [  157.142961] lkdtm: FAIL: survived bad read
 4211 01:11:47.963322  # [  157.147382] lkdtm: attempting bad write at 0000ffffa6a77000
 4212 01:11:47.964999  # [  157.153457] lkdtm: FAIL: survived bad write
 4213 01:11:48.012525  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4214 01:11:48.076575  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4215 01:11:48.156374  # selftests: lkdtm: ACCESS_NULL.sh
 4216 01:11:48.736085  <6>[  158.047240] lkdtm: Performing direct entry ACCESS_NULL
 4217 01:11:48.736413  <6>[  158.052726] lkdtm: attempting bad read at 0000000000000000
 4218 01:11:48.736860  <1>[  158.058574] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4219 01:11:48.737060  <1>[  158.069496] Mem abort info:
 4220 01:11:48.737277  <1>[  158.072653]   ESR = 0x0000000096000004
 4221 01:11:48.737489  <1>[  158.076704]   EC = 0x25: DABT (current EL), IL = 32 bits
 4222 01:11:48.737671  <1>[  158.082316]   SET = 0, FnV = 0
 4223 01:11:48.739417  <1>[  158.085656]   EA = 0, S1PTW = 0
 4224 01:11:48.779584  <1>[  158.089084]   FSC = 0x04: level 0 translation fault
 4225 01:11:48.779917  <1>[  158.094258] Data abort info:
 4226 01:11:48.780380  <1>[  158.097426]   ISV = 0, ISS = 0x00000004
 4227 01:11:48.780584  <1>[  158.101550]   CM = 0, WnR = 0
 4228 01:11:48.780820  <1>[  158.104804] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d34a000
 4229 01:11:48.781046  <1>[  158.111540] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4230 01:11:48.781203  <0>[  158.118646] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4231 01:11:48.822888  <4>[  158.125279] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4232 01:11:48.823357  <4>[  158.137104] CPU: 1 PID: 2492 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4233 01:11:48.823866  <4>[  158.145042] Hardware name: ARM Juno development board (r0) (DT)
 4234 01:11:48.824139  <4>[  158.151234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4235 01:11:48.824329  <4>[  158.158477] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4236 01:11:48.824496  <4>[  158.163030] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4237 01:11:48.824655  <4>[  158.167574] sp : ffff80000f9fbbe0
 4238 01:11:48.826273  <4>[  158.171153] x29: ffff80000f9fbbe0 x28: ffff00080baf4f00 x27: 0000000000000000
 4239 01:11:48.866261  <4>[  158.178584] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4240 01:11:48.866653  <4>[  158.186009] x23: ffff00080bbfe000 x22: ffff80000f9fbd70 x21: 000000000000000c
 4241 01:11:48.866915  <4>[  158.193438] x20: 0000000000000000 x19: ffff80000b595438 x18: 0000000000000000
 4242 01:11:48.867408  <4>[  158.200862] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb26c000
 4243 01:11:48.867651  <4>[  158.208285] x14: 0000000000000000 x13: 205d363237323530 x12: 2e38353120205b3e
 4244 01:11:48.909560  <4>[  158.215711] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288
 4245 01:11:48.909889  <4>[  158.223141] x8 : ffff00080baf4f00 x7 : 3632373235302e38 x6 : 0000000000000001
 4246 01:11:48.910376  <4>[  158.230567] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4247 01:11:48.910579  <4>[  158.237992] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f2000
 4248 01:11:48.910757  <4>[  158.245416] Call trace:
 4249 01:11:48.910916  <4>[  158.248125]  lkdtm_ACCESS_NULL+0x34/0x78
 4250 01:11:48.911074  <4>[  158.252323]  lkdtm_do_action+0x2c/0x50
 4251 01:11:48.911226  <4>[  158.256348]  direct_entry+0x164/0x180
 4252 01:11:48.912859  <4>[  158.260285]  full_proxy_write+0x68/0xc0
 4253 01:11:48.953014  <4>[  158.264397]  vfs_write+0xcc/0x2a0
 4254 01:11:48.953297  <4>[  158.267986]  ksys_write+0x78/0x104
 4255 01:11:48.953492  <4>[  158.271661]  __arm64_sys_write+0x28/0x3c
 4256 01:11:48.953670  <4>[  158.275859]  invoke_syscall+0x8c/0x120
 4257 01:11:48.954099  <4>[  158.279883]  el0_svc_common.constprop.0+0x68/0x124
 4258 01:11:48.954292  <4>[  158.284952]  do_el0_svc+0x40/0xcc
 4259 01:11:48.954461  <4>[  158.288540]  el0_svc+0x48/0xc0
 4260 01:11:48.954632  <4>[  158.291866]  el0t_64_sync_handler+0xb8/0xbc
 4261 01:11:48.954785  <4>[  158.296324]  el0t_64_sync+0x18c/0x190
 4262 01:11:48.956369  <0>[  158.300261] Code: 911f6000 97ffc503 d2981bc1 900050a0 (f9400293) 
 4263 01:11:48.971459  <4>[  158.306630] ---[ end trace 0000000000000000 ]---
 4264 01:11:48.971765  # Segmentation fault
 4265 01:11:49.163418  # [  158.047240] lkdtm: Performing direct entry ACCESS_NULL
 4266 01:11:49.164008  # [  158.052726] lkdtm: attempting bad read at 0000000000000000
 4267 01:11:49.164752  # [  158.058574] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4268 01:11:49.165150  # [  158.069496] Mem abort info:
 4269 01:11:49.165499  # [  158.072653]   ESR = 0x0000000096000004
 4270 01:11:49.165838  # [  158.076704]   EC = 0x25: DABT (current EL), IL = 32 bits
 4271 01:11:49.166228  # [  158.082316]   SET = 0, FnV = 0
 4272 01:11:49.166558  # [  158.085656]   EA = 0, S1PTW = 0
 4273 01:11:49.206541  # [  158.089084]   FSC = 0x04: level 0 translation fault
 4274 01:11:49.207124  # [  158.094258] Data abort info:
 4275 01:11:49.207617  # [  158.097426]   ISV = 0, ISS = 0x00000004
 4276 01:11:49.208065  # [  158.101550]   CM = 0, WnR = 0
 4277 01:11:49.208503  # [  158.104804] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d34a000
 4278 01:11:49.209300  # [  158.111540] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4279 01:11:49.209700  # [  158.118646] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4280 01:11:49.210289  # [  158.125279] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4281 01:11:49.249726  # [  158.137104] CPU: 1 PID: 2492 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4282 01:11:49.250378  # [  158.145042] Hardware name: ARM Juno development board (r0) (DT)
 4283 01:11:49.250879  # [  158.151234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4284 01:11:49.251702  # [  158.158477] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4285 01:11:49.252127  # [  158.163030] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4286 01:11:49.252575  # [  158.167574] sp : ffff80000f9fbbe0
 4287 01:11:49.253203  # [  158.171153] x29: ffff80000f9fbbe0 x28: ffff00080baf4f00 x27: 0000000000000000
 4288 01:11:49.292845  # [  158.178584] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4289 01:11:49.293473  # [  158.186009] x23: ffff00080bbfe000 x22: ffff80000f9fbd70 x21: 000000000000000c
 4290 01:11:49.294424  # [  158.193438] x20: 0000000000000000 x19: ffff80000b595438 x18: 0000000000000000
 4291 01:11:49.294900  # [  158.200862] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb26c000
 4292 01:11:49.295389  # [  158.208285] x14: 0000000000000000 x13: 205d363237323530 x12: 2e38353120205b3e
 4293 01:11:49.296444  # [  158.215711] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288
 4294 01:11:49.336045  # [  158.223141] x8 : ffff00080baf4f00 x7 : 3632373235302e38 x6 : 0000000000000001
 4295 01:11:49.336614  # [  158.230567] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4296 01:11:49.337106  # [  158.237992] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f2000
 4297 01:11:49.337559  # [  158.245416] Call trace:
 4298 01:11:49.338403  # [  158.248125]  lkdtm_ACCESS_NULL+0x34/0x78
 4299 01:11:49.338822  # [  158.252323]  lkdtm_do_action+0x2c/0x50
 4300 01:11:49.339283  # [  158.256348]  direct_entry+0x164/0x180
 4301 01:11:49.339722  # [  158.260285]  full_proxy_write+0x68/0xc0
 4302 01:11:49.340140  # [  158.264397]  vfs_write+0xcc/0x2a0
 4303 01:11:49.379203  # [  158.267986]  ksys_write+0x78/0x104
 4304 01:11:49.379758  # [  158.271661]  __arm64_sys_write+0x28/0x3c
 4305 01:11:49.380149  # [  158.275859]  invoke_syscall+0x8c/0x120
 4306 01:11:49.380504  # [  158.279883]  el0_svc_common.constprop.0+0x68/0x124
 4307 01:11:49.380844  # [  158.284952]  do_el0_svc+0x40/0xcc
 4308 01:11:49.381172  # [  158.288540]  el0_svc+0x48/0xc0
 4309 01:11:49.381494  # [  158.291866]  el0t_64_sync_handler+0xb8/0xbc
 4310 01:11:49.382200  # [  158.296324]  el0t_64_sync+0x18c/0x190
 4311 01:11:49.382677  # [  158.300261] Code: 911f6000 97ffc503 d2981bc1 900050a0 (f9400293) 
 4312 01:11:49.383103  # [  158.306630] ---[ end trace 0000000000000000 ]---
 4313 01:11:49.400240  # ACCESS_NULL: saw 'call trace:': ok
 4314 01:11:49.400799  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4315 01:11:49.403510  # selftests: lkdtm: WRITE_RO.sh
 4316 01:11:49.924580  <6>[  159.237301] lkdtm: Performing direct entry WRITE_RO
 4317 01:11:49.925321  <6>[  159.242530] lkdtm: attempting bad rodata write at ffff800009a9f6b8
 4318 01:11:49.925573  <1>[  159.249070] Unable to handle kernel write to read-only memory at virtual address ffff800009a9f6b8
 4319 01:11:49.925862  <1>[  159.258291] Mem abort info:
 4320 01:11:49.926084  <1>[  159.261601]   ESR = 0x000000009600004e
 4321 01:11:49.926255  <1>[  159.265709]   EC = 0x25: DABT (current EL), IL = 32 bits
 4322 01:11:49.926469  <1>[  159.271331]   SET = 0, FnV = 0
 4323 01:11:49.927920  <1>[  159.274659]   EA = 0, S1PTW = 0
 4324 01:11:49.968121  <1>[  159.278093]   FSC = 0x0e: level 2 permission fault
 4325 01:11:49.968574  <1>[  159.283182] Data abort info:
 4326 01:11:49.968771  <1>[  159.286348]   ISV = 0, ISS = 0x0000004e
 4327 01:11:49.968978  <1>[  159.290473]   CM = 0, WnR = 1
 4328 01:11:49.969422  <1>[  159.293740] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4329 01:11:49.969628  <1>[  159.300742] [ffff800009a9f6b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4330 01:11:49.969810  <0>[  159.311700] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4331 01:11:50.011464  <4>[  159.318333] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4332 01:11:50.012152  <4>[  159.330160] CPU: 1 PID: 2545 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4333 01:11:50.012388  <4>[  159.338102] Hardware name: ARM Juno development board (r0) (DT)
 4334 01:11:50.012651  <4>[  159.344294] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4335 01:11:50.012832  <4>[  159.351535] pc : lkdtm_WRITE_RO+0x44/0x5c
 4336 01:11:50.013028  <4>[  159.355825] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4337 01:11:50.013191  <4>[  159.360110] sp : ffff80000fad3bf0
 4338 01:11:50.054772  <4>[  159.363693] x29: ffff80000fad3bf0 x28: ffff00080baf4f00 x27: 0000000000000000
 4339 01:11:50.055148  <4>[  159.371122] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4340 01:11:50.055602  <4>[  159.378551] x23: ffff0008053a3000 x22: ffff80000fad3d80 x21: 0000000000000009
 4341 01:11:50.055824  <4>[  159.385975] x20: ffff0008053a3000 x19: ffff800009a9f000 x18: 0000000000000000
 4342 01:11:50.056003  <4>[  159.393399] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad50d000
 4343 01:11:50.058278  <4>[  159.400824] x14: 0000000000000000 x13: 205d303335323432 x12: 2e39353120205b3e
 4344 01:11:50.098123  <4>[  159.408248] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288
 4345 01:11:50.098459  <4>[  159.415676] x8 : ffff00080baf4f00 x7 : 3033353234322e39 x6 : 0000000000000001
 4346 01:11:50.098906  <4>[  159.423105] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4347 01:11:50.099104  <4>[  159.430528] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f2850
 4348 01:11:50.099277  <4>[  159.437953] Call trace:
 4349 01:11:50.099451  <4>[  159.440665]  lkdtm_WRITE_RO+0x44/0x5c
 4350 01:11:50.099603  <4>[  159.444602]  lkdtm_do_action+0x2c/0x50
 4351 01:11:50.101398  <4>[  159.448625]  direct_entry+0x164/0x180
 4352 01:11:50.141557  <4>[  159.452557]  full_proxy_write+0x68/0xc0
 4353 01:11:50.141845  <4>[  159.456669]  vfs_write+0xcc/0x2a0
 4354 01:11:50.142060  <4>[  159.460258]  ksys_write+0x78/0x104
 4355 01:11:50.142243  <4>[  159.463933]  __arm64_sys_write+0x28/0x3c
 4356 01:11:50.142419  <4>[  159.468131]  invoke_syscall+0x8c/0x120
 4357 01:11:50.142538  <4>[  159.472155]  el0_svc_common.constprop.0+0x68/0x124
 4358 01:11:50.142645  <4>[  159.477224]  do_el0_svc+0x40/0xcc
 4359 01:11:50.142749  <4>[  159.480811]  el0_svc+0x48/0xc0
 4360 01:11:50.143070  <4>[  159.484137]  el0t_64_sync_handler+0xb8/0xbc
 4361 01:11:50.143187  <4>[  159.488594]  el0t_64_sync+0x18c/0x190
 4362 01:11:50.162315  <0>[  159.492531] Code: f2b579a2 900050a0 ca020021 91214000 (f9035e61) 
 4363 01:11:50.165379  <4>[  159.498900] ---[ end trace 0000000000000000 ]---
 4364 01:11:50.165649  # Segmentation fault
 4365 01:11:50.356477  # [  159.237301] lkdtm: Performing direct entry WRITE_RO
 4366 01:11:50.357067  # [  159.242530] lkdtm: attempting bad rodata write at ffff800009a9f6b8
 4367 01:11:50.357533  # [  159.249070] Unable to handle kernel write to read-only memory at virtual address ffff800009a9f6b8
 4368 01:11:50.357896  # [  159.258291] Mem abort info:
 4369 01:11:50.358292  # [  159.261601]   ESR = 0x000000009600004e
 4370 01:11:50.358987  # [  159.265709]   EC = 0x25: DABT (current EL), IL = 32 bits
 4371 01:11:50.359359  # [  159.271331]   SET = 0, FnV = 0
 4372 01:11:50.360127  # [  159.274659]   EA = 0, S1PTW = 0
 4373 01:11:50.399651  # [  159.278093]   FSC = 0x0e: level 2 permission fault
 4374 01:11:50.400227  # [  159.283182] Data abort info:
 4375 01:11:50.400610  # [  159.286348]   ISV = 0, ISS = 0x0000004e
 4376 01:11:50.400962  # [  159.290473]   CM = 0, WnR = 1
 4377 01:11:50.401303  # [  159.293740] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4378 01:11:50.401987  # [  159.300742] [ffff800009a9f6b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4379 01:11:50.402412  # [  159.311700] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4380 01:11:50.442800  # [  159.318333] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4381 01:11:50.443405  # [  159.330160] CPU: 1 PID: 2545 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4382 01:11:50.444282  # [  159.338102] Hardware name: ARM Juno development board (r0) (DT)
 4383 01:11:50.444720  # [  159.344294] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4384 01:11:50.445177  # [  159.351535] pc : lkdtm_WRITE_RO+0x44/0x5c
 4385 01:11:50.445616  # [  159.355825] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4386 01:11:50.446089  # [  159.360110] sp : ffff80000fad3bf0
 4387 01:11:50.485931  # [  159.363693] x29: ffff80000fad3bf0 x28: ffff00080baf4f00 x27: 0000000000000000
 4388 01:11:50.486571  # [  159.371122] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4389 01:11:50.487437  # [  159.378551] x23: ffff0008053a3000 x22: ffff80000fad3d80 x21: 0000000000000009
 4390 01:11:50.487909  # [  159.385975] x20: ffff0008053a3000 x19: ffff800009a9f000 x18: 0000000000000000
 4391 01:11:50.488367  # [  159.393399] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad50d000
 4392 01:11:50.488803  # [  159.400824] x14: 0000000000000000 x13: 205d303335323432 x12: 2e39353120205b3e
 4393 01:11:50.529087  # [  159.408248] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288
 4394 01:11:50.529645  # [  159.415676] x8 : ffff00080baf4f00 x7 : 3033353234322e39 x6 : 0000000000000001
 4395 01:11:50.530172  # [  159.423105] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4396 01:11:50.531002  # [  159.430528] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f2850
 4397 01:11:50.531421  # [  159.437953] Call trace:
 4398 01:11:50.531862  # [  159.440665]  lkdtm_WRITE_RO+0x44/0x5c
 4399 01:11:50.532317  # [  159.444602]  lkdtm_do_action+0x2c/0x50
 4400 01:11:50.532801  # [  159.448625]  direct_entry+0x164/0x180
 4401 01:11:50.533329  # [  159.452557]  full_proxy_write+0x68/0xc0
 4402 01:11:50.572278  # [  159.456669]  vfs_write+0xcc/0x2a0
 4403 01:11:50.572851  # [  159.460258]  ksys_write+0x78/0x104
 4404 01:11:50.573343  # [  159.463933]  __arm64_sys_write+0x28/0x3c
 4405 01:11:50.574186  # [  159.468131]  invoke_syscall+0x8c/0x120
 4406 01:11:50.574608  # [  159.472155]  el0_svc_common.constprop.0+0x68/0x124
 4407 01:11:50.575055  # [  159.477224]  do_el0_svc+0x40/0xcc
 4408 01:11:50.575485  # [  159.480811]  el0_svc+0x48/0xc0
 4409 01:11:50.575924  # [  159.484137]  el0t_64_sync_handler+0xb8/0xbc
 4410 01:11:50.576349  # [  159.488594]  el0t_64_sync+0x18c/0x190
 4411 01:11:50.576864  # [  159.492531] Code: f2b579a2 900050a0 ca020021 91214000 (f9035e61) 
 4412 01:11:50.598064  # [  159.498900] ---[ end trace 0000000000000000 ]---
 4413 01:11:50.598595  # WRITE_RO: saw 'call trace:': ok
 4414 01:11:50.599083  ok 44 selftests: lkdtm: WRITE_RO.sh
 4415 01:11:50.601335  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4416 01:11:51.115629  <6>[  160.426049] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4417 01:11:51.115975  <6>[  160.432687] lkdtm: attempting bad ro_after_init write at ffff80000a1f70a8
 4418 01:11:51.116186  <1>[  160.439875] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f70a8
 4419 01:11:51.116404  <1>[  160.450753] Mem abort info:
 4420 01:11:51.116591  <1>[  160.453883]   ESR = 0x000000009600004e
 4421 01:11:51.116750  <1>[  160.457935]   EC = 0x25: DABT (current EL), IL = 32 bits
 4422 01:11:51.116946  <1>[  160.463551]   SET = 0, FnV = 0
 4423 01:11:51.118634  <1>[  160.466877]   EA = 0, S1PTW = 0
 4424 01:11:51.158789  <1>[  160.470311]   FSC = 0x0e: level 2 permission fault
 4425 01:11:51.159148  <1>[  160.475392] Data abort info:
 4426 01:11:51.159380  <1>[  160.478542]   ISV = 0, ISS = 0x0000004e
 4427 01:11:51.159573  <1>[  160.482665]   CM = 0, WnR = 1
 4428 01:11:51.160008  <1>[  160.485920] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4429 01:11:51.160247  <1>[  160.492921] [ffff80000a1f70a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4430 01:11:51.160416  <0>[  160.503889] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4431 01:11:51.202083  <4>[  160.510525] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4432 01:11:51.202457  <4>[  160.522357] CPU: 1 PID: 2598 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4433 01:11:51.202960  <4>[  160.530303] Hardware name: ARM Juno development board (r0) (DT)
 4434 01:11:51.203241  <4>[  160.536500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4435 01:11:51.203443  <4>[  160.543744] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4436 01:11:51.203620  <4>[  160.548996] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4437 01:11:51.205355  <4>[  160.554236] sp : ffff80000fb93bb0
 4438 01:11:51.245419  <4>[  160.557816] x29: ffff80000fb93bb0 x28: ffff000805f39a80 x27: 0000000000000000
 4439 01:11:51.246057  <4>[  160.565248] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4440 01:11:51.246310  <4>[  160.572676] x23: ffff000806ffc000 x22: ffff80000fb93d40 x21: 0000000000000014
 4441 01:11:51.246615  <4>[  160.580103] x20: ffff000806ffc000 x19: ffff80000a1f7000 x18: 0000000000000000
 4442 01:11:51.246856  <4>[  160.587529] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbea5e000
 4443 01:11:51.288808  <4>[  160.594956] x14: 0000000000000000 x13: 205d373836323334 x12: 2e30363120205b3e
 4444 01:11:51.289136  <4>[  160.602381] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288
 4445 01:11:51.289389  <4>[  160.609805] x8 : ffff000805f39a80 x7 : 3738363233342e30 x6 : 0000000000000001
 4446 01:11:51.289869  <4>[  160.617229] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4447 01:11:51.290074  <4>[  160.624653] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f2850
 4448 01:11:51.290277  <4>[  160.632077] Call trace:
 4449 01:11:51.290470  <4>[  160.634789]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4450 01:11:51.292141  <4>[  160.639688]  lkdtm_do_action+0x2c/0x50
 4451 01:11:51.332194  <4>[  160.643717]  direct_entry+0x164/0x180
 4452 01:11:51.332471  <4>[  160.647650]  full_proxy_write+0x68/0xc0
 4453 01:11:51.332715  <4>[  160.651762]  vfs_write+0xcc/0x2a0
 4454 01:11:51.332941  <4>[  160.655351]  ksys_write+0x78/0x104
 4455 01:11:51.333411  <4>[  160.659027]  __arm64_sys_write+0x28/0x3c
 4456 01:11:51.333615  <4>[  160.663224]  invoke_syscall+0x8c/0x120
 4457 01:11:51.333835  <4>[  160.667250]  el0_svc_common.constprop.0+0x68/0x124
 4458 01:11:51.334043  <4>[  160.672318]  do_el0_svc+0x40/0xcc
 4459 01:11:51.334237  <4>[  160.675906]  el0_svc+0x48/0xc0
 4460 01:11:51.334426  <4>[  160.679234]  el0t_64_sync_handler+0xb8/0xbc
 4461 01:11:51.335537  <4>[  160.683692]  el0t_64_sync+0x18c/0x190
 4462 01:11:51.361232  <0>[  160.687629] Code: f2b579a2 900050a0 ca020021 91214000 (f9005661) 
 4463 01:11:51.361869  <4>[  160.693997] ---[ end trace 0000000000000000 ]---
 4464 01:11:51.364328  # Segmentation fault
 4465 01:11:51.568990  # [  160.426049] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4466 01:11:51.569603  # [  160.432687] lkdtm: attempting bad ro_after_init write at ffff80000a1f70a8
 4467 01:11:51.570277  # [  160.439875] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f70a8
 4468 01:11:51.570635  # [  160.450753] Mem abort info:
 4469 01:11:51.570950  # [  160.453883]   ESR = 0x000000009600004e
 4470 01:11:51.571251  # [  160.457935]   EC = 0x25: DABT (current EL), IL = 32 bits
 4471 01:11:51.571547  # [  160.463551]   SET = 0, FnV = 0
 4472 01:11:51.572471  # [  160.466877]   EA = 0, S1PTW = 0
 4473 01:11:51.612206  # [  160.470311]   FSC = 0x0e: level 2 permission fault
 4474 01:11:51.612717  # [  160.475392] Data abort info:
 4475 01:11:51.613058  # [  160.478542]   ISV = 0, ISS = 0x0000004e
 4476 01:11:51.613374  # [  160.482665]   CM = 0, WnR = 1
 4477 01:11:51.614035  # [  160.485920] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4478 01:11:51.614381  # [  160.492921] [ffff80000a1f70a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4479 01:11:51.614690  # [  160.503889] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4480 01:11:51.655387  # [  160.510525] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4481 01:11:51.655957  # [  160.522357] CPU: 1 PID: 2598 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4482 01:11:51.656686  # [  160.530303] Hardware name: ARM Juno development board (r0) (DT)
 4483 01:11:51.657078  # [  160.536500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4484 01:11:51.657429  # [  160.543744] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4485 01:11:51.657764  # [  160.548996] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4486 01:11:51.658953  # [  160.554236] sp : ffff80000fb93bb0
 4487 01:11:51.698507  # [  160.557816] x29: ffff80000fb93bb0 x28: ffff000805f39a80 x27: 0000000000000000
 4488 01:11:51.699057  # [  160.565248] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4489 01:11:51.699784  # [  160.572676] x23: ffff000806ffc000 x22: ffff80000fb93d40 x21: 0000000000000014
 4490 01:11:51.700246  # [  160.580103] x20: ffff000806ffc000 x19: ffff80000a1f7000 x18: 0000000000000000
 4491 01:11:51.700725  # [  160.587529] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbea5e000
 4492 01:11:51.702166  # [  160.594956] x14: 0000000000000000 x13: 205d373836323334 x12: 2e30363120205b3e
 4493 01:11:51.741687  # [  160.602381] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288
 4494 01:11:51.742279  # [  160.609805] x8 : ffff000805f39a80 x7 : 3738363233342e30 x6 : 0000000000000001
 4495 01:11:51.743012  # [  160.617229] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4496 01:11:51.743399  # [  160.624653] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f2850
 4497 01:11:51.743880  # [  160.632077] Call trace:
 4498 01:11:51.744235  # [  160.634789]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4499 01:11:51.744567  # [  160.639688]  lkdtm_do_action+0x2c/0x50
 4500 01:11:51.745339  # [  160.643717]  direct_entry+0x164/0x180
 4501 01:11:51.784857  # [  160.647650]  full_proxy_write+0x68/0xc0
 4502 01:11:51.785414  # [  160.651762]  vfs_write+0xcc/0x2a0
 4503 01:11:51.785900  # [  160.655351]  ksys_write+0x78/0x104
 4504 01:11:51.786325  # [  160.659027]  __arm64_sys_write+0x28/0x3c
 4505 01:11:51.787019  # [  160.663224]  invoke_syscall+0x8c/0x120
 4506 01:11:51.787543  # [  160.667250]  el0_svc_common.constprop.0+0x68/0x124
 4507 01:11:51.787942  # [  160.672318]  do_el0_svc+0x40/0xcc
 4508 01:11:51.788404  # [  160.675906]  el0_svc+0x48/0xc0
 4509 01:11:51.788748  # [  160.679234]  el0t_64_sync_handler+0xb8/0xbc
 4510 01:11:51.789073  # [  160.683692]  el0t_64_sync+0x18c/0x190
 4511 01:11:51.816961  # [  160.687629] Code: f2b579a2 900050a0 ca020021 91214000 (f9005661) 
 4512 01:11:51.817482  # [  160.693997] ---[ end trace 0000000000000000 ]---
 4513 01:11:51.817864  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4514 01:11:51.818264  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4515 01:11:51.820271  # selftests: lkdtm: WRITE_KERN.sh
 4516 01:11:52.342289  <6>[  161.648191] lkdtm: Performing direct entry WRITE_KERN
 4517 01:11:52.342687  <6>[  161.654094] lkdtm: attempting bad 11347984 byte write at ffff8000096de5d0
 4518 01:11:52.343183  <1>[  161.661275] Unable to handle kernel write to read-only memory at virtual address ffff8000096de5d0
 4519 01:11:52.343552  <1>[  161.670852] Mem abort info:
 4520 01:11:52.343766  <1>[  161.675388]   ESR = 0x000000009600004f
 4521 01:11:52.343934  <1>[  161.679458]   EC = 0x25: DABT (current EL), IL = 32 bits
 4522 01:11:52.344129  <1>[  161.685076]   SET = 0, FnV = 0
 4523 01:11:52.344353  <1>[  161.688422]   EA = 0, S1PTW = 0
 4524 01:11:52.345571  <1>[  161.691850]   FSC = 0x0f: level 3 permission fault
 4525 01:11:52.385767  <1>[  161.696938] Data abort info:
 4526 01:11:52.386156  <1>[  161.700119]   ISV = 0, ISS = 0x0000004f
 4527 01:11:52.386530  <1>[  161.704242]   CM = 0, WnR = 1
 4528 01:11:52.386988  <1>[  161.707494] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4529 01:11:52.387223  <1>[  161.714494] [ffff8000096de5d0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818de783
 4530 01:11:52.387383  <0>[  161.727382] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4531 01:11:52.429043  <4>[  161.734017] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4532 01:11:52.429657  <4>[  161.745848] CPU: 1 PID: 2651 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4533 01:11:52.429892  <4>[  161.753786] Hardware name: ARM Juno development board (r0) (DT)
 4534 01:11:52.430117  <4>[  161.759981] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4535 01:11:52.430302  <4>[  161.767224] pc : __memcpy+0x128/0x240
 4536 01:11:52.430480  <4>[  161.771172] lr : lkdtm_WRITE_KERN+0x54/0x88
 4537 01:11:52.430640  <4>[  161.775631] sp : ffff80000fc63bd0
 4538 01:11:52.472450  <4>[  161.779212] x29: ffff80000fc63bd0 x28: ffff000805f39a80 x27: 0000000000000000
 4539 01:11:52.472789  <4>[  161.786642] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4540 01:11:52.472989  <4>[  161.794074] x23: ffff00080a9a0000 x22: ffff80000fc63d70 x21: 0000000000ad2810
 4541 01:11:52.473429  <4>[  161.801506] x20: ffff800008c0bdc0 x19: ffff8000096de5d0 x18: 0000000000000000
 4542 01:11:52.473608  <4>[  161.808932] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa08b1000
 4543 01:11:52.473772  <4>[  161.816358] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4544 01:11:52.515795  <4>[  161.823781] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff800008160288
 4545 01:11:52.516141  <4>[  161.831206] x8 : ffff000805f39a80 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4546 01:11:52.516634  <4>[  161.838629] x5 : ffff80000a1b0de0 x4 : ffff8000096de5d0 x3 : ffff8000096de5d0
 4547 01:11:52.516845  <4>[  161.846057] x2 : 0000000000ad2810 x1 : ffff800008c0bdc0 x0 : ffff8000096de5d0
 4548 01:11:52.517073  <4>[  161.853483] Call trace:
 4549 01:11:52.517258  <4>[  161.856196]  __memcpy+0x128/0x240
 4550 01:11:52.517453  <4>[  161.859790]  lkdtm_do_action+0x2c/0x50
 4551 01:11:52.517616  <4>[  161.863815]  direct_entry+0x164/0x180
 4552 01:11:52.519124  <4>[  161.867753]  full_proxy_write+0x68/0xc0
 4553 01:11:52.559242  <4>[  161.871864]  vfs_write+0xcc/0x2a0
 4554 01:11:52.559531  <4>[  161.875454]  ksys_write+0x78/0x104
 4555 01:11:52.559721  <4>[  161.879129]  __arm64_sys_write+0x28/0x3c
 4556 01:11:52.559899  <4>[  161.883326]  invoke_syscall+0x8c/0x120
 4557 01:11:52.560070  <4>[  161.887350]  el0_svc_common.constprop.0+0x68/0x124
 4558 01:11:52.560459  <4>[  161.892419]  do_el0_svc+0x40/0xcc
 4559 01:11:52.560582  <4>[  161.896008]  el0_svc+0x48/0xc0
 4560 01:11:52.560691  <4>[  161.899334]  el0t_64_sync_handler+0xb8/0xbc
 4561 01:11:52.560796  <4>[  161.903792]  el0t_64_sync+0x18c/0x190
 4562 01:11:52.562497  <0>[  161.907729] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4563 01:11:52.578146  <4>[  161.914098] ---[ end trace 0000000000000000 ]---
 4564 01:11:52.578492  # Segmentation fault
 4565 01:11:52.752841  # [  161.648191] lkdtm: Performing direct entry WRITE_KERN
 4566 01:11:52.753444  # [  161.654094] lkdtm: attempting bad 11347984 byte write at ffff8000096de5d0
 4567 01:11:52.753941  # [  161.661275] Unable to handle kernel write to read-only memory at virtual address ffff8000096de5d0
 4568 01:11:52.754438  # [  161.670852] Mem abort info:
 4569 01:11:52.755239  # [  161.675388]   ESR = 0x000000009600004f
 4570 01:11:52.755649  # [  161.679458]   EC = 0x25: DABT (current EL), IL = 32 bits
 4571 01:11:52.756172  # [  161.685076]   SET = 0, FnV = 0
 4572 01:11:52.756725  # [  161.688422]   EA = 0, S1PTW = 0
 4573 01:11:52.795968  # [  161.691850]   FSC = 0x0f: level 3 permission fault
 4574 01:11:52.796465  # [  161.696938] Data abort info:
 4575 01:11:52.796806  # [  161.700119]   ISV = 0, ISS = 0x0000004f
 4576 01:11:52.797120  # [  161.704242]   CM = 0, WnR = 1
 4577 01:11:52.797418  # [  161.707494] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4578 01:11:52.798094  # [  161.714494] [ffff8000096de5d0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818de783
 4579 01:11:52.798481  # [  161.727382] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4580 01:11:52.839014  # [  161.734017] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4581 01:11:52.839573  # [  161.745848] CPU: 1 PID: 2651 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4582 01:11:52.840311  # [  161.753786] Hardware name: ARM Juno development board (r0) (DT)
 4583 01:11:52.840704  # [  161.759981] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4584 01:11:52.841051  # [  161.767224] pc : __memcpy+0x128/0x240
 4585 01:11:52.841384  # [  161.771172] lr : lkdtm_WRITE_KERN+0x54/0x88
 4586 01:11:52.842500  # [  161.775631] sp : ffff80000fc63bd0
 4587 01:11:52.882221  # [  161.779212] x29: ffff80000fc63bd0 x28: ffff000805f39a80 x27: 0000000000000000
 4588 01:11:52.882854  # [  161.786642] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4589 01:11:52.883734  # [  161.794074] x23: ffff00080a9a0000 x22: ffff80000fc63d70 x21: 0000000000ad2810
 4590 01:11:52.884142  # [  161.801506] x20: ffff800008c0bdc0 x19: ffff8000096de5d0 x18: 0000000000000000
 4591 01:11:52.884495  # [  161.808932] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa08b1000
 4592 01:11:52.885740  # [  161.816358] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4593 01:11:52.925395  # [  161.823781] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff800008160288
 4594 01:11:52.925937  # [  161.831206] x8 : ffff000805f39a80 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4595 01:11:52.926716  # [  161.838629] x5 : ffff80000a1b0de0 x4 : ffff8000096de5d0 x3 : ffff8000096de5d0
 4596 01:11:52.927112  # [  161.846057] x2 : 0000000000ad2810 x1 : ffff800008c0bdc0 x0 : ffff8000096de5d0
 4597 01:11:52.927466  # [  161.853483] Call trace:
 4598 01:11:52.927802  # [  161.856196]  __memcpy+0x128/0x240
 4599 01:11:52.928127  # [  161.859790]  lkdtm_do_action+0x2c/0x50
 4600 01:11:52.928902  # [  161.863815]  direct_entry+0x164/0x180
 4601 01:11:52.968528  # [  161.867753]  full_proxy_write+0x68/0xc0
 4602 01:11:52.969077  # [  161.871864]  vfs_write+0xcc/0x2a0
 4603 01:11:52.969462  # [  161.875454]  ksys_write+0x78/0x104
 4604 01:11:52.970223  # [  161.879129]  __arm64_sys_write+0x28/0x3c
 4605 01:11:52.970621  # [  161.883326]  invoke_syscall+0x8c/0x120
 4606 01:11:52.970968  # [  161.887350]  el0_svc_common.constprop.0+0x68/0x124
 4607 01:11:52.971298  # [  161.892419]  do_el0_svc+0x40/0xcc
 4608 01:11:52.971625  # [  161.896008]  el0_svc+0x48/0xc0
 4609 01:11:52.971961  # [  161.899334]  el0t_64_sync_handler+0xb8/0xbc
 4610 01:11:52.972412  # [  161.903792]  el0t_64_sync+0x18c/0x190
 4611 01:11:52.973017  # [  161.907729] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4612 01:11:52.995082  # [  161.914098] ---[ end trace 0000000000000000 ]---
 4613 01:11:52.995632  # WRITE_KERN: saw 'call trace:': ok
 4614 01:11:52.996121  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4615 01:11:52.998278  # selftests: lkdtm: WRITE_OPD.sh
 4616 01:11:53.489592  <6>[  162.819866] lkdtm: Performing direct entry WRITE_OPD
 4617 01:11:53.492777  <6>[  162.825171] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4618 01:11:53.632308  # [  162.819866] lkdtm: Performing direct entry WRITE_OPD
 4619 01:11:53.635498  # [  162.825171] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4620 01:11:53.683378  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4621 01:11:53.747505  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4622 01:11:53.843382  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4623 01:11:54.450255  <6>[  163.762493] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4624 01:11:54.450921  <6>[  163.769016] lkdtm: attempting good refcount_inc() without overflow
 4625 01:11:54.451661  <6>[  163.775547] lkdtm: attempting bad refcount_inc() overflow
 4626 01:11:54.452054  <4>[  163.781409] ------------[ cut here ]------------
 4627 01:11:54.452410  <4>[  163.786353] refcount_t: saturated; leaking memory.
 4628 01:11:54.452747  <4>[  163.791473] WARNING: CPU: 1 PID: 2745 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4629 01:11:54.493485  <4>[  163.800296] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4630 01:11:54.494139  <4>[  163.812121] CPU: 1 PID: 2745 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4631 01:11:54.494874  <4>[  163.820058] Hardware name: ARM Juno development board (r0) (DT)
 4632 01:11:54.495265  <4>[  163.826249] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4633 01:11:54.495616  <4>[  163.833490] pc : refcount_warn_saturate+0x17c/0x224
 4634 01:11:54.495956  <4>[  163.838644] lr : refcount_warn_saturate+0x17c/0x224
 4635 01:11:54.497151  <4>[  163.843796] sp : ffff80000fdd3a30
 4636 01:11:54.536891  <4>[  163.847376] x29: ffff80000fdd3a30 x28: ffff000805d7b4c0 x27: 0000000000000000
 4637 01:11:54.537424  <4>[  163.854802] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4638 01:11:54.537809  <4>[  163.862227] x23: ffff000805d26000 x22: ffff80000fdd3c00 x21: 0000000000000016
 4639 01:11:54.538582  <4>[  163.869651] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 4640 01:11:54.538983  <4>[  163.877075] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4641 01:11:54.540444  <4>[  163.884499] x14: 0000000000000000 x13: 205d333533363837 x12: 2e33363120205b3e
 4642 01:11:54.580190  <4>[  163.891923] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4643 01:11:54.580750  <4>[  163.899347] x8 : ffff000805d7b4c0 x7 : 3335333638372e33 x6 : 0000000000001ffe
 4644 01:11:54.581513  <4>[  163.906771] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4645 01:11:54.581916  <4>[  163.914195] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d7b4c0
 4646 01:11:54.582319  <4>[  163.921618] Call trace:
 4647 01:11:54.582664  <4>[  163.924328]  refcount_warn_saturate+0x17c/0x224
 4648 01:11:54.583741  <4>[  163.929134]  __refcount_add.constprop.0+0x88/0xa0
 4649 01:11:54.623539  <4>[  163.934115]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4650 01:11:54.624079  <4>[  163.939184]  lkdtm_do_action+0x2c/0x50
 4651 01:11:54.624465  <4>[  163.943204]  direct_entry+0x164/0x180
 4652 01:11:54.624819  <4>[  163.947136]  full_proxy_write+0x68/0xc0
 4653 01:11:54.625505  <4>[  163.951247]  vfs_write+0xcc/0x2a0
 4654 01:11:54.625881  <4>[  163.954836]  ksys_write+0x78/0x104
 4655 01:11:54.626267  <4>[  163.958511]  __arm64_sys_write+0x28/0x3c
 4656 01:11:54.626604  <4>[  163.962708]  invoke_syscall+0x8c/0x120
 4657 01:11:54.627057  <4>[  163.966733]  el0_svc_common.constprop.0+0x68/0x124
 4658 01:11:54.627399  <4>[  163.971801]  do_el0_svc+0x40/0xcc
 4659 01:11:54.627800  <4>[  163.975389]  el0_svc+0x48/0xc0
 4660 01:11:54.666897  <4>[  163.978715]  el0t_64_sync_handler+0xb8/0xbc
 4661 01:11:54.667424  <4>[  163.983172]  el0t_64_sync+0x18c/0x190
 4662 01:11:54.667806  <4>[  163.987105] irq event stamp: 0
 4663 01:11:54.668162  <4>[  163.990423] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4664 01:11:54.668503  <4>[  163.996968] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4665 01:11:54.669209  <4>[  164.005430] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4666 01:11:54.670440  <4>[  164.013890] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4667 01:11:54.687509  <4>[  164.020432] ---[ end trace 0000000000000000 ]---
 4668 01:11:54.690711  <6>[  164.025417] lkdtm: Overflow detected: saturated
 4669 01:11:54.835633  # [  163.762493] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4670 01:11:54.835954  # [  163.769016] lkdtm: attempting good refcount_inc() without overflow
 4671 01:11:54.836146  # [  163.775547] lkdtm: attempting bad refcount_inc() overflow
 4672 01:11:54.836584  # [  163.781409] ------------[ cut here ]------------
 4673 01:11:54.836784  # [  163.786353] refcount_t: saturated; leaking memory.
 4674 01:11:54.836956  # [  163.791473] WARNING: CPU: 1 PID: 2745 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4675 01:11:54.878760  # [  163.800296] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4676 01:11:54.879067  # [  163.812121] CPU: 1 PID: 2745 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4677 01:11:54.879546  # [  163.820058] Hardware name: ARM Juno development board (r0) (DT)
 4678 01:11:54.879752  # [  163.826249] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4679 01:11:54.879931  # [  163.833490] pc : refcount_warn_saturate+0x17c/0x224
 4680 01:11:54.880102  # [  163.838644] lr : refcount_warn_saturate+0x17c/0x224
 4681 01:11:54.882098  # [  163.843796] sp : ffff80000fdd3a30
 4682 01:11:54.922196  # [  163.847376] x29: ffff80000fdd3a30 x28: ffff000805d7b4c0 x27: 0000000000000000
 4683 01:11:54.922762  # [  163.854802] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4684 01:11:54.923519  # [  163.862227] x23: ffff000805d26000 x22: ffff80000fdd3c00 x21: 0000000000000016
 4685 01:11:54.923924  # [  163.869651] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 4686 01:11:54.924278  # [  163.877075] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4687 01:11:54.925906  # [  163.884499] x14: 0000000000000000 x13: 205d333533363837 x12: 2e33363120205b3e
 4688 01:11:54.965356  # [  163.891923] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4689 01:11:54.966149  # [  163.899347] x8 : ffff000805d7b4c0 x7 : 3335333638372e33 x6 : 0000000000001ffe
 4690 01:11:54.966918  # [  163.906771] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4691 01:11:54.967312  # [  163.914195] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d7b4c0
 4692 01:11:54.967660  # [  163.921618] Call trace:
 4693 01:11:54.967989  # [  163.924328]  refcount_warn_saturate+0x17c/0x224
 4694 01:11:54.968309  # [  163.929134]  __refcount_add.constprop.0+0x88/0xa0
 4695 01:11:55.008531  # [  163.934115]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4696 01:11:55.009079  # [  163.939184]  lkdtm_do_action+0x2c/0x50
 4697 01:11:55.009456  # [  163.943204]  direct_entry+0x164/0x180
 4698 01:11:55.009799  # [  163.947136]  full_proxy_write+0x68/0xc0
 4699 01:11:55.010186  # [  163.951247]  vfs_write+0xcc/0x2a0
 4700 01:11:55.010871  # [  163.954836]  ksys_write+0x78/0x104
 4701 01:11:55.011232  # [  163.958511]  __arm64_sys_write+0x28/0x3c
 4702 01:11:55.011561  # [  163.962708]  invoke_syscall+0x8c/0x120
 4703 01:11:55.012002  # [  163.966733]  el0_svc_common.constprop.0+0x68/0x124
 4704 01:11:55.012331  # [  163.971801]  do_el0_svc+0x40/0xcc
 4705 01:11:55.012640  # [  163.975389]  el0_svc+0x48/0xc0
 4706 01:11:55.051680  # [  163.978715]  el0t_64_sync_handler+0xb8/0xbc
 4707 01:11:55.052241  # [  163.983172]  el0t_64_sync+0x18c/0x190
 4708 01:11:55.052615  # [  163.987105] irq event stamp: 0
 4709 01:11:55.052969  # [  163.990423] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4710 01:11:55.053658  # [  163.996968] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4711 01:11:55.054067  # [  164.005430] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4712 01:11:55.054418  # [  164.013890] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4713 01:11:55.055154  # [  164.020432] ---[ end trace 0000000000000000 ]---
 4714 01:11:55.078272  # [  164.025417] lkdtm: Overflow detected: saturated
 4715 01:11:55.078801  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4716 01:11:55.081514  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4717 01:11:55.082019  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4718 01:11:55.595850  <6>[  164.908096] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4719 01:11:55.596444  <6>[  164.914497] lkdtm: attempting good refcount_add() without overflow
 4720 01:11:55.596828  <6>[  164.921017] lkdtm: attempting bad refcount_add() overflow
 4721 01:11:55.597179  <4>[  164.926755] ------------[ cut here ]------------
 4722 01:11:55.597869  <4>[  164.931700] refcount_t: saturated; leaking memory.
 4723 01:11:55.598287  <4>[  164.936962] WARNING: CPU: 1 PID: 2784 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4724 01:11:55.639091  <4>[  164.945795] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4725 01:11:55.639642  <4>[  164.957621] CPU: 1 PID: 2784 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4726 01:11:55.640377  <4>[  164.965560] Hardware name: ARM Juno development board (r0) (DT)
 4727 01:11:55.640766  <4>[  164.971751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4728 01:11:55.641119  <4>[  164.978992] pc : refcount_warn_saturate+0x17c/0x224
 4729 01:11:55.641461  <4>[  164.984145] lr : refcount_warn_saturate+0x17c/0x224
 4730 01:11:55.642645  <4>[  164.989298] sp : ffff80000fe83bd0
 4731 01:11:55.682394  <4>[  164.992878] x29: ffff80000fe83bd0 x28: ffff00080d3c34c0 x27: 0000000000000000
 4732 01:11:55.682948  <4>[  165.000305] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4733 01:11:55.683676  <4>[  165.007732] x23: ffff000805dd0000 x22: ffff80000fe83da0 x21: 0000000000000016
 4734 01:11:55.684069  <4>[  165.015157] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 4735 01:11:55.684418  <4>[  165.022581] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4736 01:11:55.686025  <4>[  165.030006] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 4737 01:11:55.725737  <4>[  165.037430] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 4738 01:11:55.726314  <4>[  165.044855] x8 : ffff00080d3c34c0 x7 : 00000074b5503510 x6 : 0000000000000000
 4739 01:11:55.726703  <4>[  165.052279] x5 : ffff80000fe84000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4740 01:11:55.727437  <4>[  165.059704] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d3c34c0
 4741 01:11:55.727833  <4>[  165.067128] Call trace:
 4742 01:11:55.728182  <4>[  165.069837]  refcount_warn_saturate+0x17c/0x224
 4743 01:11:55.729238  <4>[  165.074643]  __refcount_add.constprop.0+0x88/0xa0
 4744 01:11:55.769082  <4>[  165.079624]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4745 01:11:55.769620  <4>[  165.084695]  lkdtm_do_action+0x2c/0x50
 4746 01:11:55.770039  <4>[  165.088715]  direct_entry+0x164/0x180
 4747 01:11:55.770410  <4>[  165.092647]  full_proxy_write+0x68/0xc0
 4748 01:11:55.771125  <4>[  165.096758]  vfs_write+0xcc/0x2a0
 4749 01:11:55.771517  <4>[  165.100348]  ksys_write+0x78/0x104
 4750 01:11:55.771861  <4>[  165.104022]  __arm64_sys_write+0x28/0x3c
 4751 01:11:55.772193  <4>[  165.108219]  invoke_syscall+0x8c/0x120
 4752 01:11:55.772664  <4>[  165.112244]  el0_svc_common.constprop.0+0x68/0x124
 4753 01:11:55.773004  <4>[  165.117312]  do_el0_svc+0x40/0xcc
 4754 01:11:55.773397  <4>[  165.120900]  el0_svc+0x48/0xc0
 4755 01:11:55.812315  <4>[  165.124227]  el0t_64_sync_handler+0xb8/0xbc
 4756 01:11:55.812850  <4>[  165.128685]  el0t_64_sync+0x18c/0x190
 4757 01:11:55.813236  <4>[  165.132618] irq event stamp: 0
 4758 01:11:55.813964  <4>[  165.135936] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4759 01:11:55.814398  <4>[  165.142481] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4760 01:11:55.814750  <4>[  165.150945] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4761 01:11:55.815925  <4>[  165.159405] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4762 01:11:55.833532  <4>[  165.165946] ---[ end trace 0000000000000000 ]---
 4763 01:11:55.836777  <6>[  165.170944] lkdtm: Overflow detected: saturated
 4764 01:11:55.997134  # [    0.000000] Policy zone: Normal
 4765 01:11:55.997733  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/473287/extract-nfsrootfs-0baytjfc,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4766 01:11:55.997956  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4767 01:11:56.040245  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4768 01:11:56.040554  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4769 01:11:56.040750  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4770 01:11:56.041179  # [  164.908096] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4771 01:11:56.041371  # [  164.914497] lkdtm: attempting good refcount_add() without overflow
 4772 01:11:56.041544  # [  164.921017] lkdtm: attempting bad refcount_add() overflow
 4773 01:11:56.041716  # [  164.926755] ------------[ cut here ]------------
 4774 01:11:56.043578  # [  164.931700] refcount_t: saturated; leaking memory.
 4775 01:11:56.083614  # [  164.936962] WARNING: CPU: 1 PID: 2784 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4776 01:11:56.084600  # [  164.945795] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4777 01:11:56.085046  # [  164.957621] CPU: 1 PID: 2784 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4778 01:11:56.085413  # [  164.965560] Hardware name: ARM Juno development board (r0) (DT)
 4779 01:11:56.087197  # [  164.971751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4780 01:11:56.126832  # [  164.978992] pc : refcount_warn_saturate+0x17c/0x224
 4781 01:11:56.127381  # [  164.984145] lr : refcount_warn_saturate+0x17c/0x224
 4782 01:11:56.127766  # [  164.989298] sp : ffff80000fe83bd0
 4783 01:11:56.128465  # [  164.992878] x29: ffff80000fe83bd0 x28: ffff00080d3c34c0 x27: 0000000000000000
 4784 01:11:56.128975  # [  165.000305] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4785 01:11:56.129332  # [  165.007732] x23: ffff000805dd0000 x22: ffff80000fe83da0 x21: 0000000000000016
 4786 01:11:56.130361  # [  165.015157] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 4787 01:11:56.169908  # [  165.022581] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4788 01:11:56.170517  # [  165.030006] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 4789 01:11:56.171350  # [  165.037430] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 4790 01:11:56.171764  # [  165.044855] x8 : ffff00080d3c34c0 x7 : 00000074b5503510 x6 : 0000000000000000
 4791 01:11:56.172117  # [  165.052279] x5 : ffff80000fe84000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4792 01:11:56.173534  # [  165.059704] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d3c34c0
 4793 01:11:56.173944  # [  165.067128] Call trace:
 4794 01:11:56.213023  # [  165.069837]  refcount_warn_saturate+0x17c/0x224
 4795 01:11:56.213573  # [  165.074643]  __refcount_add.constprop.0+0x88/0xa0
 4796 01:11:56.214298  # [  165.079624]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4797 01:11:56.214702  # [  165.084695]  lkdtm_do_action+0x2c/0x50
 4798 01:11:56.215055  # [  165.088715]  direct_entry+0x164/0x180
 4799 01:11:56.215390  # [  165.092647]  full_proxy_write+0x68/0xc0
 4800 01:11:56.215716  # [  165.096758]  vfs_write+0xcc/0x2a0
 4801 01:11:56.216038  # [  165.100348]  ksys_write+0x78/0x104
 4802 01:11:56.216376  # [  165.104022]  __arm64_sys_write+0x28/0x3c
 4803 01:11:56.216924  # [  165.108219]  invoke_syscall+0x8c/0x120
 4804 01:11:56.256369  # [  165.112244]  el0_svc_common.constprop.0+0x68/0x124
 4805 01:11:56.257081  # [  165.117312]  do_el0_svc+0x40/0xcc
 4806 01:11:56.257609  # [  165.120900]  el0_svc+0x48/0xc0
 4807 01:11:56.258105  # [  165.124227]  el0t_64_sync_handler+0xb8/0xbc
 4808 01:11:56.258912  # [  165.128685]  el0t_64_sync+0x18c/0x190
 4809 01:11:56.259319  # [  165.132618] irq event stamp: 0
 4810 01:11:56.259861  # [  165.135936] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4811 01:11:56.260305  # [  165.142481] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4812 01:11:56.299155  # [  165.150945] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4813 01:11:56.299695  # [  165.159405] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4814 01:11:56.300188  # [  165.165946] ---[ end trace 0000000000000000 ]---
 4815 01:11:56.300639  # [  165.170944] lkdtm: Overflow detected: saturated
 4816 01:11:56.301426  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4817 01:11:56.301834  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4818 01:11:56.302518  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4819 01:11:56.774593  <6>[  166.085459] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4820 01:11:56.775203  <6>[  166.092612] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4821 01:11:56.775590  <4>[  166.099138] ------------[ cut here ]------------
 4822 01:11:56.775942  <4>[  166.104087] refcount_t: saturated; leaking memory.
 4823 01:11:56.776619  <4>[  166.109381] WARNING: CPU: 1 PID: 2823 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4824 01:11:56.778215  <4>[  166.118128] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4825 01:11:56.817908  <4>[  166.129954] CPU: 1 PID: 2823 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4826 01:11:56.818490  <4>[  166.137892] Hardware name: ARM Juno development board (r0) (DT)
 4827 01:11:56.818881  <4>[  166.144084] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4828 01:11:56.819236  <4>[  166.151324] pc : refcount_warn_saturate+0xf8/0x224
 4829 01:11:56.819921  <4>[  166.156391] lr : refcount_warn_saturate+0xf8/0x224
 4830 01:11:56.820297  <4>[  166.161456] sp : ffff80000ff239f0
 4831 01:11:56.821484  <4>[  166.165036] x29: ffff80000ff239f0 x28: ffff000805d7b4c0 x27: 0000000000000000
 4832 01:11:56.861206  <4>[  166.172464] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4833 01:11:56.861738  <4>[  166.179888] x23: ffff00080526c000 x22: ffff80000ff23bd0 x21: 0000000000000001
 4834 01:11:56.862163  <4>[  166.187313] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4835 01:11:56.862866  <4>[  166.194736] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4836 01:11:56.863251  <4>[  166.202161] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 4837 01:11:56.864801  <4>[  166.209586] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 4838 01:11:56.904501  <4>[  166.217010] x8 : ffff000805d7b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 4839 01:11:56.905035  <4>[  166.224434] x5 : ffff80000ff24000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4840 01:11:56.905766  <4>[  166.231859] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d7b4c0
 4841 01:11:56.906209  <4>[  166.239282] Call trace:
 4842 01:11:56.906569  <4>[  166.241992]  refcount_warn_saturate+0xf8/0x224
 4843 01:11:56.906911  <4>[  166.246711]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4844 01:11:56.908021  <4>[  166.252479]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4845 01:11:56.947881  <4>[  166.258331]  lkdtm_do_action+0x2c/0x50
 4846 01:11:56.948428  <4>[  166.262352]  direct_entry+0x164/0x180
 4847 01:11:56.948813  <4>[  166.266284]  full_proxy_write+0x68/0xc0
 4848 01:11:56.949169  <4>[  166.270395]  vfs_write+0xcc/0x2a0
 4849 01:11:56.949883  <4>[  166.273985]  ksys_write+0x78/0x104
 4850 01:11:56.950318  <4>[  166.277659]  __arm64_sys_write+0x28/0x3c
 4851 01:11:56.950665  <4>[  166.281857]  invoke_syscall+0x8c/0x120
 4852 01:11:56.950996  <4>[  166.285882]  el0_svc_common.constprop.0+0x68/0x124
 4853 01:11:56.951443  <4>[  166.290950]  do_el0_svc+0x40/0xcc
 4854 01:11:56.951781  <4>[  166.294538]  el0_svc+0x48/0xc0
 4855 01:11:56.952176  <4>[  166.297865]  el0t_64_sync_handler+0xb8/0xbc
 4856 01:11:56.991244  <4>[  166.302323]  el0t_64_sync+0x18c/0x190
 4857 01:11:56.991782  <4>[  166.306255] irq event stamp: 0
 4858 01:11:56.992164  <4>[  166.309573] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4859 01:11:56.992523  <4>[  166.316119] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4860 01:11:56.993238  <4>[  166.324583] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4861 01:11:56.993630  <4>[  166.333044] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4862 01:11:56.994745  <4>[  166.339586] ---[ end trace 0000000000000000 ]---
 4863 01:11:57.009660  <6>[  166.344548] lkdtm: Overflow detected: saturated
 4864 01:11:57.170526  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4865 01:11:57.170843  # [    0.000000] Root IRQ handler: gic_handle_irq
 4866 01:11:57.171037  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4867 01:11:57.171215  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4868 01:11:57.171387  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4869 01:11:57.171793  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4870 01:11:57.173807  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4871 01:11:57.213687  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4872 01:11:57.213998  # [    0.000000] timer_sp804: timer clock not found: -517
 4873 01:11:57.214224  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4874 01:11:57.214402  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4875 01:11:57.214796  # [    0.000000] timer_sp804: timer clock not found: -517
 4876 01:11:57.214924  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4877 01:11:57.256852  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4878 01:11:57.257138  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4879 01:11:57.257332  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4880 01:11:57.257753  # [  166.085459] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4881 01:11:57.257926  # [  166.092612] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4882 01:11:57.258165  # [  166.099138] ------------[ cut here ]------------
 4883 01:11:57.260130  # [  166.104087] refcount_t: saturated; leaking memory.
 4884 01:11:57.299998  # [  166.109381] WARNING: CPU: 1 PID: 2823 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4885 01:11:57.300273  # [  166.118128] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4886 01:11:57.300718  # [  166.129954] CPU: 1 PID: 2823 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4887 01:11:57.300918  # [  166.137892] Hardware name: ARM Juno development board (r0) (DT)
 4888 01:11:57.303317  # [  166.144084] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4889 01:11:57.343182  # [  166.151324] pc : refcount_warn_saturate+0xf8/0x224
 4890 01:11:57.343464  # [  166.156391] lr : refcount_warn_saturate+0xf8/0x224
 4891 01:11:57.343657  # [  166.161456] sp : ffff80000ff239f0
 4892 01:11:57.343832  # [  166.165036] x29: ffff80000ff239f0 x28: ffff000805d7b4c0 x27: 0000000000000000
 4893 01:11:57.344263  # [  166.172464] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4894 01:11:57.344441  # [  166.179888] x23: ffff00080526c000 x22: ffff80000ff23bd0 x21: 0000000000000001
 4895 01:11:57.346481  # [  166.187313] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4896 01:11:57.386291  # [  166.194736] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4897 01:11:57.386578  # [  166.202161] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 4898 01:11:57.386773  # [  166.209586] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 4899 01:11:57.386951  # [  166.217010] x8 : ffff000805d7b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 4900 01:11:57.387381  # [  166.224434] x5 : ffff80000ff24000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4901 01:11:57.389557  # [  166.231859] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805d7b4c0
 4902 01:11:57.429415  # [  166.239282] Call trace:
 4903 01:11:57.429697  # [  166.241992]  refcount_warn_saturate+0xf8/0x224
 4904 01:11:57.429893  # [  166.246711]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4905 01:11:57.430092  # [  166.252479]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4906 01:11:57.430283  # [  166.258331]  lkdtm_do_action+0x2c/0x50
 4907 01:11:57.430427  # [  166.262352]  direct_entry+0x164/0x180
 4908 01:11:57.430792  # [  166.266284]  full_proxy_write+0x68/0xc0
 4909 01:11:57.430921  # [  166.270395]  vfs_write+0xcc/0x2a0
 4910 01:11:57.431047  # [  166.273985]  ksys_write+0x78/0x104
 4911 01:11:57.432739  # [  166.277659]  __arm64_sys_write+0x28/0x3c
 4912 01:11:57.432999  # [  166.281857]  invoke_syscall+0x8c/0x120
 4913 01:11:57.472581  # [  166.285882]  el0_svc_common.constprop.0+0x68/0x124
 4914 01:11:57.472877  # [  166.290950]  do_el0_svc+0x40/0xcc
 4915 01:11:57.473077  # [  166.294538]  el0_svc+0x48/0xc0
 4916 01:11:57.473253  # [  166.297865]  el0t_64_sync_handler+0xb8/0xbc
 4917 01:11:57.473422  # [  166.302323]  el0t_64_sync+0x18c/0x190
 4918 01:11:57.473560  # [  166.306255] irq event stamp: 0
 4919 01:11:57.473936  # [  166.309573] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4920 01:11:57.474101  # [  166.316119] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4921 01:11:57.520822  # [  166.324583] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4922 01:11:57.521125  # [  166.333044] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4923 01:11:57.521323  # [  166.339586] ---[ end trace 0000000000000000 ]---
 4924 01:11:57.521750  # [  166.344548] lkdtm: Overflow detected: saturated
 4925 01:11:57.521930  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4926 01:11:57.522120  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4927 01:11:57.524138  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4928 01:11:57.964431  <6>[  167.276406] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4929 01:11:57.965029  <6>[  167.283547] lkdtm: attempting bad refcount_add_not_zero() overflow
 4930 01:11:57.965414  <4>[  167.290073] ------------[ cut here ]------------
 4931 01:11:57.965769  <4>[  167.295018] refcount_t: saturated; leaking memory.
 4932 01:11:57.966496  <4>[  167.300245] WARNING: CPU: 1 PID: 2862 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4933 01:11:58.007798  <4>[  167.308993] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4934 01:11:58.008350  <4>[  167.320819] CPU: 1 PID: 2862 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4935 01:11:58.008740  <4>[  167.328757] Hardware name: ARM Juno development board (r0) (DT)
 4936 01:11:58.009097  <4>[  167.334949] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4937 01:11:58.009439  <4>[  167.342192] pc : refcount_warn_saturate+0xf8/0x224
 4938 01:11:58.010184  <4>[  167.347259] lr : refcount_warn_saturate+0xf8/0x224
 4939 01:11:58.010573  <4>[  167.352325] sp : ffff80000ffc3a70
 4940 01:11:58.011265  <4>[  167.355906] x29: ffff80000ffc3a70 x28: ffff00080d019a80 x27: 0000000000000000
 4941 01:11:58.051034  <4>[  167.363334] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4942 01:11:58.051576  <4>[  167.370759] x23: ffff00080d029000 x22: ffff80000ffc3c50 x21: 0000000000000006
 4943 01:11:58.052306  <4>[  167.378184] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4944 01:11:58.052701  <4>[  167.385608] x17: 0000000000000248 x16: 0000000000000002 x15: ffff80000a53e8c0
 4945 01:11:58.053047  <4>[  167.393033] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 4946 01:11:58.094411  <4>[  167.400456] x11: 0000000000000fdb x10: 0000000000001500 x9 : ffff8000096fe99c
 4947 01:11:58.094970  <4>[  167.407881] x8 : ffff00080d019a80 x7 : 071c71c71c71c71c x6 : 0000000000000000
 4948 01:11:58.095355  <4>[  167.415305] x5 : ffff80000ffc4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4949 01:11:58.095710  <4>[  167.422729] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d019a80
 4950 01:11:58.096050  <4>[  167.430153] Call trace:
 4951 01:11:58.096721  <4>[  167.432863]  refcount_warn_saturate+0xf8/0x224
 4952 01:11:58.097097  <4>[  167.437583]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4953 01:11:58.097815  <4>[  167.443351]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 4954 01:11:58.137764  <4>[  167.449203]  lkdtm_do_action+0x2c/0x50
 4955 01:11:58.138338  <4>[  167.453224]  direct_entry+0x164/0x180
 4956 01:11:58.138727  <4>[  167.457157]  full_proxy_write+0x68/0xc0
 4957 01:11:58.139082  <4>[  167.461268]  vfs_write+0xcc/0x2a0
 4958 01:11:58.139794  <4>[  167.464857]  ksys_write+0x78/0x104
 4959 01:11:58.140180  <4>[  167.468531]  __arm64_sys_write+0x28/0x3c
 4960 01:11:58.140595  <4>[  167.472728]  invoke_syscall+0x8c/0x120
 4961 01:11:58.141116  <4>[  167.476753]  el0_svc_common.constprop.0+0x68/0x124
 4962 01:11:58.141532  <4>[  167.481822]  do_el0_svc+0x40/0xcc
 4963 01:11:58.141875  <4>[  167.485411]  el0_svc+0x48/0xc0
 4964 01:11:58.142319  <4>[  167.488737]  el0t_64_sync_handler+0xb8/0xbc
 4965 01:11:58.181146  <4>[  167.493195]  el0t_64_sync+0x18c/0x190
 4966 01:11:58.181671  <4>[  167.497128] irq event stamp: 0
 4967 01:11:58.182088  <4>[  167.500446] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4968 01:11:58.182458  <4>[  167.506991] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4969 01:11:58.183176  <4>[  167.515454] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4970 01:11:58.183566  <4>[  167.523915] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4971 01:11:58.184653  <4>[  167.530457] ---[ end trace 0000000000000000 ]---
 4972 01:11:58.199749  <6>[  167.535416] lkdtm: Overflow detected: saturated
 4973 01:11:58.351305  # [  167.276406] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4974 01:11:58.351620  # [  167.283547] lkdtm: attempting bad refcount_add_not_zero() overflow
 4975 01:11:58.351814  # [  167.290073] ------------[ cut here ]------------
 4976 01:11:58.352254  # [  167.295018] refcount_t: saturated; leaking memory.
 4977 01:11:58.352435  # [  167.300245] WARNING: CPU: 1 PID: 2862 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4978 01:11:58.354617  # [  167.308993] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4979 01:11:58.394476  # [  167.320819] CPU: 1 PID: 2862 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4980 01:11:58.394777  # [  167.328757] Hardware name: ARM Juno development board (r0) (DT)
 4981 01:11:58.394971  # [  167.334949] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4982 01:11:58.395149  # [  167.342192] pc : refcount_warn_saturate+0xf8/0x224
 4983 01:11:58.395312  # [  167.347259] lr : refcount_warn_saturate+0xf8/0x224
 4984 01:11:58.395710  # [  167.352325] sp : ffff80000ffc3a70
 4985 01:11:58.397741  # [  167.355906] x29: ffff80000ffc3a70 x28: ffff00080d019a80 x27: 0000000000000000
 4986 01:11:58.437609  # [  167.363334] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 4987 01:11:58.437927  # [  167.370759] x23: ffff00080d029000 x22: ffff80000ffc3c50 x21: 0000000000000006
 4988 01:11:58.438431  # [  167.378184] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4989 01:11:58.438637  # [  167.385608] x17: 0000000000000248 x16: 0000000000000002 x15: ffff80000a53e8c0
 4990 01:11:58.438812  # [  167.393033] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 4991 01:11:58.440903  # [  167.400456] x11: 0000000000000fdb x10: 0000000000001500 x9 : ffff8000096fe99c
 4992 01:11:58.480752  # [  167.407881] x8 : ffff00080d019a80 x7 : 071c71c71c71c71c x6 : 0000000000000000
 4993 01:11:58.481032  # [  167.415305] x5 : ffff80000ffc4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4994 01:11:58.481226  # [  167.422729] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d019a80
 4995 01:11:58.481689  # [  167.430153] Call trace:
 4996 01:11:58.481913  # [  167.432863]  refcount_warn_saturate+0xf8/0x224
 4997 01:11:58.482142  # [  167.437583]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4998 01:11:58.484056  # [  167.443351]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 4999 01:11:58.523950  # [  167.449203]  lkdtm_do_action+0x2c/0x50
 5000 01:11:58.524228  # [  167.453224]  direct_entry+0x164/0x180
 5001 01:11:58.524422  # [  167.457157]  full_proxy_write+0x68/0xc0
 5002 01:11:58.524600  # [  167.461268]  vfs_write+0xcc/0x2a0
 5003 01:11:58.524769  # [  167.464857]  ksys_write+0x78/0x104
 5004 01:11:58.524934  # [  167.468531]  __arm64_sys_write+0x28/0x3c
 5005 01:11:58.525097  # [  167.472728]  invoke_syscall+0x8c/0x120
 5006 01:11:58.525514  # [  167.476753]  el0_svc_common.constprop.0+0x68/0x124
 5007 01:11:58.525668  # [  167.481822]  do_el0_svc+0x40/0xcc
 5008 01:11:58.525798  # [  167.485411]  el0_svc+0x48/0xc0
 5009 01:11:58.527251  # [  167.488737]  el0t_64_sync_handler+0xb8/0xbc
 5010 01:11:58.567123  # [  167.493195]  el0t_64_sync+0x18c/0x190
 5011 01:11:58.567429  # [  167.497128] irq event stamp: 0
 5012 01:11:58.567646  # [  167.500446] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5013 01:11:58.567827  # [  167.506991] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5014 01:11:58.567993  # [  167.515454] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5015 01:11:58.568360  # [  167.523915] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5016 01:11:58.568491  # [  167.530457] ---[ end trace 0000000000000000 ]---
 5017 01:11:58.570355  # [  167.535416] lkdtm: Overflow detected: saturated
 5018 01:11:58.592949  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5019 01:11:58.593466  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5020 01:11:58.596341  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5021 01:11:59.090816  <6>[  168.403120] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5022 01:11:59.091430  <6>[  168.409152] lkdtm: attempting good refcount_dec()
 5023 01:11:59.091822  <6>[  168.414196] lkdtm: attempting bad refcount_dec() to zero
 5024 01:11:59.092529  <4>[  168.419839] ------------[ cut here ]------------
 5025 01:11:59.092915  <4>[  168.424779] refcount_t: decrement hit 0; leaking memory.
 5026 01:11:59.093263  <4>[  168.430565] WARNING: CPU: 1 PID: 2901 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5027 01:11:59.134069  <4>[  168.439312] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5028 01:11:59.134989  <4>[  168.451138] CPU: 1 PID: 2901 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5029 01:11:59.135411  <4>[  168.459076] Hardware name: ARM Juno development board (r0) (DT)
 5030 01:11:59.135776  <4>[  168.465267] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5031 01:11:59.136122  <4>[  168.472509] pc : refcount_warn_saturate+0x68/0x224
 5032 01:11:59.136459  <4>[  168.477576] lr : refcount_warn_saturate+0x68/0x224
 5033 01:11:59.137819  <4>[  168.482641] sp : ffff800010063b60
 5034 01:11:59.177417  <4>[  168.486222] x29: ffff800010063b60 x28: ffff00080cbf34c0 x27: 0000000000000000
 5035 01:11:59.177950  <4>[  168.493650] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5036 01:11:59.178713  <4>[  168.501075] x23: ffff00080701e000 x22: ffff800010063d30 x21: 0000000000000012
 5037 01:11:59.179109  <4>[  168.508501] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5038 01:11:59.179465  <4>[  168.515925] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5039 01:11:59.181045  <4>[  168.523349] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5040 01:11:59.220749  <4>[  168.530774] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5041 01:11:59.221286  <4>[  168.538198] x8 : ffff00080cbf34c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5042 01:11:59.222038  <4>[  168.545622] x5 : ffff800010064000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5043 01:11:59.222441  <4>[  168.553046] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cbf34c0
 5044 01:11:59.222796  <4>[  168.560470] Call trace:
 5045 01:11:59.223133  <4>[  168.563180]  refcount_warn_saturate+0x68/0x224
 5046 01:11:59.224380  <4>[  168.567900]  __refcount_dec.constprop.0+0x50/0x60
 5047 01:11:59.264112  <4>[  168.572883]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5048 01:11:59.264643  <4>[  168.577602]  lkdtm_do_action+0x2c/0x50
 5049 01:11:59.265025  <4>[  168.581624]  direct_entry+0x164/0x180
 5050 01:11:59.265377  <4>[  168.585556]  full_proxy_write+0x68/0xc0
 5051 01:11:59.265711  <4>[  168.589668]  vfs_write+0xcc/0x2a0
 5052 01:11:59.266465  <4>[  168.593257]  ksys_write+0x78/0x104
 5053 01:11:59.266856  <4>[  168.596932]  __arm64_sys_write+0x28/0x3c
 5054 01:11:59.267194  <4>[  168.601130]  invoke_syscall+0x8c/0x120
 5055 01:11:59.267537  <4>[  168.605154]  el0_svc_common.constprop.0+0x68/0x124
 5056 01:11:59.267993  <4>[  168.610222]  do_el0_svc+0x40/0xcc
 5057 01:11:59.268525  <4>[  168.613811]  el0_svc+0x48/0xc0
 5058 01:11:59.307508  <4>[  168.617137]  el0t_64_sync_handler+0xb8/0xbc
 5059 01:11:59.308046  <4>[  168.621595]  el0t_64_sync+0x18c/0x190
 5060 01:11:59.308531  <4>[  168.625528] irq event stamp: 0
 5061 01:11:59.308981  <4>[  168.628846] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5062 01:11:59.309423  <4>[  168.635391] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5063 01:11:59.310209  <4>[  168.643854] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5064 01:11:59.310626  <4>[  168.652315] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5065 01:11:59.325648  <4>[  168.658857] ---[ end trace 0000000000000000 ]---
 5066 01:11:59.326160  <6>[  168.663817] lkdtm: Zero detected: saturated
 5067 01:11:59.512366  # [  168.403120] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5068 01:11:59.512963  # [  168.409152] lkdtm: attempting good refcount_dec()
 5069 01:11:59.513461  # [  168.414196] lkdtm: attempting bad refcount_dec() to zero
 5070 01:11:59.513913  # [  168.419839] ------------[ cut here ]------------
 5071 01:11:59.514403  # [  168.424779] refcount_t: decrement hit 0; leaking memory.
 5072 01:11:59.515217  # [  168.430565] WARNING: CPU: 1 PID: 2901 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5073 01:11:59.555285  # [  168.439312] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5074 01:11:59.555859  # [  168.451138] CPU: 1 PID: 2901 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5075 01:11:59.556353  # [  168.459076] Hardware name: ARM Juno development board (r0) (DT)
 5076 01:11:59.556801  # [  168.465267] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5077 01:11:59.557243  # [  168.472509] pc : refcount_warn_saturate+0x68/0x224
 5078 01:11:59.558096  # [  168.477576] lr : refcount_warn_saturate+0x68/0x224
 5079 01:11:59.558605  # [  168.482641] sp : ffff800010063b60
 5080 01:11:59.598636  # [  168.486222] x29: ffff800010063b60 x28: ffff00080cbf34c0 x27: 0000000000000000
 5081 01:11:59.599260  # [  168.493650] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5082 01:11:59.600150  # [  168.501075] x23: ffff00080701e000 x22: ffff800010063d30 x21: 0000000000000012
 5083 01:11:59.600595  # [  168.508501] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5084 01:11:59.601051  # [  168.515925] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5085 01:11:59.601491  # [  168.523349] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5086 01:11:59.641735  # [  168.530774] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5087 01:11:59.642370  # [  168.538198] x8 : ffff00080cbf34c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5088 01:11:59.643236  # [  168.545622] x5 : ffff800010064000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5089 01:11:59.643636  # [  168.553046] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cbf34c0
 5090 01:11:59.644015  # [  168.560470] Call trace:
 5091 01:11:59.644396  # [  168.563180]  refcount_warn_saturate+0x68/0x224
 5092 01:11:59.644730  # [  168.567900]  __refcount_dec.constprop.0+0x50/0x60
 5093 01:11:59.645186  # [  168.572883]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5094 01:11:59.684807  # [  168.577602]  lkdtm_do_action+0x2c/0x50
 5095 01:11:59.685356  # [  168.581624]  direct_entry+0x164/0x180
 5096 01:11:59.685741  # [  168.585556]  full_proxy_write+0x68/0xc0
 5097 01:11:59.686139  # [  168.589668]  vfs_write+0xcc/0x2a0
 5098 01:11:59.686832  # [  168.593257]  ksys_write+0x78/0x104
 5099 01:11:59.687206  # [  168.596932]  __arm64_sys_write+0x28/0x3c
 5100 01:11:59.687544  # [  168.601130]  invoke_syscall+0x8c/0x120
 5101 01:11:59.687868  # [  168.605154]  el0_svc_common.constprop.0+0x68/0x124
 5102 01:11:59.688249  # [  168.610222]  do_el0_svc+0x40/0xcc
 5103 01:11:59.688583  # [  168.613811]  el0_svc+0x48/0xc0
 5104 01:11:59.688971  # [  168.617137]  el0t_64_sync_handler+0xb8/0xbc
 5105 01:11:59.728121  # [  168.621595]  el0t_64_sync+0x18c/0x190
 5106 01:11:59.728674  # [  168.625528] irq event stamp: 0
 5107 01:11:59.729055  # [  168.628846] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5108 01:11:59.729758  # [  168.635391] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5109 01:11:59.730183  # [  168.643854] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5110 01:11:59.730537  # [  168.652315] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5111 01:11:59.731709  # [  168.658857] ---[ end trace 0000000000000000 ]---
 5112 01:11:59.754039  # [  168.663817] lkdtm: Zero detected: saturated
 5113 01:11:59.754564  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5114 01:11:59.754950  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5115 01:11:59.757381  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5116 01:12:00.350251  <6>[  169.662471] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5117 01:12:00.351141  <6>[  169.668840] lkdtm: attempting bad refcount_dec() below zero
 5118 01:12:00.351532  <4>[  169.674752] ------------[ cut here ]------------
 5119 01:12:00.351847  <4>[  169.679716] refcount_t: decrement hit 0; leaking memory.
 5120 01:12:00.352143  <4>[  169.685587] WARNING: CPU: 1 PID: 2945 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5121 01:12:00.353879  <4>[  169.694334] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5122 01:12:00.393573  <4>[  169.706159] CPU: 1 PID: 2945 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5123 01:12:00.394159  <4>[  169.714097] Hardware name: ARM Juno development board (r0) (DT)
 5124 01:12:00.394505  <4>[  169.720288] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5125 01:12:00.395141  <4>[  169.727530] pc : refcount_warn_saturate+0x68/0x224
 5126 01:12:00.395476  <4>[  169.732597] lr : refcount_warn_saturate+0x68/0x224
 5127 01:12:00.395778  <4>[  169.737662] sp : ffff800010133b70
 5128 01:12:00.397168  <4>[  169.741242] x29: ffff800010133b70 x28: ffff00080535b4c0 x27: 0000000000000000
 5129 01:12:00.436889  <4>[  169.748670] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5130 01:12:00.437431  <4>[  169.756096] x23: ffff00080aa6a000 x22: ffff800010133d40 x21: 0000000000000016
 5131 01:12:00.437805  <4>[  169.763520] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5132 01:12:00.438586  <4>[  169.770944] x17: ffff8000096deb80 x16: ffff80000878a3c8 x15: ffff8000080b3eac
 5133 01:12:00.438979  <4>[  169.778369] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 5134 01:12:00.480175  <4>[  169.785793] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 5135 01:12:00.480711  <4>[  169.793217] x8 : ffff000801345f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5136 01:12:00.481085  <4>[  169.800641] x5 : ffff800010134000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5137 01:12:00.481771  <4>[  169.808064] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080535b4c0
 5138 01:12:00.482186  <4>[  169.815488] Call trace:
 5139 01:12:00.482529  <4>[  169.818197]  refcount_warn_saturate+0x68/0x224
 5140 01:12:00.482857  <4>[  169.822917]  __refcount_dec.constprop.0+0x50/0x60
 5141 01:12:00.483797  <4>[  169.827901]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5142 01:12:00.523557  <4>[  169.832969]  lkdtm_do_action+0x2c/0x50
 5143 01:12:00.524072  <4>[  169.836990]  direct_entry+0x164/0x180
 5144 01:12:00.524440  <4>[  169.840922]  full_proxy_write+0x68/0xc0
 5145 01:12:00.524782  <4>[  169.845033]  vfs_write+0xcc/0x2a0
 5146 01:12:00.525113  <4>[  169.848622]  ksys_write+0x78/0x104
 5147 01:12:00.525435  <4>[  169.852296]  __arm64_sys_write+0x28/0x3c
 5148 01:12:00.526141  <4>[  169.856494]  invoke_syscall+0x8c/0x120
 5149 01:12:00.526504  <4>[  169.860519]  el0_svc_common.constprop.0+0x68/0x124
 5150 01:12:00.526929  <4>[  169.865588]  do_el0_svc+0x40/0xcc
 5151 01:12:00.527272  <4>[  169.869175]  el0_svc+0x48/0xc0
 5152 01:12:00.527666  <4>[  169.872502]  el0t_64_sync_handler+0xb8/0xbc
 5153 01:12:00.566980  <4>[  169.876959]  el0t_64_sync+0x18c/0x190
 5154 01:12:00.567513  <4>[  169.880893] irq event stamp: 0
 5155 01:12:00.567878  <4>[  169.884211] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5156 01:12:00.568221  <4>[  169.890756] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5157 01:12:00.568942  <4>[  169.899219] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5158 01:12:00.569320  <4>[  169.907680] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5159 01:12:00.570472  <4>[  169.914222] ---[ end trace 0000000000000000 ]---
 5160 01:12:00.585234  <6>[  169.919180] lkdtm: Negative detected: saturated
 5161 01:12:00.817389  # [  169.662471] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5162 01:12:00.817974  # [  169.668840] lkdtm: attempting bad refcount_dec() below zero
 5163 01:12:00.818408  # [  169.674752] ------------[ cut here ]------------
 5164 01:12:00.818766  # [  169.679716] refcount_t: decrement hit 0; leaking memory.
 5165 01:12:00.819104  # [  169.685587] WARNING: CPU: 1 PID: 2945 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5166 01:12:00.820872  # [  169.694334] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5167 01:12:00.860323  # [  169.706159] CPU: 1 PID: 2945 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5168 01:12:00.860620  # [  169.714097] Hardware name: ARM Juno development board (r0) (DT)
 5169 01:12:00.860872  # [  169.720288] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5170 01:12:00.861098  # [  169.727530] pc : refcount_warn_saturate+0x68/0x224
 5171 01:12:00.861299  # [  169.732597] lr : refcount_warn_saturate+0x68/0x224
 5172 01:12:00.861722  # [  169.737662] sp : ffff800010133b70
 5173 01:12:00.861893  # [  169.741242] x29: ffff800010133b70 x28: ffff00080535b4c0 x27: 0000000000000000
 5174 01:12:00.903624  # [  169.748670] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5175 01:12:00.904185  # [  169.756096] x23: ffff00080aa6a000 x22: ffff800010133d40 x21: 0000000000000016
 5176 01:12:00.904680  # [  169.763520] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5177 01:12:00.905493  # [  169.770944] x17: ffff8000096deb80 x16: ffff80000878a3c8 x15: ffff8000080b3eac
 5178 01:12:00.905901  # [  169.778369] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 5179 01:12:00.906386  # [  169.785793] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 5180 01:12:00.946851  # [  169.793217] x8 : ffff000801345f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5181 01:12:00.947400  # [  169.800641] x5 : ffff800010134000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5182 01:12:00.948132  # [  169.808064] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080535b4c0
 5183 01:12:00.948524  # [  169.815488] Call trace:
 5184 01:12:00.948876  # [  169.818197]  refcount_warn_saturate+0x68/0x224
 5185 01:12:00.949226  # [  169.822917]  __refcount_dec.constprop.0+0x50/0x60
 5186 01:12:00.949680  # [  169.827901]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5187 01:12:00.950158  # [  169.832969]  lkdtm_do_action+0x2c/0x50
 5188 01:12:00.950700  # [  169.836990]  direct_entry+0x164/0x180
 5189 01:12:00.990054  # [  169.840922]  full_proxy_write+0x68/0xc0
 5190 01:12:00.990625  # [  169.845033]  vfs_write+0xcc/0x2a0
 5191 01:12:00.991111  # [  169.848622]  ksys_write+0x78/0x104
 5192 01:12:00.991562  # [  169.852296]  __arm64_sys_write+0x28/0x3c
 5193 01:12:00.992359  # [  169.856494]  invoke_syscall+0x8c/0x120
 5194 01:12:00.992761  # [  169.860519]  el0_svc_common.constprop.0+0x68/0x124
 5195 01:12:00.993208  # [  169.865588]  do_el0_svc+0x40/0xcc
 5196 01:12:00.993684  # [  169.869175]  el0_svc+0x48/0xc0
 5197 01:12:00.994154  # [  169.872502]  el0t_64_sync_handler+0xb8/0xbc
 5198 01:12:00.994588  # [  169.876959]  el0t_64_sync+0x18c/0x190
 5199 01:12:00.995113  # [  169.880893] irq event stamp: 0
 5200 01:12:01.033167  # [  169.884211] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5201 01:12:01.033726  # [  169.890756] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5202 01:12:01.034602  # [  169.899219] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5203 01:12:01.035026  # [  169.907680] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5204 01:12:01.035513  # [  169.914222] ---[ end trace 0000000000000000 ]---
 5205 01:12:01.035876  # [  169.919180] lkdtm: Negative detected: saturated
 5206 01:12:01.036696  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5207 01:12:01.053936  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5208 01:12:01.057193  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5209 01:12:01.651763  <6>[  170.963720] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5210 01:12:01.652756  <6>[  170.970892] lkdtm: attempting bad refcount_dec_and_test() below zero
 5211 01:12:01.653201  <4>[  170.978053] ------------[ cut here ]------------
 5212 01:12:01.653666  <4>[  170.983001] refcount_t: underflow; use-after-free.
 5213 01:12:01.654150  <4>[  170.988128] WARNING: CPU: 2 PID: 2989 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5214 01:12:01.694970  <4>[  170.996951] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5215 01:12:01.695546  <4>[  171.008777] CPU: 2 PID: 2989 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5216 01:12:01.696383  <4>[  171.016714] Hardware name: ARM Juno development board (r0) (DT)
 5217 01:12:01.696802  <4>[  171.022906] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5218 01:12:01.697245  <4>[  171.030148] pc : refcount_warn_saturate+0x12c/0x224
 5219 01:12:01.697683  <4>[  171.035302] lr : refcount_warn_saturate+0x12c/0x224
 5220 01:12:01.698154  <4>[  171.040454] sp : ffff8000101f39e0
 5221 01:12:01.738397  <4>[  171.044034] x29: ffff8000101f39e0 x28: ffff000804a48040 x27: 0000000000000000
 5222 01:12:01.738938  <4>[  171.051462] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5223 01:12:01.739418  <4>[  171.058888] x23: ffff0008033db000 x22: ffff8000101f3bb0 x21: 000000000000001f
 5224 01:12:01.740236  <4>[  171.066312] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5225 01:12:01.740648  <4>[  171.073737] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 5226 01:12:01.741093  <4>[  171.081161] x14: 0000000000000000 x13: 205d313030333839 x12: 2e30373120205b3e
 5227 01:12:01.781675  <4>[  171.088585] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288
 5228 01:12:01.782245  <4>[  171.096010] x8 : ffff000804a48040 x7 : 3130303338392e30 x6 : 0000000000001ffe
 5229 01:12:01.782738  <4>[  171.103434] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000
 5230 01:12:01.783535  <4>[  171.110858] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a48040
 5231 01:12:01.783940  <4>[  171.118282] Call trace:
 5232 01:12:01.784377  <4>[  171.120992]  refcount_warn_saturate+0x12c/0x224
 5233 01:12:01.784811  <4>[  171.125798]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5234 01:12:01.785352  <4>[  171.131563]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5235 01:12:01.825073  <4>[  171.137417]  lkdtm_do_action+0x2c/0x50
 5236 01:12:01.825618  <4>[  171.141437]  direct_entry+0x164/0x180
 5237 01:12:01.826139  <4>[  171.145369]  full_proxy_write+0x68/0xc0
 5238 01:12:01.826593  <4>[  171.149480]  vfs_write+0xcc/0x2a0
 5239 01:12:01.827394  <4>[  171.153070]  ksys_write+0x78/0x104
 5240 01:12:01.827808  <4>[  171.156744]  __arm64_sys_write+0x28/0x3c
 5241 01:12:01.828246  <4>[  171.160942]  invoke_syscall+0x8c/0x120
 5242 01:12:01.828689  <4>[  171.164967]  el0_svc_common.constprop.0+0x68/0x124
 5243 01:12:01.829118  <4>[  171.170036]  do_el0_svc+0x40/0xcc
 5244 01:12:01.829534  <4>[  171.173624]  el0_svc+0x48/0xc0
 5245 01:12:01.868442  <4>[  171.176951]  el0t_64_sync_handler+0xb8/0xbc
 5246 01:12:01.868981  <4>[  171.181409]  el0t_64_sync+0x18c/0x190
 5247 01:12:01.869469  <4>[  171.185342] irq event stamp: 0
 5248 01:12:01.869919  <4>[  171.188660] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5249 01:12:01.870778  <4>[  171.195206] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5250 01:12:01.871199  <4>[  171.203669] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5251 01:12:01.871645  <4>[  171.212130] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5252 01:12:01.872190  <4>[  171.218672] ---[ end trace 0000000000000000 ]---
 5253 01:12:01.887243  <6>[  171.223629] lkdtm: Negative detected: saturated
 5254 01:12:02.060864  # [  170.963720] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5255 01:12:02.061189  # [  170.970892] lkdtm: attempting bad refcount_dec_and_test() below zero
 5256 01:12:02.061445  # [  170.978053] ------------[ cut here ]------------
 5257 01:12:02.061928  # [  170.983001] refcount_t: underflow; use-after-free.
 5258 01:12:02.062162  # [  170.988128] WARNING: CPU: 2 PID: 2989 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5259 01:12:02.103993  # [  170.996951] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5260 01:12:02.104314  # [  171.008777] CPU: 2 PID: 2989 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5261 01:12:02.104568  # [  171.016714] Hardware name: ARM Juno development board (r0) (DT)
 5262 01:12:02.105052  # [  171.022906] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5263 01:12:02.105263  # [  171.030148] pc : refcount_warn_saturate+0x12c/0x224
 5264 01:12:02.105473  # [  171.035302] lr : refcount_warn_saturate+0x12c/0x224
 5265 01:12:02.105667  # [  171.040454] sp : ffff8000101f39e0
 5266 01:12:02.107338  # [  171.044034] x29: ffff8000101f39e0 x28: ffff000804a48040 x27: 0000000000000000
 5267 01:12:02.147121  # [  171.051462] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5268 01:12:02.147413  # [  171.058888] x23: ffff0008033db000 x22: ffff8000101f3bb0 x21: 000000000000001f
 5269 01:12:02.147924  # [  171.066312] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5270 01:12:02.148152  # [  171.073737] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 5271 01:12:02.148351  # [  171.081161] x14: 0000000000000000 x13: 205d313030333839 x12: 2e30373120205b3e
 5272 01:12:02.150498  # [  171.088585] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288
 5273 01:12:02.190537  # [  171.096010] x8 : ffff000804a48040 x7 : 3130303338392e30 x6 : 0000000000001ffe
 5274 01:12:02.191109  # [  171.103434] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000
 5275 01:12:02.191958  # [  171.110858] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a48040
 5276 01:12:02.192380  # [  171.118282] Call trace:
 5277 01:12:02.192837  # [  171.120992]  refcount_warn_saturate+0x12c/0x224
 5278 01:12:02.193271  # [  171.125798]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5279 01:12:02.194092  # [  171.131563]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5280 01:12:02.233727  # [  171.137417]  lkdtm_do_action+0x2c/0x50
 5281 01:12:02.234324  # [  171.141437]  direct_entry+0x164/0x180
 5282 01:12:02.234817  # [  171.145369]  full_proxy_write+0x68/0xc0
 5283 01:12:02.235273  # [  171.149480]  vfs_write+0xcc/0x2a0
 5284 01:12:02.235710  # [  171.153070]  ksys_write+0x78/0x104
 5285 01:12:02.236495  # [  171.156744]  __arm64_sys_write+0x28/0x3c
 5286 01:12:02.236894  # [  171.160942]  invoke_syscall+0x8c/0x120
 5287 01:12:02.237348  # [  171.164967]  el0_svc_common.constprop.0+0x68/0x124
 5288 01:12:02.237781  # [  171.170036]  do_el0_svc+0x40/0xcc
 5289 01:12:02.238259  # [  171.173624]  el0_svc+0x48/0xc0
 5290 01:12:02.238792  # [  171.176951]  el0t_64_sync_handler+0xb8/0xbc
 5291 01:12:02.276832  # [  171.181409]  el0t_64_sync+0x18c/0x190
 5292 01:12:02.277389  # [  171.185342] irq event stamp: 0
 5293 01:12:02.277894  # [  171.188660] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5294 01:12:02.278740  # [  171.195206] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5295 01:12:02.279154  # [  171.203669] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5296 01:12:02.279601  # [  171.212130] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5297 01:12:02.280030  # [  171.218672] ---[ end trace 0000000000000000 ]---
 5298 01:12:02.280637  # [  171.223629] lkdtm: Negative detected: saturated
 5299 01:12:02.308891  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5300 01:12:02.312157  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5301 01:12:02.312679  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5302 01:12:02.874992  <6>[  172.186963] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5303 01:12:02.875580  <6>[  172.194297] lkdtm: attempting bad refcount_sub_and_test() below zero
 5304 01:12:02.875965  <4>[  172.200998] ------------[ cut here ]------------
 5305 01:12:02.876665  <4>[  172.205954] refcount_t: underflow; use-after-free.
 5306 01:12:02.877051  <4>[  172.211252] WARNING: CPU: 1 PID: 3033 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5307 01:12:02.918220  <4>[  172.220087] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5308 01:12:02.918769  <4>[  172.231912] CPU: 1 PID: 3033 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5309 01:12:02.919164  <4>[  172.239851] Hardware name: ARM Juno development board (r0) (DT)
 5310 01:12:02.919519  <4>[  172.246043] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5311 01:12:02.920195  <4>[  172.253284] pc : refcount_warn_saturate+0x12c/0x224
 5312 01:12:02.920571  <4>[  172.258438] lr : refcount_warn_saturate+0x12c/0x224
 5313 01:12:02.920911  <4>[  172.263591] sp : ffff8000102b3a20
 5314 01:12:02.961521  <4>[  172.267170] x29: ffff8000102b3a20 x28: ffff000804a4b4c0 x27: 0000000000000000
 5315 01:12:02.962091  <4>[  172.274598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5316 01:12:02.962494  <4>[  172.282024] x23: ffff000806db3000 x22: ffff8000102b3bf0 x21: 000000000000001f
 5317 01:12:02.963223  <4>[  172.289448] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5318 01:12:02.963621  <4>[  172.296873] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5319 01:12:02.963967  <4>[  172.304298] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5320 01:12:03.004832  <4>[  172.311723] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5321 01:12:03.005380  <4>[  172.319147] x8 : ffff000804a4b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5322 01:12:03.005763  <4>[  172.326571] x5 : ffff8000102b4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5323 01:12:03.006542  <4>[  172.333995] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a4b4c0
 5324 01:12:03.006951  <4>[  172.341419] Call trace:
 5325 01:12:03.007331  <4>[  172.344129]  refcount_warn_saturate+0x12c/0x224
 5326 01:12:03.007674  <4>[  172.348935]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5327 01:12:03.008394  <4>[  172.354700]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5328 01:12:03.048256  <4>[  172.360554]  lkdtm_do_action+0x2c/0x50
 5329 01:12:03.048794  <4>[  172.364573]  direct_entry+0x164/0x180
 5330 01:12:03.049180  <4>[  172.368506]  full_proxy_write+0x68/0xc0
 5331 01:12:03.049560  <4>[  172.372617]  vfs_write+0xcc/0x2a0
 5332 01:12:03.050249  <4>[  172.376207]  ksys_write+0x78/0x104
 5333 01:12:03.050630  <4>[  172.379881]  __arm64_sys_write+0x28/0x3c
 5334 01:12:03.050974  <4>[  172.384078]  invoke_syscall+0x8c/0x120
 5335 01:12:03.051305  <4>[  172.388103]  el0_svc_common.constprop.0+0x68/0x124
 5336 01:12:03.051694  <4>[  172.393171]  do_el0_svc+0x40/0xcc
 5337 01:12:03.052039  <4>[  172.396759]  el0_svc+0x48/0xc0
 5338 01:12:03.091686  <4>[  172.400086]  el0t_64_sync_handler+0xb8/0xbc
 5339 01:12:03.092264  <4>[  172.404544]  el0t_64_sync+0x18c/0x190
 5340 01:12:03.092755  <4>[  172.408477] irq event stamp: 0
 5341 01:12:03.093209  <4>[  172.411794] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5342 01:12:03.094039  <4>[  172.418340] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5343 01:12:03.094459  <4>[  172.426803] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5344 01:12:03.094977  <4>[  172.435264] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5345 01:12:03.095457  <4>[  172.441806] ---[ end trace 0000000000000000 ]---
 5346 01:12:03.110359  <6>[  172.446764] lkdtm: Negative detected: saturated
 5347 01:12:03.272418  # [  172.186963] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5348 01:12:03.272997  # [  172.194297] lkdtm: attempting bad refcount_sub_and_test() below zero
 5349 01:12:03.273385  # [  172.200998] ------------[ cut here ]------------
 5350 01:12:03.273740  # [  172.205954] refcount_t: underflow; use-after-free.
 5351 01:12:03.274482  # [  172.211252] WARNING: CPU: 1 PID: 3033 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5352 01:12:03.315530  # [  172.220087] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5353 01:12:03.316103  # [  172.231912] CPU: 1 PID: 3033 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5354 01:12:03.316491  # [  172.239851] Hardware name: ARM Juno development board (r0) (DT)
 5355 01:12:03.316842  # [  172.246043] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5356 01:12:03.317563  # [  172.253284] pc : refcount_warn_saturate+0x12c/0x224
 5357 01:12:03.317953  # [  172.258438] lr : refcount_warn_saturate+0x12c/0x224
 5358 01:12:03.318358  # [  172.263591] sp : ffff8000102b3a20
 5359 01:12:03.319059  # [  172.267170] x29: ffff8000102b3a20 x28: ffff000804a4b4c0 x27: 0000000000000000
 5360 01:12:03.358585  # [  172.274598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5361 01:12:03.359126  # [  172.282024] x23: ffff000806db3000 x22: ffff8000102b3bf0 x21: 000000000000001f
 5362 01:12:03.359513  # [  172.289448] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5363 01:12:03.360244  # [  172.296873] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5364 01:12:03.360646  # [  172.304298] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5365 01:12:03.362108  # [  172.311723] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5366 01:12:03.401778  # [  172.319147] x8 : ffff000804a4b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5367 01:12:03.402390  # [  172.326571] x5 : ffff8000102b4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5368 01:12:03.403133  # [  172.333995] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a4b4c0
 5369 01:12:03.403529  # [  172.341419] Call trace:
 5370 01:12:03.403880  # [  172.344129]  refcount_warn_saturate+0x12c/0x224
 5371 01:12:03.404215  # [  172.348935]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5372 01:12:03.405321  # [  172.354700]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5373 01:12:03.444949  # [  172.360554]  lkdtm_do_action+0x2c/0x50
 5374 01:12:03.445499  # [  172.364573]  direct_entry+0x164/0x180
 5375 01:12:03.445878  # [  172.368506]  full_proxy_write+0x68/0xc0
 5376 01:12:03.446295  # [  172.372617]  vfs_write+0xcc/0x2a0
 5377 01:12:03.446644  # [  172.376207]  ksys_write+0x78/0x104
 5378 01:12:03.447343  # [  172.379881]  __arm64_sys_write+0x28/0x3c
 5379 01:12:03.447723  # [  172.384078]  invoke_syscall+0x8c/0x120
 5380 01:12:03.448055  # [  172.388103]  el0_svc_common.constprop.0+0x68/0x124
 5381 01:12:03.448452  # [  172.393171]  do_el0_svc+0x40/0xcc
 5382 01:12:03.448790  # [  172.396759]  el0_svc+0x48/0xc0
 5383 01:12:03.449186  # [  172.400086]  el0t_64_sync_handler+0xb8/0xbc
 5384 01:12:03.488210  # [  172.404544]  el0t_64_sync+0x18c/0x190
 5385 01:12:03.488834  # [  172.408477] irq event stamp: 0
 5386 01:12:03.489234  # [  172.411794] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5387 01:12:03.489599  # [  172.418340] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5388 01:12:03.490047  # [  172.426803] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5389 01:12:03.490828  # [  172.435264] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5390 01:12:03.491333  # [  172.441806] ---[ end trace 0000000000000000 ]---
 5391 01:12:03.491831  # [  172.446764] lkdtm: Negative detected: saturated
 5392 01:12:03.514810  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5393 01:12:03.518059  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5394 01:12:03.518573  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5395 01:12:04.022273  <6>[  173.330511] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5396 01:12:04.022877  <6>[  173.336542] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5397 01:12:04.023612  <6>[  173.343240] lkdtm: Good: zero detected
 5398 01:12:04.024005  <6>[  173.347334] lkdtm: Correctly stayed at zero
 5399 01:12:04.024359  <6>[  173.351958] lkdtm: attempting bad refcount_inc() from zero
 5400 01:12:04.024700  <4>[  173.357779] ------------[ cut here ]------------
 5401 01:12:04.025029  <4>[  173.362698] refcount_t: addition on 0; use-after-free.
 5402 01:12:04.025900  <4>[  173.368165] WARNING: CPU: 1 PID: 3072 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5403 01:12:04.065472  <4>[  173.376902] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5404 01:12:04.066384  <4>[  173.388727] CPU: 1 PID: 3072 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5405 01:12:04.066803  <4>[  173.396665] Hardware name: ARM Juno development board (r0) (DT)
 5406 01:12:04.067167  <4>[  173.402856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5407 01:12:04.067512  <4>[  173.410097] pc : refcount_warn_saturate+0xc8/0x224
 5408 01:12:04.069183  <4>[  173.415164] lr : refcount_warn_saturate+0xc8/0x224
 5409 01:12:04.108844  <4>[  173.420230] sp : ffff800010343aa0
 5410 01:12:04.109402  <4>[  173.423809] x29: ffff800010343aa0 x28: ffff0008049634c0 x27: 0000000000000000
 5411 01:12:04.110152  <4>[  173.431237] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5412 01:12:04.110552  <4>[  173.438663] x23: ffff00080c954000 x22: ffff800010343c70 x21: 0000000000000012
 5413 01:12:04.110907  <4>[  173.446088] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5414 01:12:04.112467  <4>[  173.453513] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5415 01:12:04.152183  <4>[  173.460938] x14: 0000000000000000 x13: 205d383936323633 x12: 2e33373120205b3e
 5416 01:12:04.152714  <4>[  173.468361] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5417 01:12:04.153464  <4>[  173.475786] x8 : ffff0008049634c0 x7 : 3839363236332e33 x6 : 0000000000001ffe
 5418 01:12:04.153871  <4>[  173.483211] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5419 01:12:04.154280  <4>[  173.490635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008049634c0
 5420 01:12:04.154624  <4>[  173.498059] Call trace:
 5421 01:12:04.155813  <4>[  173.500769]  refcount_warn_saturate+0xc8/0x224
 5422 01:12:04.195565  <4>[  173.505488]  __refcount_add.constprop.0+0x6c/0xa0
 5423 01:12:04.196099  <4>[  173.510469]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5424 01:12:04.196478  <4>[  173.515191]  lkdtm_do_action+0x2c/0x50
 5425 01:12:04.196828  <4>[  173.519211]  direct_entry+0x164/0x180
 5426 01:12:04.197542  <4>[  173.523143]  full_proxy_write+0x68/0xc0
 5427 01:12:04.197936  <4>[  173.527253]  vfs_write+0xcc/0x2a0
 5428 01:12:04.198320  <4>[  173.530842]  ksys_write+0x78/0x104
 5429 01:12:04.198653  <4>[  173.534517]  __arm64_sys_write+0x28/0x3c
 5430 01:12:04.198993  <4>[  173.538715]  invoke_syscall+0x8c/0x120
 5431 01:12:04.199545  <4>[  173.542739]  el0_svc_common.constprop.0+0x68/0x124
 5432 01:12:04.199953  <4>[  173.547807]  do_el0_svc+0x40/0xcc
 5433 01:12:04.238870  <4>[  173.551395]  el0_svc+0x48/0xc0
 5434 01:12:04.239406  <4>[  173.554722]  el0t_64_sync_handler+0xb8/0xbc
 5435 01:12:04.239787  <4>[  173.559180]  el0t_64_sync+0x18c/0x190
 5436 01:12:04.240144  <4>[  173.563112] irq event stamp: 0
 5437 01:12:04.240826  <4>[  173.566430] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5438 01:12:04.241204  <4>[  173.572976] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5439 01:12:04.241547  <4>[  173.581439] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5440 01:12:04.264779  <4>[  173.589899] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5441 01:12:04.267919  <4>[  173.596440] ---[ end trace 0000000000000000 ]---
 5442 01:12:04.268217  <6>[  173.601392] lkdtm: Zero detected: saturated
 5443 01:12:04.419893  # [  173.330511] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5444 01:12:04.420210  # [  173.336542] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5445 01:12:04.420409  # [  173.343240] lkdtm: Good: zero detected
 5446 01:12:04.420596  # [  173.347334] lkdtm: Correctly stayed at zero
 5447 01:12:04.421030  # [  173.351958] lkdtm: attempting bad refcount_inc() from zero
 5448 01:12:04.421237  # [  173.357779] ------------[ cut here ]------------
 5449 01:12:04.421405  # [  173.362698] refcount_t: addition on 0; use-after-free.
 5450 01:12:04.423193  # [  173.368165] WARNING: CPU: 1 PID: 3072 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5451 01:12:04.463070  # [  173.376902] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5452 01:12:04.463373  # [  173.388727] CPU: 1 PID: 3072 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5453 01:12:04.463569  # [  173.396665] Hardware name: ARM Juno development board (r0) (DT)
 5454 01:12:04.463998  # [  173.402856] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5455 01:12:04.464193  # [  173.410097] pc : refcount_warn_saturate+0xc8/0x224
 5456 01:12:04.466384  # [  173.415164] lr : refcount_warn_saturate+0xc8/0x224
 5457 01:12:04.506480  # [  173.420230] sp : ffff800010343aa0
 5458 01:12:04.507026  # [  173.423809] x29: ffff800010343aa0 x28: ffff0008049634c0 x27: 0000000000000000
 5459 01:12:04.507530  # [  173.431237] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5460 01:12:04.508356  # [  173.438663] x23: ffff00080c954000 x22: ffff800010343c70 x21: 0000000000000012
 5461 01:12:04.508766  # [  173.446088] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5462 01:12:04.509208  # [  173.453513] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5463 01:12:04.549621  # [  173.460938] x14: 0000000000000000 x13: 205d383936323633 x12: 2e33373120205b3e
 5464 01:12:04.550234  # [  173.468361] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5465 01:12:04.551018  # [  173.475786] x8 : ffff0008049634c0 x7 : 3839363236332e33 x6 : 0000000000001ffe
 5466 01:12:04.551429  # [  173.483211] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5467 01:12:04.551867  # [  173.490635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008049634c0
 5468 01:12:04.552307  # [  173.498059] Call trace:
 5469 01:12:04.552647  # [  173.500769]  refcount_warn_saturate+0xc8/0x224
 5470 01:12:04.592820  # [  173.505488]  __refcount_add.constprop.0+0x6c/0xa0
 5471 01:12:04.593386  # [  173.510469]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5472 01:12:04.593880  # [  173.515191]  lkdtm_do_action+0x2c/0x50
 5473 01:12:04.594373  # [  173.519211]  direct_entry+0x164/0x180
 5474 01:12:04.594815  # [  173.523143]  full_proxy_write+0x68/0xc0
 5475 01:12:04.595599  # [  173.527253]  vfs_write+0xcc/0x2a0
 5476 01:12:04.596003  # [  173.530842]  ksys_write+0x78/0x104
 5477 01:12:04.596467  # [  173.534517]  __arm64_sys_write+0x28/0x3c
 5478 01:12:04.596902  # [  173.538715]  invoke_syscall+0x8c/0x120
 5479 01:12:04.597327  # [  173.542739]  el0_svc_common.constprop.0+0x68/0x124
 5480 01:12:04.597859  # [  173.547807]  do_el0_svc+0x40/0xcc
 5481 01:12:04.598299  # [  173.551395]  el0_svc+0x48/0xc0
 5482 01:12:04.635910  # [  173.554722]  el0t_64_sync_handler+0xb8/0xbc
 5483 01:12:04.636476  # [  173.559180]  el0t_64_sync+0x18c/0x190
 5484 01:12:04.637314  # [  173.563112] irq event stamp: 0
 5485 01:12:04.637727  # [  173.566430] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5486 01:12:04.638223  # [  173.572976] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5487 01:12:04.638670  # [  173.581439] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5488 01:12:04.639530  # [  173.589899] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5489 01:12:04.667762  # [  173.596440] ---[ end trace 0000000000000000 ]---
 5490 01:12:04.668304  # [  173.601392] lkdtm: Zero detected: saturated
 5491 01:12:04.668792  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5492 01:12:04.669239  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5493 01:12:04.671117  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5494 01:12:05.176006  <6>[  174.488480] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5495 01:12:05.176590  <6>[  174.494488] lkdtm: attempting safe refcount_add_not_zero() from zero
 5496 01:12:05.176814  <6>[  174.501314] lkdtm: Good: zero detected
 5497 01:12:05.177046  <6>[  174.505396] lkdtm: Correctly stayed at zero
 5498 01:12:05.177267  <6>[  174.509876] lkdtm: attempting bad refcount_add() from zero
 5499 01:12:05.177480  <4>[  174.515658] ------------[ cut here ]------------
 5500 01:12:05.177630  <4>[  174.520569] refcount_t: addition on 0; use-after-free.
 5501 01:12:05.219271  <4>[  174.526034] WARNING: CPU: 1 PID: 3111 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5502 01:12:05.220083  <4>[  174.534770] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5503 01:12:05.220525  <4>[  174.546597] CPU: 1 PID: 3111 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5504 01:12:05.220985  <4>[  174.554535] Hardware name: ARM Juno development board (r0) (DT)
 5505 01:12:05.221422  <4>[  174.560727] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5506 01:12:05.222773  <4>[  174.567969] pc : refcount_warn_saturate+0xc8/0x224
 5507 01:12:05.262885  <4>[  174.573036] lr : refcount_warn_saturate+0xc8/0x224
 5508 01:12:05.263433  <4>[  174.578101] sp : ffff8000103cbaa0
 5509 01:12:05.264263  <4>[  174.581681] x29: ffff8000103cbaa0 x28: ffff00080a9cb4c0 x27: 0000000000000000
 5510 01:12:05.264684  <4>[  174.589109] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5511 01:12:05.265128  <4>[  174.596535] x23: ffff00080aa46000 x22: ffff8000103cbc70 x21: 0000000000000012
 5512 01:12:05.265565  <4>[  174.603959] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5513 01:12:05.266423  <4>[  174.611384] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5514 01:12:05.306301  <4>[  174.618809] x14: 0000000000000000 x13: 205d393635303235 x12: 2e34373120205b3e
 5515 01:12:05.306888  <4>[  174.626233] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5516 01:12:05.307728  <4>[  174.633657] x8 : ffff00080a9cb4c0 x7 : 3936353032352e34 x6 : 0000000000001ffe
 5517 01:12:05.308147  <4>[  174.641081] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5518 01:12:05.308591  <4>[  174.648505] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9cb4c0
 5519 01:12:05.309911  <4>[  174.655930] Call trace:
 5520 01:12:05.349605  <4>[  174.658639]  refcount_warn_saturate+0xc8/0x224
 5521 01:12:05.350176  <4>[  174.663358]  __refcount_add.constprop.0+0x6c/0xa0
 5522 01:12:05.350673  <4>[  174.668338]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5523 01:12:05.351124  <4>[  174.673061]  lkdtm_do_action+0x2c/0x50
 5524 01:12:05.352157  <4>[  174.677081]  direct_entry+0x164/0x180
 5525 01:12:05.352804  <4>[  174.681013]  full_proxy_write+0x68/0xc0
 5526 01:12:05.353387  <4>[  174.685124]  vfs_write+0xcc/0x2a0
 5527 01:12:05.353915  <4>[  174.688714]  ksys_write+0x78/0x104
 5528 01:12:05.354471  <4>[  174.692388]  __arm64_sys_write+0x28/0x3c
 5529 01:12:05.354982  <4>[  174.696585]  invoke_syscall+0x8c/0x120
 5530 01:12:05.393033  <4>[  174.700610]  el0_svc_common.constprop.0+0x68/0x124
 5531 01:12:05.393586  <4>[  174.705678]  do_el0_svc+0x40/0xcc
 5532 01:12:05.393953  <4>[  174.709266]  el0_svc+0x48/0xc0
 5533 01:12:05.394343  <4>[  174.712592]  el0t_64_sync_handler+0xb8/0xbc
 5534 01:12:05.394679  <4>[  174.717050]  el0t_64_sync+0x18c/0x190
 5535 01:12:05.394998  <4>[  174.720983] irq event stamp: 0
 5536 01:12:05.395313  <4>[  174.724301] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5537 01:12:05.395979  <4>[  174.730847] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5538 01:12:05.396524  <4>[  174.739310] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5539 01:12:05.418776  <4>[  174.747771] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5540 01:12:05.419087  <4>[  174.754312] ---[ end trace 0000000000000000 ]---
 5541 01:12:05.421934  <6>[  174.759262] lkdtm: Zero detected: saturated
 5542 01:12:05.576346  # [  174.488480] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5543 01:12:05.576660  # [  174.494488] lkdtm: attempting safe refcount_add_not_zero() from zero
 5544 01:12:05.576853  # [  174.501314] lkdtm: Good: zero detected
 5545 01:12:05.577031  # [  174.505396] lkdtm: Correctly stayed at zero
 5546 01:12:05.577203  # [  174.509876] lkdtm: attempting bad refcount_add() from zero
 5547 01:12:05.577379  # [  174.515658] ------------[ cut here ]------------
 5548 01:12:05.577722  # [  174.520569] refcount_t: addition on 0; use-after-free.
 5549 01:12:05.619514  # [  174.526034] WARNING: CPU: 1 PID: 3111 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5550 01:12:05.619820  # [  174.534770] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5551 01:12:05.620019  # [  174.546597] CPU: 1 PID: 3111 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5552 01:12:05.620197  # [  174.554535] Hardware name: ARM Juno development board (r0) (DT)
 5553 01:12:05.620608  # [  174.560727] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5554 01:12:05.622825  # [  174.567969] pc : refcount_warn_saturate+0xc8/0x224
 5555 01:12:05.662545  # [  174.573036] lr : refcount_warn_saturate+0xc8/0x224
 5556 01:12:05.662827  # [  174.578101] sp : ffff8000103cbaa0
 5557 01:12:05.663022  # [  174.581681] x29: ffff8000103cbaa0 x28: ffff00080a9cb4c0 x27: 0000000000000000
 5558 01:12:05.663201  # [  174.589109] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5559 01:12:05.663621  # [  174.596535] x23: ffff00080aa46000 x22: ffff8000103cbc70 x21: 0000000000000012
 5560 01:12:05.663814  # [  174.603959] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5561 01:12:05.665834  # [  174.611384] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5562 01:12:05.705726  # [  174.618809] x14: 0000000000000000 x13: 205d393635303235 x12: 2e34373120205b3e
 5563 01:12:05.706035  # [  174.626233] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5564 01:12:05.706237  # [  174.633657] x8 : ffff00080a9cb4c0 x7 : 3936353032352e34 x6 : 0000000000001ffe
 5565 01:12:05.706688  # [  174.641081] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5566 01:12:05.706889  # [  174.648505] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9cb4c0
 5567 01:12:05.707065  # [  174.655930] Call trace:
 5568 01:12:05.709023  # [  174.658639]  refcount_warn_saturate+0xc8/0x224
 5569 01:12:05.749139  # [  174.663358]  __refcount_add.constprop.0+0x6c/0xa0
 5570 01:12:05.749687  # [  174.668338]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5571 01:12:05.750101  # [  174.673061]  lkdtm_do_action+0x2c/0x50
 5572 01:12:05.750495  # [  174.677081]  direct_entry+0x164/0x180
 5573 01:12:05.750839  # [  174.681013]  full_proxy_write+0x68/0xc0
 5574 01:12:05.751547  # [  174.685124]  vfs_write+0xcc/0x2a0
 5575 01:12:05.751960  # [  174.688714]  ksys_write+0x78/0x104
 5576 01:12:05.752305  # [  174.692388]  __arm64_sys_write+0x28/0x3c
 5577 01:12:05.752723  # [  174.696585]  invoke_syscall+0x8c/0x120
 5578 01:12:05.753129  # [  174.700610]  el0_svc_common.constprop.0+0x68/0x124
 5579 01:12:05.792305  # [  174.705678]  do_el0_svc+0x40/0xcc
 5580 01:12:05.792853  # [  174.709266]  el0_svc+0x48/0xc0
 5581 01:12:05.793257  # [  174.712592]  el0t_64_sync_handler+0xb8/0xbc
 5582 01:12:05.793621  # [  174.717050]  el0t_64_sync+0x18c/0x190
 5583 01:12:05.793958  # [  174.720983] irq event stamp: 0
 5584 01:12:05.794714  # [  174.724301] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5585 01:12:05.795130  # [  174.730847] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5586 01:12:05.795509  # [  174.739310] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5587 01:12:05.829666  # [  174.747771] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5588 01:12:05.830224  # [  174.754312] ---[ end trace 0000000000000000 ]---
 5589 01:12:05.830615  # [  174.759262] lkdtm: Zero detected: saturated
 5590 01:12:05.830971  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5591 01:12:05.831673  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5592 01:12:05.833089  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5593 01:12:06.458104  <6>[  175.770194] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5594 01:12:06.458765  <6>[  175.776645] lkdtm: attempting bad refcount_inc() from saturated
 5595 01:12:06.459509  <4>[  175.782945] ------------[ cut here ]------------
 5596 01:12:06.459904  <4>[  175.787903] refcount_t: saturated; leaking memory.
 5597 01:12:06.460257  <4>[  175.793202] WARNING: CPU: 1 PID: 3155 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5598 01:12:06.461832  <4>[  175.802037] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5599 01:12:06.501406  <4>[  175.813861] CPU: 1 PID: 3155 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5600 01:12:06.501957  <4>[  175.821800] Hardware name: ARM Juno development board (r0) (DT)
 5601 01:12:06.502396  <4>[  175.827991] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5602 01:12:06.502755  <4>[  175.835233] pc : refcount_warn_saturate+0x17c/0x224
 5603 01:12:06.503437  <4>[  175.840387] lr : refcount_warn_saturate+0x17c/0x224
 5604 01:12:06.503812  <4>[  175.845539] sp : ffff80001048ba20
 5605 01:12:06.504943  <4>[  175.849118] x29: ffff80001048ba20 x28: ffff000804b90040 x27: 0000000000000000
 5606 01:12:06.544723  <4>[  175.856546] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5607 01:12:06.545261  <4>[  175.863971] x23: ffff000800adf000 x22: ffff80001048bbf0 x21: 0000000000000017
 5608 01:12:06.545644  <4>[  175.871396] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5609 01:12:06.546412  <4>[  175.878819] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5610 01:12:06.546814  <4>[  175.886244] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5611 01:12:06.588040  <4>[  175.893668] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5612 01:12:06.588589  <4>[  175.901092] x8 : ffff000804b90040 x7 : 00000074b5503510 x6 : 0000000000000000
 5613 01:12:06.588975  <4>[  175.908515] x5 : ffff80001048c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5614 01:12:06.589327  <4>[  175.915939] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b90040
 5615 01:12:06.589664  <4>[  175.923363] Call trace:
 5616 01:12:06.590410  <4>[  175.926072]  refcount_warn_saturate+0x17c/0x224
 5617 01:12:06.590803  <4>[  175.930878]  __refcount_add.constprop.0+0x88/0xa0
 5618 01:12:06.591520  <4>[  175.935859]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5619 01:12:06.631412  <4>[  175.941016]  lkdtm_do_action+0x2c/0x50
 5620 01:12:06.631941  <4>[  175.945036]  direct_entry+0x164/0x180
 5621 01:12:06.632323  <4>[  175.948969]  full_proxy_write+0x68/0xc0
 5622 01:12:06.632677  <4>[  175.953079]  vfs_write+0xcc/0x2a0
 5623 01:12:06.633017  <4>[  175.956668]  ksys_write+0x78/0x104
 5624 01:12:06.633347  <4>[  175.960342]  __arm64_sys_write+0x28/0x3c
 5625 01:12:06.633668  <4>[  175.964539]  invoke_syscall+0x8c/0x120
 5626 01:12:06.634330  <4>[  175.968564]  el0_svc_common.constprop.0+0x68/0x124
 5627 01:12:06.634792  <4>[  175.973632]  do_el0_svc+0x40/0xcc
 5628 01:12:06.635172  <4>[  175.977220]  el0_svc+0x48/0xc0
 5629 01:12:06.635575  <4>[  175.980547]  el0t_64_sync_handler+0xb8/0xbc
 5630 01:12:06.674890  <4>[  175.985004]  el0t_64_sync+0x18c/0x190
 5631 01:12:06.675419  <4>[  175.988937] irq event stamp: 0
 5632 01:12:06.675799  <4>[  175.992255] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5633 01:12:06.676156  <4>[  175.998800] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5634 01:12:06.676841  <4>[  176.007263] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5635 01:12:06.677214  <4>[  176.015725] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5636 01:12:06.678381  <4>[  176.022267] ---[ end trace 0000000000000000 ]---
 5637 01:12:06.692982  <6>[  176.027268] lkdtm: Saturation detected: still saturated
 5638 01:12:06.860706  # [  175.770194] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5639 01:12:06.861024  # [  175.776645] lkdtm: attempting bad refcount_inc() from saturated
 5640 01:12:06.861221  # [  175.782945] ------------[ cut here ]------------
 5641 01:12:06.861652  # [  175.787903] refcount_t: saturated; leaking memory.
 5642 01:12:06.861846  # [  175.793202] WARNING: CPU: 1 PID: 3155 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5643 01:12:06.862046  # [  175.802037] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5644 01:12:06.903851  # [  175.813861] CPU: 1 PID: 3155 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5645 01:12:06.904154  # [  175.821800] Hardware name: ARM Juno development board (r0) (DT)
 5646 01:12:06.904350  # [  175.827991] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5647 01:12:06.904527  # [  175.835233] pc : refcount_warn_saturate+0x17c/0x224
 5648 01:12:06.904697  # [  175.840387] lr : refcount_warn_saturate+0x17c/0x224
 5649 01:12:06.904861  # [  175.845539] sp : ffff80001048ba20
 5650 01:12:06.905275  # [  175.849118] x29: ffff80001048ba20 x28: ffff000804b90040 x27: 0000000000000000
 5651 01:12:06.946998  # [  175.856546] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5652 01:12:06.947281  # [  175.863971] x23: ffff000800adf000 x22: ffff80001048bbf0 x21: 0000000000000017
 5653 01:12:06.947475  # [  175.871396] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5654 01:12:06.947902  # [  175.878819] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5655 01:12:06.948093  # [  175.886244] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5656 01:12:06.948268  # [  175.893668] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5657 01:12:06.990116  # [  175.901092] x8 : ffff000804b90040 x7 : 00000074b5503510 x6 : 0000000000000000
 5658 01:12:06.990431  # [  175.908515] x5 : ffff80001048c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5659 01:12:06.990940  # [  175.915939] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804b90040
 5660 01:12:06.991148  # [  175.923363] Call trace:
 5661 01:12:06.991349  # [  175.926072]  refcount_warn_saturate+0x17c/0x224
 5662 01:12:06.991545  # [  175.930878]  __refcount_add.constprop.0+0x88/0xa0
 5663 01:12:06.991738  # [  175.935859]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5664 01:12:06.991927  # [  175.941016]  lkdtm_do_action+0x2c/0x50
 5665 01:12:06.993351  # [  175.945036]  direct_entry+0x164/0x180
 5666 01:12:07.033333  # [  175.948969]  full_proxy_write+0x68/0xc0
 5667 01:12:07.033617  # [  175.953079]  vfs_write+0xcc/0x2a0
 5668 01:12:07.033865  # [  175.956668]  ksys_write+0x78/0x104
 5669 01:12:07.034113  # [  175.960342]  __arm64_sys_write+0x28/0x3c
 5670 01:12:07.034337  # [  175.964539]  invoke_syscall+0x8c/0x120
 5671 01:12:07.034554  # [  175.968564]  el0_svc_common.constprop.0+0x68/0x124
 5672 01:12:07.034769  # [  175.973632]  do_el0_svc+0x40/0xcc
 5673 01:12:07.035250  # [  175.977220]  el0_svc+0x48/0xc0
 5674 01:12:07.035415  # [  175.980547]  el0t_64_sync_handler+0xb8/0xbc
 5675 01:12:07.035591  # [  175.985004]  el0t_64_sync+0x18c/0x190
 5676 01:12:07.036643  # [  175.988937] irq event stamp: 0
 5677 01:12:07.076457  # [  175.992255] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5678 01:12:07.076754  # [  175.998800] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5679 01:12:07.077308  # [  176.007263] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5680 01:12:07.077554  # [  176.015725] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5681 01:12:07.077781  # [  176.022267] ---[ end trace 0000000000000000 ]---
 5682 01:12:07.077991  # [  176.027268] lkdtm: Saturation detected: still saturated
 5683 01:12:07.097362  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5684 01:12:07.097666  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5685 01:12:07.100690  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5686 01:12:07.668805  <6>[  176.976584] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5687 01:12:07.669414  <6>[  176.983032] lkdtm: attempting bad refcount_dec() from saturated
 5688 01:12:07.670185  <4>[  176.989435] ------------[ cut here ]------------
 5689 01:12:07.670590  <4>[  176.994399] refcount_t: decrement hit 0; leaking memory.
 5690 01:12:07.670942  <4>[  177.000042] WARNING: CPU: 1 PID: 3199 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5691 01:12:07.671287  <4>[  177.008778] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5692 01:12:07.712175  <4>[  177.020603] CPU: 1 PID: 3199 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5693 01:12:07.712733  <4>[  177.028541] Hardware name: ARM Juno development board (r0) (DT)
 5694 01:12:07.713466  <4>[  177.034733] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5695 01:12:07.713869  <4>[  177.041974] pc : refcount_warn_saturate+0x68/0x224
 5696 01:12:07.714284  <4>[  177.047041] lr : refcount_warn_saturate+0x68/0x224
 5697 01:12:07.714627  <4>[  177.052106] sp : ffff80001052ba70
 5698 01:12:07.714956  <4>[  177.055686] x29: ffff80001052ba70 x28: ffff00080a9cb4c0 x27: 0000000000000000
 5699 01:12:07.755502  <4>[  177.063114] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5700 01:12:07.756042  <4>[  177.070539] x23: ffff00080c827000 x22: ffff80001052bc40 x21: 0000000000000017
 5701 01:12:07.756759  <4>[  177.077964] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5702 01:12:07.757150  <4>[  177.085388] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5703 01:12:07.757501  <4>[  177.092812] x14: 0000000000000000 x13: 205d393933343939 x12: 2e36373120205b3e
 5704 01:12:07.759064  <4>[  177.100237] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288
 5705 01:12:07.798810  <4>[  177.107661] x8 : ffff00080a9cb4c0 x7 : 3939333439392e36 x6 : 0000000000001ffe
 5706 01:12:07.799349  <4>[  177.115085] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5707 01:12:07.800102  <4>[  177.122510] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9cb4c0
 5708 01:12:07.800507  <4>[  177.129934] Call trace:
 5709 01:12:07.800858  <4>[  177.132644]  refcount_warn_saturate+0x68/0x224
 5710 01:12:07.801196  <4>[  177.137364]  __refcount_dec.constprop.0+0x50/0x60
 5711 01:12:07.801523  <4>[  177.142347]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5712 01:12:07.802367  <4>[  177.147502]  lkdtm_do_action+0x2c/0x50
 5713 01:12:07.842206  <4>[  177.151524]  direct_entry+0x164/0x180
 5714 01:12:07.842740  <4>[  177.155456]  full_proxy_write+0x68/0xc0
 5715 01:12:07.843120  <4>[  177.159566]  vfs_write+0xcc/0x2a0
 5716 01:12:07.843821  <4>[  177.163156]  ksys_write+0x78/0x104
 5717 01:12:07.844204  <4>[  177.166831]  __arm64_sys_write+0x28/0x3c
 5718 01:12:07.844551  <4>[  177.171029]  invoke_syscall+0x8c/0x120
 5719 01:12:07.844880  <4>[  177.175053]  el0_svc_common.constprop.0+0x68/0x124
 5720 01:12:07.845207  <4>[  177.180121]  do_el0_svc+0x40/0xcc
 5721 01:12:07.845541  <4>[  177.183709]  el0_svc+0x48/0xc0
 5722 01:12:07.845992  <4>[  177.187036]  el0t_64_sync_handler+0xb8/0xbc
 5723 01:12:07.846557  <4>[  177.191494]  el0t_64_sync+0x18c/0x190
 5724 01:12:07.895936  <4>[  177.195426] irq event stamp: 0
 5725 01:12:07.896547  <4>[  177.198745] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5726 01:12:07.897150  <4>[  177.205291] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5727 01:12:07.897660  <4>[  177.213754] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5728 01:12:07.898520  <4>[  177.222215] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5729 01:12:07.898954  <4>[  177.228757] ---[ end trace 0000000000000000 ]---
 5730 01:12:07.899541  <6>[  177.233705] lkdtm: Saturation detected: still saturated
 5731 01:12:08.066692  # [  176.976584] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5732 01:12:08.067011  # [  176.983032] lkdtm: attempting bad refcount_dec() from saturated
 5733 01:12:08.067265  # [  176.989435] ------------[ cut here ]------------
 5734 01:12:08.067749  # [  176.994399] refcount_t: decrement hit 0; leaking memory.
 5735 01:12:08.067941  # [  177.000042] WARNING: CPU: 1 PID: 3199 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5736 01:12:08.068149  # [  177.008778] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5737 01:12:08.109848  # [  177.020603] CPU: 1 PID: 3199 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5738 01:12:08.110217  # [  177.028541] Hardware name: ARM Juno development board (r0) (DT)
 5739 01:12:08.110438  # [  177.034733] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5740 01:12:08.110871  # [  177.041974] pc : refcount_warn_saturate+0x68/0x224
 5741 01:12:08.111064  # [  177.047041] lr : refcount_warn_saturate+0x68/0x224
 5742 01:12:08.111238  # [  177.052106] sp : ffff80001052ba70
 5743 01:12:08.111406  # [  177.055686] x29: ffff80001052ba70 x28: ffff00080a9cb4c0 x27: 0000000000000000
 5744 01:12:08.153236  # [  177.063114] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5745 01:12:08.153784  # [  177.070539] x23: ffff00080c827000 x22: ffff80001052bc40 x21: 0000000000000017
 5746 01:12:08.154206  # [  177.077964] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5747 01:12:08.154909  # [  177.085388] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5748 01:12:08.155290  # [  177.092812] x14: 0000000000000000 x13: 205d393933343939 x12: 2e36373120205b3e
 5749 01:12:08.155635  # [  177.100237] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288
 5750 01:12:08.196385  # [  177.107661] x8 : ffff00080a9cb4c0 x7 : 3939333439392e36 x6 : 0000000000001ffe
 5751 01:12:08.196945  # [  177.115085] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5752 01:12:08.197326  # [  177.122510] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a9cb4c0
 5753 01:12:08.198056  # [  177.129934] Call trace:
 5754 01:12:08.198450  # [  177.132644]  refcount_warn_saturate+0x68/0x224
 5755 01:12:08.198797  # [  177.137364]  __refcount_dec.constprop.0+0x50/0x60
 5756 01:12:08.199131  # [  177.142347]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5757 01:12:08.199459  # [  177.147502]  lkdtm_do_action+0x2c/0x50
 5758 01:12:08.199901  # [  177.151524]  direct_entry+0x164/0x180
 5759 01:12:08.239565  # [  177.155456]  full_proxy_write+0x68/0xc0
 5760 01:12:08.240125  # [  177.159566]  vfs_write+0xcc/0x2a0
 5761 01:12:08.240618  # [  177.163156]  ksys_write+0x78/0x104
 5762 01:12:08.241065  # [  177.166831]  __arm64_sys_write+0x28/0x3c
 5763 01:12:08.241880  # [  177.171029]  invoke_syscall+0x8c/0x120
 5764 01:12:08.242351  # [  177.175053]  el0_svc_common.constprop.0+0x68/0x124
 5765 01:12:08.242833  # [  177.180121]  do_el0_svc+0x40/0xcc
 5766 01:12:08.243265  # [  177.183709]  el0_svc+0x48/0xc0
 5767 01:12:08.243614  # [  177.187036]  el0t_64_sync_handler+0xb8/0xbc
 5768 01:12:08.243945  # [  177.191494]  el0t_64_sync+0x18c/0x190
 5769 01:12:08.244350  # [  177.195426] irq event stamp: 0
 5770 01:12:08.282804  # [  177.198745] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5771 01:12:08.283363  # [  177.205291] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5772 01:12:08.283839  # [  177.213754] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5773 01:12:08.284199  # [  177.222215] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5774 01:12:08.284914  # [  177.228757] ---[ end trace 0000000000000000 ]---
 5775 01:12:08.285311  # [  177.233705] lkdtm: Saturation detected: still saturated
 5776 01:12:08.303555  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5777 01:12:08.304082  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5778 01:12:08.306859  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5779 01:12:08.853791  <6>[  178.165481] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5780 01:12:08.854441  <6>[  178.172179] lkdtm: attempting bad refcount_dec() from saturated
 5781 01:12:08.854826  <4>[  178.178457] ------------[ cut here ]------------
 5782 01:12:08.855182  <4>[  178.183413] refcount_t: saturated; leaking memory.
 5783 01:12:08.855900  <4>[  178.188738] WARNING: CPU: 1 PID: 3243 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5784 01:12:08.857379  <4>[  178.197574] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5785 01:12:08.897023  <4>[  178.209399] CPU: 1 PID: 3243 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5786 01:12:08.897573  <4>[  178.217339] Hardware name: ARM Juno development board (r0) (DT)
 5787 01:12:08.897958  <4>[  178.223530] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5788 01:12:08.898726  <4>[  178.230771] pc : refcount_warn_saturate+0x17c/0x224
 5789 01:12:08.899124  <4>[  178.235926] lr : refcount_warn_saturate+0x17c/0x224
 5790 01:12:08.899473  <4>[  178.241079] sp : ffff8000105dbae0
 5791 01:12:08.900591  <4>[  178.244659] x29: ffff8000105dbae0 x28: ffff000805870040 x27: 0000000000000000
 5792 01:12:08.940400  <4>[  178.252086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5793 01:12:08.941035  <4>[  178.259512] x23: ffff0008053dc000 x22: ffff8000105dbcb0 x21: 0000000000000017
 5794 01:12:08.941644  <4>[  178.266936] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5795 01:12:08.942483  <4>[  178.274361] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5796 01:12:08.942962  <4>[  178.281785] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5797 01:12:08.983633  <4>[  178.289210] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5798 01:12:08.984194  <4>[  178.296634] x8 : ffff000805870040 x7 : 00000074b5503510 x6 : 0000000000000000
 5799 01:12:08.984584  <4>[  178.304059] x5 : ffff8000105dc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5800 01:12:08.985277  <4>[  178.311483] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805870040
 5801 01:12:08.985657  <4>[  178.318906] Call trace:
 5802 01:12:08.986026  <4>[  178.321616]  refcount_warn_saturate+0x17c/0x224
 5803 01:12:08.986381  <4>[  178.326422]  __refcount_add.constprop.0+0x88/0xa0
 5804 01:12:08.987076  <4>[  178.331404]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5805 01:12:09.027018  <4>[  178.336561]  lkdtm_do_action+0x2c/0x50
 5806 01:12:09.027557  <4>[  178.340582]  direct_entry+0x164/0x180
 5807 01:12:09.027939  <4>[  178.344514]  full_proxy_write+0x68/0xc0
 5808 01:12:09.028293  <4>[  178.348625]  vfs_write+0xcc/0x2a0
 5809 01:12:09.028630  <4>[  178.352213]  ksys_write+0x78/0x104
 5810 01:12:09.029328  <4>[  178.355889]  __arm64_sys_write+0x28/0x3c
 5811 01:12:09.029711  <4>[  178.360086]  invoke_syscall+0x8c/0x120
 5812 01:12:09.030083  <4>[  178.364111]  el0_svc_common.constprop.0+0x68/0x124
 5813 01:12:09.030541  <4>[  178.369180]  do_el0_svc+0x40/0xcc
 5814 01:12:09.030881  <4>[  178.372768]  el0_svc+0x48/0xc0
 5815 01:12:09.031279  <4>[  178.376094]  el0t_64_sync_handler+0xb8/0xbc
 5816 01:12:09.070481  <4>[  178.380552]  el0t_64_sync+0x18c/0x190
 5817 01:12:09.071012  <4>[  178.384485] irq event stamp: 0
 5818 01:12:09.071390  <4>[  178.387803] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5819 01:12:09.071740  <4>[  178.394349] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5820 01:12:09.072452  <4>[  178.402812] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5821 01:12:09.072841  <4>[  178.411273] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5822 01:12:09.073931  <4>[  178.417815] ---[ end trace 0000000000000000 ]---
 5823 01:12:09.089036  <6>[  178.422857] lkdtm: Saturation detected: still saturated
 5824 01:12:09.240835  # [  178.165481] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5825 01:12:09.241155  # [  178.172179] lkdtm: attempting bad refcount_dec() from saturated
 5826 01:12:09.241603  # [  178.178457] ------------[ cut here ]------------
 5827 01:12:09.241800  # [  178.183413] refcount_t: saturated; leaking memory.
 5828 01:12:09.241977  # [  178.188738] WARNING: CPU: 1 PID: 3243 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5829 01:12:09.244167  # [  178.197574] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5830 01:12:09.283990  # [  178.209399] CPU: 1 PID: 3243 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5831 01:12:09.284294  # [  178.217339] Hardware name: ARM Juno development board (r0) (DT)
 5832 01:12:09.284774  # [  178.223530] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5833 01:12:09.284982  # [  178.230771] pc : refcount_warn_saturate+0x17c/0x224
 5834 01:12:09.285159  # [  178.235926] lr : refcount_warn_saturate+0x17c/0x224
 5835 01:12:09.285327  # [  178.241079] sp : ffff8000105dbae0
 5836 01:12:09.287335  # [  178.244659] x29: ffff8000105dbae0 x28: ffff000805870040 x27: 0000000000000000
 5837 01:12:09.327116  # [  178.252086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5838 01:12:09.327402  # [  178.259512] x23: ffff0008053dc000 x22: ffff8000105dbcb0 x21: 0000000000000017
 5839 01:12:09.327890  # [  178.266936] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5840 01:12:09.328102  # [  178.274361] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5841 01:12:09.328281  # [  178.281785] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5842 01:12:09.330432  # [  178.289210] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5843 01:12:09.370497  # [  178.296634] x8 : ffff000805870040 x7 : 00000074b5503510 x6 : 0000000000000000
 5844 01:12:09.371400  # [  178.304059] x5 : ffff8000105dc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5845 01:12:09.371811  # [  178.311483] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805870040
 5846 01:12:09.372168  # [  178.318906] Call trace:
 5847 01:12:09.372507  # [  178.321616]  refcount_warn_saturate+0x17c/0x224
 5848 01:12:09.372841  # [  178.326422]  __refcount_add.constprop.0+0x88/0xa0
 5849 01:12:09.373167  # [  178.331404]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5850 01:12:09.374070  # [  178.336561]  lkdtm_do_action+0x2c/0x50
 5851 01:12:09.413670  # [  178.340582]  direct_entry+0x164/0x180
 5852 01:12:09.414248  # [  178.344514]  full_proxy_write+0x68/0xc0
 5853 01:12:09.414640  # [  178.348625]  vfs_write+0xcc/0x2a0
 5854 01:12:09.415338  # [  178.352213]  ksys_write+0x78/0x104
 5855 01:12:09.415719  # [  178.355889]  __arm64_sys_write+0x28/0x3c
 5856 01:12:09.416064  # [  178.360086]  invoke_syscall+0x8c/0x120
 5857 01:12:09.416394  # [  178.364111]  el0_svc_common.constprop.0+0x68/0x124
 5858 01:12:09.416721  # [  178.369180]  do_el0_svc+0x40/0xcc
 5859 01:12:09.417044  # [  178.372768]  el0_svc+0x48/0xc0
 5860 01:12:09.417456  # [  178.376094]  el0t_64_sync_handler+0xb8/0xbc
 5861 01:12:09.417856  # [  178.380552]  el0t_64_sync+0x18c/0x190
 5862 01:12:09.456939  # [  178.384485] irq event stamp: 0
 5863 01:12:09.457501  # [  178.387803] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5864 01:12:09.457887  # [  178.394349] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5865 01:12:09.458698  # [  178.402812] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5866 01:12:09.459187  # [  178.411273] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5867 01:12:09.459657  # [  178.417815] ---[ end trace 0000000000000000 ]---
 5868 01:12:09.460480  # [  178.422857] lkdtm: Saturation detected: still saturated
 5869 01:12:09.483449  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5870 01:12:09.483972  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5871 01:12:09.486785  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5872 01:12:10.000674  <6>[  179.312680] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5873 01:12:10.001639  <6>[  179.319906] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5874 01:12:10.002088  <4>[  179.326950] ------------[ cut here ]------------
 5875 01:12:10.002458  <4>[  179.331899] refcount_t: saturated; leaking memory.
 5876 01:12:10.002801  <4>[  179.337261] WARNING: CPU: 1 PID: 3282 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5877 01:12:10.043903  <4>[  179.346009] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5878 01:12:10.044454  <4>[  179.357835] CPU: 1 PID: 3282 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5879 01:12:10.045171  <4>[  179.365773] Hardware name: ARM Juno development board (r0) (DT)
 5880 01:12:10.045565  <4>[  179.371965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5881 01:12:10.045922  <4>[  179.379206] pc : refcount_warn_saturate+0xf8/0x224
 5882 01:12:10.046440  <4>[  179.384274] lr : refcount_warn_saturate+0xf8/0x224
 5883 01:12:10.046796  <4>[  179.389340] sp : ffff80001068bbc0
 5884 01:12:10.087239  <4>[  179.392920] x29: ffff80001068bbc0 x28: ffff000804f0cf00 x27: 0000000000000000
 5885 01:12:10.087773  <4>[  179.400348] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5886 01:12:10.088155  <4>[  179.407773] x23: ffff00080d1cf000 x22: ffff80001068bda0 x21: 0000000000000001
 5887 01:12:10.088854  <4>[  179.415198] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 5888 01:12:10.089239  <4>[  179.422623] x17: ffff8000096df240 x16: ffff80000878a458 x15: ffff8000080b3eac
 5889 01:12:10.089588  <4>[  179.430048] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 5890 01:12:10.130635  <4>[  179.437473] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 5891 01:12:10.131188  <4>[  179.444897] x8 : ffff000801342390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5892 01:12:10.131575  <4>[  179.452322] x5 : ffff80001068c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5893 01:12:10.132299  <4>[  179.459746] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804f0cf00
 5894 01:12:10.132698  <4>[  179.467170] Call trace:
 5895 01:12:10.133047  <4>[  179.469879]  refcount_warn_saturate+0xf8/0x224
 5896 01:12:10.133383  <4>[  179.474599]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5897 01:12:10.134195  <4>[  179.480366]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5898 01:12:10.173984  <4>[  179.486304]  lkdtm_do_action+0x2c/0x50
 5899 01:12:10.174561  <4>[  179.490326]  direct_entry+0x164/0x180
 5900 01:12:10.174941  <4>[  179.494258]  full_proxy_write+0x68/0xc0
 5901 01:12:10.175289  <4>[  179.498369]  vfs_write+0xcc/0x2a0
 5902 01:12:10.176000  <4>[  179.501958]  ksys_write+0x78/0x104
 5903 01:12:10.176384  <4>[  179.505633]  __arm64_sys_write+0x28/0x3c
 5904 01:12:10.176716  <4>[  179.509830]  invoke_syscall+0x8c/0x120
 5905 01:12:10.177038  <4>[  179.513856]  el0_svc_common.constprop.0+0x68/0x124
 5906 01:12:10.177362  <4>[  179.518924]  do_el0_svc+0x40/0xcc
 5907 01:12:10.177860  <4>[  179.522512]  el0_svc+0x48/0xc0
 5908 01:12:10.217393  <4>[  179.525838]  el0t_64_sync_handler+0xb8/0xbc
 5909 01:12:10.217933  <4>[  179.530296]  el0t_64_sync+0x18c/0x190
 5910 01:12:10.218370  <4>[  179.534229] irq event stamp: 0
 5911 01:12:10.218727  <4>[  179.537547] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5912 01:12:10.219447  <4>[  179.544093] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5913 01:12:10.219846  <4>[  179.552556] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5914 01:12:10.220194  <4>[  179.561017] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5915 01:12:10.220908  <4>[  179.567559] ---[ end trace 0000000000000000 ]---
 5916 01:12:10.235951  <6>[  179.572557] lkdtm: Saturation detected: still saturated
 5917 01:12:10.403546  # [  179.312680] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5918 01:12:10.403859  # [  179.319906] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5919 01:12:10.404054  # [  179.326950] ------------[ cut here ]------------
 5920 01:12:10.404231  # [  179.331899] refcount_t: saturated; leaking memory.
 5921 01:12:10.404653  # [  179.337261] WARNING: CPU: 1 PID: 3282 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5922 01:12:10.406773  # [  179.346009] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5923 01:12:10.446834  # [  179.357835] CPU: 1 PID: 3282 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5924 01:12:10.447142  # [  179.365773] Hardware name: ARM Juno development board (r0) (DT)
 5925 01:12:10.447329  # [  179.371965] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5926 01:12:10.447502  # [  179.379206] pc : refcount_warn_saturate+0xf8/0x224
 5927 01:12:10.447668  # [  179.384274] lr : refcount_warn_saturate+0xf8/0x224
 5928 01:12:10.447828  # [  179.389340] sp : ffff80001068bbc0
 5929 01:12:10.448244  # [  179.392920] x29: ffff80001068bbc0 x28: ffff000804f0cf00 x27: 0000000000000000
 5930 01:12:10.490234  # [  179.400348] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5931 01:12:10.490780  # [  179.407773] x23: ffff00080d1cf000 x22: ffff80001068bda0 x21: 0000000000000001
 5932 01:12:10.491495  # [  179.415198] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 5933 01:12:10.491874  # [  179.422623] x17: ffff8000096df240 x16: ffff80000878a458 x15: ffff8000080b3eac
 5934 01:12:10.492214  # [  179.430048] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 5935 01:12:10.493808  # [  179.437473] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 5936 01:12:10.533233  # [  179.444897] x8 : ffff000801342390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5937 01:12:10.533786  # [  179.452322] x5 : ffff80001068c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5938 01:12:10.534564  # [  179.459746] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804f0cf00
 5939 01:12:10.534948  # [  179.467170] Call trace:
 5940 01:12:10.535284  # [  179.469879]  refcount_warn_saturate+0xf8/0x224
 5941 01:12:10.535608  # [  179.474599]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5942 01:12:10.535921  # [  179.480366]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5943 01:12:10.536819  # [  179.486304]  lkdtm_do_action+0x2c/0x50
 5944 01:12:10.576517  # [  179.490326]  direct_entry+0x164/0x180
 5945 01:12:10.577074  # [  179.494258]  full_proxy_write+0x68/0xc0
 5946 01:12:10.577445  # [  179.498369]  vfs_write+0xcc/0x2a0
 5947 01:12:10.578222  # [  179.501958]  ksys_write+0x78/0x104
 5948 01:12:10.578615  # [  179.505633]  __arm64_sys_write+0x28/0x3c
 5949 01:12:10.578957  # [  179.509830]  invoke_syscall+0x8c/0x120
 5950 01:12:10.579275  # [  179.513856]  el0_svc_common.constprop.0+0x68/0x124
 5951 01:12:10.579588  # [  179.518924]  do_el0_svc+0x40/0xcc
 5952 01:12:10.579901  # [  179.522512]  el0_svc+0x48/0xc0
 5953 01:12:10.580234  # [  179.525838]  el0t_64_sync_handler+0xb8/0xbc
 5954 01:12:10.580613  # [  179.530296]  el0t_64_sync+0x18c/0x190
 5955 01:12:10.619640  # [  179.534229] irq event stamp: 0
 5956 01:12:10.620168  # [  179.537547] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5957 01:12:10.620545  # [  179.544093] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5958 01:12:10.621299  # [  179.552556] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5959 01:12:10.621690  # [  179.561017] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5960 01:12:10.622112  # [  179.567559] ---[ end trace 0000000000000000 ]---
 5961 01:12:10.623284  # [  179.572557] lkdtm: Saturation detected: still saturated
 5962 01:12:10.645425  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5963 01:12:10.646408  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5964 01:12:10.648656  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5965 01:12:11.156326  <6>[  180.468682] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5966 01:12:11.156662  <6>[  180.475921] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5967 01:12:11.156861  <4>[  180.482967] ------------[ cut here ]------------
 5968 01:12:11.157287  <4>[  180.487912] refcount_t: saturated; leaking memory.
 5969 01:12:11.157468  <4>[  180.493105] WARNING: CPU: 5 PID: 3321 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5970 01:12:11.199923  <4>[  180.501856] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5971 01:12:11.200498  <4>[  180.513715] CPU: 5 PID: 3321 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5972 01:12:11.200889  <4>[  180.521660] Hardware name: ARM Juno development board (r0) (DT)
 5973 01:12:11.201243  <4>[  180.527857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5974 01:12:11.201586  <4>[  180.535106] pc : refcount_warn_saturate+0xf8/0x224
 5975 01:12:11.202255  <4>[  180.540181] lr : refcount_warn_saturate+0xf8/0x224
 5976 01:12:11.202636  <4>[  180.545255] sp : ffff80001073ba40
 5977 01:12:11.243300  <4>[  180.548840] x29: ffff80001073ba40 x28: ffff0008045db4c0 x27: 0000000000000000
 5978 01:12:11.243848  <4>[  180.556280] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 5979 01:12:11.244232  <4>[  180.563718] x23: ffff00080ad1a000 x22: ffff80001073bc20 x21: 0000000000000007
 5980 01:12:11.244920  <4>[  180.571155] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 5981 01:12:11.245297  <4>[  180.578592] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90200000
 5982 01:12:11.245642  <4>[  180.586029] x14: 0000000000000000 x13: 205d323139373834 x12: 2e30383120205b3e
 5983 01:12:11.286710  <4>[  180.593467] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5984 01:12:11.287243  <4>[  180.600904] x8 : ffff0008045db4c0 x7 : 3231393738342e30 x6 : 0000000000001ffe
 5985 01:12:11.287625  <4>[  180.608342] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5986 01:12:11.288349  <4>[  180.615779] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008045db4c0
 5987 01:12:11.288746  <4>[  180.623216] Call trace:
 5988 01:12:11.289090  <4>[  180.625930]  refcount_warn_saturate+0xf8/0x224
 5989 01:12:11.289423  <4>[  180.630658]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5990 01:12:11.290157  <4>[  180.636434]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 5991 01:12:11.330182  <4>[  180.642382]  lkdtm_do_action+0x2c/0x50
 5992 01:12:11.330743  <4>[  180.646412]  direct_entry+0x164/0x180
 5993 01:12:11.331126  <4>[  180.650352]  full_proxy_write+0x68/0xc0
 5994 01:12:11.331471  <4>[  180.654472]  vfs_write+0xcc/0x2a0
 5995 01:12:11.332182  <4>[  180.658071]  ksys_write+0x78/0x104
 5996 01:12:11.332569  <4>[  180.661754]  __arm64_sys_write+0x28/0x3c
 5997 01:12:11.332911  <4>[  180.665960]  invoke_syscall+0x8c/0x120
 5998 01:12:11.333239  <4>[  180.669994]  el0_svc_common.constprop.0+0x68/0x124
 5999 01:12:11.333662  <4>[  180.675071]  do_el0_svc+0x40/0xcc
 6000 01:12:11.334119  <4>[  180.678667]  el0_svc+0x48/0xc0
 6001 01:12:11.373850  <4>[  180.682002]  el0t_64_sync_handler+0xb8/0xbc
 6002 01:12:11.374410  <4>[  180.686469]  el0t_64_sync+0x18c/0x190
 6003 01:12:11.374795  <4>[  180.690410] irq event stamp: 0
 6004 01:12:11.375147  <4>[  180.693733] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6005 01:12:11.375861  <4>[  180.700288] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6006 01:12:11.376253  <4>[  180.708759] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6007 01:12:11.376596  <4>[  180.717230] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6008 01:12:11.377342  <4>[  180.723780] ---[ end trace 0000000000000000 ]---
 6009 01:12:11.393013  <6>[  180.728978] lkdtm: Saturation detected: still saturated
 6010 01:12:11.564016  # [  180.468682] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6011 01:12:11.564334  # [  180.475921] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6012 01:12:11.564588  # [  180.482967] ------------[ cut here ]------------
 6013 01:12:11.564813  # [  180.487912] refcount_t: saturated; leaking memory.
 6014 01:12:11.565041  # [  180.493105] WARNING: CPU: 5 PID: 3321 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6015 01:12:11.607179  # [  180.501856] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6016 01:12:11.607493  # [  180.513715] CPU: 5 PID: 3321 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6017 01:12:11.607747  # [  180.521660] Hardware name: ARM Juno development board (r0) (DT)
 6018 01:12:11.607973  # [  180.527857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6019 01:12:11.608194  # [  180.535106] pc : refcount_warn_saturate+0xf8/0x224
 6020 01:12:11.608686  # [  180.540181] lr : refcount_warn_saturate+0xf8/0x224
 6021 01:12:11.608864  # [  180.545255] sp : ffff80001073ba40
 6022 01:12:11.610465  # [  180.548840] x29: ffff80001073ba40 x28: ffff0008045db4c0 x27: 0000000000000000
 6023 01:12:11.650259  # [  180.556280] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 6024 01:12:11.650548  # [  180.563718] x23: ffff00080ad1a000 x22: ffff80001073bc20 x21: 0000000000000007
 6025 01:12:11.650797  # [  180.571155] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 6026 01:12:11.651307  # [  180.578592] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90200000
 6027 01:12:11.651510  # [  180.586029] x14: 0000000000000000 x13: 205d323139373834 x12: 2e30383120205b3e
 6028 01:12:11.693426  # [  180.593467] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 6029 01:12:11.693755  # [  180.600904] x8 : ffff0008045db4c0 x7 : 3231393738342e30 x6 : 0000000000001ffe
 6030 01:12:11.694023  # [  180.608342] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 6031 01:12:11.694255  # [  180.615779] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008045db4c0
 6032 01:12:11.694390  # [  180.623216] Call trace:
 6033 01:12:11.694741  # [  180.625930]  refcount_warn_saturate+0xf8/0x224
 6034 01:12:11.694905  # [  180.630658]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6035 01:12:11.696749  # [  180.636434]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6036 01:12:11.736634  # [  180.642382]  lkdtm_do_action+0x2c/0x50
 6037 01:12:11.736959  # [  180.646412]  direct_entry+0x164/0x180
 6038 01:12:11.737229  # [  180.650352]  full_proxy_write+0x68/0xc0
 6039 01:12:11.737700  # [  180.654472]  vfs_write+0xcc/0x2a0
 6040 01:12:11.737938  # [  180.658071]  ksys_write+0x78/0x104
 6041 01:12:11.738131  # [  180.661754]  __arm64_sys_write+0x28/0x3c
 6042 01:12:11.738300  # [  180.665960]  invoke_syscall+0x8c/0x120
 6043 01:12:11.738446  # [  180.669994]  el0_svc_common.constprop.0+0x68/0x124
 6044 01:12:11.738599  # [  180.675071]  do_el0_svc+0x40/0xcc
 6045 01:12:11.738792  # [  180.678667]  el0_svc+0x48/0xc0
 6046 01:12:11.740003  # [  180.682002]  el0t_64_sync_handler+0xb8/0xbc
 6047 01:12:11.779824  # [  180.686469]  el0t_64_sync+0x18c/0x190
 6048 01:12:11.780116  # [  180.690410] irq event stamp: 0
 6049 01:12:11.780306  # [  180.693733] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6050 01:12:11.780485  # [  180.700288] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6051 01:12:11.780656  # [  180.708759] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6052 01:12:11.781079  # [  180.717230] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6053 01:12:11.781253  # [  180.723780] ---[ end trace 0000000000000000 ]---
 6054 01:12:11.806290  # [  180.728978] lkdtm: Saturation detected: still saturated
 6055 01:12:11.806823  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6056 01:12:11.807205  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6057 01:12:11.809686  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6058 01:12:12.369984  <6>[  181.682072] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6059 01:12:12.370582  <6>[  181.689318] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6060 01:12:12.371261  <4>[  181.696497] ------------[ cut here ]------------
 6061 01:12:12.371611  <4>[  181.701445] refcount_t: underflow; use-after-free.
 6062 01:12:12.371924  <4>[  181.706565] WARNING: CPU: 1 PID: 3365 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6063 01:12:12.413225  <4>[  181.715388] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6064 01:12:12.413731  <4>[  181.727213] CPU: 1 PID: 3365 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6065 01:12:12.414126  <4>[  181.735150] Hardware name: ARM Juno development board (r0) (DT)
 6066 01:12:12.414830  <4>[  181.741342] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6067 01:12:12.415218  <4>[  181.748583] pc : refcount_warn_saturate+0x12c/0x224
 6068 01:12:12.415568  <4>[  181.753737] lr : refcount_warn_saturate+0x12c/0x224
 6069 01:12:12.415900  <4>[  181.758889] sp : ffff8000107eba10
 6070 01:12:12.456587  <4>[  181.762469] x29: ffff8000107eba10 x28: ffff000806feb4c0 x27: 0000000000000000
 6071 01:12:12.457134  <4>[  181.769897] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 6072 01:12:12.457521  <4>[  181.777322] x23: ffff00080d29d000 x22: ffff8000107ebbe0 x21: 0000000000000020
 6073 01:12:12.458194  <4>[  181.784747] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 6074 01:12:12.458580  <4>[  181.792171] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6075 01:12:12.458921  <4>[  181.799596] x14: 0000000000000000 x13: 205d353434313037 x12: 2e31383120205b3e
 6076 01:12:12.499909  <4>[  181.807021] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288
 6077 01:12:12.500446  <4>[  181.814445] x8 : ffff000806feb4c0 x7 : 3534343130372e31 x6 : 0000000000001ffe
 6078 01:12:12.500831  <4>[  181.821869] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 6079 01:12:12.501526  <4>[  181.829293] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806feb4c0
 6080 01:12:12.501912  <4>[  181.836717] Call trace:
 6081 01:12:12.502290  <4>[  181.839427]  refcount_warn_saturate+0x12c/0x224
 6082 01:12:12.502630  <4>[  181.844233]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6083 01:12:12.543282  <4>[  181.849997]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6084 01:12:12.543828  <4>[  181.855939]  lkdtm_do_action+0x2c/0x50
 6085 01:12:12.544210  <4>[  181.859959]  direct_entry+0x164/0x180
 6086 01:12:12.544561  <4>[  181.863891]  full_proxy_write+0x68/0xc0
 6087 01:12:12.544904  <4>[  181.868002]  vfs_write+0xcc/0x2a0
 6088 01:12:12.545575  <4>[  181.871591]  ksys_write+0x78/0x104
 6089 01:12:12.545945  <4>[  181.875265]  __arm64_sys_write+0x28/0x3c
 6090 01:12:12.546312  <4>[  181.879463]  invoke_syscall+0x8c/0x120
 6091 01:12:12.546706  <4>[  181.883487]  el0_svc_common.constprop.0+0x68/0x124
 6092 01:12:12.547055  <4>[  181.888555]  do_el0_svc+0x40/0xcc
 6093 01:12:12.547456  <4>[  181.892143]  el0_svc+0x48/0xc0
 6094 01:12:12.586690  <4>[  181.895468]  el0t_64_sync_handler+0xb8/0xbc
 6095 01:12:12.587237  <4>[  181.899926]  el0t_64_sync+0x18c/0x190
 6096 01:12:12.587623  <4>[  181.903859] irq event stamp: 0
 6097 01:12:12.587973  <4>[  181.907177] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6098 01:12:12.588691  <4>[  181.913723] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6099 01:12:12.589087  <4>[  181.922186] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6100 01:12:12.589432  <4>[  181.930647] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6101 01:12:12.590159  <4>[  181.937188] ---[ end trace 0000000000000000 ]---
 6102 01:12:12.604866  <6>[  181.942155] lkdtm: Saturation detected: still saturated
 6103 01:12:12.820789  # [  181.682072] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6104 01:12:12.821393  # [  181.689318] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6105 01:12:12.822177  # [  181.696497] ------------[ cut here ]------------
 6106 01:12:12.822581  # [  181.701445] refcount_t: underflow; use-after-free.
 6107 01:12:12.822938  # [  181.706565] WARNING: CPU: 1 PID: 3365 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6108 01:12:12.824328  # [  181.715388] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6109 01:12:12.863927  # [  181.727213] CPU: 1 PID: 3365 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6110 01:12:12.864514  # [  181.735150] Hardware name: ARM Juno development board (r0) (DT)
 6111 01:12:12.865254  # [  181.741342] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6112 01:12:12.865648  # [  181.748583] pc : refcount_warn_saturate+0x12c/0x224
 6113 01:12:12.866029  # [  181.753737] lr : refcount_warn_saturate+0x12c/0x224
 6114 01:12:12.866393  # [  181.758889] sp : ffff8000107eba10
 6115 01:12:12.867503  # [  181.762469] x29: ffff8000107eba10 x28: ffff000806feb4c0 x27: 0000000000000000
 6116 01:12:12.907154  # [  181.769897] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 6117 01:12:12.907718  # [  181.777322] x23: ffff00080d29d000 x22: ffff8000107ebbe0 x21: 0000000000000020
 6118 01:12:12.908479  # [  181.784747] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 6119 01:12:12.908997  # [  181.792171] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6120 01:12:12.909364  # [  181.799596] x14: 0000000000000000 x13: 205d353434313037 x12: 2e31383120205b3e
 6121 01:12:12.910591  # [  181.807021] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288
 6122 01:12:12.950345  # [  181.814445] x8 : ffff000806feb4c0 x7 : 3534343130372e31 x6 : 0000000000001ffe
 6123 01:12:12.951013  # [  181.821869] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 6124 01:12:12.951758  # [  181.829293] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806feb4c0
 6125 01:12:12.952240  # [  181.836717] Call trace:
 6126 01:12:12.952600  # [  181.839427]  refcount_warn_saturate+0x12c/0x224
 6127 01:12:12.952942  # [  181.844233]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6128 01:12:12.953721  # [  181.849997]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6129 01:12:12.993453  # [  181.855939]  lkdtm_do_action+0x2c/0x50
 6130 01:12:12.994062  # [  181.859959]  direct_entry+0x164/0x180
 6131 01:12:12.994462  # [  181.863891]  full_proxy_write+0x68/0xc0
 6132 01:12:12.994817  # [  181.868002]  vfs_write+0xcc/0x2a0
 6133 01:12:12.995154  # [  181.871591]  ksys_write+0x78/0x104
 6134 01:12:12.995832  # [  181.875265]  __arm64_sys_write+0x28/0x3c
 6135 01:12:12.996207  # [  181.879463]  invoke_syscall+0x8c/0x120
 6136 01:12:12.996543  # [  181.883487]  el0_svc_common.constprop.0+0x68/0x124
 6137 01:12:12.997002  # [  181.888555]  do_el0_svc+0x40/0xcc
 6138 01:12:12.997337  # [  181.892143]  el0_svc+0x48/0xc0
 6139 01:12:12.997732  # [  181.895468]  el0t_64_sync_handler+0xb8/0xbc
 6140 01:12:12.998118  # [  181.899926]  el0t_64_sync+0x18c/0x190
 6141 01:12:13.036596  # [  181.903859] irq event stamp: 0
 6142 01:12:13.037154  # [  181.907177] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6143 01:12:13.037887  # [  181.913723] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6144 01:12:13.038354  # [  181.922186] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6145 01:12:13.038715  # [  181.930647] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6146 01:12:13.039057  # [  181.937188] ---[ end trace 0000000000000000 ]---
 6147 01:12:13.040173  # [  181.942155] lkdtm: Saturation detected: still saturated
 6148 01:12:13.068330  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6149 01:12:13.068854  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6150 01:12:13.071709  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6151 01:12:13.655873  <6>[  182.964940] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6152 01:12:13.656475  <6>[  182.972429] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6153 01:12:13.656865  <4>[  182.979484] ------------[ cut here ]------------
 6154 01:12:13.657218  <4>[  182.984435] refcount_t: underflow; use-after-free.
 6155 01:12:13.657900  <4>[  182.989743] WARNING: CPU: 1 PID: 3409 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6156 01:12:13.659438  <4>[  182.998576] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6157 01:12:13.699209  <4>[  183.010402] CPU: 1 PID: 3409 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6158 01:12:13.699772  <4>[  183.018341] Hardware name: ARM Juno development board (r0) (DT)
 6159 01:12:13.700158  <4>[  183.024533] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6160 01:12:13.700847  <4>[  183.031775] pc : refcount_warn_saturate+0x12c/0x224
 6161 01:12:13.701230  <4>[  183.036929] lr : refcount_warn_saturate+0x12c/0x224
 6162 01:12:13.701578  <4>[  183.042082] sp : ffff8000108bbbc0
 6163 01:12:13.702834  <4>[  183.045662] x29: ffff8000108bbbc0 x28: ffff00080b798040 x27: 0000000000000000
 6164 01:12:13.742491  <4>[  183.053090] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 6165 01:12:13.743022  <4>[  183.060515] x23: ffff00080b87d000 x22: ffff8000108bbd90 x21: 0000000000000020
 6166 01:12:13.743406  <4>[  183.067940] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 6167 01:12:13.744100  <4>[  183.075364] x17: ffff800008c0c26c x16: ffff80000878a48c x15: ffff8000080b3eac
 6168 01:12:13.744481  <4>[  183.082788] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 6169 01:12:13.746084  <4>[  183.090212] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 6170 01:12:13.785809  <4>[  183.097636] x8 : ffff000801342f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6171 01:12:13.786396  <4>[  183.105059] x5 : ffff8000108bc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6172 01:12:13.787153  <4>[  183.112483] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b798040
 6173 01:12:13.787561  <4>[  183.119907] Call trace:
 6174 01:12:13.787909  <4>[  183.122617]  refcount_warn_saturate+0x12c/0x224
 6175 01:12:13.788250  <4>[  183.127423]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6176 01:12:13.789349  <4>[  183.133188]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6177 01:12:13.829209  <4>[  183.139128]  lkdtm_do_action+0x2c/0x50
 6178 01:12:13.829745  <4>[  183.143148]  direct_entry+0x164/0x180
 6179 01:12:13.830168  <4>[  183.147080]  full_proxy_write+0x68/0xc0
 6180 01:12:13.830530  <4>[  183.151191]  vfs_write+0xcc/0x2a0
 6181 01:12:13.830866  <4>[  183.154780]  ksys_write+0x78/0x104
 6182 01:12:13.831191  <4>[  183.158454]  __arm64_sys_write+0x28/0x3c
 6183 01:12:13.831860  <4>[  183.162651]  invoke_syscall+0x8c/0x120
 6184 01:12:13.832225  <4>[  183.166676]  el0_svc_common.constprop.0+0x68/0x124
 6185 01:12:13.832686  <4>[  183.171744]  do_el0_svc+0x40/0xcc
 6186 01:12:13.833030  <4>[  183.175332]  el0_svc+0x48/0xc0
 6187 01:12:13.833428  <4>[  183.178659]  el0t_64_sync_handler+0xb8/0xbc
 6188 01:12:13.872544  <4>[  183.183116]  el0t_64_sync+0x18c/0x190
 6189 01:12:13.873082  <4>[  183.187050] irq event stamp: 0
 6190 01:12:13.873468  <4>[  183.190368] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6191 01:12:13.873824  <4>[  183.196913] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6192 01:12:13.874590  <4>[  183.205375] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6193 01:12:13.874985  <4>[  183.213836] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6194 01:12:13.876085  <4>[  183.220378] ---[ end trace 0000000000000000 ]---
 6195 01:12:13.890542  <6>[  183.225335] lkdtm: Saturation detected: still saturated
 6196 01:12:14.074440  # [  182.964940] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6197 01:12:14.074759  # [  182.972429] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6198 01:12:14.074954  # [  182.979484] ------------[ cut here ]------------
 6199 01:12:14.075135  # [  182.984435] refcount_t: underflow; use-after-free.
 6200 01:12:14.075541  # [  182.989743] WARNING: CPU: 1 PID: 3409 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6201 01:12:14.077755  # [  182.998576] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6202 01:12:14.117908  # [  183.010402] CPU: 1 PID: 3409 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6203 01:12:14.118530  # [  183.018341] Hardware name: ARM Juno development board (r0) (DT)
 6204 01:12:14.118914  # [  183.024533] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6205 01:12:14.119265  # [  183.031775] pc : refcount_warn_saturate+0x12c/0x224
 6206 01:12:14.119955  # [  183.036929] lr : refcount_warn_saturate+0x12c/0x224
 6207 01:12:14.120330  # [  183.042082] sp : ffff8000108bbbc0
 6208 01:12:14.121409  # [  183.045662] x29: ffff8000108bbbc0 x28: ffff00080b798040 x27: 0000000000000000
 6209 01:12:14.160995  # [  183.053090] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 6210 01:12:14.161568  # [  183.060515] x23: ffff00080b87d000 x22: ffff8000108bbd90 x21: 0000000000000020
 6211 01:12:14.162454  # [  183.067940] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 6212 01:12:14.162880  # [  183.075364] x17: ffff800008c0c26c x16: ffff80000878a48c x15: ffff8000080b3eac
 6213 01:12:14.163336  # [  183.082788] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 6214 01:12:14.164501  # [  183.090212] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 6215 01:12:14.204229  # [  183.097636] x8 : ffff000801342f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6216 01:12:14.204809  # [  183.105059] x5 : ffff8000108bc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6217 01:12:14.205545  # [  183.112483] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b798040
 6218 01:12:14.205935  # [  183.119907] Call trace:
 6219 01:12:14.206355  # [  183.122617]  refcount_warn_saturate+0x12c/0x224
 6220 01:12:14.206700  # [  183.127423]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6221 01:12:14.207029  # [  183.133188]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6222 01:12:14.207715  # [  183.139128]  lkdtm_do_action+0x2c/0x50
 6223 01:12:14.247341  # [  183.143148]  direct_entry+0x164/0x180
 6224 01:12:14.247898  # [  183.147080]  full_proxy_write+0x68/0xc0
 6225 01:12:14.248279  # [  183.151191]  vfs_write+0xcc/0x2a0
 6226 01:12:14.248634  # [  183.154780]  ksys_write+0x78/0x104
 6227 01:12:14.249322  # [  183.158454]  __arm64_sys_write+0x28/0x3c
 6228 01:12:14.249696  # [  183.162651]  invoke_syscall+0x8c/0x120
 6229 01:12:14.250078  # [  183.166676]  el0_svc_common.constprop.0+0x68/0x124
 6230 01:12:14.250425  # [  183.171744]  do_el0_svc+0x40/0xcc
 6231 01:12:14.250882  # [  183.175332]  el0_svc+0x48/0xc0
 6232 01:12:14.251221  # [  183.178659]  el0t_64_sync_handler+0xb8/0xbc
 6233 01:12:14.251620  # [  183.183116]  el0t_64_sync+0x18c/0x190
 6234 01:12:14.290446  # [  183.187050] irq event stamp: 0
 6235 01:12:14.290999  # [  183.190368] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6236 01:12:14.291487  # [  183.196913] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6237 01:12:14.292200  # [  183.205375] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6238 01:12:14.292586  # [  183.213836] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6239 01:12:14.292929  # [  183.220378] ---[ end trace 0000000000000000 ]---
 6240 01:12:14.293931  # [  183.225335] lkdtm: Saturation detected: still saturated
 6241 01:12:14.316235  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6242 01:12:14.316754  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6243 01:12:14.319600  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6244 01:12:14.591238  # Skipping REFCOUNT_TIMING: timing only
 6245 01:12:14.639183  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6246 01:12:14.734979  # selftests: lkdtm: ATOMIC_TIMING.sh
 6247 01:12:15.118770  # Skipping ATOMIC_TIMING: timing only
 6248 01:12:15.166590  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6249 01:12:15.262517  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6250 01:12:15.856944  <6>[  185.168707] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6251 01:12:15.857279  <6>[  185.175373] lkdtm: attempting good copy_to_user of correct size
 6252 01:12:15.857475  <6>[  185.181724] lkdtm: attempting bad copy_to_user of too large size
 6253 01:12:15.857908  <0>[  185.188066] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6254 01:12:15.858141  <4>[  185.199050] ------------[ cut here ]------------
 6255 01:12:15.858305  <2>[  185.203951] kernel BUG at mm/usercopy.c:101!
 6256 01:12:15.900258  <0>[  185.208497] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6257 01:12:15.900828  <4>[  185.215652] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6258 01:12:15.901035  <4>[  185.227478] CPU: 1 PID: 3518 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6259 01:12:15.901213  <4>[  185.235417] Hardware name: ARM Juno development board (r0) (DT)
 6260 01:12:15.901383  <4>[  185.241608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6261 01:12:15.903779  <4>[  185.248850] pc : usercopy_abort+0xb0/0xb4
 6262 01:12:15.943784  <4>[  185.253140] lr : usercopy_abort+0xb0/0xb4
 6263 01:12:15.944319  <4>[  185.257423] sp : ffff800010a83ab0
 6264 01:12:15.944691  <4>[  185.261003] x29: ffff800010a83ac0 x28: ffff000805f5b4c0 x27: 0000000000000000
 6265 01:12:15.945375  <4>[  185.268431] x26: 0000ffff8ee67010 x25: 0000000000000200 x24: 0001000000000000
 6266 01:12:15.945749  <4>[  185.275857] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6267 01:12:15.946150  <4>[  185.283282] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000
 6268 01:12:15.947431  <4>[  185.290707] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 6269 01:12:15.987141  <4>[  185.298133] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c
 6270 01:12:15.987663  <4>[  185.305558] x11: ffff800008c0d46c x10: ffff800008c0d320 x9 : ffff800008160288
 6271 01:12:15.988373  <4>[  185.312983] x8 : ffff000801342f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6272 01:12:15.988755  <4>[  185.320408] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6273 01:12:15.989097  <4>[  185.327832] x2 : 0000000000000000 x1 : ffff000805f5b4c0 x0 : 0000000000000067
 6274 01:12:15.989421  <4>[  185.335256] Call trace:
 6275 01:12:15.990763  <4>[  185.337966]  usercopy_abort+0xb0/0xb4
 6276 01:12:16.030479  <4>[  185.341902]  __check_heap_object+0xf4/0x110
 6277 01:12:16.031000  <4>[  185.346362]  __check_object_size+0x24c/0x31c
 6278 01:12:16.031367  <4>[  185.350905]  do_usercopy_slab_size+0x1f0/0x2f4
 6279 01:12:16.032094  <4>[  185.355624]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6280 01:12:16.032478  <4>[  185.360689]  lkdtm_do_action+0x2c/0x50
 6281 01:12:16.032817  <4>[  185.364709]  direct_entry+0x164/0x180
 6282 01:12:16.033137  <4>[  185.368641]  full_proxy_write+0x68/0xc0
 6283 01:12:16.033451  <4>[  185.372752]  vfs_write+0xcc/0x2a0
 6284 01:12:16.033761  <4>[  185.376340]  ksys_write+0x78/0x104
 6285 01:12:16.034207  <4>[  185.380015]  __arm64_sys_write+0x28/0x3c
 6286 01:12:16.073896  <4>[  185.384212]  invoke_syscall+0x8c/0x120
 6287 01:12:16.074497  <4>[  185.388237]  el0_svc_common.constprop.0+0x68/0x124
 6288 01:12:16.074876  <4>[  185.393306]  do_el0_svc+0x40/0xcc
 6289 01:12:16.075611  <4>[  185.396894]  el0_svc+0x48/0xc0
 6290 01:12:16.075998  <4>[  185.400221]  el0t_64_sync_handler+0xb8/0xbc
 6291 01:12:16.076332  <4>[  185.404679]  el0t_64_sync+0x18c/0x190
 6292 01:12:16.076656  <0>[  185.408615] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6293 01:12:16.076977  <4>[  185.414984] ---[ end trace 0000000000000000 ]---
 6294 01:12:16.077294  <6>[  185.419871] note: cat[3518] exited with irqs disabled
 6295 01:12:16.118617  <6>[  185.425259] note: cat[3518] exited with preempt_count 1
 6296 01:12:16.118939  <4>[  185.432341] ------------[ cut here ]------------
 6297 01:12:16.119140  <4>[  185.437234] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6298 01:12:16.119577  <4>[  185.447192] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6299 01:12:16.119778  <4>[  185.459011] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6300 01:12:16.121915  <4>[  185.467209] Hardware name: ARM Juno development board (r0) (DT)
 6301 01:12:16.162100  <4>[  185.473400] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6302 01:12:16.162414  <4>[  185.480641] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6303 01:12:16.162632  <4>[  185.486147] lr : ct_idle_enter+0x10/0x1c
 6304 01:12:16.162858  <4>[  185.490345] sp : ffff80000c44bd20
 6305 01:12:16.163052  <4>[  185.493925] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6306 01:12:16.163225  <4>[  185.501359] x26: 0000000000000001 x25: 0000002b2ca0b82c x24: 0000000000000001
 6307 01:12:16.165138  <4>[  185.508791] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001
 6308 01:12:16.205239  <4>[  185.516216] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6309 01:12:16.205641  <4>[  185.523640] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500
 6310 01:12:16.206209  <4>[  185.531065] x14: ffff8000080bd334 x13: ffff8000084021c4 x12: ffff8000096d2cd0
 6311 01:12:16.206501  <4>[  185.538490] x11: 000000000000008c x10: 000000000000008c x9 : ffff800009141280
 6312 01:12:16.206748  <4>[  185.545914] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6313 01:12:16.208617  <4>[  185.553344] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6314 01:12:16.248542  <4>[  185.560768] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6315 01:12:16.248922  <4>[  185.568193] Call trace:
 6316 01:12:16.249125  <4>[  185.570903]  ct_kernel_exit.constprop.0+0x11c/0x180
 6317 01:12:16.249603  <4>[  185.576061]  ct_idle_enter+0x10/0x1c
 6318 01:12:16.249815  <4>[  185.579910]  cpuidle_enter_state+0x2a4/0x5a0
 6319 01:12:16.249989  <4>[  185.584458]  cpuidle_enter+0x40/0x60
 6320 01:12:16.250170  <4>[  185.588306]  do_idle+0x258/0x310
 6321 01:12:16.250318  <4>[  185.591809]  cpu_startup_entry+0x3c/0x44
 6322 01:12:16.251921  <4>[  185.596007]  secondary_start_kernel+0x138/0x160
 6323 01:12:16.291983  <4>[  185.600815]  __secondary_switched+0xb0/0xb4
 6324 01:12:16.292293  <4>[  185.605273] irq event stamp: 207326
 6325 01:12:16.292487  <4>[  185.609027] hardirqs last  enabled at (207325): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 6326 01:12:16.292665  <4>[  185.618452] hardirqs last disabled at (207326): [<ffff800008127b1c>] do_idle+0xec/0x310
 6327 01:12:16.292833  <4>[  185.626742] softirqs last  enabled at (207310): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6328 01:12:16.295267  <4>[  185.635552] softirqs last disabled at (207299): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6329 01:12:16.335522  <4>[  185.644362] ---[ end trace 0000000000000000 ]---
 6330 01:12:16.335816  # Segmentation fault
 6331 01:12:16.336008  # [  185.168707] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6332 01:12:16.336185  # [  185.175373] lkdtm: attempting good copy_to_user of correct size
 6333 01:12:16.336355  # [  185.181724] lkdtm: attempting bad copy_to_user of too large size
 6334 01:12:16.336518  # [  185.188066] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6335 01:12:16.336926  # [  185.199050] ------------[ cut here ]------------
 6336 01:12:16.338779  # [  185.203951] kernel BUG at mm/usercopy.c:101!
 6337 01:12:16.378638  # [  185.208497] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6338 01:12:16.378908  # [  185.215652] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6339 01:12:16.379378  # [  185.227478] CPU: 1 PID: 3518 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6340 01:12:16.379585  # [  185.235417] Hardware name: ARM Juno development board (r0) (DT)
 6341 01:12:16.379764  # [  185.241608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6342 01:12:16.381951  # [  185.248850] pc : usercopy_abort+0xb0/0xb4
 6343 01:12:16.422053  # [  185.253140] lr : usercopy_abort+0xb0/0xb4
 6344 01:12:16.422609  # [  185.257423] sp : ffff800010a83ab0
 6345 01:12:16.422991  # [  185.261003] x29: ffff800010a83ac0 x28: ffff000805f5b4c0 x27: 0000000000000000
 6346 01:12:16.423347  # [  185.268431] x26: 0000ffff8ee67010 x25: 0000000000000200 x24: 0001000000000000
 6347 01:12:16.424028  # [  185.275857] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6348 01:12:16.424400  # [  185.283282] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000
 6349 01:12:16.465189  # [  185.290707] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 6350 01:12:16.465750  # [  185.298133] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c
 6351 01:12:16.466192  # [  185.305558] x11: ffff800008c0d46c x10: ffff800008c0d320 x9 : ffff800008160288
 6352 01:12:16.467035  # [  185.312983] x8 : ffff000801342f90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6353 01:12:16.467439  # [  185.320408] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6354 01:12:16.467871  # [  185.327832] x2 : 0000000000000000 x1 : ffff000805f5b4c0 x0 : 0000000000000067
 6355 01:12:16.468717  # [  185.335256] Call trace:
 6356 01:12:16.508399  # [  185.337966]  usercopy_abort+0xb0/0xb4
 6357 01:12:16.508973  # [  185.341902]  __check_heap_object+0xf4/0x110
 6358 01:12:16.509462  # [  185.346362]  __check_object_size+0x24c/0x31c
 6359 01:12:16.510273  # [  185.350905]  do_usercopy_slab_size+0x1f0/0x2f4
 6360 01:12:16.510691  # [  185.355624]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6361 01:12:16.511138  # [  185.360689]  lkdtm_do_action+0x2c/0x50
 6362 01:12:16.511567  # [  185.364709]  direct_entry+0x164/0x180
 6363 01:12:16.512006  # [  185.368641]  full_proxy_write+0x68/0xc0
 6364 01:12:16.512425  # [  185.372752]  vfs_write+0xcc/0x2a0
 6365 01:12:16.512842  # [  185.376340]  ksys_write+0x78/0x104
 6366 01:12:16.513358  # [  185.380015]  __arm64_sys_write+0x28/0x3c
 6367 01:12:16.551515  # [  185.384212]  invoke_syscall+0x8c/0x120
 6368 01:12:16.552211  # [  185.388237]  el0_svc_common.constprop.0+0x68/0x124
 6369 01:12:16.552712  # [  185.393306]  do_el0_svc+0x40/0xcc
 6370 01:12:16.553163  # [  185.396894]  el0_svc+0x48/0xc0
 6371 01:12:16.553956  # [  185.400221]  el0t_64_sync_handler+0xb8/0xbc
 6372 01:12:16.554393  # [  185.404679]  el0t_64_sync+0x18c/0x190
 6373 01:12:16.554837  # [  185.408615] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6374 01:12:16.555275  # [  185.414984] ---[ end trace 0000000000000000 ]---
 6375 01:12:16.555706  # [  185.419871] note: cat[3518] exited with irqs disabled
 6376 01:12:16.594702  # [  185.425259] note: cat[3518] exited with preempt_count 1
 6377 01:12:16.595282  # [  185.432341] ------------[ cut here ]------------
 6378 01:12:16.595780  # [  185.437234] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6379 01:12:16.596587  # [  185.447192] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6380 01:12:16.597026  # [  185.459011] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6381 01:12:16.598157  # [  185.467209] Hardware name: ARM Juno development board (r0) (DT)
 6382 01:12:16.637847  # [  185.473400] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6383 01:12:16.638458  # [  185.480641] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6384 01:12:16.638949  # [  185.486147] lr : ct_idle_enter+0x10/0x1c
 6385 01:12:16.639777  # [  185.490345] sp : ffff80000c44bd20
 6386 01:12:16.640196  # [  185.493925] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6387 01:12:16.640649  # [  185.501359] x26: 0000000000000001 x25: 0000002b2ca0b82c x24: 0000000000000001
 6388 01:12:16.641516  # [  185.508791] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001
 6389 01:12:16.680743  # [  185.516216] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6390 01:12:16.681060  # [  185.523640] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500
 6391 01:12:16.681254  # [  185.531065] x14: ffff8000080bd334 x13: ffff8000084021c4 x12: ffff8000096d2cd0
 6392 01:12:16.681429  # [  185.538490] x11: 000000000000008c x10: 000000000000008c x9 : ffff800009141280
 6393 01:12:16.681601  # [  185.545914] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6394 01:12:16.682108  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6395 01:12:16.684018  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6396 01:12:16.698978  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6397 01:12:17.127019  <6>[  186.438971] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6398 01:12:17.127354  <6>[  186.445765] lkdtm: attempting good copy_from_user of correct size
 6399 01:12:17.127901  <6>[  186.452230] lkdtm: attempting bad copy_from_user of too large size
 6400 01:12:17.128114  <0>[  186.458939] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6401 01:12:17.128377  <4>[  186.469672] ------------[ cut here ]------------
 6402 01:12:17.130392  <2>[  186.474562] kernel BUG at mm/usercopy.c:101!
 6403 01:12:17.170406  <0>[  186.479105] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6404 01:12:17.171019  <4>[  186.486264] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6405 01:12:17.171291  <4>[  186.498093] CPU: 1 PID: 3561 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6406 01:12:17.171528  <4>[  186.506036] Hardware name: ARM Juno development board (r0) (DT)
 6407 01:12:17.171752  <4>[  186.512230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6408 01:12:17.173779  <4>[  186.519478] pc : usercopy_abort+0xb0/0xb4
 6409 01:12:17.213795  <4>[  186.523775] lr : usercopy_abort+0xb0/0xb4
 6410 01:12:17.214106  <4>[  186.528062] sp : ffff800010b3b910
 6411 01:12:17.214354  <4>[  186.531642] x29: ffff800010b3b920 x28: ffff0008071734c0 x27: 0000000000000000
 6412 01:12:17.214828  <4>[  186.539070] x26: 0000ffffaf45b010 x25: 0000000000000200 x24: 0001000000000000
 6413 01:12:17.215033  <4>[  186.546496] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6414 01:12:17.215257  <4>[  186.553920] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000
 6415 01:12:17.217116  <4>[  186.561344] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6416 01:12:17.257160  <4>[  186.568769] x14: 706d657474612065 x13: 205d393339383534 x12: 2e36383120205b3e
 6417 01:12:17.257451  <4>[  186.576193] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6418 01:12:17.258080  <4>[  186.583617] x8 : ffff0008071734c0 x7 : 3933393835342e36 x6 : 0000000000000001
 6419 01:12:17.258507  <4>[  186.591041] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6420 01:12:17.258960  <4>[  186.598465] x2 : 0000000000000000 x1 : ffff0008071734c0 x0 : 0000000000000066
 6421 01:12:17.259396  <4>[  186.605889] Call trace:
 6422 01:12:17.260702  <4>[  186.608598]  usercopy_abort+0xb0/0xb4
 6423 01:12:17.300722  <4>[  186.612536]  __check_heap_object+0xf4/0x110
 6424 01:12:17.301268  <4>[  186.616994]  __check_object_size+0x24c/0x31c
 6425 01:12:17.301757  <4>[  186.621538]  do_usercopy_slab_size+0x28c/0x2f4
 6426 01:12:17.302626  <4>[  186.626257]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6427 01:12:17.303050  <4>[  186.631496]  lkdtm_do_action+0x2c/0x50
 6428 01:12:17.303502  <4>[  186.635515]  direct_entry+0x164/0x180
 6429 01:12:17.303935  <4>[  186.639447]  full_proxy_write+0x68/0xc0
 6430 01:12:17.304385  <4>[  186.643558]  vfs_write+0xcc/0x2a0
 6431 01:12:17.304810  <4>[  186.647147]  ksys_write+0x78/0x104
 6432 01:12:17.305330  <4>[  186.650822]  __arm64_sys_write+0x28/0x3c
 6433 01:12:17.344128  <4>[  186.655019]  invoke_syscall+0x8c/0x120
 6434 01:12:17.344660  <4>[  186.659044]  el0_svc_common.constprop.0+0x68/0x124
 6435 01:12:17.345516  <4>[  186.664113]  do_el0_svc+0x40/0xcc
 6436 01:12:17.345941  <4>[  186.667701]  el0_svc+0x48/0xc0
 6437 01:12:17.346430  <4>[  186.671029]  el0t_64_sync_handler+0xb8/0xbc
 6438 01:12:17.346873  <4>[  186.675487]  el0t_64_sync+0x18c/0x190
 6439 01:12:17.347302  <0>[  186.679424] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6440 01:12:17.347749  <4>[  186.685792] ---[ end trace 0000000000000000 ]---
 6441 01:12:17.348277  <6>[  186.690679] note: cat[3561] exited with irqs disabled
 6442 01:12:17.388696  <6>[  186.696049] note: cat[3561] exited with preempt_count 1
 6443 01:12:17.389057  <4>[  186.703094] ------------[ cut here ]------------
 6444 01:12:17.389262  <4>[  186.707985] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6445 01:12:17.389749  <4>[  186.717936] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6446 01:12:17.389972  <4>[  186.729759] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6447 01:12:17.391901  <4>[  186.737957] Hardware name: ARM Juno development board (r0) (DT)
 6448 01:12:17.432062  <4>[  186.744148] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6449 01:12:17.432689  <4>[  186.751390] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6450 01:12:17.432951  <4>[  186.756896] lr : ct_idle_enter+0x10/0x1c
 6451 01:12:17.433153  <4>[  186.761094] sp : ffff80000c44bd20
 6452 01:12:17.433355  <4>[  186.764677] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 6453 01:12:17.433540  <4>[  186.772104] x26: 0000000000000000 x25: 0000002b785ee5f4 x24: 0000000000000000
 6454 01:12:17.435376  <4>[  186.779529] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000
 6455 01:12:17.475393  <4>[  186.786953] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6456 01:12:17.475685  <4>[  186.794377] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6457 01:12:17.475879  <4>[  186.801802] x14: ffff8000096cc604 x13: ffff800008c0d3bc x12: ffff8000084359f0
 6458 01:12:17.476307  <4>[  186.809226] x11: ffff8000084021c4 x10: 0000000000001500 x9 : ffff800009141280
 6459 01:12:17.476501  <4>[  186.816650] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 6460 01:12:17.519013  <4>[  186.824075] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6461 01:12:17.519580  <4>[  186.831499] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6462 01:12:17.519969  <4>[  186.838923] Call trace:
 6463 01:12:17.520328  <4>[  186.841633]  ct_kernel_exit.constprop.0+0x11c/0x180
 6464 01:12:17.520764  <4>[  186.846790]  ct_idle_enter+0x10/0x1c
 6465 01:12:17.521105  <4>[  186.850640]  cpuidle_enter_state+0x2a4/0x5a0
 6466 01:12:17.521439  <4>[  186.855187]  cpuidle_enter+0x40/0x60
 6467 01:12:17.522205  <4>[  186.859035]  do_idle+0x258/0x310
 6468 01:12:17.522647  <4>[  186.862537]  cpu_startup_entry+0x40/0x44
 6469 01:12:17.523068  <4>[  186.866733]  secondary_start_kernel+0x138/0x160
 6470 01:12:17.562263  <4>[  186.871541]  __secondary_switched+0xb0/0xb4
 6471 01:12:17.562997  <4>[  186.875998] irq event stamp: 207326
 6472 01:12:17.563837  <4>[  186.879752] hardirqs last  enabled at (207325): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 6473 01:12:17.564239  <4>[  186.889175] hardirqs last disabled at (207326): [<ffff800008127b1c>] do_idle+0xec/0x310
 6474 01:12:17.564668  <4>[  186.897465] softirqs last  enabled at (207310): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6475 01:12:17.565833  <4>[  186.906273] softirqs last disabled at (207299): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6476 01:12:17.605816  <4>[  186.915082] ---[ end trace 0000000000000000 ]---
 6477 01:12:17.606389  # Segmentation fault
 6478 01:12:17.606768  # [  186.438971] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6479 01:12:17.607119  # [  186.445765] lkdtm: attempting good copy_from_user of correct size
 6480 01:12:17.607804  # [  186.452230] lkdtm: attempting bad copy_from_user of too large size
 6481 01:12:17.608175  # [  186.458939] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6482 01:12:17.608519  # [  186.469672] ------------[ cut here ]------------
 6483 01:12:17.609230  # [  186.474562] kernel BUG at mm/usercopy.c:101!
 6484 01:12:17.649025  # [  186.479105] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6485 01:12:17.649564  # [  186.486264] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6486 01:12:17.649953  # [  186.498093] CPU: 1 PID: 3561 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6487 01:12:17.650744  # [  186.506036] Hardware name: ARM Juno development board (r0) (DT)
 6488 01:12:17.652618  # [  186.512230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6489 01:12:17.692178  # [  186.519478] pc : usercopy_abort+0xb0/0xb4
 6490 01:12:17.692711  # [  186.523775] lr : usercopy_abort+0xb0/0xb4
 6491 01:12:17.693094  # [  186.528062] sp : ffff800010b3b910
 6492 01:12:17.693449  # [  186.531642] x29: ffff800010b3b920 x28: ffff0008071734c0 x27: 0000000000000000
 6493 01:12:17.693790  # [  186.539070] x26: 0000ffffaf45b010 x25: 0000000000000200 x24: 0001000000000000
 6494 01:12:17.694535  # [  186.546496] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6495 01:12:17.694925  # [  186.553920] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000
 6496 01:12:17.735375  # [  186.561344] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6497 01:12:17.735925  # [  186.568769] x14: 706d657474612065 x13: 205d393339383534 x12: 2e36383120205b3e
 6498 01:12:17.736311  # [  186.576193] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6499 01:12:17.736658  # [  186.583617] x8 : ffff0008071734c0 x7 : 3933393835342e36 x6 : 0000000000000001
 6500 01:12:17.737380  # [  186.591041] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6501 01:12:17.737767  # [  186.598465] x2 : 0000000000000000 x1 : ffff0008071734c0 x0 : 0000000000000066
 6502 01:12:17.738931  # [  186.605889] Call trace:
 6503 01:12:17.778438  # [  186.608598]  usercopy_abort+0xb0/0xb4
 6504 01:12:17.779003  # [  186.612536]  __check_heap_object+0xf4/0x110
 6505 01:12:17.779387  # [  186.616994]  __check_object_size+0x24c/0x31c
 6506 01:12:17.779737  # [  186.621538]  do_usercopy_slab_size+0x28c/0x2f4
 6507 01:12:17.780479  # [  186.626257]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6508 01:12:17.780871  # [  186.631496]  lkdtm_do_action+0x2c/0x50
 6509 01:12:17.781216  # [  186.635515]  direct_entry+0x164/0x180
 6510 01:12:17.781543  # [  186.639447]  full_proxy_write+0x68/0xc0
 6511 01:12:17.781938  # [  186.643558]  vfs_write+0xcc/0x2a0
 6512 01:12:17.782377  # [  186.647147]  ksys_write+0x78/0x104
 6513 01:12:17.782815  # [  186.650822]  __arm64_sys_write+0x28/0x3c
 6514 01:12:17.821629  # [  186.655019]  invoke_syscall+0x8c/0x120
 6515 01:12:17.822209  # [  186.659044]  el0_svc_common.constprop.0+0x68/0x124
 6516 01:12:17.822603  # [  186.664113]  do_el0_svc+0x40/0xcc
 6517 01:12:17.822955  # [  186.667701]  el0_svc+0x48/0xc0
 6518 01:12:17.823292  # [  186.671029]  el0t_64_sync_handler+0xb8/0xbc
 6519 01:12:17.823991  # [  186.675487]  el0t_64_sync+0x18c/0x190
 6520 01:12:17.824370  # [  186.679424] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6521 01:12:17.824705  # [  186.685792] ---[ end trace 0000000000000000 ]---
 6522 01:12:17.825174  # [  186.690679] note: cat[3561] exited with irqs disabled
 6523 01:12:17.864780  # [  186.696049] note: cat[3561] exited with preempt_count 1
 6524 01:12:17.865340  # [  186.703094] ------------[ cut here ]------------
 6525 01:12:17.865719  # [  186.707985] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6526 01:12:17.866575  # [  186.717936] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6527 01:12:17.866988  # [  186.729759] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6528 01:12:17.868300  # [  186.737957] Hardware name: ARM Juno development board (r0) (DT)
 6529 01:12:17.907691  # [  186.744148] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6530 01:12:17.908292  # [  186.751390] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6531 01:12:17.908561  # [  186.756896] lr : ct_idle_enter+0x10/0x1c
 6532 01:12:17.908759  # [  186.761094] sp : ffff80000c44bd20
 6533 01:12:17.908933  # [  186.764677] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 6534 01:12:17.909114  # [  186.772104] x26: 0000000000000000 x25: 0000002b785ee5f4 x24: 0000000000000000
 6535 01:12:17.911096  # [  186.779529] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000
 6536 01:12:17.950838  # [  186.786953] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6537 01:12:17.951169  # [  186.794377] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6538 01:12:17.951715  # [  186.801802] x14: ffff8000096cc604 x13: ffff800008c0d3bc x12: ffff8000084359f0
 6539 01:12:17.951934  # [  186.809226] x11: ffff8000084021c4 x10: 0000000000001500 x9 : ffff800009141280
 6540 01:12:17.952171  # [  186.816650] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 6541 01:12:17.954122  # [  186.824075] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6542 01:12:17.982739  # [  186.831499] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6543 01:12:17.983036  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6544 01:12:17.983231  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6545 01:12:17.985918  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6546 01:12:18.418953  <6>[  187.730177] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6547 01:12:18.419571  <6>[  187.737675] lkdtm: attempting good copy_to_user inside whitelist
 6548 01:12:18.419803  <6>[  187.744170] lkdtm: attempting bad copy_to_user outside whitelist
 6549 01:12:18.419990  <0>[  187.750825] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6550 01:12:18.420169  <4>[  187.761917] ------------[ cut here ]------------
 6551 01:12:18.422304  <2>[  187.766813] kernel BUG at mm/usercopy.c:101!
 6552 01:12:18.462448  <0>[  187.771362] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6553 01:12:18.462789  <4>[  187.778524] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6554 01:12:18.463241  <4>[  187.790384] CPU: 5 PID: 3604 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6555 01:12:18.463440  <4>[  187.798330] Hardware name: ARM Juno development board (r0) (DT)
 6556 01:12:18.463617  <4>[  187.804529] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6557 01:12:18.465790  <4>[  187.811778] pc : usercopy_abort+0xb0/0xb4
 6558 01:12:18.505880  <4>[  187.816080] lr : usercopy_abort+0xb0/0xb4
 6559 01:12:18.506315  <4>[  187.820373] sp : ffff800010beba30
 6560 01:12:18.506659  <4>[  187.823959] x29: ffff800010beba40 x28: ffff0008045b4f00 x27: 0000000000000000
 6561 01:12:18.507315  <4>[  187.831400] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6562 01:12:18.507698  <4>[  187.838838] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6563 01:12:18.508046  <4>[  187.846276] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000
 6564 01:12:18.509463  <4>[  187.853714] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6565 01:12:18.549491  <4>[  187.861152] x14: 74706d6574746120 x13: 205d353238303537 x12: 2e37383120205b3e
 6566 01:12:18.550091  <4>[  187.868591] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6567 01:12:18.550825  <4>[  187.876030] x8 : ffff0008045b4f00 x7 : 3532383035372e37 x6 : 0000000000000001
 6568 01:12:18.551220  <4>[  187.883467] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6569 01:12:18.551604  <4>[  187.890904] x2 : 0000000000000000 x1 : ffff0008045b4f00 x0 : 000000000000006a
 6570 01:12:18.553180  <4>[  187.898341] Call trace:
 6571 01:12:18.553667  <4>[  187.901055]  usercopy_abort+0xb0/0xb4
 6572 01:12:18.592965  <4>[  187.905000]  __check_heap_object+0xf4/0x110
 6573 01:12:18.593493  <4>[  187.909467]  __check_object_size+0x24c/0x31c
 6574 01:12:18.593875  <4>[  187.914019]  do_usercopy_slab_whitelist+0x230/0x2c0
 6575 01:12:18.594281  <4>[  187.919183]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6576 01:12:18.594971  <4>[  187.924692]  lkdtm_do_action+0x2c/0x50
 6577 01:12:18.595352  <4>[  187.928720]  direct_entry+0x164/0x180
 6578 01:12:18.595692  <4>[  187.932661]  full_proxy_write+0x68/0xc0
 6579 01:12:18.596020  <4>[  187.936780]  vfs_write+0xcc/0x2a0
 6580 01:12:18.596471  <4>[  187.940377]  ksys_write+0x78/0x104
 6581 01:12:18.596881  <4>[  187.944059]  __arm64_sys_write+0x28/0x3c
 6582 01:12:18.636623  <4>[  187.948265]  invoke_syscall+0x8c/0x120
 6583 01:12:18.637150  <4>[  187.952299]  el0_svc_common.constprop.0+0x68/0x124
 6584 01:12:18.637532  <4>[  187.957375]  do_el0_svc+0x40/0xcc
 6585 01:12:18.637884  <4>[  187.960971]  el0_svc+0x48/0xc0
 6586 01:12:18.638276  <4>[  187.964307]  el0t_64_sync_handler+0xb8/0xbc
 6587 01:12:18.638958  <4>[  187.968773]  el0t_64_sync+0x18c/0x190
 6588 01:12:18.639333  <0>[  187.972721] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6589 01:12:18.639681  <4>[  187.979097] ---[ end trace 0000000000000000 ]---
 6590 01:12:18.640210  <6>[  187.983990] note: cat[3604] exited with irqs disabled
 6591 01:12:18.679965  <6>[  187.989539] note: cat[3604] exited with preempt_count 1
 6592 01:12:18.680369  <4>[  187.995267] ------------[ cut here ]------------
 6593 01:12:18.680980  # S<4>[  188.000164] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6594 01:12:18.681228  egmentation fault
 6595 01:12:18.681439  <4>[  188.012041] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6596 01:12:18.683239  <4>[  188.023907] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.72-cip13 #1
 6597 01:12:18.723422  <4>[  188.032119] Hardware name: ARM Juno development board (r0) (DT)
 6598 01:12:18.723771  <4>[  188.038326] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6599 01:12:18.724101  <4>[  188.045585] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6600 01:12:18.724419  <4>[  188.051106] lr : ct_idle_enter+0x10/0x1c
 6601 01:12:18.724690  <4>[  188.055317] sp : ffff80000c46bd20
 6602 01:12:18.725169  <4>[  188.058908] x29: ffff80000c46bd20 x28: 0000000000000000 x27: 0000000000000001
 6603 01:12:18.725348  <4>[  188.066354] x26: 0000000000000000 x25: 0000002bc5638cd8 x24: 0000000000000000
 6604 01:12:18.766838  <4>[  188.073794] x23: ffff00080ad35080 x22: 0000000000000000 x21: 0000000000000000
 6605 01:12:18.767160  <4>[  188.081234] x20: ffff00097efac858 x19: ffff80000a53a858 x18: 0000000000000000
 6606 01:12:18.767414  <4>[  188.088673] x17: 00000000000003e5 x16: 0000000000000001 x15: ffff80000a53e8c0
 6607 01:12:18.767640  <4>[  188.096118] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6608 01:12:18.768051  <4>[  188.103557] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280
 6609 01:12:18.768175  <4>[  188.110996] x8 : ffff000800901a80 x7 : 0000000000000000 x6 : 0000000000000000
 6610 01:12:18.810287  <4>[  188.118437] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a72000
 6611 01:12:18.810572  <4>[  188.125874] x2 : ffff80000c46bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6612 01:12:18.810824  <4>[  188.133312] Call trace:
 6613 01:12:18.811055  <4>[  188.136027]  ct_kernel_exit.constprop.0+0x11c/0x180
 6614 01:12:18.811276  <4>[  188.141197]  ct_idle_enter+0x10/0x1c
 6615 01:12:18.811747  <4>[  188.145056]  cpuidle_enter_state+0x2a4/0x5a0
 6616 01:12:18.811928  <4>[  188.149612]  cpuidle_enter+0x40/0x60
 6617 01:12:18.812128  <4>[  188.153469]  do_idle+0x258/0x310
 6618 01:12:18.812320  <4>[  188.156979]  cpu_startup_entry+0x3c/0x44
 6619 01:12:18.813556  <4>[  188.161184]  secondary_start_kernel+0x138/0x160
 6620 01:12:18.853812  <4>[  188.166001]  __secondary_switched+0xb0/0xb4
 6621 01:12:18.854387  <4>[  188.170467] irq event stamp: 243798
 6622 01:12:18.855229  <4>[  188.174226] hardirqs last  enabled at (243797): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 6623 01:12:18.855648  <4>[  188.183571] hardirqs last disabled at (243798): [<ffff8000096f5a00>] __schedule+0x710/0xb30
 6624 01:12:18.856108  <4>[  188.192215] softirqs last  enabled at (243734): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6625 01:12:18.872418  <4>[  188.201032] softirqs last disabled at (243713): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6626 01:12:18.873035  <4>[  188.209851] ---[ end trace 0000000000000000 ]---
 6627 01:12:19.047151  # [  187.730177] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6628 01:12:19.047725  # [  187.737675] lkdtm: attempting good copy_to_user inside whitelist
 6629 01:12:19.048107  # [  187.744170] lkdtm: attempting bad copy_to_user outside whitelist
 6630 01:12:19.048982  # [  187.750825] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6631 01:12:19.049378  # [  187.761917] ------------[ cut here ]------------
 6632 01:12:19.050653  # [  187.766813] kernel BUG at mm/usercopy.c:101!
 6633 01:12:19.090255  # [  187.771362] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6634 01:12:19.090829  # [  187.778524] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6635 01:12:19.091571  # [  187.790384] CPU: 5 PID: 3604 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6636 01:12:19.091966  # [  187.798330] Hardware name: ARM Juno development board (r0) (DT)
 6637 01:12:19.092318  # [  187.804529] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6638 01:12:19.093797  # [  187.811778] pc : usercopy_abort+0xb0/0xb4
 6639 01:12:19.133395  # [  187.816080] lr : usercopy_abort+0xb0/0xb4
 6640 01:12:19.133947  # [  187.820373] sp : ffff800010beba30
 6641 01:12:19.134357  # [  187.823959] x29: ffff800010beba40 x28: ffff0008045b4f00 x27: 0000000000000000
 6642 01:12:19.134709  # [  187.831400] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6643 01:12:19.135397  # [  187.838838] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6644 01:12:19.135771  # [  187.846276] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000
 6645 01:12:19.136851  # [  187.853714] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6646 01:12:19.176240  # [  187.861152] x14: 74706d6574746120 x13: 205d353238303537 x12: 2e37383120205b3e
 6647 01:12:19.176612  # [  187.868591] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6648 01:12:19.176905  # [  187.876030] x8 : ffff0008045b4f00 x7 : 3532383035372e37 x6 : 0000000000000001
 6649 01:12:19.177360  # [  187.883467] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6650 01:12:19.177646  # [  187.890904] x2 : 0000000000000000 x1 : ffff0008045b4f00 x0 : 000000000000006a
 6651 01:12:19.177833  # [  187.898341] Call trace:
 6652 01:12:19.179488  # [  187.901055]  usercopy_abort+0xb0/0xb4
 6653 01:12:19.219502  # [  187.905000]  __check_heap_object+0xf4/0x110
 6654 01:12:19.219823  # [  187.909467]  __check_object_size+0x24c/0x31c
 6655 01:12:19.220020  # [  187.914019]  do_usercopy_slab_whitelist+0x230/0x2c0
 6656 01:12:19.220205  # [  187.919183]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6657 01:12:19.220364  # [  187.924692]  lkdtm_do_action+0x2c/0x50
 6658 01:12:19.220518  # [  187.928720]  direct_entry+0x164/0x180
 6659 01:12:19.220669  # [  187.932661]  full_proxy_write+0x68/0xc0
 6660 01:12:19.220819  # [  187.936780]  vfs_write+0xcc/0x2a0
 6661 01:12:19.221215  # [  187.940377]  ksys_write+0x78/0x104
 6662 01:12:19.222779  # [  187.944059]  __arm64_sys_write+0x28/0x3c
 6663 01:12:19.262608  # [  187.948265]  invoke_syscall+0x8c/0x120
 6664 01:12:19.262894  # [  187.952299]  el0_svc_common.constprop.0+0x68/0x124
 6665 01:12:19.263090  # [  187.957375]  do_el0_svc+0x40/0xcc
 6666 01:12:19.263268  # [  187.960971]  el0_svc+0x48/0xc0
 6667 01:12:19.263440  # [  187.964307]  el0t_64_sync_handler+0xb8/0xbc
 6668 01:12:19.263605  # [  187.968773]  el0t_64_sync+0x18c/0x190
 6669 01:12:19.263766  # [  187.972721] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6670 01:12:19.264183  # [  187.979097] ---[ end trace 0000000000000000 ]---
 6671 01:12:19.264354  # [  187.983990] note: cat[3604] exited with irqs disabled
 6672 01:12:19.265875  # [  187.989539] note: cat[3604] exited with preempt_count 1
 6673 01:12:19.305739  # [  187.995267] ------------[ cut here ]------------
 6674 01:12:19.306047  # [  188.000164] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6675 01:12:19.306497  # [  188.012041] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6676 01:12:19.306698  # [  188.023907] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.72-cip13 #1
 6677 01:12:19.309093  # [  188.032119] Hardware name: ARM Juno development board (r0) (DT)
 6678 01:12:19.349178  # [  188.038326] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6679 01:12:19.349745  # [  188.045585] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6680 01:12:19.350176  # [  188.051106] lr : ct_idle_enter+0x10/0x1c
 6681 01:12:19.350662  # [  188.055317] sp : ffff80000c46bd20
 6682 01:12:19.351362  # [  188.058908] x29: ffff80000c46bd20 x28: 0000000000000000 x27: 0000000000000001
 6683 01:12:19.351741  # [  188.066354] x26: 0000000000000000 x25: 0000002bc5638cd8 x24: 0000000000000000
 6684 01:12:19.352196  # [  188.073794] x23: ffff00080ad35080 x22: 0000000000000000 x21: 0000000000000000
 6685 01:12:19.392312  # [  188.081234] x20: ffff00097efac858 x19: ffff80000a53a858 x18: 0000000000000000
 6686 01:12:19.392968  # [  188.088673] x17: 00000000000003e5 x16: 0000000000000001 x15: ffff80000a53e8c0
 6687 01:12:19.393360  # [  188.096118] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6688 01:12:19.394097  # [  188.103557] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280
 6689 01:12:19.394492  # [  188.110996] x8 : ffff000800901a80 x7 : 0000000000000000 x6 : 0000000000000000
 6690 01:12:19.394841  # [  188.118437] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a72000
 6691 01:12:19.435474  # [  188.125874] x2 : ffff80000c46bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6692 01:12:19.436045  # [  188.133312] Call trace:
 6693 01:12:19.436426  # [  188.136027]  ct_kernel_exit.constprop.0+0x11c/0x180
 6694 01:12:19.436858  # [  188.141197]  ct_idle_enter+0x10/0x1c
 6695 01:12:19.437595  # [  188.145056]  cpuidle_enter_state+0x2a4/0x5a0
 6696 01:12:19.438107  # [  188.149612]  cpuidle_enter+0x40/0x60
 6697 01:12:19.438616  # [  188.153469]  do_idle+0x258/0x310
 6698 01:12:19.439106  # [  188.156979]  cpu_startup_entry+0x3c/0x44
 6699 01:12:19.439539  # [  188.161184]  secondary_start_kernel+0x138/0x160
 6700 01:12:19.440075  # [  188.166001]  __secondary_switched+0xb0/0xb4
 6701 01:12:19.440473  # [  188.170467] irq event stamp: 243798
 6702 01:12:19.478689  # [  188.174226] hardirqs last  enabled at (243797): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 6703 01:12:19.479246  # [  188.183571] hardirqs last disabled at (243798): [<ffff8000096f5a00>] __schedule+0x710/0xb30
 6704 01:12:19.480178  # [  188.192215] softirqs last  enabled at (243734): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6705 01:12:19.480610  # [  188.201032] softirqs last disabled at (243713): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6706 01:12:19.482245  # [  188.209851] ---[ end trace 0000000000000000 ]---
 6707 01:12:19.499720  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6708 01:12:19.502915  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6709 01:12:19.503465  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6710 01:12:19.895535  <6>[  189.205942] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6711 01:12:19.895878  <6>[  189.213176] lkdtm: attempting good copy_from_user inside whitelist
 6712 01:12:19.896389  <6>[  189.219765] lkdtm: attempting bad copy_from_user outside whitelist
 6713 01:12:19.896599  <0>[  189.226282] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6714 01:12:19.896829  <4>[  189.237745] ------------[ cut here ]------------
 6715 01:12:19.897056  <2>[  189.242641] kernel BUG at mm/usercopy.c:101!
 6716 01:12:19.938869  <0>[  189.247183] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6717 01:12:19.939185  <4>[  189.254338] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6718 01:12:19.939897  <4>[  189.266164] CPU: 1 PID: 3647 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6719 01:12:19.940319  <4>[  189.274103] Hardware name: ARM Juno development board (r0) (DT)
 6720 01:12:19.940772  <4>[  189.280295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6721 01:12:19.942511  <4>[  189.287537] pc : usercopy_abort+0xb0/0xb4
 6722 01:12:19.982493  <4>[  189.291827] lr : usercopy_abort+0xb0/0xb4
 6723 01:12:19.983027  <4>[  189.296111] sp : ffff800010caba30
 6724 01:12:19.983513  <4>[  189.299691] x29: ffff800010caba40 x28: ffff00080c98cf00 x27: 0000000000000000
 6725 01:12:19.983966  <4>[  189.307120] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6726 01:12:19.984757  <4>[  189.314546] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6727 01:12:19.985166  <4>[  189.321972] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000
 6728 01:12:19.986105  <4>[  189.329397] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 6729 01:12:20.025508  <4>[  189.336822] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c
 6730 01:12:20.025825  <4>[  189.344247] x11: ffff800008c0d0ec x10: ffff800008c0cfd4 x9 : ffff800008160288
 6731 01:12:20.026044  <4>[  189.351672] x8 : ffff000801341790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6732 01:12:20.026482  <4>[  189.359095] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6733 01:12:20.026674  <4>[  189.366520] x2 : 0000000000000000 x1 : ffff00080c98cf00 x0 : 0000000000000069
 6734 01:12:20.026850  <4>[  189.373945] Call trace:
 6735 01:12:20.028855  <4>[  189.376654]  usercopy_abort+0xb0/0xb4
 6736 01:12:20.068875  <4>[  189.380590]  __check_heap_object+0xf4/0x110
 6737 01:12:20.069141  <4>[  189.385050]  __check_object_size+0x24c/0x31c
 6738 01:12:20.069334  <4>[  189.389594]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6739 01:12:20.069511  <4>[  189.394749]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6740 01:12:20.069921  <4>[  189.400424]  lkdtm_do_action+0x2c/0x50
 6741 01:12:20.070225  <4>[  189.404444]  direct_entry+0x164/0x180
 6742 01:12:20.070570  <4>[  189.408376]  full_proxy_write+0x68/0xc0
 6743 01:12:20.070900  <4>[  189.412487]  vfs_write+0xcc/0x2a0
 6744 01:12:20.071221  <4>[  189.416075]  ksys_write+0x78/0x104
 6745 01:12:20.072334  <4>[  189.419750]  __arm64_sys_write+0x28/0x3c
 6746 01:12:20.112528  <4>[  189.423947]  invoke_syscall+0x8c/0x120
 6747 01:12:20.113146  <4>[  189.427972]  el0_svc_common.constprop.0+0x68/0x124
 6748 01:12:20.113571  <4>[  189.433041]  do_el0_svc+0x40/0xcc
 6749 01:12:20.113980  <4>[  189.436630]  el0_svc+0x48/0xc0
 6750 01:12:20.114384  <4>[  189.439958]  el0t_64_sync_handler+0xb8/0xbc
 6751 01:12:20.115112  <4>[  189.444415]  el0t_64_sync+0x18c/0x190
 6752 01:12:20.115501  <0>[  189.448353] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6753 01:12:20.115947  <4>[  189.454722] ---[ end trace 0000000000000000 ]---
 6754 01:12:20.116520  <6>[  189.459608] note: cat[3647] exited with irqs disabled
 6755 01:12:20.157296  <6>[  189.465057] note: cat[3647] exited with preempt_count 1
 6756 01:12:20.157963  <4>[  189.472350] ------------[ cut here ]------------
 6757 01:12:20.158229  <4>[  189.477247] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6758 01:12:20.158470  # S<4>[  189.487205] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6759 01:12:20.158683  <4>[  189.499218] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6760 01:12:20.200582  <4>[  189.507416] Hardware name: ARM Juno development board (r0) (DT)
 6761 01:12:20.200996  egmentation fault<4>[  189.513608] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6762 01:12:20.201254  
 6763 01:12:20.201705  <4>[  189.522311] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6764 01:12:20.201847  <4>[  189.527984] lr : ct_idle_enter+0x10/0x1c
 6765 01:12:20.201996  <4>[  189.532183] sp : ffff80000c44bd20
 6766 01:12:20.202151  <4>[  189.535763] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6767 01:12:20.202364  <4>[  189.543193] x26: 0000000000000001 x25: 0000002c1d6e578c x24: 0000000000000001
 6768 01:12:20.243956  <4>[  189.550621] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001
 6769 01:12:20.244314  <4>[  189.558051] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6770 01:12:20.244771  <4>[  189.565475] x17: 00000000000001ae x16: 0000000000000004 x15: ffff80000a53e8c0
 6771 01:12:20.245024  <4>[  189.572906] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 6772 01:12:20.245208  <4>[  189.580330] x11: 0000000000000a2c x10: 0000000000000a2c x9 : ffff800009141280
 6773 01:12:20.245379  <4>[  189.587755] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6774 01:12:20.287452  <4>[  189.595182] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6775 01:12:20.287775  <4>[  189.602606] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6776 01:12:20.288118  <4>[  189.610031] Call trace:
 6777 01:12:20.288336  <4>[  189.612741]  ct_kernel_exit.constprop.0+0x11c/0x180
 6778 01:12:20.288527  <4>[  189.617897]  ct_idle_enter+0x10/0x1c
 6779 01:12:20.288955  <4>[  189.621747]  cpuidle_enter_state+0x2a4/0x5a0
 6780 01:12:20.289142  <4>[  189.626295]  cpuidle_enter+0x40/0x60
 6781 01:12:20.289300  <4>[  189.630144]  do_idle+0x258/0x310
 6782 01:12:20.289455  # [<4>[  189.633648]  cpu_startup_entry+0x3c/0x44
 6783 01:12:20.330571    189.205942] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6784 01:12:20.330892  # [  189.213176] lkdtm: attempting good copy_from_user inside whitelist
 6785 01:12:20.331184  # [  189.219765] lkdtm: attempting bad copy_from_user outside whitelist
 6786 01:12:20.331403  # [  189.226282] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6787 01:12:20.331613  # [  189.237745] ------------[ cut here ]------------
 6788 01:12:20.332069  # [  189.242641] kernel BUG at mm/usercopy.c:101!
 6789 01:12:20.333791  # [  189.247183] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6790 01:12:20.373694  # [  189.254338] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6791 01:12:20.373998  # [  189.266164] CPU: 1 PID: 3647 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6792 01:12:20.374271  # [  189.274103] Hardware name: ARM Juno development board (r0) (DT)
 6793 01:12:20.374760  # [  189.280295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6794 01:12:20.374967  # [  189.287537] pc : usercopy_abort+0xb0/0xb4
 6795 01:12:20.376990  # [  189.291827] lr : usercopy_abort+0xb0/0xb4
 6796 01:12:20.377244  # [  189.296111] sp : ffff800010caba30
 6797 01:12:20.416859  # [  189.299691] x29: ffff800010caba40 x28: ffff00080c98cf00 x27: 0000000000000000
 6798 01:12:20.417135  # [  189.307120] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6799 01:12:20.417381  # [  189.314546] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6800 01:12:20.417879  # [  189.321972] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000
 6801 01:12:20.418113  # [  189.329397] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 6802 01:12:20.460023  # [  189.336822] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c
 6803 01:12:20.460300  # [  189.344247] x11: ffff800008c0d0ec x10: ffff800008c0cfd4 x9 : ffff800008160288
 6804 01:12:20.460556  # [  189.351672] x8 : ffff000801341790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6805 01:12:20.460780  # [  189.359095] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6806 01:12:20.461216  # [  189.366520] x2 : 0000000000000000 x1 : ffff00080c98cf00 x0 : 0000000000000069
 6807 01:12:20.461341  # [  189.373945] Call trace:
 6808 01:12:20.461477  # [  189.376654]  usercopy_abort+0xb0/0xb4
 6809 01:12:20.463343  # [  189.380590]  __check_heap_object+0xf4/0x110
 6810 01:12:20.503157  # [  189.385050]  __check_object_size+0x24c/0x31c
 6811 01:12:20.503424  # [  189.389594]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6812 01:12:20.503669  # [  189.394749]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6813 01:12:20.503896  # [  189.400424]  lkdtm_do_action+0x2c/0x50
 6814 01:12:20.504110  # [  189.404444]  direct_entry+0x164/0x180
 6815 01:12:20.504553  # [  189.408376]  full_proxy_write+0x68/0xc0
 6816 01:12:20.504731  # [  189.412487]  vfs_write+0xcc/0x2a0
 6817 01:12:20.504920  # [  189.416075]  ksys_write+0x78/0x104
 6818 01:12:20.505102  # [  189.419750]  __arm64_sys_write+0x28/0x3c
 6819 01:12:20.505263  # [  189.423947]  invoke_syscall+0x8c/0x120
 6820 01:12:20.546539  # [  189.427972]  el0_svc_common.constprop.0+0x68/0x124
 6821 01:12:20.547142  # [  189.433041]  do_el0_svc+0x40/0xcc
 6822 01:12:20.547635  # [  189.436630]  el0_svc+0x48/0xc0
 6823 01:12:20.548467  # [  189.439958]  el0t_64_sync_handler+0xb8/0xbc
 6824 01:12:20.548886  # [  189.444415]  el0t_64_sync+0x18c/0x190
 6825 01:12:20.549353  # [  189.448353] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6826 01:12:20.549909  # [  189.454722] ---[ end trace 0000000000000000 ]---
 6827 01:12:20.550356  # [  189.459608] note: cat[3647] exited with irqs disabled
 6828 01:12:20.550707  # [  189.465057] note: cat[3647] exited with preempt_count 1
 6829 01:12:20.551180  # [  189.472350] ------------[ cut here ]------------
 6830 01:12:20.589751  # [  189.477247] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6831 01:12:20.590710  # [  189.487205] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6832 01:12:20.591136  # [  189.499218] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6833 01:12:20.591507  # [  189.507416] Hardware name: ARM Juno development board (r0) (DT)
 6834 01:12:20.593324  # [  189.513608] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6835 01:12:20.632939  # [  189.522311] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6836 01:12:20.633487  # [  189.527984] lr : ct_idle_enter+0x10/0x1c
 6837 01:12:20.633872  # [  189.532183] sp : ffff80000c44bd20
 6838 01:12:20.634285  # [  189.535763] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6839 01:12:20.634638  # [  189.543193] x26: 0000000000000001 x25: 0000002c1d6e578c x24: 0000000000000001
 6840 01:12:20.635311  # [  189.550621] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001
 6841 01:12:20.636464  # [  189.558051] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6842 01:12:20.676146  # [  189.565475] x17: 00000000000001ae x16: 0000000000000004 x15: ffff80000a53e8c0
 6843 01:12:20.676701  # [  189.572906] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 6844 01:12:20.677083  # [  189.580330] x11: 0000000000000a2c x10: 0000000000000a2c x9 : ffff800009141280
 6845 01:12:20.677437  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6846 01:12:20.678216  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6847 01:12:20.678648  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6848 01:12:20.678991  <4>[  190.021846]  secondary_start_kernel+0x138/0x160
 6849 01:12:20.679748  <4>[  190.026656]  __secondary_switched+0xb0/0xb4
 6850 01:12:20.719437  <4>[  190.031113] irq event stamp: 207326
 6851 01:12:20.720324  <4>[  190.034868] hardirqs last  enabled at (207325): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 6852 01:12:20.720758  <4>[  190.044292] hardirqs last disabled at (207326): [<ffff800008127b1c>] do_idle+0xec/0x310
 6853 01:12:20.721120  <4>[  190.052581] softirqs last  enabled at (207310): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6854 01:12:20.721465  <4>[  190.061389] softirqs last disabled at (207299): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6855 01:12:20.737677  <4>[  190.070197] ---[ end trace 0000000000000000 ]---
 6856 01:12:21.224946  <6>[  190.534889] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6857 01:12:21.225281  <6>[  190.541428] lkdtm: good_stack: ffff800010d0bb08-ffff800010d0bb28
 6858 01:12:21.225488  <6>[  190.547749] lkdtm: bad_stack : ffff800010d0ba38-ffff800010d0ba58
 6859 01:12:21.226055  <6>[  190.554170] lkdtm: attempting good copy_to_user of local stack
 6860 01:12:21.228405  <6>[  190.560367] lkdtm: attempting bad copy_to_user of distant stack
 6861 01:12:21.383067  # [  190.534889] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6862 01:12:21.384030  # [  190.541428] lkdtm: good_stack: ffff800010d0bb08-ffff800010d0bb28
 6863 01:12:21.384530  # [  190.547749] lkdtm: bad_stack : ffff800010d0ba38-ffff800010d0ba58
 6864 01:12:21.384889  # [  190.554170] lkdtm: attempting good copy_to_user of local stack
 6865 01:12:21.386690  # [  190.560367] lkdtm: attempting bad copy_to_user of distant stack
 6866 01:12:21.418145  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6867 01:12:21.498039  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6868 01:12:21.577994  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6869 01:12:22.194638  <6>[  191.506960] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6870 01:12:22.195215  <6>[  191.513701] lkdtm: good_stack: ffff800010e0bae8-ffff800010e0bb08
 6871 01:12:22.195681  <6>[  191.520053] lkdtm: bad_stack : ffff800010e0ba18-ffff800010e0ba38
 6872 01:12:22.196049  <6>[  191.526732] lkdtm: attempting good copy_from_user of local stack
 6873 01:12:22.197879  <6>[  191.533099] lkdtm: attempting bad copy_from_user of distant stack
 6874 01:12:22.364065  # [  191.506960] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6875 01:12:22.364636  # [  191.513701] lkdtm: good_stack: ffff800010e0bae8-ffff800010e0bb08
 6876 01:12:22.365390  # [  191.520053] lkdtm: bad_stack : ffff800010e0ba18-ffff800010e0ba38
 6877 01:12:22.365807  # [  191.526732] lkdtm: attempting good copy_from_user of local stack
 6878 01:12:22.367631  # [  191.533099] lkdtm: attempting bad copy_from_user of distant stack
 6879 01:12:22.399209  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6880 01:12:22.478300  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6881 01:12:22.574094  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6882 01:12:23.175064  <6>[  192.482584] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6883 01:12:23.176107  <6>[  192.489725] lkdtm: good_stack: ffff800010ecbb48-ffff800010ecbb68
 6884 01:12:23.176555  <6>[  192.496207] lkdtm: bad_stack : ffff800010ecbff8-ffff800010ecc018
 6885 01:12:23.176938  <6>[  192.502691] lkdtm: attempting good copy_to_user of local stack
 6886 01:12:23.177286  <6>[  192.508920] lkdtm: attempting bad copy_to_user of distant stack
 6887 01:12:23.177761  <0>[  192.515153] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550232, size 32)!
 6888 01:12:23.218232  <4>[  192.526366] ------------[ cut here ]------------
 6889 01:12:23.218603  <2>[  192.531252] kernel BUG at mm/usercopy.c:101!
 6890 01:12:23.218948  <0>[  192.535793] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6891 01:12:23.219381  <4>[  192.542947] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6892 01:12:23.219556  <4>[  192.554773] CPU: 1 PID: 3772 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6893 01:12:23.219734  <4>[  192.562714] Hardware name: ARM Juno development board (r0) (DT)
 6894 01:12:23.261582  <4>[  192.568907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6895 01:12:23.261886  <4>[  192.576149] pc : usercopy_abort+0xb0/0xb4
 6896 01:12:23.262160  <4>[  192.580439] lr : usercopy_abort+0xb0/0xb4
 6897 01:12:23.262392  <4>[  192.584722] sp : ffff800010ecba40
 6898 01:12:23.262614  <4>[  192.588303] x29: ffff800010ecba50 x28: ffff80000b5955a8 x27: ffff80000b5955c8
 6899 01:12:23.263090  <4>[  192.595730] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a9f6d0 x24: 0000000000000001
 6900 01:12:23.263274  <4>[  192.603155] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa98
 6901 01:12:23.304907  <4>[  192.610580] x20: ffff800009fe12e8 x19: ffff800009fea4f8 x18: 0000000000000000
 6902 01:12:23.305185  <4>[  192.618005] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6903 01:12:23.305431  <4>[  192.625429] x14: 74706d6574746120 x13: 205d333531353135 x12: 2e32393120205b3e
 6904 01:12:23.305933  <4>[  192.632854] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288
 6905 01:12:23.306341  <4>[  192.640278] x8 : ffff0008045034c0 x7 : 3335313531352e32 x6 : 0000000000000001
 6906 01:12:23.306795  <4>[  192.647702] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6907 01:12:23.348521  <4>[  192.655126] x2 : 0000000000000000 x1 : ffff0008045034c0 x0 : 000000000000006c
 6908 01:12:23.349071  <4>[  192.662549] Call trace:
 6909 01:12:23.349569  <4>[  192.665259]  usercopy_abort+0xb0/0xb4
 6910 01:12:23.350056  <4>[  192.669196]  __check_object_size+0x16c/0x31c
 6911 01:12:23.350880  <4>[  192.673742]  do_usercopy_stack+0x318/0x330
 6912 01:12:23.351298  <4>[  192.678112]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6913 01:12:23.351789  <4>[  192.683178]  lkdtm_do_action+0x2c/0x50
 6914 01:12:23.352223  <4>[  192.687198]  direct_entry+0x164/0x180
 6915 01:12:23.352563  <4>[  192.691130]  full_proxy_write+0x68/0xc0
 6916 01:12:23.352890  <4>[  192.695241]  vfs_write+0xcc/0x2a0
 6917 01:12:23.353290  <4>[  192.698830]  ksys_write+0x78/0x104
 6918 01:12:23.391881  <4>[  192.702504]  __arm64_sys_write+0x28/0x3c
 6919 01:12:23.392427  <4>[  192.706702]  invoke_syscall+0x8c/0x120
 6920 01:12:23.392807  <4>[  192.710727]  el0_svc_common.constprop.0+0x68/0x124
 6921 01:12:23.393160  <4>[  192.715795]  do_el0_svc+0x40/0xcc
 6922 01:12:23.393871  <4>[  192.719383]  el0_svc+0x48/0xc0
 6923 01:12:23.394307  <4>[  192.722710]  el0t_64_sync_handler+0xb8/0xbc
 6924 01:12:23.394654  <4>[  192.727167]  el0t_64_sync+0x18c/0x190
 6925 01:12:23.394986  <0>[  192.731104] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6926 01:12:23.395330  <4>[  192.737473] ---[ end trace 0000000000000000 ]---
 6927 01:12:23.436546  <6>[  192.742360] note: cat[3772] exited with irqs disabled
 6928 01:12:23.436974  <6>[  192.747808] note: cat[3772] exited with preempt_count 1
 6929 01:12:23.437185  <4>[  192.754848] ------------[ cut here ]------------
 6930 01:12:23.437490  <4>[  192.759739] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6931 01:12:23.437970  <4>[  192.769690] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6932 01:12:23.439893  <4>[  192.781514] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6933 01:12:23.479994  <4>[  192.789712] Hardware name: ARM Juno development board (r0) (DT)
 6934 01:12:23.480307  <4>[  192.795903] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6935 01:12:23.480502  <4>[  192.803145] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6936 01:12:23.480683  <4>[  192.808650] lr : ct_idle_enter+0x10/0x1c
 6937 01:12:23.480886  <4>[  192.812848] sp : ffff80000c44bd20
 6938 01:12:23.481063  <4>[  192.816427] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 6939 01:12:23.481437  <4>[  192.823855] x26: 0000000000000000 x25: 0000002ce115562c x24: 0000000000000000
 6940 01:12:23.523303  <4>[  192.831280] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000
 6941 01:12:23.523820  <4>[  192.838704] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6942 01:12:23.524318  <4>[  192.846129] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500
 6943 01:12:23.524527  <4>[  192.853553] x14: ffff8000080bd334 x13: ffff800008435910 x12: ffff8000096d2cd0
 6944 01:12:23.524713  <4>[  192.860985] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280
 6945 01:12:23.526771  <4>[  192.868410] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 6946 01:12:23.566648  <4>[  192.875836] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6947 01:12:23.566958  <4>[  192.883264] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6948 01:12:23.567155  <4>[  192.890689] Call trace:
 6949 01:12:23.567368  <4>[  192.893399]  ct_kernel_exit.constprop.0+0x11c/0x180
 6950 01:12:23.567603  <4>[  192.898557]  ct_idle_enter+0x10/0x1c
 6951 01:12:23.567784  <4>[  192.902407]  cpuidle_enter_state+0x2a4/0x5a0
 6952 01:12:23.568138  <4>[  192.906954]  cpuidle_enter+0x40/0x60
 6953 01:12:23.568260  <4>[  192.910802]  do_idle+0x258/0x310
 6954 01:12:23.569903  <4>[  192.914304]  cpu_startup_entry+0x40/0x44
 6955 01:12:23.609895  <4>[  192.918500]  secondary_start_kernel+0x138/0x160
 6956 01:12:23.610230  <4>[  192.923307]  __secondary_switched+0xb0/0xb4
 6957 01:12:23.610483  <4>[  192.927765] irq event stamp: 207326
 6958 01:12:23.610964  <4>[  192.931518] hardirqs last  enabled at (207325): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 6959 01:12:23.611172  <4>[  192.940941] hardirqs last disabled at (207326): [<ffff800008127b1c>] do_idle+0xec/0x310
 6960 01:12:23.611399  <4>[  192.949230] softirqs last  enabled at (207310): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6961 01:12:23.653456  <4>[  192.958038] softirqs last disabled at (207299): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6962 01:12:23.653744  <4>[  192.966847] ---[ end trace 0000000000000000 ]---
 6963 01:12:23.653991  # Segmentation fault
 6964 01:12:23.654484  # [  192.482584] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6965 01:12:23.654691  # [  192.489725] lkdtm: good_stack: ffff800010ecbb48-ffff800010ecbb68
 6966 01:12:23.654891  # [  192.496207] lkdtm: bad_stack : ffff800010ecbff8-ffff800010ecc018
 6967 01:12:23.655087  # [  192.502691] lkdtm: attempting good copy_to_user of local stack
 6968 01:12:23.655278  # [  192.508920] lkdtm: attempting bad copy_to_user of distant stack
 6969 01:12:23.696658  # [  192.515153] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550232, size 32)!
 6970 01:12:23.696946  # [  192.526366] ------------[ cut here ]------------
 6971 01:12:23.697192  # [  192.531252] kernel BUG at mm/usercopy.c:101!
 6972 01:12:23.697678  # [  192.535793] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6973 01:12:23.697876  # [  192.542947] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6974 01:12:23.700214  # [  192.554773] CPU: 1 PID: 3772 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6975 01:12:23.740089  # [  192.562714] Hardware name: ARM Juno development board (r0) (DT)
 6976 01:12:23.740623  # [  192.568907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6977 01:12:23.741108  # [  192.576149] pc : usercopy_abort+0xb0/0xb4
 6978 01:12:23.741930  # [  192.580439] lr : usercopy_abort+0xb0/0xb4
 6979 01:12:23.742391  # [  192.584722] sp : ffff800010ecba40
 6980 01:12:23.742836  # [  192.588303] x29: ffff800010ecba50 x28: ffff80000b5955a8 x27: ffff80000b5955c8
 6981 01:12:23.743271  # [  192.595730] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a9f6d0 x24: 0000000000000001
 6982 01:12:23.783210  # [  192.603155] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa98
 6983 01:12:23.783781  # [  192.610580] x20: ffff800009fe12e8 x19: ffff800009fea4f8 x18: 0000000000000000
 6984 01:12:23.784640  # [  192.618005] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6985 01:12:23.785064  # [  192.625429] x14: 74706d6574746120 x13: 205d333531353135 x12: 2e32393120205b3e
 6986 01:12:23.785523  # [  192.632854] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288
 6987 01:12:23.786826  # [  192.640278] x8 : ffff0008045034c0 x7 : 3335313531352e32 x6 : 0000000000000001
 6988 01:12:23.826349  # [  192.647702] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6989 01:12:23.826907  # [  192.655126] x2 : 0000000000000000 x1 : ffff0008045034c0 x0 : 000000000000006c
 6990 01:12:23.827399  # [  192.662549] Call trace:
 6991 01:12:23.828222  # [  192.665259]  usercopy_abort+0xb0/0xb4
 6992 01:12:23.828642  # [  192.669196]  __check_object_size+0x16c/0x31c
 6993 01:12:23.829087  # [  192.673742]  do_usercopy_stack+0x318/0x330
 6994 01:12:23.829518  # [  192.678112]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6995 01:12:23.829964  # [  192.683178]  lkdtm_do_action+0x2c/0x50
 6996 01:12:23.830439  # [  192.687198]  direct_entry+0x164/0x180
 6997 01:12:23.830977  # [  192.691130]  full_proxy_write+0x68/0xc0
 6998 01:12:23.869539  # [  192.695241]  vfs_write+0xcc/0x2a0
 6999 01:12:23.870127  # [  192.698830]  ksys_write+0x78/0x104
 7000 01:12:23.870623  # [  192.702504]  __arm64_sys_write+0x28/0x3c
 7001 01:12:23.871069  # [  192.706702]  invoke_syscall+0x8c/0x120
 7002 01:12:23.871877  # [  192.710727]  el0_svc_common.constprop.0+0x68/0x124
 7003 01:12:23.872292  # [  192.715795]  do_el0_svc+0x40/0xcc
 7004 01:12:23.872732  # [  192.719383]  el0_svc+0x48/0xc0
 7005 01:12:23.873181  # [  192.722710]  el0t_64_sync_handler+0xb8/0xbc
 7006 01:12:23.873611  # [  192.727167]  el0t_64_sync+0x18c/0x190
 7007 01:12:23.874165  # [  192.731104] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 7008 01:12:23.912954  # [  192.737473] ---[ end trace 0000000000000000 ]---
 7009 01:12:23.913408  # [  192.742360] note: cat[3772] exited with irqs disabled
 7010 01:12:23.913675  # [  192.747808] note: cat[3772] exited with preempt_count 1
 7011 01:12:23.913911  # [  192.754848] ------------[ cut here ]------------
 7012 01:12:23.914197  # [  192.759739] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7013 01:12:23.915943  # [  192.769690] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7014 01:12:23.955650  # [  192.781514] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7015 01:12:23.955970  # [  192.789712] Hardware name: ARM Juno development board (r0) (DT)
 7016 01:12:23.956477  # [  192.795903] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7017 01:12:23.956688  # [  192.803145] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7018 01:12:23.956910  # [  192.808650] lr : ct_idle_enter+0x10/0x1c
 7019 01:12:23.957105  # [  192.812848] sp : ffff80000c44bd20
 7020 01:12:23.957296  # [  192.816427] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 7021 01:12:23.998787  # [  192.823855] x26: 0000000000000000 x25: 0000002ce115562c x24: 0000000000000000
 7022 01:12:23.999085  # [  192.831280] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000
 7023 01:12:23.999336  # [  192.838704] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7024 01:12:23.999803  # [  192.846129] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500
 7025 01:12:23.999993  # [  192.853553] x14: ffff8000080bd334 x13: ffff800008435910 x12: ffff8000096d2cd0
 7026 01:12:24.000198  # [  192.860985] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280
 7027 01:12:24.035322  # [  192.868410] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 7028 01:12:24.035603  # [  192.875836] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7029 01:12:24.035855  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7030 01:12:24.038549  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7031 01:12:24.038815  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7032 01:12:24.479653  <6>[  193.791193] lkdtm: Performing direct entry USERCOPY_KERNEL
 7033 01:12:24.480004  <6>[  193.797726] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a9f6d0
 7034 01:12:24.480457  <6>[  193.805880] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bdc0
 7035 01:12:24.480656  <0>[  193.813679] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521984, size 4096)!
 7036 01:12:24.480837  <4>[  193.823756] ------------[ cut here ]------------
 7037 01:12:24.483012  <2>[  193.828642] kernel BUG at mm/usercopy.c:101!
 7038 01:12:24.523029  <0>[  193.833183] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7039 01:12:24.523361  <4>[  193.840337] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7040 01:12:24.523818  <4>[  193.852162] CPU: 1 PID: 3815 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7041 01:12:24.524016  <4>[  193.860099] Hardware name: ARM Juno development board (r0) (DT)
 7042 01:12:24.524194  <4>[  193.866293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7043 01:12:24.526351  <4>[  193.873538] pc : usercopy_abort+0xb0/0xb4
 7044 01:12:24.566369  <4>[  193.877828] lr : usercopy_abort+0xb0/0xb4
 7045 01:12:24.566654  <4>[  193.882112] sp : ffff800010faba90
 7046 01:12:24.566848  <4>[  193.885692] x29: ffff800010fabaa0 x28: ffff000804501a80 x27: 0000000000000000
 7047 01:12:24.567029  <4>[  193.893120] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7048 01:12:24.567415  <4>[  193.900545] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bdc0
 7049 01:12:24.567538  <4>[  193.907970] x20: ffff800009fe1310 x19: ffff800009fea4f8 x18: 0000000000000000
 7050 01:12:24.609928  <4>[  193.915394] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7051 01:12:24.610495  <4>[  193.922819] x14: 74706d6574746120 x13: 205d393736333138 x12: 2e33393120205b3e
 7052 01:12:24.610883  <4>[  193.930243] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff800008160288
 7053 01:12:24.611234  <4>[  193.937667] x8 : ffff000804501a80 x7 : 3937363331382e33 x6 : 0000000000000001
 7054 01:12:24.611916  <4>[  193.945091] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7055 01:12:24.612293  <4>[  193.952514] x2 : 0000000000000000 x1 : ffff000804501a80 x0 : 000000000000005f
 7056 01:12:24.613387  <4>[  193.959938] Call trace:
 7057 01:12:24.653307  <4>[  193.962648]  usercopy_abort+0xb0/0xb4
 7058 01:12:24.653840  <4>[  193.966585]  __check_object_size+0x2b4/0x31c
 7059 01:12:24.654278  <4>[  193.971131]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7060 01:12:24.654640  <4>[  193.975849]  lkdtm_do_action+0x2c/0x50
 7061 01:12:24.654980  <4>[  193.979869]  direct_entry+0x164/0x180
 7062 01:12:24.655649  <4>[  193.983801]  full_proxy_write+0x68/0xc0
 7063 01:12:24.656026  <4>[  193.987912]  vfs_write+0xcc/0x2a0
 7064 01:12:24.656362  <4>[  193.991501]  ksys_write+0x78/0x104
 7065 01:12:24.656816  <4>[  193.995176]  __arm64_sys_write+0x28/0x3c
 7066 01:12:24.657158  <4>[  193.999373]  invoke_syscall+0x8c/0x120
 7067 01:12:24.657555  <4>[  194.003399]  el0_svc_common.constprop.0+0x68/0x124
 7068 01:12:24.698459  <4>[  194.008468]  do_el0_svc+0x40/0xcc
 7069 01:12:24.699015  <4>[  194.012056]  el0_svc+0x48/0xc0
 7070 01:12:24.699511  <4>[  194.015383]  el0t_64_sync_handler+0xb8/0xbc
 7071 01:12:24.699879  <4>[  194.019841]  el0t_64_sync+0x18c/0x190
 7072 01:12:24.700287  <0>[  194.023777] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 7073 01:12:24.701070  <4>[  194.030146] ---[ end trace 0000000000000000 ]---
 7074 01:12:24.701464  <6>[  194.035034] note: cat[3815] exited with irqs disabled
 7075 01:12:24.702132  <6>[  194.040421] note: cat[3815] exited with preempt_count 1
 7076 01:12:24.702727  <4>[  194.047593] ------------[ cut here ]------------
 7077 01:12:24.741393  <4>[  194.052482] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7078 01:12:24.741736  <4>[  194.062433] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7079 01:12:24.742440  <4>[  194.074258] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7080 01:12:24.742663  <4>[  194.082458] Hardware name: ARM Juno development board (r0) (DT)
 7081 01:12:24.744667  <4>[  194.088652] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7082 01:12:24.784837  <4>[  194.095895] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7083 01:12:24.785180  <4>[  194.101408] lr : ct_idle_enter+0x10/0x1c
 7084 01:12:24.785778  <4>[  194.105611] sp : ffff80000c44bd20
 7085 01:12:24.785998  <4>[  194.109190] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7086 01:12:24.786287  <4>[  194.116620] x26: 0000000000000001 x25: 0000002d2e230acc x24: 0000000000000002
 7087 01:12:24.786467  <4>[  194.124047] x23: ffff000805eea080 x22: 0000000000000002 x21: 0000000000000002
 7088 01:12:24.788125  <4>[  194.131476] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7089 01:12:24.828135  <4>[  194.138902] x17: 000000000000005c x16: 0000000000000002 x15: ffff80000a53e8c0
 7090 01:12:24.828459  <4>[  194.146335] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7091 01:12:24.828656  <4>[  194.153765] x11: 00000000000009cb x10: 00000000000009cb x9 : ffff800009141280
 7092 01:12:24.829095  <4>[  194.161190] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 7093 01:12:24.829277  <4>[  194.168614] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7094 01:12:24.831445  <4>[  194.176039] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7095 01:12:24.871568  <4>[  194.183467] Call trace:
 7096 01:12:24.871850  <4>[  194.186177]  ct_kernel_exit.constprop.0+0x11c/0x180
 7097 01:12:24.872046  <4>[  194.191333]  ct_idle_enter+0x10/0x1c
 7098 01:12:24.872226  <4>[  194.195183]  cpuidle_enter_state+0x2a4/0x5a0
 7099 01:12:24.872395  <4>[  194.199731]  cpuidle_enter+0x40/0x60
 7100 01:12:24.872815  <4>[  194.203580]  do_idle+0x258/0x310
 7101 01:12:24.872992  <4>[  194.207082]  cpu_startup_entry+0x40/0x44
 7102 01:12:24.873152  <4>[  194.211277]  secondary_start_kernel+0x138/0x160
 7103 01:12:24.873306  <4>[  194.216085]  __secondary_switched+0xb0/0xb4
 7104 01:12:24.874853  <4>[  194.220542] irq event stamp: 207326
 7105 01:12:24.915305  <4>[  194.224296] hardirqs last  enabled at (207325): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7106 01:12:24.915609  <4>[  194.233719] hardirqs last disabled at (207326): [<ffff800008127b1c>] do_idle+0xec/0x310
 7107 01:12:24.915803  <4>[  194.242007] softirqs last  enabled at (207310): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7108 01:12:24.915980  <4>[  194.250814] softirqs last disabled at (207299): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7109 01:12:24.916403  <4>[  194.259623] ---[ end trace 0000000000000000 ]---
 7110 01:12:24.918594  # Segmentation fault
 7111 01:12:24.958394  # [  193.791193] lkdtm: Performing direct entry USERCOPY_KERNEL
 7112 01:12:24.958661  # [  193.797726] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a9f6d0
 7113 01:12:24.958856  # [  193.805880] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bdc0
 7114 01:12:24.959316  # [  193.813679] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521984, size 4096)!
 7115 01:12:24.959516  # [  193.823756] ------------[ cut here ]------------
 7116 01:12:24.959693  # [  193.828642] kernel BUG at mm/usercopy.c:101!
 7117 01:12:25.001796  # [  193.833183] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7118 01:12:25.002401  # [  193.840337] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7119 01:12:25.002823  # [  193.852162] CPU: 1 PID: 3815 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7120 01:12:25.003559  # [  193.860099] Hardware name: ARM Juno development board (r0) (DT)
 7121 01:12:25.003958  # [  193.866293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7122 01:12:25.004305  # [  193.873538] pc : usercopy_abort+0xb0/0xb4
 7123 01:12:25.005417  # [  193.877828] lr : usercopy_abort+0xb0/0xb4
 7124 01:12:25.044966  # [  193.882112] sp : ffff800010faba90
 7125 01:12:25.045503  # [  193.885692] x29: ffff800010fabaa0 x28: ffff000804501a80 x27: 0000000000000000
 7126 01:12:25.045888  # [  193.893120] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7127 01:12:25.046639  # [  193.900545] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bdc0
 7128 01:12:25.047022  # [  193.907970] x20: ffff800009fe1310 x19: ffff800009fea4f8 x18: 0000000000000000
 7129 01:12:25.047368  # [  193.915394] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7130 01:12:25.088173  # [  193.922819] x14: 74706d6574746120 x13: 205d393736333138 x12: 2e33393120205b3e
 7131 01:12:25.088723  # [  193.930243] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff800008160288
 7132 01:12:25.089113  # [  193.937667] x8 : ffff000804501a80 x7 : 3937363331382e33 x6 : 0000000000000001
 7133 01:12:25.089809  # [  193.945091] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7134 01:12:25.090252  # [  193.952514] x2 : 0000000000000000 x1 : ffff000804501a80 x0 : 000000000000005f
 7135 01:12:25.090603  # [  193.959938] Call trace:
 7136 01:12:25.090936  # [  193.962648]  usercopy_abort+0xb0/0xb4
 7137 01:12:25.091669  # [  193.966585]  __check_object_size+0x2b4/0x31c
 7138 01:12:25.131324  # [  193.971131]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7139 01:12:25.131906  # [  193.975849]  lkdtm_do_action+0x2c/0x50
 7140 01:12:25.132394  # [  193.979869]  direct_entry+0x164/0x180
 7141 01:12:25.132842  # [  193.983801]  full_proxy_write+0x68/0xc0
 7142 01:12:25.133637  # [  193.987912]  vfs_write+0xcc/0x2a0
 7143 01:12:25.134063  # [  193.991501]  ksys_write+0x78/0x104
 7144 01:12:25.134534  # [  193.995176]  __arm64_sys_write+0x28/0x3c
 7145 01:12:25.134976  # [  193.999373]  invoke_syscall+0x8c/0x120
 7146 01:12:25.135322  # [  194.003399]  el0_svc_common.constprop.0+0x68/0x124
 7147 01:12:25.135734  # [  194.008468]  do_el0_svc+0x40/0xcc
 7148 01:12:25.136079  # [  194.012056]  el0_svc+0x48/0xc0
 7149 01:12:25.174498  # [  194.015383]  el0t_64_sync_handler+0xb8/0xbc
 7150 01:12:25.175093  # [  194.019841]  el0t_64_sync+0x18c/0x190
 7151 01:12:25.175816  # [  194.023777] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 7152 01:12:25.176212  # [  194.030146] ---[ end trace 0000000000000000 ]---
 7153 01:12:25.176568  # [  194.035034] note: cat[3815] exited with irqs disabled
 7154 01:12:25.176911  # [  194.040421] note: cat[3815] exited with preempt_count 1
 7155 01:12:25.177237  # [  194.047593] ------------[ cut here ]------------
 7156 01:12:25.217635  # [  194.052482] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7157 01:12:25.218241  # [  194.062433] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7158 01:12:25.219006  # [  194.074258] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7159 01:12:25.219405  # [  194.082458] Hardware name: ARM Juno development board (r0) (DT)
 7160 01:12:25.219758  # [  194.088652] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7161 01:12:25.220120  # [  194.095895] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7162 01:12:25.221263  # [  194.101408] lr : ct_idle_enter+0x10/0x1c
 7163 01:12:25.260807  # [  194.105611] sp : ffff80000c44bd20
 7164 01:12:25.261371  # [  194.109190] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7165 01:12:25.262171  # [  194.116620] x26: 0000000000000001 x25: 0000002d2e230acc x24: 0000000000000002
 7166 01:12:25.262576  # [  194.124047] x23: ffff000805eea080 x22: 0000000000000002 x21: 0000000000000002
 7167 01:12:25.262926  # [  194.131476] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7168 01:12:25.264419  # [  194.138902] x17: 000000000000005c x16: 0000000000000002 x15: ffff80000a53e8c0
 7169 01:12:25.303611  # [  194.146335] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7170 01:12:25.304165  # [  194.153765] x11: 00000000000009cb x10: 00000000000009cb x9 : ffff800009141280
 7171 01:12:25.305000  # [  194.161190] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 7172 01:12:25.305421  # USERCOPY_KERNEL: saw 'call trace:': ok
 7173 01:12:25.305874  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7174 01:12:25.307064  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7175 01:12:25.868079  <6>[  195.180331] lkdtm: Performing direct entry STACKLEAK_ERASING
 7176 01:12:25.868692  <6>[  195.186353] lkdtm: stackleak stack usage:
 7177 01:12:25.869190  <6>[  195.186353]   high offset: 336 bytes
 7178 01:12:25.870048  <6>[  195.186353]   current:     832 bytes
 7179 01:12:25.870469  <6>[  195.186353]   lowest:      1584 bytes
 7180 01:12:25.870924  <6>[  195.186353]   tracked:     1584 bytes
 7181 01:12:25.871364  <6>[  195.186353]   untracked:   800 bytes
 7182 01:12:25.871800  <6>[  195.186353]   poisoned:    13656 bytes
 7183 01:12:25.872234  <6>[  195.186353]   low offset:  8 bytes
 7184 01:12:25.887167  <6>[  195.217631] lkdtm: OK: the rest of the thread stack is properly erased
 7185 01:12:26.055154  # [  195.180331] lkdtm: Performing direct entry STACKLEAK_ERASING
 7186 01:12:26.055751  # [  195.186353] lkdtm: stackleak stack usage:
 7187 01:12:26.056138  #                  high offset: 336 bytes
 7188 01:12:26.056831  #                  current:     832 bytes
 7189 01:12:26.057209  #                  lowest:      1584 bytes
 7190 01:12:26.057549  #                  tracked:     1584 bytes
 7191 01:12:26.057875  #                  untracked:   800 bytes
 7192 01:12:26.058249  #                  poisoned:    13656 bytes
 7193 01:12:26.058574  #                  low offset:  8 bytes
 7194 01:12:26.059169  # [  195.217631] lkdtm: OK: the rest of the thread stack is properly erased
 7195 01:12:26.074115  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7196 01:12:26.122034  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7197 01:12:26.217633  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7198 01:12:26.786293  <6>[  196.092104] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7199 01:12:26.787010  <6>[  196.098114] lkdtm: Calling matched prototype ...
 7200 01:12:26.787811  <6>[  196.103446] lkdtm: Calling mismatched prototype ...
 7201 01:12:26.788330  <3>[  196.109313] lkdtm: FAIL: survived mismatched prototype function call!
 7202 01:12:26.789889  <4>[  196.116097] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7203 01:12:26.951111  # [  196.092104] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7204 01:12:26.951673  # [  196.098114] lkdtm: Calling matched prototype ...
 7205 01:12:26.952044  # [  196.103446] lkdtm: Calling mismatched prototype ...
 7206 01:12:26.952387  # [  196.109313] lkdtm: FAIL: survived mismatched prototype function call!
 7207 01:12:26.954570  # [  196.116097] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7208 01:12:26.986142  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7209 01:12:27.050133  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7210 01:12:27.146134  # selftests: lkdtm: CFI_BACKWARD.sh
 7211 01:12:27.811352  <6>[  197.112972] lkdtm: Performing direct entry CFI_BACKWARD
 7212 01:12:27.811955  <6>[  197.119057] lkdtm: Attempting unchecked stack return address redirection ...
 7213 01:12:27.812812  <6>[  197.126480] lkdtm: ok: redirected stack return address.
 7214 01:12:27.813234  <6>[  197.132250] lkdtm: Attempting checked stack return address redirection ...
 7215 01:12:27.813646  <3>[  197.139466] lkdtm: FAIL: stack return address was redirected!
 7216 01:12:27.814927  <3>[  197.145515] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7217 01:12:27.987242  # [  197.112972] lkdtm: Performing direct entry CFI_BACKWARD
 7218 01:12:27.988293  # [  197.119057] lkdtm: Attempting unchecked stack return address redirection ...
 7219 01:12:27.988737  # [  197.126480] lkdtm: ok: redirected stack return address.
 7220 01:12:27.989201  # [  197.132250] lkdtm: Attempting checked stack return address redirection ...
 7221 01:12:27.989645  # [  197.139466] lkdtm: FAIL: stack return address was redirected!
 7222 01:12:27.990948  # [  197.145515] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7223 01:12:28.022531  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7224 01:12:28.086419  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7225 01:12:28.165876  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7226 01:12:28.845855  <6>[  198.154450] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7227 01:12:28.846274  <0>[  198.160327] detected buffer overflow in strnlen
 7228 01:12:28.846881  <4>[  198.165288] ------------[ cut here ]------------
 7229 01:12:28.847125  <2>[  198.170187] kernel BUG at lib/string_helpers.c:1027!
 7230 01:12:28.847397  <0>[  198.175434] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7231 01:12:28.847626  <4>[  198.182598] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7232 01:12:28.889395  <4>[  198.194458] CPU: 4 PID: 3994 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7233 01:12:28.889729  <4>[  198.202408] Hardware name: ARM Juno development board (r0) (DT)
 7234 01:12:28.889983  <4>[  198.208610] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7235 01:12:28.890434  <4>[  198.215858] pc : fortify_panic+0x24/0x28
 7236 01:12:28.890563  <4>[  198.220069] lr : fortify_panic+0x24/0x28
 7237 01:12:28.890699  <4>[  198.224270] sp : ffff8000112b3a10
 7238 01:12:28.890832  <4>[  198.227854] x29: ffff8000112b3a10 x28: ffff00080d0b1a80 x27: 0000000000000000
 7239 01:12:28.892728  <4>[  198.235294] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7240 01:12:28.932835  <4>[  198.242733] x23: ffff00080d2bc000 x22: ffff8000112b3bf0 x21: ffff800009a9f6e8
 7241 01:12:28.933375  <4>[  198.250172] x20: ffff00080d2bc000 x19: ffff800009a9f6f8 x18: 0000000000000000
 7242 01:12:28.933864  <4>[  198.257610] x17: ffff80000843dadc x16: ffff8000086adcc8 x15: ffff800008c0a9a4
 7243 01:12:28.934697  <4>[  198.265048] x14: 0000000000000000 x13: 205d373233303631 x12: 2e38393120205b3e
 7244 01:12:28.935111  <4>[  198.272486] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7245 01:12:28.936354  <4>[  198.279924] x8 : ffff00080d0b1a80 x7 : 3732333036312e38 x6 : 0000000000000001
 7246 01:12:28.976437  <4>[  198.287361] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7247 01:12:28.976977  <4>[  198.294797] x2 : 0000000000000000 x1 : ffff00080d0b1a80 x0 : 0000000000000023
 7248 01:12:28.977463  <4>[  198.302234] Call trace:
 7249 01:12:28.977913  <4>[  198.304949]  fortify_panic+0x24/0x28
 7250 01:12:28.978762  <4>[  198.308803]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7251 01:12:28.979185  <4>[  198.313619]  lkdtm_do_action+0x2c/0x50
 7252 01:12:28.979668  <4>[  198.317647]  direct_entry+0x164/0x180
 7253 01:12:28.980098  <4>[  198.321588]  full_proxy_write+0x68/0xc0
 7254 01:12:28.980521  <4>[  198.325707]  vfs_write+0xcc/0x2a0
 7255 01:12:29.019925  <4>[  198.329306]  ksys_write+0x78/0x104
 7256 01:12:29.020442  <4>[  198.332989]  __arm64_sys_write+0x28/0x3c
 7257 01:12:29.020822  <4>[  198.337194]  invoke_syscall+0x8c/0x120
 7258 01:12:29.021175  <4>[  198.341229]  el0_svc_common.constprop.0+0x68/0x124
 7259 01:12:29.021514  <4>[  198.346305]  do_el0_svc+0x40/0xcc
 7260 01:12:29.021845  <4>[  198.349901]  el0_svc+0x48/0xc0
 7261 01:12:29.022220  <4>[  198.353236]  el0t_64_sync_handler+0xb8/0xbc
 7262 01:12:29.022890  <4>[  198.357702]  el0t_64_sync+0x18c/0x190
 7263 01:12:29.023370  <0>[  198.361651] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7264 01:12:29.023788  <4>[  198.368026] ---[ end trace 0000000000000000 ]---
 7265 01:12:29.063215  <6>[  198.372919] note: cat[3994] exited with irqs disabled
 7266 01:12:29.063606  <6>[  198.378330] note: cat[3994] exited with preempt_count 1
 7267 01:12:29.063885  <4>[  198.384032] ------------[ cut here ]------------
 7268 01:12:29.064418  <4>[  198.388929] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7269 01:12:29.064760  <4>[  198.398890] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7270 01:12:29.066456  <4>[  198.410746] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.72-cip13 #1
 7271 01:12:29.106612  <4>[  198.418953] Hardware name: ARM Juno development board (r0) (DT)
 7272 01:12:29.107062  <4>[  198.425154] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7273 01:12:29.107603  <4>[  198.432405] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7274 01:12:29.107824  <4>[  198.437921] lr : ct_idle_enter+0x10/0x1c
 7275 01:12:29.107990  <4>[  198.442129] sp : ffff80000c463d20
 7276 01:12:29.108243  <4>[  198.445715] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000000
 7277 01:12:29.109895  <4>[  198.453157] x26: 0000000000000000 x25: 0000002e309b83c8 x24: 0000000000000000
 7278 01:12:29.150101  <4>[  198.460598] x23: ffff00080ad33880 x22: 0000000000000000 x21: 0000000000000000
 7279 01:12:29.150427  <4>[  198.468037] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000
 7280 01:12:29.150621  <4>[  198.475480] x17: 00000000000003db x16: 0000000000000001 x15: ffff80000a53e8c0
 7281 01:12:29.151057  <4>[  198.482917] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7282 01:12:29.151249  <4>[  198.490354] x11: 0000000000000303 x10: 0000000000000303 x9 : ffff800009141280
 7283 01:12:29.153409  <4>[  198.497792] x8 : 0000000000035136 x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 7284 01:12:29.193546  <4>[  198.505229] x5 : 00000000000006cb x4 : 4000000000000002 x3 : ffff800974a53000
 7285 01:12:29.193827  <4>[  198.512666] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7286 01:12:29.194062  <4>[  198.520104] Call trace:
 7287 01:12:29.194389  <4>[  198.522818]  ct_kernel_exit.constprop.0+0x11c/0x180
 7288 01:12:29.195020  <4>[  198.527987]  ct_idle_enter+0x10/0x1c
 7289 01:12:29.195357  <4>[  198.531845]  cpuidle_enter_state+0x2a4/0x5a0
 7290 01:12:29.195664  <4>[  198.536401]  cpuidle_enter+0x40/0x60
 7291 01:12:29.195957  <4>[  198.540257]  do_idle+0x258/0x310
 7292 01:12:29.196963  <4>[  198.543767]  cpu_startup_entry+0x40/0x44
 7293 01:12:29.237106  <4>[  198.547971]  secondary_start_kernel+0x138/0x160
 7294 01:12:29.237646  <4>[  198.552788]  __secondary_switched+0xb0/0xb4
 7295 01:12:29.238065  <4>[  198.557255] irq event stamp: 203100
 7296 01:12:29.238427  <4>[  198.561014] hardirqs last  enabled at (203099): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7297 01:12:29.239122  <4>[  198.570447] hardirqs last disabled at (203100): [<ffff800008127b1c>] do_idle+0xec/0x310
 7298 01:12:29.239502  <4>[  198.578744] softirqs last  enabled at (203092): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7299 01:12:29.258035  <4>[  198.587561] softirqs last disabled at (203011): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7300 01:12:29.261282  <4>[  198.596381] ---[ end trace 0000000000000000 ]---
 7301 01:12:29.261744  # Segmentation fault
 7302 01:12:29.422431  # [  198.154450] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7303 01:12:29.423015  # [  198.160327] detected buffer overflow in strnlen
 7304 01:12:29.423400  # [  198.165288] ------------[ cut here ]------------
 7305 01:12:29.423829  # [  198.170187] kernel BUG at lib/string_helpers.c:1027!
 7306 01:12:29.424683  # [  198.175434] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7307 01:12:29.425094  # [  198.182598] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7308 01:12:29.465222  # [  198.194458] CPU: 4 PID: 3994 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7309 01:12:29.465533  # [  198.202408] Hardware name: ARM Juno development board (r0) (DT)
 7310 01:12:29.466056  # [  198.208610] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7311 01:12:29.466268  # [  198.215858] pc : fortify_panic+0x24/0x28
 7312 01:12:29.466503  # [  198.220069] lr : fortify_panic+0x24/0x28
 7313 01:12:29.466699  # [  198.224270] sp : ffff8000112b3a10
 7314 01:12:29.466890  # [  198.227854] x29: ffff8000112b3a10 x28: ffff00080d0b1a80 x27: 0000000000000000
 7315 01:12:29.468576  # [  198.235294] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7316 01:12:29.508584  # [  198.242733] x23: ffff00080d2bc000 x22: ffff8000112b3bf0 x21: ffff800009a9f6e8
 7317 01:12:29.509134  # [  198.250172] x20: ffff00080d2bc000 x19: ffff800009a9f6f8 x18: 0000000000000000
 7318 01:12:29.509967  # [  198.257610] x17: ffff80000843dadc x16: ffff8000086adcc8 x15: ffff800008c0a9a4
 7319 01:12:29.510413  # [  198.265048] x14: 0000000000000000 x13: 205d373233303631 x12: 2e38393120205b3e
 7320 01:12:29.510870  # [  198.272486] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7321 01:12:29.551761  # [  198.279924] x8 : ffff00080d0b1a80 x7 : 3732333036312e38 x6 : 0000000000000001
 7322 01:12:29.552333  # [  198.287361] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7323 01:12:29.552920  # [  198.294797] x2 : 0000000000000000 x1 : ffff00080d0b1a80 x0 : 0000000000000023
 7324 01:12:29.553691  # [  198.302234] Call trace:
 7325 01:12:29.554122  # [  198.304949]  fortify_panic+0x24/0x28
 7326 01:12:29.554480  # [  198.308803]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7327 01:12:29.554817  # [  198.313619]  lkdtm_do_action+0x2c/0x50
 7328 01:12:29.555157  # [  198.317647]  direct_entry+0x164/0x180
 7329 01:12:29.555605  # [  198.321588]  full_proxy_write+0x68/0xc0
 7330 01:12:29.556136  # [  198.325707]  vfs_write+0xcc/0x2a0
 7331 01:12:29.595093  # [  198.329306]  ksys_write+0x78/0x104
 7332 01:12:29.595652  # [  198.332989]  __arm64_sys_write+0x28/0x3c
 7333 01:12:29.596141  # [  198.337194]  invoke_syscall+0x8c/0x120
 7334 01:12:29.596668  # [  198.341229]  el0_svc_common.constprop.0+0x68/0x124
 7335 01:12:29.597115  # [  198.346305]  do_el0_svc+0x40/0xcc
 7336 01:12:29.597549  # [  198.349901]  el0_svc+0x48/0xc0
 7337 01:12:29.597978  # [  198.353236]  el0t_64_sync_handler+0xb8/0xbc
 7338 01:12:29.598646  # [  198.357702]  el0t_64_sync+0x18c/0x190
 7339 01:12:29.599535  # [  198.361651] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7340 01:12:29.599978  # [  198.368026] ---[ end trace 0000000000000000 ]---
 7341 01:12:29.638135  # [  198.372919] note: cat[3994] exited with irqs disabled
 7342 01:12:29.638752  # [  198.378330] note: cat[3994] exited with preempt_count 1
 7343 01:12:29.639621  # [  198.384032] ------------[ cut here ]------------
 7344 01:12:29.640129  # [  198.388929] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7345 01:12:29.640588  # [  198.398890] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7346 01:12:29.641781  # [  198.410746] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.72-cip13 #1
 7347 01:12:29.680924  # [  198.418953] Hardware name: ARM Juno development board (r0) (DT)
 7348 01:12:29.681617  # [  198.425154] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7349 01:12:29.681887  # [  198.432405] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7350 01:12:29.682154  # [  198.437921] lr : ct_idle_enter+0x10/0x1c
 7351 01:12:29.682383  # [  198.442129] sp : ffff80000c463d20
 7352 01:12:29.682561  # [  198.445715] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000000
 7353 01:12:29.684281  # [  198.453157] x26: 0000000000000000 x25: 0000002e309b83c8 x24: 0000000000000000
 7354 01:12:29.724189  # [  198.460598] x23: ffff00080ad33880 x22: 0000000000000000 x21: 0000000000000000
 7355 01:12:29.724511  # [  198.468037] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000
 7356 01:12:29.724705  # [  198.475480] x17: 00000000000003db x16: 0000000000000001 x15: ffff80000a53e8c0
 7357 01:12:29.724881  # [  198.482917] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7358 01:12:29.725284  # [  198.490354] x11: 0000000000000303 x10: 0000000000000303 x9 : ffff800009141280
 7359 01:12:29.727548  # [  198.497792] x8 : 0000000000035136 x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 7360 01:12:29.767307  # [  198.505229] x5 : 00000000000006cb x4 : 4000000000000002 x3 : ffff800974a53000
 7361 01:12:29.767596  # [  198.512666] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7362 01:12:29.767793  # [  198.520104] Call trace:
 7363 01:12:29.767968  # [  198.522818]  ct_kernel_exit.constprop.0+0x11c/0x180
 7364 01:12:29.768139  # [  198.527987]  ct_idle_enter+0x10/0x1c
 7365 01:12:29.768550  # [  198.531845]  cpuidle_enter_state+0x2a4/0x5a0
 7366 01:12:29.768734  # [  198.536401]  cpuidle_enter+0x40/0x60
 7367 01:12:29.768906  # [  198.540257]  do_idle+0x258/0x310
 7368 01:12:29.770636  # [  198.543767]  cpu_startup_entry+0x40/0x44
 7369 01:12:29.810478  # [  198.547971]  secondary_start_kernel+0x138/0x160
 7370 01:12:29.810757  # [  198.552788]  __secondary_switched+0xb0/0xb4
 7371 01:12:29.810962  # [  198.557255] irq event stamp: 203100
 7372 01:12:29.811144  # [  198.561014] hardirqs last  enabled at (203099): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7373 01:12:29.811319  # [  198.570447] hardirqs last disabled at (203100): [<ffff800008127b1c>] do_idle+0xec/0x310
 7374 01:12:29.811770  # [  198.578744] softirqs last  enabled at (203092): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7375 01:12:29.842370  # [  198.587561] softirqs last disabled at (203011): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7376 01:12:29.842657  # [  198.596381] ---[ end trace 0000000000000000 ]---
 7377 01:12:29.842856  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7378 01:12:29.843032  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7379 01:12:29.845586  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7380 01:12:30.325837  <6>[  199.636922] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7381 01:12:30.326187  <6>[  199.643085] lkdtm: trying to strcmp() past the end of a struct
 7382 01:12:30.326384  <0>[  199.649263] detected buffer overflow in strncpy
 7383 01:12:30.326564  <4>[  199.654997] ------------[ cut here ]------------
 7384 01:12:30.326977  <2>[  199.659892] kernel BUG at lib/string_helpers.c:1027!
 7385 01:12:30.327143  <0>[  199.665131] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7386 01:12:30.369052  <4>[  199.672286] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7387 01:12:30.369364  <4>[  199.684113] CPU: 1 PID: 4042 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7388 01:12:30.369808  <4>[  199.692052] Hardware name: ARM Juno development board (r0) (DT)
 7389 01:12:30.370019  <4>[  199.698244] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7390 01:12:30.370390  <4>[  199.705486] pc : fortify_panic+0x24/0x28
 7391 01:12:30.370735  <4>[  199.709685] lr : fortify_panic+0x24/0x28
 7392 01:12:30.371067  <4>[  199.713877] sp : ffff800011373b00
 7393 01:12:30.412641  <4>[  199.717457] x29: ffff800011373b00 x28: ffff000805874f00 x27: 0000000000000000
 7394 01:12:30.413186  <4>[  199.724885] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7395 01:12:30.413569  <4>[  199.732311] x23: ffff000805d3e000 x22: ffff800011373ce0 x21: 0000000000000013
 7396 01:12:30.414262  <4>[  199.739735] x20: ffff000805d3e000 x19: ffff800009a9f708 x18: 0000000000000000
 7397 01:12:30.414647  <4>[  199.747159] x17: 0000000000000345 x16: 0000000000000001 x15: ffff80000a53e8c0
 7398 01:12:30.414993  <4>[  199.754584] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7399 01:12:30.456040  <4>[  199.762008] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 7400 01:12:30.456594  <4>[  199.769432] x8 : ffff000805874f00 x7 : 0000000000000000 x6 : 0000000000000001
 7401 01:12:30.456978  <4>[  199.776856] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7402 01:12:30.457668  <4>[  199.784280] x2 : 0000000000000000 x1 : ffff000805874f00 x0 : 0000000000000023
 7403 01:12:30.458085  <4>[  199.791704] Call trace:
 7404 01:12:30.458441  <4>[  199.794414]  fortify_panic+0x24/0x28
 7405 01:12:30.458778  <4>[  199.798258]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7406 01:12:30.459105  <4>[  199.803068]  lkdtm_do_action+0x2c/0x50
 7407 01:12:30.459634  <4>[  199.807089]  direct_entry+0x164/0x180
 7408 01:12:30.499352  <4>[  199.811021]  full_proxy_write+0x68/0xc0
 7409 01:12:30.499897  <4>[  199.815132]  vfs_write+0xcc/0x2a0
 7410 01:12:30.500277  <4>[  199.818721]  ksys_write+0x78/0x104
 7411 01:12:30.500627  <4>[  199.822396]  __arm64_sys_write+0x28/0x3c
 7412 01:12:30.501307  <4>[  199.826593]  invoke_syscall+0x8c/0x120
 7413 01:12:30.501683  <4>[  199.830617]  el0_svc_common.constprop.0+0x68/0x124
 7414 01:12:30.502055  <4>[  199.835686]  do_el0_svc+0x40/0xcc
 7415 01:12:30.502397  <4>[  199.839274]  el0_svc+0x48/0xc0
 7416 01:12:30.502843  <4>[  199.842600]  el0t_64_sync_handler+0xb8/0xbc
 7417 01:12:30.503258  <4>[  199.847058]  el0t_64_sync+0x18c/0x190
 7418 01:12:30.544020  <0>[  199.850994] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7419 01:12:30.544355  <4>[  199.857363] ---[ end trace 0000000000000000 ]---
 7420 01:12:30.544632  <6>[  199.862249] note: cat[4042] exited with irqs disabled
 7421 01:12:30.545064  <6>[  199.867658] note: cat[4042] exited with preempt_count 1
 7422 01:12:30.545201  <4>[  199.874636] ------------[ cut here ]------------
 7423 01:12:30.545317  <4>[  199.879528] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7424 01:12:30.587263  <4>[  199.889480] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7425 01:12:30.587611  <4>[  199.901305] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7426 01:12:30.587896  <4>[  199.909508] Hardware name: ARM Juno development board (r0) (DT)
 7427 01:12:30.588374  <4>[  199.915699] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7428 01:12:30.588583  <4>[  199.922941] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7429 01:12:30.588824  <4>[  199.928447] lr : ct_idle_enter+0x10/0x1c
 7430 01:12:30.588994  <4>[  199.932645] sp : ffff80000c44bd20
 7431 01:12:30.630630  <4>[  199.936225] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 7432 01:12:30.630984  <4>[  199.943653] x26: 0000000000000000 x25: 0000002e8974a1dc x24: 0000000000000000
 7433 01:12:30.631488  <4>[  199.951083] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000
 7434 01:12:30.631650  <4>[  199.958513] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7435 01:12:30.631804  <4>[  199.965937] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500
 7436 01:12:30.631946  <4>[  199.973363] x14: ffff8000080bd334 x13: ffff8000096dfb80 x12: ffff8000096d6ec4
 7437 01:12:30.673981  <4>[  199.980787] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280
 7438 01:12:30.674383  <4>[  199.988216] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 7439 01:12:30.674661  <4>[  199.995640] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7440 01:12:30.675176  <4>[  200.003065] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7441 01:12:30.675408  <4>[  200.010490] Call trace:
 7442 01:12:30.675620  <4>[  200.013200]  ct_kernel_exit.constprop.0+0x11c/0x180
 7443 01:12:30.675822  <4>[  200.018357]  ct_idle_enter+0x10/0x1c
 7444 01:12:30.677346  <4>[  200.022207]  cpuidle_enter_state+0x2a4/0x5a0
 7445 01:12:30.717303  <4>[  200.026756]  cpuidle_enter+0x40/0x60
 7446 01:12:30.717622  <4>[  200.030605]  do_idle+0x258/0x310
 7447 01:12:30.717851  <4>[  200.034107]  cpu_startup_entry+0x40/0x44
 7448 01:12:30.718126  <4>[  200.038304]  secondary_start_kernel+0x138/0x160
 7449 01:12:30.718537  <4>[  200.043112]  __secondary_switched+0xb0/0xb4
 7450 01:12:30.718665  <4>[  200.047572] irq event stamp: 207326
 7451 01:12:30.718794  <4>[  200.051330] hardirqs last  enabled at (207325): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7452 01:12:30.720589  <4>[  200.060757] hardirqs last disabled at (207326): [<ffff800008127b1c>] do_idle+0xec/0x310
 7453 01:12:30.760956  <4>[  200.069051] softirqs last  enabled at (207310): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7454 01:12:30.761259  <4>[  200.077859] softirqs last disabled at (207299): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7455 01:12:30.761708  <4>[  200.086669] ---[ end trace 0000000000000000 ]---
 7456 01:12:30.761905  # Segmentation fault
 7457 01:12:30.762109  # [  199.636922] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7458 01:12:30.762290  # [  199.643085] lkdtm: trying to strcmp() past the end of a struct
 7459 01:12:30.762445  # [  199.649263] detected buffer overflow in strncpy
 7460 01:12:30.764250  # [  199.654997] ------------[ cut here ]------------
 7461 01:12:30.804087  # [  199.659892] kernel BUG at lib/string_helpers.c:1027!
 7462 01:12:30.804368  # [  199.665131] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7463 01:12:30.804813  # [  199.672286] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7464 01:12:30.805011  # [  199.684113] CPU: 1 PID: 4042 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7465 01:12:30.805196  # [  199.692052] Hardware name: ARM Juno development board (r0) (DT)
 7466 01:12:30.847246  # [  199.698244] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7467 01:12:30.847526  # [  199.705486] pc : fortify_panic+0x24/0x28
 7468 01:12:30.847716  # [  199.709685] lr : fortify_panic+0x24/0x28
 7469 01:12:30.847892  # [  199.713877] sp : ffff800011373b00
 7470 01:12:30.848330  # [  199.717457] x29: ffff800011373b00 x28: ffff000805874f00 x27: 0000000000000000
 7471 01:12:30.848506  # [  199.724885] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7472 01:12:30.848659  # [  199.732311] x23: ffff000805d3e000 x22: ffff800011373ce0 x21: 0000000000000013
 7473 01:12:30.850778  # [  199.739735] x20: ffff000805d3e000 x19: ffff800009a9f708 x18: 0000000000000000
 7474 01:12:30.890548  # [  199.747159] x17: 0000000000000345 x16: 0000000000000001 x15: ffff80000a53e8c0
 7475 01:12:30.891097  # [  199.754584] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7476 01:12:30.891825  # [  199.762008] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 7477 01:12:30.892211  # [  199.769432] x8 : ffff000805874f00 x7 : 0000000000000000 x6 : 0000000000000001
 7478 01:12:30.892562  # [  199.776856] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7479 01:12:30.894176  # [  199.784280] x2 : 0000000000000000 x1 : ffff000805874f00 x0 : 0000000000000023
 7480 01:12:30.933947  # [  199.791704] Call trace:
 7481 01:12:30.934559  # [  199.794414]  fortify_panic+0x24/0x28
 7482 01:12:30.934956  # [  199.798258]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7483 01:12:30.935723  # [  199.803068]  lkdtm_do_action+0x2c/0x50
 7484 01:12:30.936142  # [  199.807089]  direct_entry+0x164/0x180
 7485 01:12:30.936505  # [  199.811021]  full_proxy_write+0x68/0xc0
 7486 01:12:30.936847  # [  199.815132]  vfs_write+0xcc/0x2a0
 7487 01:12:30.937177  # [  199.818721]  ksys_write+0x78/0x104
 7488 01:12:30.937582  # [  199.822396]  __arm64_sys_write+0x28/0x3c
 7489 01:12:30.937922  # [  199.826593]  invoke_syscall+0x8c/0x120
 7490 01:12:30.938379  # [  199.830617]  el0_svc_common.constprop.0+0x68/0x124
 7491 01:12:30.976911  # [  199.835686]  do_el0_svc+0x40/0xcc
 7492 01:12:30.977455  # [  199.839274]  el0_svc+0x48/0xc0
 7493 01:12:30.977840  # [  199.842600]  el0t_64_sync_handler+0xb8/0xbc
 7494 01:12:30.978269  # [  199.847058]  el0t_64_sync+0x18c/0x190
 7495 01:12:30.978991  # [  199.850994] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7496 01:12:30.979386  # [  199.857363] ---[ end trace 0000000000000000 ]---
 7497 01:12:30.979736  # [  199.862249] note: cat[4042] exited with irqs disabled
 7498 01:12:30.980069  # [  199.867658] note: cat[4042] exited with preempt_count 1
 7499 01:12:30.980542  # [  199.874636] ------------[ cut here ]------------
 7500 01:12:31.020095  # [  199.879528] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7501 01:12:31.020642  # [  199.889480] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7502 01:12:31.021402  # [  199.901305] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7503 01:12:31.021808  # [  199.909508] Hardware name: ARM Juno development board (r0) (DT)
 7504 01:12:31.023623  # [  199.915699] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7505 01:12:31.063266  # [  199.922941] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7506 01:12:31.063841  # [  199.928447] lr : ct_idle_enter+0x10/0x1c
 7507 01:12:31.064328  # [  199.932645] sp : ffff80000c44bd20
 7508 01:12:31.064770  # [  199.936225] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 7509 01:12:31.065557  # [  199.943653] x26: 0000000000000000 x25: 0000002e8974a1dc x24: 0000000000000000
 7510 01:12:31.065962  # [  199.951083] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000
 7511 01:12:31.066509  # [  199.958513] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7512 01:12:31.111675  # [  199.965937] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500
 7513 01:12:31.112202  # [  199.973363] x14: ffff8000080bd334 x13: ffff8000096dfb80 x12: ffff8000096d6ec4
 7514 01:12:31.112579  # [  199.980787] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280
 7515 01:12:31.112930  # [  199.988216] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 7516 01:12:31.113609  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7517 01:12:31.115115  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7518 01:12:31.115615  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7519 01:12:31.623805  <6>[  200.935221] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7520 01:12:31.624129  <6>[  200.941359] lkdtm: trying to strncpy() past the end of a struct member...
 7521 01:12:31.624576  <0>[  200.948498] detected buffer overflow in strncpy
 7522 01:12:31.624778  <4>[  200.953990] ------------[ cut here ]------------
 7523 01:12:31.624943  <2>[  200.958892] kernel BUG at lib/string_helpers.c:1027!
 7524 01:12:31.625099  <0>[  200.964133] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7525 01:12:31.667052  <4>[  200.971291] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7526 01:12:31.667616  <4>[  200.983116] CPU: 1 PID: 4090 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7527 01:12:31.667838  <4>[  200.991054] Hardware name: ARM Juno development board (r0) (DT)
 7528 01:12:31.668020  <4>[  200.997246] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7529 01:12:31.668192  <4>[  201.004487] pc : fortify_panic+0x24/0x28
 7530 01:12:31.668360  <4>[  201.008686] lr : fortify_panic+0x24/0x28
 7531 01:12:31.668524  <4>[  201.012878] sp : ffff80001143b9f0
 7532 01:12:31.710364  <4>[  201.016458] x29: ffff80001143b9f0 x28: ffff000805871a80 x27: 0000000000000000
 7533 01:12:31.710909  <4>[  201.023886] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7534 01:12:31.711646  <4>[  201.031311] x23: ffff00080d2b7000 x22: ffff80001143bbd0 x21: ffff00080cbc1100
 7535 01:12:31.712046  <4>[  201.038736] x20: ffff80000a0f49e0 x19: ffff800009a9f708 x18: 0000000000000000
 7536 01:12:31.712394  <4>[  201.046161] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7537 01:12:31.712728  <4>[  201.053585] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 7538 01:12:31.754029  <4>[  201.061010] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 7539 01:12:31.754570  <4>[  201.068435] x8 : ffff000805871a80 x7 : 00000074b5503510 x6 : 0000000000000001
 7540 01:12:31.755293  <4>[  201.075859] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7541 01:12:31.755682  <4>[  201.083283] x2 : 0000000000000000 x1 : ffff000805871a80 x0 : 0000000000000023
 7542 01:12:31.756028  <4>[  201.090707] Call trace:
 7543 01:12:31.756362  <4>[  201.093417]  fortify_panic+0x24/0x28
 7544 01:12:31.756690  <4>[  201.097261]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7545 01:12:31.757577  <4>[  201.102156]  lkdtm_do_action+0x2c/0x50
 7546 01:12:31.797413  <4>[  201.106177]  direct_entry+0x164/0x180
 7547 01:12:31.797940  <4>[  201.110109]  full_proxy_write+0x68/0xc0
 7548 01:12:31.798355  <4>[  201.114220]  vfs_write+0xcc/0x2a0
 7549 01:12:31.799061  <4>[  201.117809]  ksys_write+0x78/0x104
 7550 01:12:31.799439  <4>[  201.121483]  __arm64_sys_write+0x28/0x3c
 7551 01:12:31.799777  <4>[  201.125681]  invoke_syscall+0x8c/0x120
 7552 01:12:31.800099  <4>[  201.129707]  el0_svc_common.constprop.0+0x68/0x124
 7553 01:12:31.800420  <4>[  201.134775]  do_el0_svc+0x40/0xcc
 7554 01:12:31.800731  <4>[  201.138364]  el0_svc+0x48/0xc0
 7555 01:12:31.801144  <4>[  201.141690]  el0t_64_sync_handler+0xb8/0xbc
 7556 01:12:31.801541  <4>[  201.146148]  el0t_64_sync+0x18c/0x190
 7557 01:12:31.842226  <0>[  201.150084] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7558 01:12:31.842599  <4>[  201.156453] ---[ end trace 0000000000000000 ]---
 7559 01:12:31.842877  <6>[  201.161339] note: cat[4090] exited with irqs disabled
 7560 01:12:31.843365  <6>[  201.166805] note: cat[4090] exited with preempt_count 1
 7561 01:12:31.843588  <4>[  201.173909] ------------[ cut here ]------------
 7562 01:12:31.843766  <4>[  201.178799] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7563 01:12:31.885468  <4>[  201.188751] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7564 01:12:31.885873  <4>[  201.200574] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7565 01:12:31.886483  <4>[  201.208775] Hardware name: ARM Juno development board (r0) (DT)
 7566 01:12:31.886756  <4>[  201.214966] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7567 01:12:31.886992  <4>[  201.222207] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7568 01:12:31.887163  <4>[  201.227712] lr : ct_idle_enter+0x10/0x1c
 7569 01:12:31.887355  <4>[  201.231910] sp : ffff80000c44bd20
 7570 01:12:31.928821  <4>[  201.235490] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 7571 01:12:31.929141  <4>[  201.242918] x26: 0000000000000000 x25: 0000002ed6e609d8 x24: 0000000000000000
 7572 01:12:31.929650  <4>[  201.250345] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000
 7573 01:12:31.929912  <4>[  201.257777] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7574 01:12:31.930198  <4>[  201.265206] x17: 0000000000000090 x16: 0000000000000002 x15: ffff80000a53e8c0
 7575 01:12:31.930424  <4>[  201.272633] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7576 01:12:31.972172  <4>[  201.280059] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280
 7577 01:12:31.972544  <4>[  201.287489] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7578 01:12:31.973086  <4>[  201.294913] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7579 01:12:31.973369  <4>[  201.302336] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7580 01:12:31.973598  <4>[  201.309760] Call trace:
 7581 01:12:31.973769  <4>[  201.312471]  ct_kernel_exit.constprop.0+0x11c/0x180
 7582 01:12:31.973937  <4>[  201.317628]  ct_idle_enter+0x10/0x1c
 7583 01:12:31.975492  <4>[  201.321478]  cpuidle_enter_state+0x2a4/0x5a0
 7584 01:12:32.015523  <4>[  201.326026]  cpuidle_enter+0x40/0x60
 7585 01:12:32.015851  <4>[  201.329875]  do_idle+0x258/0x310
 7586 01:12:32.016063  <4>[  201.333378]  cpu_startup_entry+0x3c/0x44
 7587 01:12:32.016541  <4>[  201.337579]  secondary_start_kernel+0x138/0x160
 7588 01:12:32.016818  <4>[  201.342386]  __secondary_switched+0xb0/0xb4
 7589 01:12:32.017061  <4>[  201.346846] irq event stamp: 207326
 7590 01:12:32.017249  <4>[  201.350605] hardirqs last  enabled at (207325): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7591 01:12:32.018829  <4>[  201.360029] hardirqs last disabled at (207326): [<ffff800008127b1c>] do_idle+0xec/0x310
 7592 01:12:32.059164  <4>[  201.368320] softirqs last  enabled at (207310): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7593 01:12:32.059483  <4>[  201.377133] softirqs last disabled at (207299): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7594 01:12:32.059993  <4>[  201.385942] ---[ end trace 0000000000000000 ]---
 7595 01:12:32.060203  # Segmentation fault
 7596 01:12:32.060425  # [  200.935221] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7597 01:12:32.060643  # [  200.941359] lkdtm: trying to strncpy() past the end of a struct member...
 7598 01:12:32.062510  # [  200.948498] detected buffer overflow in strncpy
 7599 01:12:32.102298  # [  200.953990] ------------[ cut here ]------------
 7600 01:12:32.102599  # [  200.958892] kernel BUG at lib/string_helpers.c:1027!
 7601 01:12:32.102845  # [  200.964133] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7602 01:12:32.103328  # [  200.971291] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7603 01:12:32.103547  # [  200.983116] CPU: 1 PID: 4090 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7604 01:12:32.103745  # [  200.991054] Hardware name: ARM Juno development board (r0) (DT)
 7605 01:12:32.145468  # [  200.997246] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7606 01:12:32.145769  # [  201.004487] pc : fortify_panic+0x24/0x28
 7607 01:12:32.146072  # [  201.008686] lr : fortify_panic+0x24/0x28
 7608 01:12:32.146526  # [  201.012878] sp : ffff80001143b9f0
 7609 01:12:32.147312  # [  201.016458] x29: ffff80001143b9f0 x28: ffff000805871a80 x27: 0000000000000000
 7610 01:12:32.147719  # [  201.023886] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7611 01:12:32.148162  # [  201.031311] x23: ffff00080d2b7000 x22: ffff80001143bbd0 x21: ffff00080cbc1100
 7612 01:12:32.188880  # [  201.038736] x20: ffff80000a0f49e0 x19: ffff800009a9f708 x18: 0000000000000000
 7613 01:12:32.189436  # [  201.046161] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7614 01:12:32.189926  # [  201.053585] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 7615 01:12:32.190795  # [  201.061010] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 7616 01:12:32.191218  # [  201.068435] x8 : ffff000805871a80 x7 : 00000074b5503510 x6 : 0000000000000001
 7617 01:12:32.191665  # [  201.075859] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7618 01:12:32.231959  # [  201.083283] x2 : 0000000000000000 x1 : ffff000805871a80 x0 : 0000000000000023
 7619 01:12:32.232594  # [  201.090707] Call trace:
 7620 01:12:32.233150  # [  201.093417]  fortify_panic+0x24/0x28
 7621 01:12:32.233643  # [  201.097261]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7622 01:12:32.234132  # [  201.102156]  lkdtm_do_action+0x2c/0x50
 7623 01:12:32.234974  # [  201.106177]  direct_entry+0x164/0x180
 7624 01:12:32.235414  # [  201.110109]  full_proxy_write+0x68/0xc0
 7625 01:12:32.235870  # [  201.114220]  vfs_write+0xcc/0x2a0
 7626 01:12:32.236350  # [  201.117809]  ksys_write+0x78/0x104
 7627 01:12:32.236777  # [  201.121483]  __arm64_sys_write+0x28/0x3c
 7628 01:12:32.237190  # [  201.125681]  invoke_syscall+0x8c/0x120
 7629 01:12:32.275133  # [  201.129707]  el0_svc_common.constprop.0+0x68/0x124
 7630 01:12:32.275688  # [  201.134775]  do_el0_svc+0x40/0xcc
 7631 01:12:32.276228  # [  201.138364]  el0_svc+0x48/0xc0
 7632 01:12:32.276684  # [  201.141690]  el0t_64_sync_handler+0xb8/0xbc
 7633 01:12:32.277113  # [  201.146148]  el0t_64_sync+0x18c/0x190
 7634 01:12:32.277919  # [  201.150084] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7635 01:12:32.278373  # [  201.156453] ---[ end trace 0000000000000000 ]---
 7636 01:12:32.278840  # [  201.161339] note: cat[4090] exited with irqs disabled
 7637 01:12:32.279273  # [  201.166805] note: cat[4090] exited with preempt_count 1
 7638 01:12:32.279796  # [  201.173909] ------------[ cut here ]------------
 7639 01:12:32.318433  # [  201.178799] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7640 01:12:32.319406  # [  201.188751] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7641 01:12:32.319837  # [  201.200574] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7642 01:12:32.320207  # [  201.208775] Hardware name: ARM Juno development board (r0) (DT)
 7643 01:12:32.321996  # [  201.214966] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7644 01:12:32.361485  # [  201.222207] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7645 01:12:32.362092  # [  201.227712] lr : ct_idle_enter+0x10/0x1c
 7646 01:12:32.362507  # [  201.231910] sp : ffff80000c44bd20
 7647 01:12:32.363213  # [  201.235490] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 7648 01:12:32.363596  # [  201.242918] x26: 0000000000000000 x25: 0000002ed6e609d8 x24: 0000000000000000
 7649 01:12:32.363948  # [  201.250345] x23: ffff000805eea080 x22: 0000000000000000 x21: 0000000000000000
 7650 01:12:32.365003  # [  201.257777] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7651 01:12:32.414044  # [  201.265206] x17: 0000000000000090 x16: 0000000000000002 x15: ffff80000a53e8c0
 7652 01:12:32.414367  # [  201.272633] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7653 01:12:32.414612  # [  201.280059] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280
 7654 01:12:32.415056  # [  201.287489] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7655 01:12:32.415267  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7656 01:12:32.415432  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7657 01:12:32.417324  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7658 01:12:32.939103  <6>[  202.250883] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7659 01:12:32.939768  <6>[  202.256991] lkdtm: trying to memcpy() past the end of a struct
 7660 01:12:32.940018  <6>[  202.263180] lkdtm: 0: 16
 7661 01:12:32.940235  <6>[  202.266035] lkdtm: 1: 16
 7662 01:12:32.940443  <6>[  202.268889] lkdtm: s: 20
 7663 01:12:32.940615  <0>[  202.271810] detected buffer overflow in memcpy
 7664 01:12:32.940761  <4>[  202.276616] ------------[ cut here ]------------
 7665 01:12:32.940901  <2>[  202.281503] kernel BUG at lib/string_helpers.c:1027!
 7666 01:12:32.942489  <0>[  202.286742] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7667 01:12:32.982462  <4>[  202.293896] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7668 01:12:32.982798  <4>[  202.305727] CPU: 1 PID: 4138 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7669 01:12:32.983247  <4>[  202.313666] Hardware name: ARM Juno development board (r0) (DT)
 7670 01:12:32.983444  <4>[  202.319858] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7671 01:12:32.983610  <4>[  202.327100] pc : fortify_panic+0x24/0x28
 7672 01:12:32.985756  <4>[  202.331301] lr : fortify_panic+0x24/0x28
 7673 01:12:33.025773  <4>[  202.335497] sp : ffff80001151ba70
 7674 01:12:33.026100  <4>[  202.339077] x29: ffff80001151ba70 x28: ffff00080a9c9a80 x27: 0000000000000000
 7675 01:12:33.026453  <4>[  202.346506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7676 01:12:33.027123  <4>[  202.353932] x23: ffff00080b4f4000 x22: ffff80001151bc90 x21: 0000000000000013
 7677 01:12:33.027510  <4>[  202.361357] x20: ffff00080b4f4000 x19: ffff800009f987b8 x18: 0000000000000000
 7678 01:12:33.027860  <4>[  202.368782] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7679 01:12:33.069330  <4>[  202.376207] x14: 0000000000000000 x13: 205d303138313732 x12: 2e32303220205b3e
 7680 01:12:33.069862  <4>[  202.383631] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 7681 01:12:33.070301  <4>[  202.391055] x8 : ffff00080a9c9a80 x7 : 3031383137322e32 x6 : 0000000000000001
 7682 01:12:33.070998  <4>[  202.398479] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7683 01:12:33.071381  <4>[  202.405903] x2 : 0000000000000000 x1 : ffff00080a9c9a80 x0 : 0000000000000022
 7684 01:12:33.071726  <4>[  202.413327] Call trace:
 7685 01:12:33.072058  <4>[  202.416037]  fortify_panic+0x24/0x28
 7686 01:12:33.112742  <4>[  202.419882]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7687 01:12:33.113302  <4>[  202.424778]  lkdtm_do_action+0x2c/0x50
 7688 01:12:33.113791  <4>[  202.428799]  direct_entry+0x164/0x180
 7689 01:12:33.114281  <4>[  202.432731]  full_proxy_write+0x68/0xc0
 7690 01:12:33.114730  <4>[  202.436842]  vfs_write+0xcc/0x2a0
 7691 01:12:33.115510  <4>[  202.440432]  ksys_write+0x78/0x104
 7692 01:12:33.115917  <4>[  202.444107]  __arm64_sys_write+0x28/0x3c
 7693 01:12:33.116463  <4>[  202.448304]  invoke_syscall+0x8c/0x120
 7694 01:12:33.116900  <4>[  202.452329]  el0_svc_common.constprop.0+0x68/0x124
 7695 01:12:33.117325  <4>[  202.457398]  do_el0_svc+0x40/0xcc
 7696 01:12:33.117852  <4>[  202.460986]  el0_svc+0x48/0xc0
 7697 01:12:33.157487  <4>[  202.464312]  el0t_64_sync_handler+0xb8/0xbc
 7698 01:12:33.157880  <4>[  202.468770]  el0t_64_sync+0x18c/0x190
 7699 01:12:33.158285  <0>[  202.472706] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7700 01:12:33.158506  <4>[  202.479075] ---[ end trace 0000000000000000 ]---
 7701 01:12:33.159147  <6>[  202.483961] note: cat[4138] exited with irqs disabled
 7702 01:12:33.159419  <6>[  202.489334] note: cat[4138] exited with preempt_count 1
 7703 01:12:33.159613  <4>[  202.496416] ------------[ cut here ]------------
 7704 01:12:33.160712  <4>[  202.501305] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7705 01:12:33.200703  <4>[  202.511257] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7706 01:12:33.201352  <4>[  202.523085] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7707 01:12:33.201636  <4>[  202.531288] Hardware name: ARM Juno development board (r0) (DT)
 7708 01:12:33.201912  <4>[  202.537482] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7709 01:12:33.202181  <4>[  202.544730] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7710 01:12:33.204042  <4>[  202.550243] lr : ct_idle_enter+0x10/0x1c
 7711 01:12:33.244053  <4>[  202.554449] sp : ffff80000c44bd20
 7712 01:12:33.244471  <4>[  202.558030] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7713 01:12:33.245061  <4>[  202.565457] x26: 0000000000000001 x25: 0000002f25b9dbd4 x24: 0000000000000001
 7714 01:12:33.245279  <4>[  202.572888] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001
 7715 01:12:33.245497  <4>[  202.580312] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7716 01:12:33.245706  <4>[  202.587737] x17: 000000000000006e x16: 0000000000000001 x15: ffff80000a53e8c0
 7717 01:12:33.287485  <4>[  202.595162] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7718 01:12:33.287821  <4>[  202.602590] x11: 0000000000000ae5 x10: 0000000000000ae5 x9 : ffff800009141280
 7719 01:12:33.288033  <4>[  202.610015] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 7720 01:12:33.288470  <4>[  202.617439] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7721 01:12:33.288698  <4>[  202.624863] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7722 01:12:33.288894  <4>[  202.632291] Call trace:
 7723 01:12:33.290826  <4>[  202.635001]  ct_kernel_exit.constprop.0+0x11c/0x180
 7724 01:12:33.330800  <4>[  202.640158]  ct_idle_enter+0x10/0x1c
 7725 01:12:33.331108  <4>[  202.644009]  cpuidle_enter_state+0x2a4/0x5a0
 7726 01:12:33.331308  <4>[  202.648556]  cpuidle_enter+0x40/0x60
 7727 01:12:33.331486  <4>[  202.652405]  do_idle+0x258/0x310
 7728 01:12:33.331904  <4>[  202.655907]  cpu_startup_entry+0x3c/0x44
 7729 01:12:33.332083  <4>[  202.660103]  secondary_start_kernel+0x138/0x160
 7730 01:12:33.332283  <4>[  202.664911]  __secondary_switched+0xb0/0xb4
 7731 01:12:33.332445  <4>[  202.669369] irq event stamp: 207326
 7732 01:12:33.334104  <4>[  202.673123] hardirqs last  enabled at (207325): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7733 01:12:33.374537  <4>[  202.682547] hardirqs last disabled at (207326): [<ffff800008127b1c>] do_idle+0xec/0x310
 7734 01:12:33.374846  <4>[  202.690836] softirqs last  enabled at (207310): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7735 01:12:33.375297  <4>[  202.699644] softirqs last disabled at (207299): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7736 01:12:33.375497  <4>[  202.708452] ---[ end trace 0000000000000000 ]---
 7737 01:12:33.375676  # Segmentation fault
 7738 01:12:33.375849  # [  202.250883] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7739 01:12:33.377875  # [  202.256991] lkdtm: trying to memcpy() past the end of a struct
 7740 01:12:33.417733  # [  202.263180] lkdtm: 0: 16
 7741 01:12:33.418021  # [  202.266035] lkdtm: 1: 16
 7742 01:12:33.418219  # [  202.268889] lkdtm: s: 20
 7743 01:12:33.418397  # [  202.271810] detected buffer overflow in memcpy
 7744 01:12:33.418567  # [  202.276616] ------------[ cut here ]------------
 7745 01:12:33.419003  # [  202.281503] kernel BUG at lib/string_helpers.c:1027!
 7746 01:12:33.419161  # [  202.286742] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7747 01:12:33.419297  # [  202.293896] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7748 01:12:33.461107  # [  202.305727] CPU: 1 PID: 4138 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7749 01:12:33.461645  # [  202.313666] Hardware name: ARM Juno development board (r0) (DT)
 7750 01:12:33.462430  # [  202.319858] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7751 01:12:33.462844  # [  202.327100] pc : fortify_panic+0x24/0x28
 7752 01:12:33.463202  # [  202.331301] lr : fortify_panic+0x24/0x28
 7753 01:12:33.463541  # [  202.335497] sp : ffff80001151ba70
 7754 01:12:33.463869  # [  202.339077] x29: ffff80001151ba70 x28: ffff00080a9c9a80 x27: 0000000000000000
 7755 01:12:33.464683  # [  202.346506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7756 01:12:33.504278  # [  202.353932] x23: ffff00080b4f4000 x22: ffff80001151bc90 x21: 0000000000000013
 7757 01:12:33.504818  # [  202.361357] x20: ffff00080b4f4000 x19: ffff800009f987b8 x18: 0000000000000000
 7758 01:12:33.505639  # [  202.368782] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7759 01:12:33.506097  # [  202.376207] x14: 0000000000000000 x13: 205d303138313732 x12: 2e32303220205b3e
 7760 01:12:33.506464  # [  202.383631] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 7761 01:12:33.547431  # [  202.391055] x8 : ffff00080a9c9a80 x7 : 3031383137322e32 x6 : 0000000000000001
 7762 01:12:33.547988  # [  202.398479] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7763 01:12:33.548368  # [  202.405903] x2 : 0000000000000000 x1 : ffff00080a9c9a80 x0 : 0000000000000022
 7764 01:12:33.549077  # [  202.413327] Call trace:
 7765 01:12:33.549466  # [  202.416037]  fortify_panic+0x24/0x28
 7766 01:12:33.549813  # [  202.419882]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7767 01:12:33.550245  # [  202.424778]  lkdtm_do_action+0x2c/0x50
 7768 01:12:33.550614  # [  202.428799]  direct_entry+0x164/0x180
 7769 01:12:33.550955  # [  202.432731]  full_proxy_write+0x68/0xc0
 7770 01:12:33.551360  # [  202.436842]  vfs_write+0xcc/0x2a0
 7771 01:12:33.590711  # [  202.440432]  ksys_write+0x78/0x104
 7772 01:12:33.591285  # [  202.444107]  __arm64_sys_write+0x28/0x3c
 7773 01:12:33.591670  # [  202.448304]  invoke_syscall+0x8c/0x120
 7774 01:12:33.592022  # [  202.452329]  el0_svc_common.constprop.0+0x68/0x124
 7775 01:12:33.592480  # [  202.457398]  do_el0_svc+0x40/0xcc
 7776 01:12:33.592832  # [  202.460986]  el0_svc+0x48/0xc0
 7777 01:12:33.593164  # [  202.464312]  el0t_64_sync_handler+0xb8/0xbc
 7778 01:12:33.593872  # [  202.468770]  el0t_64_sync+0x18c/0x190
 7779 01:12:33.594359  # [  202.472706] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7780 01:12:33.594782  # [  202.479075] ---[ end trace 0000000000000000 ]---
 7781 01:12:33.633803  # [  202.483961] note: cat[4138] exited with irqs disabled
 7782 01:12:33.634398  # [  202.489334] note: cat[4138] exited with preempt_count 1
 7783 01:12:33.634788  # [  202.496416] ------------[ cut here ]------------
 7784 01:12:33.635568  # [  202.501305] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7785 01:12:33.635972  # [  202.511257] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7786 01:12:33.637373  # [  202.523085] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7787 01:12:33.676635  # [  202.531288] Hardware name: ARM Juno development board (r0) (DT)
 7788 01:12:33.677066  # [  202.537482] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7789 01:12:33.677333  # [  202.544730] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7790 01:12:33.677554  # [  202.550243] lr : ct_idle_enter+0x10/0x1c
 7791 01:12:33.677913  # [  202.554449] sp : ffff80000c44bd20
 7792 01:12:33.678079  # [  202.558030] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7793 01:12:33.679898  # [  202.565457] x26: 0000000000000001 x25: 0000002f25b9dbd4 x24: 0000000000000001
 7794 01:12:33.719904  # [  202.572888] x23: ffff000805eea080 x22: 0000000000000001 x21: 0000000000000001
 7795 01:12:33.720216  # [  202.580312] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7796 01:12:33.720409  # [  202.587737] x17: 000000000000006e x16: 0000000000000001 x15: ffff80000a53e8c0
 7797 01:12:33.720587  # [  202.595162] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7798 01:12:33.721007  # [  202.602590] x11: 0000000000000ae5 x10: 0000000000000ae5 x9 : ffff800009141280
 7799 01:12:33.723203  # [  202.610015] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 7800 01:12:33.745827  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7801 01:12:33.749019  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7802 01:12:33.749284  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7803 01:12:34.269609  <6>[  203.575775] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7804 01:12:34.270186  <6>[  203.581899] lkdtm: trying to memcpy() past the end of a struct member...
 7805 01:12:34.270538  <4>[  203.589310] ------------[ cut here ]------------
 7806 01:12:34.270855  <4>[  203.594262] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7807 01:12:34.271503  <4>[  203.606537] WARNING: CPU: 1 PID: 4186 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7808 01:12:34.312928  <4>[  203.616839] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7809 01:12:34.313499  <4>[  203.628665] CPU: 1 PID: 4186 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7810 01:12:34.313888  <4>[  203.636604] Hardware name: ARM Juno development board (r0) (DT)
 7811 01:12:34.314630  <4>[  203.642796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7812 01:12:34.315017  <4>[  203.650038] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7813 01:12:34.315366  <4>[  203.655365] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7814 01:12:34.316520  <4>[  203.660691] sp : ffff8000115fbb40
 7815 01:12:34.356300  <4>[  203.664271] x29: ffff8000115fbb40 x28: ffff000806c00040 x27: 0000000000000000
 7816 01:12:34.356832  <4>[  203.671699] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7817 01:12:34.357220  <4>[  203.679125] x23: ffff00080a8bd000 x22: ffff80000b71c000 x21: ffff00080bb72680
 7818 01:12:34.357940  <4>[  203.686550] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7819 01:12:34.358381  <4>[  203.693974] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7820 01:12:34.359872  <4>[  203.701398] x14: 7328206574697277 x13: 205d323632343935 x12: 2e33303220205b3e
 7821 01:12:34.399635  <4>[  203.708822] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288
 7822 01:12:34.400163  <4>[  203.716248] x8 : ffff000806c00040 x7 : 3236323439352e33 x6 : 0000000000001ffe
 7823 01:12:34.400545  <4>[  203.723672] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 7824 01:12:34.401270  <4>[  203.731097] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806c00040
 7825 01:12:34.401663  <4>[  203.738521] Call trace:
 7826 01:12:34.402043  <4>[  203.741231]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7827 01:12:34.402398  <4>[  203.746211]  lkdtm_do_action+0x2c/0x50
 7828 01:12:34.403135  <4>[  203.750232]  direct_entry+0x164/0x180
 7829 01:12:34.442997  <4>[  203.754164]  full_proxy_write+0x68/0xc0
 7830 01:12:34.443546  <4>[  203.758276]  vfs_write+0xcc/0x2a0
 7831 01:12:34.444029  <4>[  203.761865]  ksys_write+0x78/0x104
 7832 01:12:34.444481  <4>[  203.765541]  __arm64_sys_write+0x28/0x3c
 7833 01:12:34.445269  <4>[  203.769739]  invoke_syscall+0x8c/0x120
 7834 01:12:34.445676  <4>[  203.773764]  el0_svc_common.constprop.0+0x68/0x124
 7835 01:12:34.446158  <4>[  203.778833]  do_el0_svc+0x40/0xcc
 7836 01:12:34.446644  <4>[  203.782421]  el0_svc+0x48/0xc0
 7837 01:12:34.447080  <4>[  203.785750]  el0t_64_sync_handler+0xb8/0xbc
 7838 01:12:34.447613  <4>[  203.790207]  el0t_64_sync+0x18c/0x190
 7839 01:12:34.448012  <4>[  203.794140] irq event stamp: 0
 7840 01:12:34.486347  <4>[  203.797458] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7841 01:12:34.486879  <4>[  203.804004] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7842 01:12:34.487735  <4>[  203.812467] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7843 01:12:34.488161  <4>[  203.820928] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7844 01:12:34.488610  <4>[  203.827470] ---[ end trace 0000000000000000 ]---
 7845 01:12:34.490150  <3>[  203.832434] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7846 01:12:34.510128  <3>[  203.840744] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7847 01:12:34.742038  # [  203.575775] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7848 01:12:34.742636  # [  203.581899] lkdtm: trying to memcpy() past the end of a struct member...
 7849 01:12:34.743030  # [  203.589310] ------------[ cut here ]------------
 7850 01:12:34.743736  # [  203.594262] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7851 01:12:34.744120  # [  203.606537] WARNING: CPU: 1 PID: 4186 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7852 01:12:34.785474  # [  203.616839] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7853 01:12:34.786105  # [  203.628665] CPU: 1 PID: 4186 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7854 01:12:34.786990  # [  203.636604] Hardware name: ARM Juno development board (r0) (DT)
 7855 01:12:34.787418  # [  203.642796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7856 01:12:34.787872  # [  203.650038] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7857 01:12:34.788315  # [  203.655365] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7858 01:12:34.788814  # [  203.660691] sp : ffff8000115fbb40
 7859 01:12:34.828673  # [  203.664271] x29: ffff8000115fbb40 x28: ffff000806c00040 x27: 0000000000000000
 7860 01:12:34.829215  # [  203.671699] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802d33190
 7861 01:12:34.829599  # [  203.679125] x23: ffff00080a8bd000 x22: ffff80000b71c000 x21: ffff00080bb72680
 7862 01:12:34.829953  # [  203.686550] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7863 01:12:34.830700  # [  203.693974] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7864 01:12:34.832159  # [  203.701398] x14: 7328206574697277 x13: 205d323632343935 x12: 2e33303220205b3e
 7865 01:12:34.871834  # [  203.708822] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288
 7866 01:12:34.872418  # [  203.716248] x8 : ffff000806c00040 x7 : 3236323439352e33 x6 : 0000000000001ffe
 7867 01:12:34.872806  # [  203.723672] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 7868 01:12:34.873512  # [  203.731097] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806c00040
 7869 01:12:34.873898  # [  203.738521] Call trace:
 7870 01:12:34.874302  # [  203.741231]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7871 01:12:34.874644  # [  203.746211]  lkdtm_do_action+0x2c/0x50
 7872 01:12:34.875345  # [  203.750232]  direct_entry+0x164/0x180
 7873 01:12:34.914920  # [  203.754164]  full_proxy_write+0x68/0xc0
 7874 01:12:34.915463  # [  203.758276]  vfs_write+0xcc/0x2a0
 7875 01:12:34.915845  # [  203.761865]  ksys_write+0x78/0x104
 7876 01:12:34.916201  # [  203.765541]  __arm64_sys_write+0x28/0x3c
 7877 01:12:34.916544  # [  203.769739]  invoke_syscall+0x8c/0x120
 7878 01:12:34.916876  # [  203.773764]  el0_svc_common.constprop.0+0x68/0x124
 7879 01:12:34.917546  # [  203.778833]  do_el0_svc+0x40/0xcc
 7880 01:12:34.917913  # [  203.782421]  el0_svc+0x48/0xc0
 7881 01:12:34.918359  # [  203.785750]  el0t_64_sync_handler+0xb8/0xbc
 7882 01:12:34.918705  # [  203.790207]  el0t_64_sync+0x18c/0x190
 7883 01:12:34.919105  # [  203.794140] irq event stamp: 0
 7884 01:12:34.958114  # [  203.797458] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7885 01:12:34.958685  # [  203.804004] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7886 01:12:34.959496  # [  203.812467] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7887 01:12:34.959902  # [  203.820928] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7888 01:12:34.960256  # [  203.827470] ---[ end trace 0000000000000000 ]---
 7889 01:12:34.961696  # [  203.832434] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7890 01:12:34.989959  # [  203.840744] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7891 01:12:34.990523  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7892 01:12:34.990907  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7893 01:12:34.993280  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7894 01:12:35.120993  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7895 01:12:35.153002  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7896 01:12:35.248946  # selftests: lkdtm: stack-entropy.sh
 7897 01:12:35.453915  <6>[  204.763400] lkdtm: Performing direct entry REPORT_STACK
 7898 01:12:35.454532  <6>[  204.768990] lkdtm: Starting stack offset tracking for pid 4231
 7899 01:12:35.455027  <6>[  204.775163] lkdtm: Stack offset: 0
 7900 01:12:35.455484  <6>[  204.779461] lkdtm: Performing direct entry REPORT_STACK
 7901 01:12:35.455923  <6>[  204.785007] lkdtm: Stack offset: -64
 7902 01:12:35.456733  <6>[  204.789342] lkdtm: Performing direct entry REPORT_STACK
 7903 01:12:35.457159  <6>[  204.794900] lkdtm: Stack offset: 144
 7904 01:12:35.457632  <6>[  204.799205] lkdtm: Performing direct entry REPORT_STACK
 7905 01:12:35.457991  <6>[  204.805049] lkdtm: Stack offset: 80
 7906 01:12:35.498503  <6>[  204.809181] lkdtm: Performing direct entry REPORT_STACK
 7907 01:12:35.499047  <6>[  204.814721] lkdtm: Stack offset: -224
 7908 01:12:35.499430  <6>[  204.818917] lkdtm: Performing direct entry REPORT_STACK
 7909 01:12:35.500154  <6>[  204.824453] lkdtm: Stack offset: 0
 7910 01:12:35.500549  <6>[  204.828382] lkdtm: Performing direct entry REPORT_STACK
 7911 01:12:35.500892  <6>[  204.833911] lkdtm: Stack offset: -128
 7912 01:12:35.501222  <6>[  204.838093] lkdtm: Performing direct entry REPORT_STACK
 7913 01:12:35.501546  <6>[  204.843622] lkdtm: Stack offset: 192
 7914 01:12:35.502101  <6>[  204.847716] lkdtm: Performing direct entry REPORT_STACK
 7915 01:12:35.543201  <6>[  204.853244] lkdtm: Stack offset: 32
 7916 01:12:35.543741  <6>[  204.857250] lkdtm: Performing direct entry REPORT_STACK
 7917 01:12:35.544126  <6>[  204.862778] lkdtm: Stack offset: 144
 7918 01:12:35.544852  <6>[  204.866885] lkdtm: Performing direct entry REPORT_STACK
 7919 01:12:35.545246  <6>[  204.872414] lkdtm: Stack offset: -192
 7920 01:12:35.545594  <6>[  204.876593] lkdtm: Performing direct entry REPORT_STACK
 7921 01:12:35.545928  <6>[  204.882123] lkdtm: Stack offset: -288
 7922 01:12:35.546313  <6>[  204.886307] lkdtm: Performing direct entry REPORT_STACK
 7923 01:12:35.546850  <6>[  204.891836] lkdtm: Stack offset: -64
 7924 01:12:35.587815  <6>[  204.895936] lkdtm: Performing direct entry REPORT_STACK
 7925 01:12:35.588378  <6>[  204.901471] lkdtm: Stack offset: -80
 7926 01:12:35.589139  <6>[  204.905566] lkdtm: Performing direct entry REPORT_STACK
 7927 01:12:35.589547  <6>[  204.911097] lkdtm: Stack offset: -112
 7928 01:12:35.589896  <6>[  204.915285] lkdtm: Performing direct entry REPORT_STACK
 7929 01:12:35.590277  <6>[  204.920834] lkdtm: Stack offset: 112
 7930 01:12:35.590609  <6>[  204.924953] lkdtm: Performing direct entry REPORT_STACK
 7931 01:12:35.590935  <6>[  204.930487] lkdtm: Stack offset: 48
 7932 01:12:35.591402  <6>[  204.934496] lkdtm: Performing direct entry REPORT_STACK
 7933 01:12:35.632914  <6>[  204.940085] lkdtm: Stack offset: -80
 7934 01:12:35.633436  <6>[  204.944208] lkdtm: Performing direct entry REPORT_STACK
 7935 01:12:35.633815  <6>[  204.950099] lkdtm: Stack offset: 144
 7936 01:12:35.634216  <6>[  204.954207] lkdtm: Performing direct entry REPORT_STACK
 7937 01:12:35.634564  <6>[  204.959740] lkdtm: Stack offset: -48
 7938 01:12:35.635265  <6>[  204.963835] lkdtm: Performing direct entry REPORT_STACK
 7939 01:12:35.635652  <6>[  204.969366] lkdtm: Stack offset: 0
 7940 01:12:35.635997  <6>[  204.973288] lkdtm: Performing direct entry REPORT_STACK
 7941 01:12:35.636466  <6>[  204.978821] lkdtm: Stack offset: 160
 7942 01:12:35.677548  <6>[  204.982912] lkdtm: Performing direct entry REPORT_STACK
 7943 01:12:35.678168  <6>[  204.988455] lkdtm: Stack offset: -176
 7944 01:12:35.678658  <6>[  204.992637] lkdtm: Performing direct entry REPORT_STACK
 7945 01:12:35.679119  <6>[  204.998167] lkdtm: Stack offset: 96
 7946 01:12:35.680005  <6>[  205.002174] lkdtm: Performing direct entry REPORT_STACK
 7947 01:12:35.680395  <6>[  205.007705] lkdtm: Stack offset: 192
 7948 01:12:35.680948  <6>[  205.011806] lkdtm: Performing direct entry REPORT_STACK
 7949 01:12:35.681540  <6>[  205.017337] lkdtm: Stack offset: -240
 7950 01:12:35.681909  <6>[  205.021517] lkdtm: Performing direct entry REPORT_STACK
 7951 01:12:35.682527  <6>[  205.027048] lkdtm: Stack offset: -176
 7952 01:12:35.721971  <6>[  205.031245] lkdtm: Performing direct entry REPORT_STACK
 7953 01:12:35.722394  <6>[  205.036816] lkdtm: Stack offset: -128
 7954 01:12:35.722606  <6>[  205.041061] lkdtm: Performing direct entry REPORT_STACK
 7955 01:12:35.723104  <6>[  205.046634] lkdtm: Stack offset: 176
 7956 01:12:35.723331  <6>[  205.050760] lkdtm: Performing direct entry REPORT_STACK
 7957 01:12:35.723501  <6>[  205.056288] lkdtm: Stack offset: -32
 7958 01:12:35.723678  <6>[  205.060386] lkdtm: Performing direct entry REPORT_STACK
 7959 01:12:35.723852  <6>[  205.065918] lkdtm: Stack offset: 16
 7960 01:12:35.725258  <6>[  205.069924] lkdtm: Performing direct entry REPORT_STACK
 7961 01:12:35.766751  <6>[  205.075455] lkdtm: Stack offset: 64
 7962 01:12:35.767062  <6>[  205.079458] lkdtm: Performing direct entry REPORT_STACK
 7963 01:12:35.767280  <6>[  205.084986] lkdtm: Stack offset: 48
 7964 01:12:35.767463  <6>[  205.088993] lkdtm: Performing direct entry REPORT_STACK
 7965 01:12:35.767633  <6>[  205.094524] lkdtm: Stack offset: -160
 7966 01:12:35.767800  <6>[  205.098694] lkdtm: Performing direct entry REPORT_STACK
 7967 01:12:35.768223  <6>[  205.104221] lkdtm: Stack offset: 32
 7968 01:12:35.768412  <6>[  205.108238] lkdtm: Performing direct entry REPORT_STACK
 7969 01:12:35.768572  <6>[  205.113778] lkdtm: Stack offset: 128
 7970 01:12:35.811572  <6>[  205.117863] lkdtm: Performing direct entry REPORT_STACK
 7971 01:12:35.811854  <6>[  205.123388] lkdtm: Stack offset: -144
 7972 01:12:35.812050  <6>[  205.127563] lkdtm: Performing direct entry REPORT_STACK
 7973 01:12:35.812229  <6>[  205.133094] lkdtm: Stack offset: -160
 7974 01:12:35.812398  <6>[  205.137273] lkdtm: Performing direct entry REPORT_STACK
 7975 01:12:35.812817  <6>[  205.142803] lkdtm: Stack offset: 176
 7976 01:12:35.813003  <6>[  205.146895] lkdtm: Performing direct entry REPORT_STACK
 7977 01:12:35.813178  <6>[  205.152430] lkdtm: Stack offset: -224
 7978 01:12:35.813331  <6>[  205.156642] lkdtm: Performing direct entry REPORT_STACK
 7979 01:12:35.814876  <6>[  205.162285] lkdtm: Stack offset: 144
 7980 01:12:35.856075  <6>[  205.166382] lkdtm: Performing direct entry REPORT_STACK
 7981 01:12:35.856345  <6>[  205.171923] lkdtm: Stack offset: -64
 7982 01:12:35.856538  <6>[  205.176019] lkdtm: Performing direct entry REPORT_STACK
 7983 01:12:35.856717  <6>[  205.181550] lkdtm: Stack offset: 176
 7984 01:12:35.857164  <6>[  205.185651] lkdtm: Performing direct entry REPORT_STACK
 7985 01:12:35.857350  <6>[  205.191182] lkdtm: Stack offset: -208
 7986 01:12:35.857512  <6>[  205.195389] lkdtm: Performing direct entry REPORT_STACK
 7987 01:12:35.857668  <6>[  205.200907] lkdtm: Stack offset: 208
 7988 01:12:35.859399  <6>[  205.204998] lkdtm: Performing direct entry REPORT_STACK
 7989 01:12:35.901002  <6>[  205.210528] lkdtm: Stack offset: -128
 7990 01:12:35.901540  <6>[  205.214707] lkdtm: Performing direct entry REPORT_STACK
 7991 01:12:35.901925  <6>[  205.220252] lkdtm: Stack offset: -96
 7992 01:12:35.902703  <6>[  205.224345] lkdtm: Performing direct entry REPORT_STACK
 7993 01:12:35.903102  <6>[  205.229876] lkdtm: Stack offset: 176
 7994 01:12:35.903444  <6>[  205.233978] lkdtm: Performing direct entry REPORT_STACK
 7995 01:12:35.903773  <6>[  205.239512] lkdtm: Stack offset: 160
 7996 01:12:35.904098  <6>[  205.243608] lkdtm: Performing direct entry REPORT_STACK
 7997 01:12:35.904622  <6>[  205.249138] lkdtm: Stack offset: -192
 7998 01:12:35.945678  <6>[  205.253323] lkdtm: Performing direct entry REPORT_STACK
 7999 01:12:35.946279  <6>[  205.258854] lkdtm: Stack offset: -16
 8000 01:12:35.946670  <6>[  205.262951] lkdtm: Performing direct entry REPORT_STACK
 8001 01:12:35.947025  <6>[  205.268501] lkdtm: Stack offset: -176
 8002 01:12:35.947739  <6>[  205.272816] lkdtm: Performing direct entry REPORT_STACK
 8003 01:12:35.948131  <6>[  205.278351] lkdtm: Stack offset: 160
 8004 01:12:35.948473  <6>[  205.282452] lkdtm: Performing direct entry REPORT_STACK
 8005 01:12:35.948808  <6>[  205.287988] lkdtm: Stack offset: -48
 8006 01:12:35.949332  <6>[  205.292097] lkdtm: Performing direct entry REPORT_STACK
 8007 01:12:35.990468  <6>[  205.297648] lkdtm: Stack offset: 48
 8008 01:12:35.991018  <6>[  205.301663] lkdtm: Performing direct entry REPORT_STACK
 8009 01:12:35.991402  <6>[  205.307199] lkdtm: Stack offset: 0
 8010 01:12:35.991754  <6>[  205.311119] lkdtm: Performing direct entry REPORT_STACK
 8011 01:12:35.992462  <6>[  205.316651] lkdtm: Stack offset: 48
 8012 01:12:35.992847  <6>[  205.320660] lkdtm: Performing direct entry REPORT_STACK
 8013 01:12:35.993187  <6>[  205.326196] lkdtm: Stack offset: -144
 8014 01:12:35.993515  <6>[  205.330377] lkdtm: Performing direct entry REPORT_STACK
 8015 01:12:35.993949  <6>[  205.335911] lkdtm: Stack offset: -256
 8016 01:12:35.994420  <6>[  205.340096] lkdtm: Performing direct entry REPORT_STACK
 8017 01:12:36.035065  <6>[  205.345630] lkdtm: Stack offset: -176
 8018 01:12:36.035447  <6>[  205.349811] lkdtm: Performing direct entry REPORT_STACK
 8019 01:12:36.035667  <6>[  205.355357] lkdtm: Stack offset: -48
 8020 01:12:36.035927  <6>[  205.359460] lkdtm: Performing direct entry REPORT_STACK
 8021 01:12:36.036368  <6>[  205.364983] lkdtm: Stack offset: -32
 8022 01:12:36.036511  <6>[  205.369080] lkdtm: Performing direct entry REPORT_STACK
 8023 01:12:36.036677  <6>[  205.374618] lkdtm: Stack offset: -240
 8024 01:12:36.036791  <6>[  205.378835] lkdtm: Performing direct entry REPORT_STACK
 8025 01:12:36.038371  <6>[  205.384382] lkdtm: Stack offset: 80
 8026 01:12:36.079696  <6>[  205.388527] lkdtm: Performing direct entry REPORT_STACK
 8027 01:12:36.080071  <6>[  205.394058] lkdtm: Stack offset: -288
 8028 01:12:36.080270  <6>[  205.398270] lkdtm: Performing direct entry REPORT_STACK
 8029 01:12:36.080448  <6>[  205.403808] lkdtm: Stack offset: -112
 8030 01:12:36.080736  <6>[  205.408001] lkdtm: Performing direct entry REPORT_STACK
 8031 01:12:36.080932  <6>[  205.413533] lkdtm: Stack offset: 160
 8032 01:12:36.081274  <6>[  205.417643] lkdtm: Performing direct entry REPORT_STACK
 8033 01:12:36.081450  <6>[  205.423172] lkdtm: Stack offset: 48
 8034 01:12:36.082859  <6>[  205.427180] lkdtm: Performing direct entry REPORT_STACK
 8035 01:12:36.124381  <6>[  205.432710] lkdtm: Stack offset: 128
 8036 01:12:36.124699  <6>[  205.436804] lkdtm: Performing direct entry REPORT_STACK
 8037 01:12:36.124893  <6>[  205.442337] lkdtm: Stack offset: -16
 8038 01:12:36.125072  <6>[  205.446424] lkdtm: Performing direct entry REPORT_STACK
 8039 01:12:36.125241  <6>[  205.451955] lkdtm: Stack offset: -64
 8040 01:12:36.125662  <6>[  205.456046] lkdtm: Performing direct entry REPORT_STACK
 8041 01:12:36.125846  <6>[  205.461587] lkdtm: Stack offset: -256
 8042 01:12:36.126036  <6>[  205.465780] lkdtm: Performing direct entry REPORT_STACK
 8043 01:12:36.126198  <6>[  205.471323] lkdtm: Stack offset: 176
 8044 01:12:36.169332  <6>[  205.475440] lkdtm: Performing direct entry REPORT_STACK
 8045 01:12:36.169625  <6>[  205.480963] lkdtm: Stack offset: -96
 8046 01:12:36.169818  <6>[  205.485066] lkdtm: Performing direct entry REPORT_STACK
 8047 01:12:36.170249  <6>[  205.490600] lkdtm: Stack offset: -192
 8048 01:12:36.170450  <6>[  205.494786] lkdtm: Performing direct entry REPORT_STACK
 8049 01:12:36.170624  <6>[  205.500409] lkdtm: Stack offset: -160
 8050 01:12:36.170791  <6>[  205.504732] lkdtm: Performing direct entry REPORT_STACK
 8051 01:12:36.170958  <6>[  205.510267] lkdtm: Stack offset: 64
 8052 01:12:36.171110  <6>[  205.514277] lkdtm: Performing direct entry REPORT_STACK
 8053 01:12:36.172635  <6>[  205.519812] lkdtm: Stack offset: 128
 8054 01:12:36.214083  <6>[  205.523911] lkdtm: Performing direct entry REPORT_STACK
 8055 01:12:36.214623  <6>[  205.529445] lkdtm: Stack offset: -16
 8056 01:12:36.215350  <6>[  205.533545] lkdtm: Performing direct entry REPORT_STACK
 8057 01:12:36.215744  <6>[  205.539088] lkdtm: Stack offset: -96
 8058 01:12:36.216093  <6>[  205.543183] lkdtm: Performing direct entry REPORT_STACK
 8059 01:12:36.216430  <6>[  205.548717] lkdtm: Stack offset: -64
 8060 01:12:36.216755  <6>[  205.552810] lkdtm: Performing direct entry REPORT_STACK
 8061 01:12:36.217076  <6>[  205.558343] lkdtm: Stack offset: -32
 8062 01:12:36.217781  <6>[  205.562436] lkdtm: Performing direct entry REPORT_STACK
 8063 01:12:36.258824  <6>[  205.567968] lkdtm: Stack offset: -192
 8064 01:12:36.259360  <6>[  205.572150] lkdtm: Performing direct entry REPORT_STACK
 8065 01:12:36.259745  <6>[  205.577683] lkdtm: Stack offset: 192
 8066 01:12:36.260444  <6>[  205.581776] lkdtm: Performing direct entry REPORT_STACK
 8067 01:12:36.260825  <6>[  205.587321] lkdtm: Stack offset: 128
 8068 01:12:36.261170  <6>[  205.591418] lkdtm: Performing direct entry REPORT_STACK
 8069 01:12:36.261501  <6>[  205.596951] lkdtm: Stack offset: -96
 8070 01:12:36.261826  <6>[  205.601052] lkdtm: Performing direct entry REPORT_STACK
 8071 01:12:36.262371  <6>[  205.606585] lkdtm: Stack offset: 96
 8072 01:12:36.303535  <6>[  205.610594] lkdtm: Performing direct entry REPORT_STACK
 8073 01:12:36.304082  <6>[  205.616142] lkdtm: Stack offset: 96
 8074 01:12:36.304468  <6>[  205.620286] lkdtm: Performing direct entry REPORT_STACK
 8075 01:12:36.304818  <6>[  205.625820] lkdtm: Stack offset: -288
 8076 01:12:36.305502  <6>[  205.630001] lkdtm: Performing direct entry REPORT_STACK
 8077 01:12:36.305879  <6>[  205.635534] lkdtm: Stack offset: -64
 8078 01:12:36.306263  <6>[  205.639628] lkdtm: Performing direct entry REPORT_STACK
 8079 01:12:36.306599  <6>[  205.645163] lkdtm: Stack offset: -16
 8080 01:12:36.307149  <6>[  205.649268] lkdtm: Performing direct entry REPORT_STACK
 8081 01:12:36.307512  <6>[  205.654803] lkdtm: Stack offset: -112
 8082 01:12:36.348223  <6>[  205.658991] lkdtm: Performing direct entry REPORT_STACK
 8083 01:12:36.348751  <6>[  205.664525] lkdtm: Stack offset: 128
 8084 01:12:36.349132  <6>[  205.668621] lkdtm: Performing direct entry REPORT_STACK
 8085 01:12:36.349825  <6>[  205.674154] lkdtm: Stack offset: 176
 8086 01:12:36.350253  <6>[  205.678248] lkdtm: Performing direct entry REPORT_STACK
 8087 01:12:36.350608  <6>[  205.683780] lkdtm: Stack offset: -256
 8088 01:12:36.350940  <6>[  205.687961] lkdtm: Performing direct entry REPORT_STACK
 8089 01:12:36.351266  <6>[  205.693495] lkdtm: Stack offset: -144
 8090 01:12:36.351963  <6>[  205.697675] lkdtm: Performing direct entry REPORT_STACK
 8091 01:12:36.392798  <6>[  205.703208] lkdtm: Stack offset: 112
 8092 01:12:36.393234  <6>[  205.707300] lkdtm: Performing direct entry REPORT_STACK
 8093 01:12:36.393498  <6>[  205.712847] lkdtm: Stack offset: 16
 8094 01:12:36.394107  <6>[  205.716872] lkdtm: Performing direct entry REPORT_STACK
 8095 01:12:36.394352  <6>[  205.722405] lkdtm: Stack offset: -224
 8096 01:12:36.394587  <6>[  205.726600] lkdtm: Performing direct entry REPORT_STACK
 8097 01:12:36.394778  <6>[  205.732151] lkdtm: Stack offset: 112
 8098 01:12:36.394935  <6>[  205.736381] lkdtm: Performing direct entry REPORT_STACK
 8099 01:12:36.396052  <6>[  205.741914] lkdtm: Stack offset: 96
 8100 01:12:36.437636  <6>[  205.745923] lkdtm: Performing direct entry REPORT_STACK
 8101 01:12:36.437959  <6>[  205.751454] lkdtm: Stack offset: -32
 8102 01:12:36.438185  <6>[  205.755580] lkdtm: Performing direct entry REPORT_STACK
 8103 01:12:36.438365  <6>[  205.761245] lkdtm: Stack offset: 80
 8104 01:12:36.438537  <6>[  205.765289] lkdtm: Performing direct entry REPORT_STACK
 8105 01:12:36.438921  <6>[  205.770821] lkdtm: Stack offset: 112
 8106 01:12:36.439150  <6>[  205.774952] lkdtm: Performing direct entry REPORT_STACK
 8107 01:12:36.439268  <6>[  205.780500] lkdtm: Stack offset: 80
 8108 01:12:36.440932  <6>[  205.784549] lkdtm: Performing direct entry REPORT_STACK
 8109 01:12:36.482356  <6>[  205.790088] lkdtm: Stack offset: -64
 8110 01:12:36.482669  <6>[  205.794202] lkdtm: Performing direct entry REPORT_STACK
 8111 01:12:36.482864  <6>[  205.799737] lkdtm: Stack offset: -224
 8112 01:12:36.483041  <6>[  205.803921] lkdtm: Performing direct entry REPORT_STACK
 8113 01:12:36.483462  <6>[  205.809458] lkdtm: Stack offset: -112
 8114 01:12:36.483652  <6>[  205.813642] lkdtm: Performing direct entry REPORT_STACK
 8115 01:12:36.483825  <6>[  205.819178] lkdtm: Stack offset: 64
 8116 01:12:36.483979  <6>[  205.823202] lkdtm: Performing direct entry REPORT_STACK
 8117 01:12:36.484131  <6>[  205.828736] lkdtm: Stack offset: 96
 8118 01:12:36.527543  <6>[  205.832753] lkdtm: Performing direct entry REPORT_STACK
 8119 01:12:36.528074  <6>[  205.838371] lkdtm: Stack offset: -64
 8120 01:12:36.528458  <6>[  205.842484] lkdtm: Performing direct entry REPORT_STACK
 8121 01:12:36.528813  <6>[  205.848036] lkdtm: Stack offset: -176
 8122 01:12:36.529497  <6>[  205.852224] lkdtm: Performing direct entry REPORT_STACK
 8123 01:12:36.529875  <6>[  205.857758] lkdtm: Stack offset: -144
 8124 01:12:36.530258  <6>[  205.861942] lkdtm: Performing direct entry REPORT_STACK
 8125 01:12:36.530593  <6>[  205.867477] lkdtm: Stack offset: -48
 8126 01:12:36.530934  <6>[  205.871581] lkdtm: Performing direct entry REPORT_STACK
 8127 01:12:36.531487  <6>[  205.877132] lkdtm: Stack offset: 48
 8128 01:12:36.572169  <6>[  205.881175] lkdtm: Performing direct entry REPORT_STACK
 8129 01:12:36.572722  <6>[  205.886710] lkdtm: Stack offset: 144
 8130 01:12:36.573214  <6>[  205.890807] lkdtm: Performing direct entry REPORT_STACK
 8131 01:12:36.573667  <6>[  205.896341] lkdtm: Stack offset: 160
 8132 01:12:36.574151  <6>[  205.900456] lkdtm: Performing direct entry REPORT_STACK
 8133 01:12:36.574593  <6>[  205.905991] lkdtm: Stack offset: 112
 8134 01:12:36.575445  <6>[  205.910087] lkdtm: Performing direct entry REPORT_STACK
 8135 01:12:36.575878  <6>[  205.915620] lkdtm: Stack offset: 64
 8136 01:12:36.576431  <6>[  205.919630] lkdtm: Performing direct entry REPORT_STACK
 8137 01:12:36.616929  <6>[  205.925164] lkdtm: Stack offset: -48
 8138 01:12:36.617473  <6>[  205.929259] lkdtm: Performing direct entry REPORT_STACK
 8139 01:12:36.617960  <6>[  205.934793] lkdtm: Stack offset: -160
 8140 01:12:36.618446  <6>[  205.938977] lkdtm: Performing direct entry REPORT_STACK
 8141 01:12:36.619268  <6>[  205.944511] lkdtm: Stack offset: -288
 8142 01:12:36.619686  <6>[  205.948693] lkdtm: Performing direct entry REPORT_STACK
 8143 01:12:36.620164  <6>[  205.954242] lkdtm: Stack offset: 80
 8144 01:12:36.620600  <6>[  205.958253] lkdtm: Performing direct entry REPORT_STACK
 8145 01:12:36.621025  <6>[  205.963841] lkdtm: Stack offset: -208
 8146 01:12:36.661993  <6>[  205.968056] lkdtm: Performing direct entry REPORT_STACK
 8147 01:12:36.662569  <6>[  205.973729] lkdtm: Stack offset: -96
 8148 01:12:36.662956  <6>[  205.977832] lkdtm: Performing direct entry REPORT_STACK
 8149 01:12:36.663309  <6>[  205.983368] lkdtm: Stack offset: 64
 8150 01:12:36.663996  <6>[  205.987403] lkdtm: Performing direct entry REPORT_STACK
 8151 01:12:36.664372  <6>[  205.993027] lkdtm: Stack offset: 16
 8152 01:12:36.664710  <6>[  205.997046] lkdtm: Performing direct entry REPORT_STACK
 8153 01:12:36.665039  <6>[  206.002583] lkdtm: Stack offset: -240
 8154 01:12:36.665479  <6>[  206.006770] lkdtm: Performing direct entry REPORT_STACK
 8155 01:12:36.666067  <6>[  206.012302] lkdtm: Stack offset: 192
 8156 01:12:36.706371  <6>[  206.016401] lkdtm: Performing direct entry REPORT_STACK
 8157 01:12:36.706982  <6>[  206.021933] lkdtm: Stack offset: 176
 8158 01:12:36.707510  <6>[  206.026041] lkdtm: Performing direct entry REPORT_STACK
 8159 01:12:36.708287  <6>[  206.031593] lkdtm: Stack offset: -304
 8160 01:12:36.708749  <6>[  206.035778] lkdtm: Performing direct entry REPORT_STACK
 8161 01:12:36.709161  <6>[  206.041314] lkdtm: Stack offset: 192
 8162 01:12:36.709534  <6>[  206.045409] lkdtm: Performing direct entry REPORT_STACK
 8163 01:12:36.709830  <6>[  206.050946] lkdtm: Stack offset: -144
 8164 01:12:36.710109  <6>[  206.055141] lkdtm: Performing direct entry REPORT_STACK
 8165 01:12:36.750950  <6>[  206.060674] lkdtm: Stack offset: 16
 8166 01:12:36.751571  <6>[  206.064688] lkdtm: Performing direct entry REPORT_STACK
 8167 01:12:36.751799  <6>[  206.070224] lkdtm: Stack offset: -288
 8168 01:12:36.751990  <6>[  206.074400] lkdtm: Performing direct entry REPORT_STACK
 8169 01:12:36.752200  <6>[  206.079935] lkdtm: Stack offset: -160
 8170 01:12:36.752373  <6>[  206.084142] lkdtm: Performing direct entry REPORT_STACK
 8171 01:12:36.752539  <6>[  206.089678] lkdtm: Stack offset: -160
 8172 01:12:36.752713  <6>[  206.093871] lkdtm: Performing direct entry REPORT_STACK
 8173 01:12:36.754203  <6>[  206.099407] lkdtm: Stack offset: -80
 8174 01:12:36.795528  <6>[  206.103516] lkdtm: Performing direct entry REPORT_STACK
 8175 01:12:36.795845  <6>[  206.109081] lkdtm: Stack offset: 144
 8176 01:12:36.796041  <6>[  206.113174] lkdtm: Performing direct entry REPORT_STACK
 8177 01:12:36.796245  <6>[  206.118708] lkdtm: Stack offset: -32
 8178 01:12:36.796422  <6>[  206.122803] lkdtm: Performing direct entry REPORT_STACK
 8179 01:12:36.796782  <6>[  206.128334] lkdtm: Stack offset: 128
 8180 01:12:36.796906  <6>[  206.132424] lkdtm: Performing direct entry REPORT_STACK
 8181 01:12:36.797032  <6>[  206.137958] lkdtm: Stack offset: -272
 8182 01:12:36.798853  <6>[  206.142139] lkdtm: Performing direct entry REPORT_STACK
 8183 01:12:36.840212  <6>[  206.147679] lkdtm: Stack offset: 208
 8184 01:12:36.840537  <6>[  206.151778] lkdtm: Performing direct entry REPORT_STACK
 8185 01:12:36.840743  <6>[  206.157308] lkdtm: Stack offset: 176
 8186 01:12:36.840960  <6>[  206.161404] lkdtm: Performing direct entry REPORT_STACK
 8187 01:12:36.841137  <6>[  206.166939] lkdtm: Stack offset: -256
 8188 01:12:36.841595  <6>[  206.171124] lkdtm: Performing direct entry REPORT_STACK
 8189 01:12:36.841800  <6>[  206.176658] lkdtm: Stack offset: -256
 8190 01:12:36.841962  <6>[  206.180846] lkdtm: Performing direct entry REPORT_STACK
 8191 01:12:36.842145  <6>[  206.186386] lkdtm: Stack offset: 192
 8192 01:12:36.885210  <6>[  206.190497] lkdtm: Performing direct entry REPORT_STACK
 8193 01:12:36.885515  <6>[  206.196028] lkdtm: Stack offset: 160
 8194 01:12:36.885702  <6>[  206.200122] lkdtm: Performing direct entry REPORT_STACK
 8195 01:12:36.885873  <6>[  206.205661] lkdtm: Stack offset: 0
 8196 01:12:36.886061  <6>[  206.209595] lkdtm: Performing direct entry REPORT_STACK
 8197 01:12:36.886229  <6>[  206.215136] lkdtm: Stack offset: 128
 8198 01:12:36.886388  <6>[  206.219249] lkdtm: Performing direct entry REPORT_STACK
 8199 01:12:36.886520  <6>[  206.224797] lkdtm: Stack offset: 192
 8200 01:12:36.886831  <6>[  206.229035] lkdtm: Performing direct entry REPORT_STACK
 8201 01:12:36.888505  <6>[  206.234569] lkdtm: Stack offset: -112
 8202 01:12:36.929720  <6>[  206.238755] lkdtm: Performing direct entry REPORT_STACK
 8203 01:12:36.929990  <6>[  206.244290] lkdtm: Stack offset: -64
 8204 01:12:36.930200  <6>[  206.248387] lkdtm: Performing direct entry REPORT_STACK
 8205 01:12:36.930382  <6>[  206.253921] lkdtm: Stack offset: -272
 8206 01:12:36.930540  <6>[  206.258110] lkdtm: Performing direct entry REPORT_STACK
 8207 01:12:36.930969  <6>[  206.263645] lkdtm: Stack offset: 48
 8208 01:12:36.931146  <6>[  206.267667] lkdtm: Performing direct entry REPORT_STACK
 8209 01:12:36.931301  <6>[  206.273201] lkdtm: Stack offset: -144
 8210 01:12:36.933041  <6>[  206.277383] lkdtm: Performing direct entry REPORT_STACK
 8211 01:12:36.974712  <6>[  206.282918] lkdtm: Stack offset: -16
 8212 01:12:36.975227  <6>[  206.287013] lkdtm: Performing direct entry REPORT_STACK
 8213 01:12:36.975594  <6>[  206.292547] lkdtm: Stack offset: 48
 8214 01:12:36.975937  <6>[  206.296555] lkdtm: Performing direct entry REPORT_STACK
 8215 01:12:36.976262  <6>[  206.302089] lkdtm: Stack offset: -160
 8216 01:12:36.976579  <6>[  206.306274] lkdtm: Performing direct entry REPORT_STACK
 8217 01:12:36.977240  <6>[  206.311808] lkdtm: Stack offset: -16
 8218 01:12:36.977602  <6>[  206.315907] lkdtm: Performing direct entry REPORT_STACK
 8219 01:12:36.977996  <6>[  206.321441] lkdtm: Stack offset: -128
 8220 01:12:37.019600  <6>[  206.325629] lkdtm: Performing direct entry REPORT_STACK
 8221 01:12:37.020121  <6>[  206.331174] lkdtm: Stack offset: 80
 8222 01:12:37.020493  <6>[  206.335190] lkdtm: Performing direct entry REPORT_STACK
 8223 01:12:37.020836  <6>[  206.340738] lkdtm: Stack offset: 128
 8224 01:12:37.021160  <6>[  206.344963] lkdtm: Performing direct entry REPORT_STACK
 8225 01:12:37.021478  <6>[  206.350498] lkdtm: Stack offset: 160
 8226 01:12:37.022206  <6>[  206.354592] lkdtm: Performing direct entry REPORT_STACK
 8227 01:12:37.022586  <6>[  206.360128] lkdtm: Stack offset: -224
 8228 01:12:37.023030  <6>[  206.364314] lkdtm: Performing direct entry REPORT_STACK
 8229 01:12:37.023437  <6>[  206.369847] lkdtm: Stack offset: -64
 8230 01:12:37.063819  <6>[  206.373950] lkdtm: Performing direct entry REPORT_STACK
 8231 01:12:37.064153  <6>[  206.379484] lkdtm: Stack offset: 144
 8232 01:12:37.064676  <6>[  206.383582] lkdtm: Performing direct entry REPORT_STACK
 8233 01:12:37.064887  <6>[  206.389127] lkdtm: Stack offset: -160
 8234 01:12:37.065120  <6>[  206.393312] lkdtm: Performing direct entry REPORT_STACK
 8235 01:12:37.065322  <6>[  206.398846] lkdtm: Stack offset: 144
 8236 01:12:37.065497  <6>[  206.402965] lkdtm: Performing direct entry REPORT_STACK
 8237 01:12:37.065658  <6>[  206.408501] lkdtm: Stack offset: 176
 8238 01:12:37.067090  <6>[  206.412603] lkdtm: Performing direct entry REPORT_STACK
 8239 01:12:37.108678  <6>[  206.418140] lkdtm: Stack offset: -192
 8240 01:12:37.108994  <6>[  206.422341] lkdtm: Performing direct entry REPORT_STACK
 8241 01:12:37.109187  <6>[  206.427877] lkdtm: Stack offset: -112
 8242 01:12:37.109363  <6>[  206.432069] lkdtm: Performing direct entry REPORT_STACK
 8243 01:12:37.109533  <6>[  206.437600] lkdtm: Stack offset: -272
 8244 01:12:37.109972  <6>[  206.441799] lkdtm: Performing direct entry REPORT_STACK
 8245 01:12:37.110201  <6>[  206.447347] lkdtm: Stack offset: -112
 8246 01:12:37.110363  <6>[  206.451533] lkdtm: Performing direct entry REPORT_STACK
 8247 01:12:37.112000  <6>[  206.457061] lkdtm: Stack offset: 144
 8248 01:12:37.153327  <6>[  206.461177] lkdtm: Performing direct entry REPORT_STACK
 8249 01:12:37.153608  <6>[  206.466847] lkdtm: Stack offset: 208
 8250 01:12:37.153800  <6>[  206.470964] lkdtm: Performing direct entry REPORT_STACK
 8251 01:12:37.153976  <6>[  206.476498] lkdtm: Stack offset: -288
 8252 01:12:37.154346  <6>[  206.480682] lkdtm: Performing direct entry REPORT_STACK
 8253 01:12:37.155060  <6>[  206.486216] lkdtm: Stack offset: -128
 8254 01:12:37.155443  <6>[  206.490404] lkdtm: Performing direct entry REPORT_STACK
 8255 01:12:37.155782  <6>[  206.495938] lkdtm: Stack offset: 48
 8256 01:12:37.156837  <6>[  206.499947] lkdtm: Performing direct entry REPORT_STACK
 8257 01:12:37.198472  <6>[  206.505480] lkdtm: Stack offset: -176
 8258 01:12:37.199014  <6>[  206.509690] lkdtm: Performing direct entry REPORT_STACK
 8259 01:12:37.199399  <6>[  206.515223] lkdtm: Stack offset: 192
 8260 01:12:37.199754  <6>[  206.519366] lkdtm: Performing direct entry REPORT_STACK
 8261 01:12:37.200441  <6>[  206.525019] lkdtm: Stack offset: -224
 8262 01:12:37.200812  <6>[  206.529203] lkdtm: Performing direct entry REPORT_STACK
 8263 01:12:37.201148  <6>[  206.534737] lkdtm: Stack offset: -112
 8264 01:12:37.201476  <6>[  206.538917] lkdtm: Performing direct entry REPORT_STACK
 8265 01:12:37.201949  <6>[  206.544450] lkdtm: Stack offset: -32
 8266 01:12:37.243259  <6>[  206.548555] lkdtm: Performing direct entry REPORT_STACK
 8267 01:12:37.243813  <6>[  206.554085] lkdtm: Stack offset: -192
 8268 01:12:37.244197  <6>[  206.558268] lkdtm: Performing direct entry REPORT_STACK
 8269 01:12:37.244548  <6>[  206.563803] lkdtm: Stack offset: -192
 8270 01:12:37.245267  <6>[  206.567993] lkdtm: Performing direct entry REPORT_STACK
 8271 01:12:37.245651  <6>[  206.573527] lkdtm: Stack offset: -288
 8272 01:12:37.245992  <6>[  206.577703] lkdtm: Performing direct entry REPORT_STACK
 8273 01:12:37.246374  <6>[  206.583237] lkdtm: Stack offset: -112
 8274 01:12:37.246821  <6>[  206.587466] lkdtm: Performing direct entry REPORT_STACK
 8275 01:12:37.247237  <6>[  206.592986] lkdtm: Stack offset: -272
 8276 01:12:37.287870  <6>[  206.597170] lkdtm: Performing direct entry REPORT_STACK
 8277 01:12:37.288395  <6>[  206.602700] lkdtm: Stack offset: 16
 8278 01:12:37.288776  <6>[  206.606714] lkdtm: Performing direct entry REPORT_STACK
 8279 01:12:37.289128  <6>[  206.612247] lkdtm: Stack offset: -144
 8280 01:12:37.289838  <6>[  206.616424] lkdtm: Performing direct entry REPORT_STACK
 8281 01:12:37.290278  <6>[  206.621959] lkdtm: Stack offset: -32
 8282 01:12:37.290620  <6>[  206.626056] lkdtm: Performing direct entry REPORT_STACK
 8283 01:12:37.290947  <6>[  206.631606] lkdtm: Stack offset: 176
 8284 01:12:37.291466  <6>[  206.635789] lkdtm: Performing direct entry REPORT_STACK
 8285 01:12:37.332564  <6>[  206.641321] lkdtm: Stack offset: 64
 8286 01:12:37.333077  <6>[  206.645330] lkdtm: Performing direct entry REPORT_STACK
 8287 01:12:37.333460  <6>[  206.650863] lkdtm: Stack offset: -144
 8288 01:12:37.333815  <6>[  206.655044] lkdtm: Performing direct entry REPORT_STACK
 8289 01:12:37.334210  <6>[  206.660578] lkdtm: Stack offset: -176
 8290 01:12:37.334921  <6>[  206.664755] lkdtm: Performing direct entry REPORT_STACK
 8291 01:12:37.335311  <6>[  206.670289] lkdtm: Stack offset: -176
 8292 01:12:37.335663  <6>[  206.674472] lkdtm: Performing direct entry REPORT_STACK
 8293 01:12:37.336179  <6>[  206.680003] lkdtm: Stack offset: -288
 8294 01:12:37.376987  <6>[  206.684190] lkdtm: Performing direct entry REPORT_STACK
 8295 01:12:37.377355  <6>[  206.689735] lkdtm: Stack offset: -80
 8296 01:12:37.377600  <6>[  206.693842] lkdtm: Performing direct entry REPORT_STACK
 8297 01:12:37.377788  <6>[  206.699376] lkdtm: Stack offset: -160
 8298 01:12:37.378195  <6>[  206.703556] lkdtm: Performing direct entry REPORT_STACK
 8299 01:12:37.378378  <6>[  206.709090] lkdtm: Stack offset: 112
 8300 01:12:37.378528  <6>[  206.713182] lkdtm: Performing direct entry REPORT_STACK
 8301 01:12:37.378667  <6>[  206.718716] lkdtm: Stack offset: 48
 8302 01:12:37.380315  <6>[  206.722734] lkdtm: Performing direct entry REPORT_STACK
 8303 01:12:37.380566  <6>[  206.728268] lkdtm: Stack offset: -144
 8304 01:12:37.421688  <6>[  206.732466] lkdtm: Performing direct entry REPORT_STACK
 8305 01:12:37.422042  <6>[  206.738001] lkdtm: Stack offset: -16
 8306 01:12:37.422501  <6>[  206.742100] lkdtm: Performing direct entry REPORT_STACK
 8307 01:12:37.422743  <6>[  206.747636] lkdtm: Stack offset: -128
 8308 01:12:37.422946  <6>[  206.751838] lkdtm: Performing direct entry REPORT_STACK
 8309 01:12:37.423112  <6>[  206.757487] lkdtm: Stack offset: 112
 8310 01:12:37.423268  <6>[  206.761580] lkdtm: Performing direct entry REPORT_STACK
 8311 01:12:37.423464  <6>[  206.767122] lkdtm: Stack offset: -208
 8312 01:12:37.425000  <6>[  206.771300] lkdtm: Performing direct entry REPORT_STACK
 8313 01:12:37.466515  <6>[  206.776857] lkdtm: Stack offset: 80
 8314 01:12:37.466827  <6>[  206.780871] lkdtm: Performing direct entry REPORT_STACK
 8315 01:12:37.467021  <6>[  206.786403] lkdtm: Stack offset: 160
 8316 01:12:37.467200  <6>[  206.790492] lkdtm: Performing direct entry REPORT_STACK
 8317 01:12:37.467370  <6>[  206.796024] lkdtm: Stack offset: 192
 8318 01:12:37.467536  <6>[  206.800117] lkdtm: Performing direct entry REPORT_STACK
 8319 01:12:37.467699  <6>[  206.805652] lkdtm: Stack offset: 16
 8320 01:12:37.468044  <6>[  206.809666] lkdtm: Performing direct entry REPORT_STACK
 8321 01:12:37.469802  <6>[  206.815208] lkdtm: Stack offset: 160
 8322 01:12:37.511184  <6>[  206.819303] lkdtm: Performing direct entry REPORT_STACK
 8323 01:12:37.511450  <6>[  206.824992] lkdtm: Stack offset: -176
 8324 01:12:37.511643  <6>[  206.829183] lkdtm: Performing direct entry REPORT_STACK
 8325 01:12:37.511819  <6>[  206.834718] lkdtm: Stack offset: 208
 8326 01:12:37.511988  <6>[  206.838821] lkdtm: Performing direct entry REPORT_STACK
 8327 01:12:37.512404  <6>[  206.844355] lkdtm: Stack offset: 80
 8328 01:12:37.512591  <6>[  206.848365] lkdtm: Performing direct entry REPORT_STACK
 8329 01:12:37.512762  <6>[  206.853977] lkdtm: Stack offset: -304
 8330 01:12:37.514685  <6>[  206.858168] lkdtm: Performing direct entry REPORT_STACK
 8331 01:12:37.556229  <6>[  206.863703] lkdtm: Stack offset: -256
 8332 01:12:37.556771  <6>[  206.867890] lkdtm: Performing direct entry REPORT_STACK
 8333 01:12:37.557154  <6>[  206.873434] lkdtm: Stack offset: -48
 8334 01:12:37.557508  <6>[  206.877532] lkdtm: Performing direct entry REPORT_STACK
 8335 01:12:37.557847  <6>[  206.883065] lkdtm: Stack offset: -80
 8336 01:12:37.558230  <6>[  206.887162] lkdtm: Performing direct entry REPORT_STACK
 8337 01:12:37.558910  <6>[  206.892697] lkdtm: Stack offset: 112
 8338 01:12:37.559272  <6>[  206.896799] lkdtm: Performing direct entry REPORT_STACK
 8339 01:12:37.559721  <6>[  206.902333] lkdtm: Stack offset: -224
 8340 01:12:37.601089  <6>[  206.906516] lkdtm: Performing direct entry REPORT_STACK
 8341 01:12:37.601606  <6>[  206.912050] lkdtm: Stack offset: 128
 8342 01:12:37.601987  <6>[  206.916149] lkdtm: Performing direct entry REPORT_STACK
 8343 01:12:37.602399  <6>[  206.921683] lkdtm: Stack offset: 160
 8344 01:12:37.602743  <6>[  206.925779] lkdtm: Performing direct entry REPORT_STACK
 8345 01:12:37.603447  <6>[  206.931331] lkdtm: Stack offset: -192
 8346 01:12:37.603835  <6>[  206.935537] lkdtm: Performing direct entry REPORT_STACK
 8347 01:12:37.604189  <6>[  206.941144] lkdtm: Stack offset: -48
 8348 01:12:37.604624  <6>[  206.945241] lkdtm: Performing direct entry REPORT_STACK
 8349 01:12:37.605038  <6>[  206.950776] lkdtm: Stack offset: -272
 8350 01:12:37.645620  <6>[  206.954960] lkdtm: Performing direct entry REPORT_STACK
 8351 01:12:37.646178  <6>[  206.960494] lkdtm: Stack offset: -208
 8352 01:12:37.646571  <6>[  206.964691] lkdtm: Performing direct entry REPORT_STACK
 8353 01:12:37.646925  <6>[  206.970223] lkdtm: Stack offset: 16
 8354 01:12:37.647265  <6>[  206.974240] lkdtm: Performing direct entry REPORT_STACK
 8355 01:12:37.647595  <6>[  206.979776] lkdtm: Stack offset: -96
 8356 01:12:37.648300  <6>[  206.983870] lkdtm: Performing direct entry REPORT_STACK
 8357 01:12:37.648685  <6>[  206.989407] lkdtm: Stack offset: -288
 8358 01:12:37.649218  <6>[  206.993597] lkdtm: Performing direct entry REPORT_STACK
 8359 01:12:37.690287  <6>[  206.999135] lkdtm: Stack offset: 112
 8360 01:12:37.690845  <6>[  207.003228] lkdtm: Performing direct entry REPORT_STACK
 8361 01:12:37.691228  <6>[  207.008760] lkdtm: Stack offset: 96
 8362 01:12:37.691967  <6>[  207.012772] lkdtm: Performing direct entry REPORT_STACK
 8363 01:12:37.692362  <6>[  207.018304] lkdtm: Stack offset: -256
 8364 01:12:37.692714  <6>[  207.022488] lkdtm: Performing direct entry REPORT_STACK
 8365 01:12:37.693047  <6>[  207.028024] lkdtm: Stack offset: -80
 8366 01:12:37.693377  <6>[  207.032118] lkdtm: Performing direct entry REPORT_STACK
 8367 01:12:37.693898  <6>[  207.037654] lkdtm: Stack offset: -160
 8368 01:12:37.735047  <6>[  207.041845] lkdtm: Performing direct entry REPORT_STACK
 8369 01:12:37.735382  <6>[  207.047396] lkdtm: Stack offset: 144
 8370 01:12:37.735605  <6>[  207.051638] lkdtm: Performing direct entry REPORT_STACK
 8371 01:12:37.735818  <6>[  207.057162] lkdtm: Stack offset: 192
 8372 01:12:37.736279  <6>[  207.061262] lkdtm: Performing direct entry REPORT_STACK
 8373 01:12:37.736494  <6>[  207.066794] lkdtm: Stack offset: 80
 8374 01:12:37.736737  <6>[  207.070811] lkdtm: Performing direct entry REPORT_STACK
 8375 01:12:37.736909  <6>[  207.076355] lkdtm: Stack offset: -112
 8376 01:12:37.738360  <6>[  207.080571] lkdtm: Performing direct entry REPORT_STACK
 8377 01:12:37.738866  <6>[  207.086110] lkdtm: Stack offset: -288
 8378 01:12:37.779479  <6>[  207.090303] lkdtm: Performing direct entry REPORT_STACK
 8379 01:12:37.779829  <6>[  207.095836] lkdtm: Stack offset: -80
 8380 01:12:37.780354  <6>[  207.099937] lkdtm: Performing direct entry REPORT_STACK
 8381 01:12:37.780599  <6>[  207.105471] lkdtm: Stack offset: -128
 8382 01:12:37.780804  <6>[  207.109663] lkdtm: Performing direct entry REPORT_STACK
 8383 01:12:37.781004  <6>[  207.115210] lkdtm: Stack offset: -192
 8384 01:12:37.781206  <6>[  207.119417] lkdtm: Performing direct entry REPORT_STACK
 8385 01:12:37.781407  <6>[  207.124946] lkdtm: Stack offset: 160
 8386 01:12:37.782788  <6>[  207.129035] lkdtm: Performing direct entry REPORT_STACK
 8387 01:12:37.824511  <6>[  207.134567] lkdtm: Stack offset: -16
 8388 01:12:37.824833  <6>[  207.138680] lkdtm: Performing direct entry REPORT_STACK
 8389 01:12:37.825086  <6>[  207.144211] lkdtm: Stack offset: -240
 8390 01:12:37.825566  <6>[  207.148406] lkdtm: Performing direct entry REPORT_STACK
 8391 01:12:37.825757  <6>[  207.153949] lkdtm: Stack offset: 128
 8392 01:12:37.825953  <6>[  207.158056] lkdtm: Performing direct entry REPORT_STACK
 8393 01:12:37.826163  <6>[  207.163610] lkdtm: Stack offset: 0
 8394 01:12:37.826355  <6>[  207.167659] lkdtm: Performing direct entry REPORT_STACK
 8395 01:12:37.827854  <6>[  207.173193] lkdtm: Stack offset: -208
 8396 01:12:37.869077  <6>[  207.177379] lkdtm: Performing direct entry REPORT_STACK
 8397 01:12:37.869362  <6>[  207.182914] lkdtm: Stack offset: 176
 8398 01:12:37.869608  <6>[  207.187010] lkdtm: Performing direct entry REPORT_STACK
 8399 01:12:37.869833  <6>[  207.192545] lkdtm: Stack offset: -160
 8400 01:12:37.870326  <6>[  207.196738] lkdtm: Performing direct entry REPORT_STACK
 8401 01:12:37.870538  <6>[  207.202350] lkdtm: Stack offset: 0
 8402 01:12:37.870736  <6>[  207.206279] lkdtm: Performing direct entry REPORT_STACK
 8403 01:12:37.870928  <6>[  207.211831] lkdtm: Stack offset: -16
 8404 01:12:37.872420  <6>[  207.215932] lkdtm: Performing direct entry REPORT_STACK
 8405 01:12:37.913800  <6>[  207.221466] lkdtm: Stack offset: 80
 8406 01:12:37.914310  <6>[  207.225479] lkdtm: Performing direct entry REPORT_STACK
 8407 01:12:37.914799  <6>[  207.231013] lkdtm: Stack offset: 192
 8408 01:12:37.915253  <6>[  207.235121] lkdtm: Performing direct entry REPORT_STACK
 8409 01:12:37.916041  <6>[  207.240656] lkdtm: Stack offset: 128
 8410 01:12:37.916444  <6>[  207.244753] lkdtm: Performing direct entry REPORT_STACK
 8411 01:12:37.916889  <6>[  207.250288] lkdtm: Stack offset: -256
 8412 01:12:37.917336  <6>[  207.254472] lkdtm: Performing direct entry REPORT_STACK
 8413 01:12:37.917769  <6>[  207.260007] lkdtm: Stack offset: -256
 8414 01:12:37.959012  <6>[  207.264196] lkdtm: Performing direct entry REPORT_STACK
 8415 01:12:37.959547  <6>[  207.269732] lkdtm: Stack offset: -224
 8416 01:12:37.960029  <6>[  207.273920] lkdtm: Performing direct entry REPORT_STACK
 8417 01:12:37.960833  <6>[  207.279470] lkdtm: Stack offset: -96
 8418 01:12:37.961239  <6>[  207.283698] lkdtm: Performing direct entry REPORT_STACK
 8419 01:12:37.961681  <6>[  207.289248] lkdtm: Stack offset: -160
 8420 01:12:37.962164  <6>[  207.293448] lkdtm: Performing direct entry REPORT_STACK
 8421 01:12:37.962613  <6>[  207.298983] lkdtm: Stack offset: -64
 8422 01:12:37.963045  <6>[  207.303079] lkdtm: Performing direct entry REPORT_STACK
 8423 01:12:37.963573  <6>[  207.308614] lkdtm: Stack offset: 208
 8424 01:12:38.003671  <6>[  207.312718] lkdtm: Performing direct entry REPORT_STACK
 8425 01:12:38.004209  <6>[  207.318253] lkdtm: Stack offset: 32
 8426 01:12:38.004692  <6>[  207.322262] lkdtm: Performing direct entry REPORT_STACK
 8427 01:12:38.005492  <6>[  207.327796] lkdtm: Stack offset: -96
 8428 01:12:38.005896  <6>[  207.331892] lkdtm: Performing direct entry REPORT_STACK
 8429 01:12:38.006409  <6>[  207.337427] lkdtm: Stack offset: -272
 8430 01:12:38.006851  <6>[  207.341616] lkdtm: Performing direct entry REPORT_STACK
 8431 01:12:38.007295  <6>[  207.347151] lkdtm: Stack offset: -176
 8432 01:12:38.007826  <6>[  207.351388] lkdtm: Performing direct entry REPORT_STACK
 8433 01:12:38.048389  <6>[  207.357045] lkdtm: Stack offset: 144
 8434 01:12:38.048929  <6>[  207.361144] lkdtm: Performing direct entry REPORT_STACK
 8435 01:12:38.049793  <6>[  207.366680] lkdtm: Stack offset: 128
 8436 01:12:38.050269  <6>[  207.370783] lkdtm: Performing direct entry REPORT_STACK
 8437 01:12:38.050724  <6>[  207.376316] lkdtm: Stack offset: -224
 8438 01:12:38.051161  <6>[  207.380503] lkdtm: Performing direct entry REPORT_STACK
 8439 01:12:38.051592  <6>[  207.386035] lkdtm: Stack offset: -64
 8440 01:12:38.052042  <6>[  207.390133] lkdtm: Performing direct entry REPORT_STACK
 8441 01:12:38.052572  <6>[  207.395687] lkdtm: Stack offset: -80
 8442 01:12:38.092925  <6>[  207.399780] lkdtm: Performing direct entry REPORT_STACK
 8443 01:12:38.093264  <6>[  207.405316] lkdtm: Stack offset: -16
 8444 01:12:38.093562  <6>[  207.409409] lkdtm: Performing direct entry REPORT_STACK
 8445 01:12:38.094088  <6>[  207.414956] lkdtm: Stack offset: -80
 8446 01:12:38.094327  <6>[  207.419072] lkdtm: Performing direct entry REPORT_STACK
 8447 01:12:38.094542  <6>[  207.424612] lkdtm: Stack offset: -224
 8448 01:12:38.094737  <6>[  207.428823] lkdtm: Performing direct entry REPORT_STACK
 8449 01:12:38.094962  <6>[  207.434357] lkdtm: Stack offset: 208
 8450 01:12:38.095160  <6>[  207.438463] lkdtm: Performing direct entry REPORT_STACK
 8451 01:12:38.096243  <6>[  207.443994] lkdtm: Stack offset: 160
 8452 01:12:38.137568  <6>[  207.448103] lkdtm: Performing direct entry REPORT_STACK
 8453 01:12:38.137902  <6>[  207.453638] lkdtm: Stack offset: -224
 8454 01:12:38.138128  <6>[  207.457822] lkdtm: Performing direct entry REPORT_STACK
 8455 01:12:38.138567  <6>[  207.463353] lkdtm: Stack offset: -32
 8456 01:12:38.138780  <6>[  207.467454] lkdtm: Performing direct entry REPORT_STACK
 8457 01:12:38.138962  <6>[  207.473012] lkdtm: Stack offset: 96
 8458 01:12:38.139138  <6>[  207.477042] lkdtm: Performing direct entry REPORT_STACK
 8459 01:12:38.139294  <6>[  207.482664] lkdtm: Stack offset: 128
 8460 01:12:38.140841  <6>[  207.486791] lkdtm: Performing direct entry REPORT_STACK
 8461 01:12:38.182467  <6>[  207.492325] lkdtm: Stack offset: 64
 8462 01:12:38.182752  <6>[  207.496355] lkdtm: Performing direct entry REPORT_STACK
 8463 01:12:38.182946  <6>[  207.501889] lkdtm: Stack offset: -224
 8464 01:12:38.183373  <6>[  207.506078] lkdtm: Performing direct entry REPORT_STACK
 8465 01:12:38.183565  <6>[  207.511615] lkdtm: Stack offset: -240
 8466 01:12:38.183735  <6>[  207.515798] lkdtm: Performing direct entry REPORT_STACK
 8467 01:12:38.183901  <6>[  207.521335] lkdtm: Stack offset: -288
 8468 01:12:38.184062  <6>[  207.525522] lkdtm: Performing direct entry REPORT_STACK
 8469 01:12:38.185913  <6>[  207.531065] lkdtm: Stack offset: 16
 8470 01:12:38.227251  <6>[  207.535085] lkdtm: Performing direct entry REPORT_STACK
 8471 01:12:38.227784  <6>[  207.540689] lkdtm: Stack offset: 192
 8472 01:12:38.228169  <6>[  207.544793] lkdtm: Performing direct entry REPORT_STACK
 8473 01:12:38.228521  <6>[  207.550329] lkdtm: Stack offset: -16
 8474 01:12:38.229199  <6>[  207.554425] lkdtm: Performing direct entry REPORT_STACK
 8475 01:12:38.229576  <6>[  207.559960] lkdtm: Stack offset: 16
 8476 01:12:38.229918  <6>[  207.563974] lkdtm: Performing direct entry REPORT_STACK
 8477 01:12:38.230297  <6>[  207.569509] lkdtm: Stack offset: -32
 8478 01:12:38.231012  <6>[  207.573613] lkdtm: Performing direct entry REPORT_STACK
 8479 01:12:38.272147  <6>[  207.579149] lkdtm: Stack offset: -32
 8480 01:12:38.272689  <6>[  207.583245] lkdtm: Performing direct entry REPORT_STACK
 8481 01:12:38.273073  <6>[  207.588778] lkdtm: Stack offset: -80
 8482 01:12:38.273427  <6>[  207.592891] lkdtm: Performing direct entry REPORT_STACK
 8483 01:12:38.274152  <6>[  207.598440] lkdtm: Stack offset: -192
 8484 01:12:38.274539  <6>[  207.602758] lkdtm: Performing direct entry REPORT_STACK
 8485 01:12:38.274879  <6>[  207.608293] lkdtm: Stack offset: 16
 8486 01:12:38.275205  <6>[  207.612305] lkdtm: Performing direct entry REPORT_STACK
 8487 01:12:38.275655  <6>[  207.617840] lkdtm: Stack offset: -224
 8488 01:12:38.316981  <6>[  207.622028] lkdtm: Performing direct entry REPORT_STACK
 8489 01:12:38.317507  <6>[  207.627563] lkdtm: Stack offset: -144
 8490 01:12:38.317888  <6>[  207.631746] lkdtm: Performing direct entry REPORT_STACK
 8491 01:12:38.318285  <6>[  207.637280] lkdtm: Stack offset: -160
 8492 01:12:38.318627  <6>[  207.641464] lkdtm: Performing direct entry REPORT_STACK
 8493 01:12:38.319299  <6>[  207.646999] lkdtm: Stack offset: 80
 8494 01:12:38.319670  <6>[  207.651007] lkdtm: Performing direct entry REPORT_STACK
 8495 01:12:38.320008  <6>[  207.656553] lkdtm: Stack offset: 32
 8496 01:12:38.320461  <6>[  207.660566] lkdtm: Performing direct entry REPORT_STACK
 8497 01:12:38.320879  <6>[  207.666101] lkdtm: Stack offset: -160
 8498 01:12:38.361458  <6>[  207.670283] lkdtm: Performing direct entry REPORT_STACK
 8499 01:12:38.361976  <6>[  207.675819] lkdtm: Stack offset: 128
 8500 01:12:38.362408  <6>[  207.679916] lkdtm: Performing direct entry REPORT_STACK
 8501 01:12:38.362767  <6>[  207.685451] lkdtm: Stack offset: -256
 8502 01:12:38.363454  <6>[  207.689640] lkdtm: Performing direct entry REPORT_STACK
 8503 01:12:38.363829  <6>[  207.695175] lkdtm: Stack offset: -80
 8504 01:12:38.364170  <6>[  207.699270] lkdtm: Performing direct entry REPORT_STACK
 8505 01:12:38.364497  <6>[  207.704804] lkdtm: Stack offset: -192
 8506 01:12:38.365027  <6>[  207.708996] lkdtm: Performing direct entry REPORT_STACK
 8507 01:12:38.406292  <6>[  207.714545] lkdtm: Stack offset: -208
 8508 01:12:38.406707  <6>[  207.718875] lkdtm: Performing direct entry REPORT_STACK
 8509 01:12:38.406990  <6>[  207.724454] lkdtm: Stack offset: 16
 8510 01:12:38.407353  <6>[  207.728483] lkdtm: Performing direct entry REPORT_STACK
 8511 01:12:38.407811  <6>[  207.734146] lkdtm: Stack offset: -256
 8512 01:12:38.408014  <6>[  207.738333] lkdtm: Performing direct entry REPORT_STACK
 8513 01:12:38.408147  <6>[  207.743868] lkdtm: Stack offset: -48
 8514 01:12:38.408282  <6>[  207.747974] lkdtm: Performing direct entry REPORT_STACK
 8515 01:12:38.409486  <6>[  207.753507] lkdtm: Stack offset: -32
 8516 01:12:38.451121  <6>[  207.757622] lkdtm: Performing direct entry REPORT_STACK
 8517 01:12:38.451461  <6>[  207.763158] lkdtm: Stack offset: -96
 8518 01:12:38.451721  <6>[  207.767274] lkdtm: Performing direct entry REPORT_STACK
 8519 01:12:38.452004  <6>[  207.772811] lkdtm: Stack offset: 0
 8520 01:12:38.452498  <6>[  207.776764] lkdtm: Performing direct entry REPORT_STACK
 8521 01:12:38.452757  <6>[  207.782303] lkdtm: Stack offset: 48
 8522 01:12:38.452979  <6>[  207.786321] lkdtm: Performing direct entry REPORT_STACK
 8523 01:12:38.453183  <6>[  207.791852] lkdtm: Stack offset: 160
 8524 01:12:38.453382  <6>[  207.795947] lkdtm: Performing direct entry REPORT_STACK
 8525 01:12:38.454303  <6>[  207.801479] lkdtm: Stack offset: -144
 8526 01:12:38.495956  <6>[  207.805674] lkdtm: Performing direct entry REPORT_STACK
 8527 01:12:38.496275  <6>[  207.811212] lkdtm: Stack offset: -240
 8528 01:12:38.496527  <6>[  207.815446] lkdtm: Performing direct entry REPORT_STACK
 8529 01:12:38.496749  <6>[  207.820971] lkdtm: Stack offset: -128
 8530 01:12:38.497223  <6>[  207.825157] lkdtm: Performing direct entry REPORT_STACK
 8531 01:12:38.497424  <6>[  207.830693] lkdtm: Stack offset: 96
 8532 01:12:38.497636  <6>[  207.834724] lkdtm: Performing direct entry REPORT_STACK
 8533 01:12:38.497829  <6>[  207.840275] lkdtm: Stack offset: -144
 8534 01:12:38.499285  <6>[  207.844491] lkdtm: Performing direct entry REPORT_STACK
 8535 01:12:38.540876  <6>[  207.850199] lkdtm: Stack offset: 0
 8536 01:12:38.541154  <6>[  207.854144] lkdtm: Performing direct entry REPORT_STACK
 8537 01:12:38.541350  <6>[  207.859819] lkdtm: Stack offset: 32
 8538 01:12:38.541776  <6>[  207.863837] lkdtm: Performing direct entry REPORT_STACK
 8539 01:12:38.541967  <6>[  207.869370] lkdtm: Stack offset: -16
 8540 01:12:38.542317  <6>[  207.873470] lkdtm: Performing direct entry REPORT_STACK
 8541 01:12:38.542651  <6>[  207.879002] lkdtm: Stack offset: 32
 8542 01:12:38.542979  <6>[  207.883017] lkdtm: Performing direct entry REPORT_STACK
 8543 01:12:38.544402  <6>[  207.888621] lkdtm: Stack offset: 48
 8544 01:12:38.585898  <6>[  207.892638] lkdtm: Performing direct entry REPORT_STACK
 8545 01:12:38.586476  <6>[  207.898175] lkdtm: Stack offset: -48
 8546 01:12:38.586858  <6>[  207.902288] lkdtm: Performing direct entry REPORT_STACK
 8547 01:12:38.587569  <6>[  207.907830] lkdtm: Stack offset: -112
 8548 01:12:38.587961  <6>[  207.912016] lkdtm: Performing direct entry REPORT_STACK
 8549 01:12:38.588305  <6>[  207.917548] lkdtm: Stack offset: -16
 8550 01:12:38.588634  <6>[  207.921646] lkdtm: Performing direct entry REPORT_STACK
 8551 01:12:38.588959  <6>[  207.927178] lkdtm: Stack offset: -112
 8552 01:12:38.589656  <6>[  207.931394] lkdtm: Performing direct entry REPORT_STACK
 8553 01:12:38.590093  <6>[  207.936916] lkdtm: Stack offset: -96
 8554 01:12:38.630500  <6>[  207.941008] lkdtm: Performing direct entry REPORT_STACK
 8555 01:12:38.631048  <6>[  207.946545] lkdtm: Stack offset: -288
 8556 01:12:38.631540  <6>[  207.950750] lkdtm: Performing direct entry REPORT_STACK
 8557 01:12:38.632346  <6>[  207.956288] lkdtm: Stack offset: 0
 8558 01:12:38.632758  <6>[  207.960244] lkdtm: Performing direct entry REPORT_STACK
 8559 01:12:38.633208  <6>[  207.965809] lkdtm: Stack offset: -192
 8560 01:12:38.633643  <6>[  207.970001] lkdtm: Performing direct entry REPORT_STACK
 8561 01:12:38.634149  <6>[  207.975535] lkdtm: Stack offset: -160
 8562 01:12:38.634692  <6>[  207.979721] lkdtm: Performing direct entry REPORT_STACK
 8563 01:12:38.675237  <6>[  207.985253] lkdtm: Stack offset: -176
 8564 01:12:38.675766  <6>[  207.989440] lkdtm: Performing direct entry REPORT_STACK
 8565 01:12:38.676250  <6>[  207.994973] lkdtm: Stack offset: 160
 8566 01:12:38.677054  <6>[  207.999071] lkdtm: Performing direct entry REPORT_STACK
 8567 01:12:38.677462  <6>[  208.004608] lkdtm: Stack offset: 48
 8568 01:12:38.677906  <6>[  208.008617] lkdtm: Performing direct entry REPORT_STACK
 8569 01:12:38.678378  <6>[  208.014153] lkdtm: Stack offset: 16
 8570 01:12:38.678824  <6>[  208.018160] lkdtm: Performing direct entry REPORT_STACK
 8571 01:12:38.679353  <6>[  208.023717] lkdtm: Stack offset: -112
 8572 01:12:38.719740  <6>[  208.027914] lkdtm: Performing direct entry REPORT_STACK
 8573 01:12:38.720279  <6>[  208.033446] lkdtm: Stack offset: -272
 8574 01:12:38.720766  <6>[  208.037626] lkdtm: Performing direct entry REPORT_STACK
 8575 01:12:38.721218  <6>[  208.043160] lkdtm: Stack offset: 32
 8576 01:12:38.722038  <6>[  208.047173] lkdtm: Performing direct entry REPORT_STACK
 8577 01:12:38.722458  <6>[  208.052709] lkdtm: Stack offset: 64
 8578 01:12:38.722908  <6>[  208.056714] lkdtm: Performing direct entry REPORT_STACK
 8579 01:12:38.723356  <6>[  208.062252] lkdtm: Stack offset: 16
 8580 01:12:38.723891  <6>[  208.066263] lkdtm: Performing direct entry REPORT_STACK
 8581 01:12:38.764368  <6>[  208.071813] lkdtm: Stack offset: 176
 8582 01:12:38.764764  <6>[  208.076038] lkdtm: Performing direct entry REPORT_STACK
 8583 01:12:38.765026  <6>[  208.081571] lkdtm: Stack offset: 192
 8584 01:12:38.765257  <6>[  208.085680] lkdtm: Performing direct entry REPORT_STACK
 8585 01:12:38.765785  <6>[  208.091213] lkdtm: Stack offset: -192
 8586 01:12:38.765982  <6>[  208.095452] lkdtm: Performing direct entry REPORT_STACK
 8587 01:12:38.766249  <6>[  208.100979] lkdtm: Stack offset: -160
 8588 01:12:38.766447  <6>[  208.105173] lkdtm: Performing direct entry REPORT_STACK
 8589 01:12:38.766648  <6>[  208.110707] lkdtm: Stack offset: -288
 8590 01:12:38.809279  <6>[  208.114915] lkdtm: Performing direct entry REPORT_STACK
 8591 01:12:38.809614  <6>[  208.120456] lkdtm: Stack offset: -128
 8592 01:12:38.809894  <6>[  208.124644] lkdtm: Performing direct entry REPORT_STACK
 8593 01:12:38.810431  <6>[  208.130206] lkdtm: Stack offset: -288
 8594 01:12:38.810709  <6>[  208.134398] lkdtm: Performing direct entry REPORT_STACK
 8595 01:12:38.810931  <6>[  208.139932] lkdtm: Stack offset: -272
 8596 01:12:38.811127  <6>[  208.144120] lkdtm: Performing direct entry REPORT_STACK
 8597 01:12:38.811316  <6>[  208.149656] lkdtm: Stack offset: 48
 8598 01:12:38.811528  <6>[  208.153677] lkdtm: Performing direct entry REPORT_STACK
 8599 01:12:38.812525  <6>[  208.159211] lkdtm: Stack offset: -272
 8600 01:12:38.853965  <6>[  208.163439] lkdtm: Performing direct entry REPORT_STACK
 8601 01:12:38.854305  <6>[  208.168967] lkdtm: Stack offset: -112
 8602 01:12:38.854559  <6>[  208.173171] lkdtm: Performing direct entry REPORT_STACK
 8603 01:12:38.855038  <6>[  208.178709] lkdtm: Stack offset: -16
 8604 01:12:38.855242  <6>[  208.182809] lkdtm: Performing direct entry REPORT_STACK
 8605 01:12:38.855463  <6>[  208.188344] lkdtm: Stack offset: -240
 8606 01:12:38.855659  <6>[  208.192548] lkdtm: Performing direct entry REPORT_STACK
 8607 01:12:38.855852  <6>[  208.198205] lkdtm: Stack offset: -80
 8608 01:12:38.857334  <6>[  208.202305] lkdtm: Performing direct entry REPORT_STACK
 8609 01:12:38.898799  <6>[  208.207865] lkdtm: Stack offset: 96
 8610 01:12:38.899082  <6>[  208.211878] lkdtm: Performing direct entry REPORT_STACK
 8611 01:12:38.899328  <6>[  208.217414] lkdtm: Stack offset: 160
 8612 01:12:38.899807  <6>[  208.221514] lkdtm: Performing direct entry REPORT_STACK
 8613 01:12:38.900014  <6>[  208.227050] lkdtm: Stack offset: -144
 8614 01:12:38.900237  <6>[  208.231235] lkdtm: Performing direct entry REPORT_STACK
 8615 01:12:38.900441  <6>[  208.236841] lkdtm: Stack offset: 128
 8616 01:12:38.900633  <6>[  208.240946] lkdtm: Performing direct entry REPORT_STACK
 8617 01:12:38.902281  <6>[  208.246481] lkdtm: Stack offset: -160
 8618 01:12:38.943831  <6>[  208.250672] lkdtm: Performing direct entry REPORT_STACK
 8619 01:12:38.944373  <6>[  208.256207] lkdtm: Stack offset: -96
 8620 01:12:38.945208  <6>[  208.260307] lkdtm: Performing direct entry REPORT_STACK
 8621 01:12:38.945624  <6>[  208.265842] lkdtm: Stack offset: 80
 8622 01:12:38.946109  <6>[  208.269865] lkdtm: Performing direct entry REPORT_STACK
 8623 01:12:38.946553  <6>[  208.275401] lkdtm: Stack offset: -288
 8624 01:12:38.946984  <6>[  208.279586] lkdtm: Performing direct entry REPORT_STACK
 8625 01:12:38.947427  <6>[  208.285128] lkdtm: Stack offset: -240
 8626 01:12:38.947961  <6>[  208.289314] lkdtm: Performing direct entry REPORT_STACK
 8627 01:12:38.948361  <6>[  208.294849] lkdtm: Stack offset: 64
 8628 01:12:38.988498  <6>[  208.298859] lkdtm: Performing direct entry REPORT_STACK
 8629 01:12:38.989038  <6>[  208.304395] lkdtm: Stack offset: -112
 8630 01:12:38.989877  <6>[  208.308585] lkdtm: Performing direct entry REPORT_STACK
 8631 01:12:38.990335  <6>[  208.314134] lkdtm: Stack offset: -208
 8632 01:12:38.990788  <6>[  208.318443] lkdtm: Performing direct entry REPORT_STACK
 8633 01:12:38.991224  <6>[  208.323979] lkdtm: Stack offset: 48
 8634 01:12:38.991652  <6>[  208.328000] lkdtm: Performing direct entry REPORT_STACK
 8635 01:12:38.992089  <6>[  208.333536] lkdtm: Stack offset: -64
 8636 01:12:38.992616  <6>[  208.337633] lkdtm: Performing direct entry REPORT_STACK
 8637 01:12:39.033202  <6>[  208.343167] lkdtm: Stack offset: 192
 8638 01:12:39.033747  <6>[  208.347264] lkdtm: Performing direct entry REPORT_STACK
 8639 01:12:39.034719  <6>[  208.352798] lkdtm: Stack offset: -16
 8640 01:12:39.035152  <6>[  208.356898] lkdtm: Performing direct entry REPORT_STACK
 8641 01:12:39.035611  <6>[  208.362433] lkdtm: Stack offset: 208
 8642 01:12:39.036055  <6>[  208.366535] lkdtm: Performing direct entry REPORT_STACK
 8643 01:12:39.036490  <6>[  208.372070] lkdtm: Stack offset: -256
 8644 01:12:39.036943  <6>[  208.376255] lkdtm: Performing direct entry REPORT_STACK
 8645 01:12:39.037475  <6>[  208.381790] lkdtm: Stack offset: 160
 8646 01:12:39.077887  <6>[  208.385887] lkdtm: Performing direct entry REPORT_STACK
 8647 01:12:39.078458  <6>[  208.391432] lkdtm: Stack offset: -64
 8648 01:12:39.078947  <6>[  208.395549] lkdtm: Performing direct entry REPORT_STACK
 8649 01:12:39.079400  <6>[  208.401208] lkdtm: Stack offset: 160
 8650 01:12:39.080188  <6>[  208.405309] lkdtm: Performing direct entry REPORT_STACK
 8651 01:12:39.080592  <6>[  208.410845] lkdtm: Stack offset: 112
 8652 01:12:39.081037  <6>[  208.414942] lkdtm: Performing direct entry REPORT_STACK
 8653 01:12:39.081478  <6>[  208.420479] lkdtm: Stack offset: -224
 8654 01:12:39.082029  <6>[  208.424664] lkdtm: Performing direct entry REPORT_STACK
 8655 01:12:39.122368  <6>[  208.430199] lkdtm: Stack offset: 112
 8656 01:12:39.122703  <6>[  208.434305] lkdtm: Performing direct entry REPORT_STACK
 8657 01:12:39.122961  <6>[  208.439840] lkdtm: Stack offset: 128
 8658 01:12:39.123213  <6>[  208.443941] lkdtm: Performing direct entry REPORT_STACK
 8659 01:12:39.123694  <6>[  208.449480] lkdtm: Stack offset: -32
 8660 01:12:39.123921  <6>[  208.453596] lkdtm: Performing direct entry REPORT_STACK
 8661 01:12:39.124140  <6>[  208.459129] lkdtm: Stack offset: 16
 8662 01:12:39.124332  <6>[  208.463151] lkdtm: Performing direct entry REPORT_STACK
 8663 01:12:39.124519  <6>[  208.468685] lkdtm: Stack offset: 16
 8664 01:12:39.167208  <6>[  208.472708] lkdtm: Performing direct entry REPORT_STACK
 8665 01:12:39.167548  <6>[  208.478239] lkdtm: Stack offset: -176
 8666 01:12:39.167753  <6>[  208.482413] lkdtm: Performing direct entry REPORT_STACK
 8667 01:12:39.167943  <6>[  208.487950] lkdtm: Stack offset: -192
 8668 01:12:39.168420  <6>[  208.492142] lkdtm: Performing direct entry REPORT_STACK
 8669 01:12:39.168619  <6>[  208.497675] lkdtm: Stack offset: -144
 8670 01:12:39.168794  <6>[  208.501849] lkdtm: Performing direct entry REPORT_STACK
 8671 01:12:39.168953  <6>[  208.507385] lkdtm: Stack offset: 176
 8672 01:12:39.169107  <6>[  208.511500] lkdtm: Performing direct entry REPORT_STACK
 8673 01:12:39.170526  <6>[  208.517111] lkdtm: Stack offset: 16
 8674 01:12:39.211925  <6>[  208.521117] lkdtm: Performing direct entry REPORT_STACK
 8675 01:12:39.212239  <6>[  208.526648] lkdtm: Stack offset: -80
 8676 01:12:39.212434  <6>[  208.530742] lkdtm: Performing direct entry REPORT_STACK
 8677 01:12:39.212866  <6>[  208.536271] lkdtm: Stack offset: -48
 8678 01:12:39.213060  <6>[  208.540363] lkdtm: Performing direct entry REPORT_STACK
 8679 01:12:39.213234  <6>[  208.545895] lkdtm: Stack offset: 96
 8680 01:12:39.213403  <6>[  208.549906] lkdtm: Performing direct entry REPORT_STACK
 8681 01:12:39.213573  <6>[  208.555437] lkdtm: Stack offset: 0
 8682 01:12:39.215390  <6>[  208.559380] lkdtm: Performing direct entry REPORT_STACK
 8683 01:12:39.256920  <6>[  208.565038] lkdtm: Stack offset: -64
 8684 01:12:39.257455  <6>[  208.569140] lkdtm: Performing direct entry REPORT_STACK
 8685 01:12:39.257841  <6>[  208.574686] lkdtm: Stack offset: -256
 8686 01:12:39.258255  <6>[  208.578882] lkdtm: Performing direct entry REPORT_STACK
 8687 01:12:39.258606  <6>[  208.584418] lkdtm: Stack offset: 192
 8688 01:12:39.258940  <6>[  208.588517] lkdtm: Performing direct entry REPORT_STACK
 8689 01:12:39.259615  <6>[  208.594052] lkdtm: Stack offset: -48
 8690 01:12:39.259981  <6>[  208.598149] lkdtm: Performing direct entry REPORT_STACK
 8691 01:12:39.260459  <6>[  208.603683] lkdtm: Stack offset: 80
 8692 01:12:39.301664  <6>[  208.607693] lkdtm: Performing direct entry REPORT_STACK
 8693 01:12:39.302230  <6>[  208.613227] lkdtm: Stack offset: -128
 8694 01:12:39.302618  <6>[  208.617409] lkdtm: Performing direct entry REPORT_STACK
 8695 01:12:39.302970  <6>[  208.622945] lkdtm: Stack offset: -64
 8696 01:12:39.303654  <6>[  208.627040] lkdtm: Performing direct entry REPORT_STACK
 8697 01:12:39.304030  <6>[  208.632584] lkdtm: Stack offset: -208
 8698 01:12:39.304363  <6>[  208.636779] lkdtm: Performing direct entry REPORT_STACK
 8699 01:12:39.304691  <6>[  208.642314] lkdtm: Stack offset: 128
 8700 01:12:39.305031  <6>[  208.646410] lkdtm: Performing direct entry REPORT_STACK
 8701 01:12:39.305583  <6>[  208.651945] lkdtm: Stack offset: -32
 8702 01:12:39.346273  <6>[  208.656042] lkdtm: Performing direct entry REPORT_STACK
 8703 01:12:39.346870  <6>[  208.661585] lkdtm: Stack offset: -176
 8704 01:12:39.347707  <6>[  208.665769] lkdtm: Performing direct entry REPORT_STACK
 8705 01:12:39.348125  <6>[  208.671304] lkdtm: Stack offset: 48
 8706 01:12:39.348578  <6>[  208.675408] lkdtm: Performing direct entry REPORT_STACK
 8707 01:12:39.349023  <6>[  208.680931] lkdtm: Stack offset: 48
 8708 01:12:39.349458  <6>[  208.684982] lkdtm: Performing direct entry REPORT_STACK
 8709 01:12:39.349926  <6>[  208.690519] lkdtm: Stack offset: -64
 8710 01:12:39.350498  <6>[  208.694628] lkdtm: Performing direct entry REPORT_STACK
 8711 01:12:39.391133  <6>[  208.700162] lkdtm: Stack offset: -256
 8712 01:12:39.391677  <6>[  208.704342] lkdtm: Performing direct entry REPORT_STACK
 8713 01:12:39.392161  <6>[  208.709876] lkdtm: Stack offset: 112
 8714 01:12:39.392960  <6>[  208.713969] lkdtm: Performing direct entry REPORT_STACK
 8715 01:12:39.393367  <6>[  208.719503] lkdtm: Stack offset: 48
 8716 01:12:39.393814  <6>[  208.723535] lkdtm: Performing direct entry REPORT_STACK
 8717 01:12:39.394291  <6>[  208.729174] lkdtm: Stack offset: -256
 8718 01:12:39.394742  <6>[  208.733364] lkdtm: Performing direct entry REPORT_STACK
 8719 01:12:39.395272  <6>[  208.738899] lkdtm: Stack offset: -144
 8720 01:12:39.435658  <6>[  208.743080] lkdtm: Performing direct entry REPORT_STACK
 8721 01:12:39.436205  <6>[  208.748613] lkdtm: Stack offset: 112
 8722 01:12:39.437046  <6>[  208.752722] lkdtm: Performing direct entry REPORT_STACK
 8723 01:12:39.437462  <6>[  208.758253] lkdtm: Stack offset: 208
 8724 01:12:39.437909  <6>[  208.762365] lkdtm: Performing direct entry REPORT_STACK
 8725 01:12:39.438375  <6>[  208.767899] lkdtm: Stack offset: -256
 8726 01:12:39.438809  <6>[  208.772082] lkdtm: Performing direct entry REPORT_STACK
 8727 01:12:39.439252  <6>[  208.777618] lkdtm: Stack offset: 96
 8728 01:12:39.439782  <6>[  208.781622] lkdtm: Performing direct entry REPORT_STACK
 8729 01:12:39.480224  <6>[  208.787158] lkdtm: Stack offset: -256
 8730 01:12:39.480627  <6>[  208.791391] lkdtm: Performing direct entry REPORT_STACK
 8731 01:12:39.480895  <6>[  208.796984] lkdtm: Stack offset: -32
 8732 01:12:39.481358  <6>[  208.801078] lkdtm: Performing direct entry REPORT_STACK
 8733 01:12:39.481504  <6>[  208.806615] lkdtm: Stack offset: 112
 8734 01:12:39.481650  <6>[  208.810725] lkdtm: Performing direct entry REPORT_STACK
 8735 01:12:39.481795  <6>[  208.816268] lkdtm: Stack offset: -96
 8736 01:12:39.481932  <6>[  208.820389] lkdtm: Performing direct entry REPORT_STACK
 8737 01:12:39.482090  <6>[  208.825925] lkdtm: Stack offset: 96
 8738 01:12:39.483564  <6>[  208.829933] lkdtm: Performing direct entry REPORT_STACK
 8739 01:12:39.525066  <6>[  208.835466] lkdtm: Stack offset: -288
 8740 01:12:39.525662  <6>[  208.839643] lkdtm: Performing direct entry REPORT_STACK
 8741 01:12:39.526021  <6>[  208.845177] lkdtm: Stack offset: 96
 8742 01:12:39.526263  <6>[  208.849195] lkdtm: Performing direct entry REPORT_STACK
 8743 01:12:39.526439  <6>[  208.854729] lkdtm: Stack offset: 16
 8744 01:12:39.526603  <6>[  208.858754] lkdtm: Performing direct entry REPORT_STACK
 8745 01:12:39.526812  <6>[  208.864309] lkdtm: Stack offset: 96
 8746 01:12:39.527017  <6>[  208.868337] lkdtm: Performing direct entry REPORT_STACK
 8747 01:12:39.528409  <6>[  208.873872] lkdtm: Stack offset: -144
 8748 01:12:39.569720  <6>[  208.878074] lkdtm: Performing direct entry REPORT_STACK
 8749 01:12:39.570057  <6>[  208.883608] lkdtm: Stack offset: 0
 8750 01:12:39.570258  <6>[  208.887529] lkdtm: Performing direct entry REPORT_STACK
 8751 01:12:39.570436  <6>[  208.893053] lkdtm: Stack offset: 176
 8752 01:12:39.570862  <6>[  208.897154] lkdtm: Performing direct entry REPORT_STACK
 8753 01:12:39.571059  <6>[  208.902690] lkdtm: Stack offset: 16
 8754 01:12:39.571218  <6>[  208.906719] lkdtm: Performing direct entry REPORT_STACK
 8755 01:12:39.571374  <6>[  208.912333] lkdtm: Stack offset: -128
 8756 01:12:39.573011  <6>[  208.916533] lkdtm: Performing direct entry REPORT_STACK
 8757 01:12:39.614554  <6>[  208.922070] lkdtm: Stack offset: -16
 8758 01:12:39.614851  <6>[  208.926168] lkdtm: Performing direct entry REPORT_STACK
 8759 01:12:39.615041  <6>[  208.931702] lkdtm: Stack offset: 128
 8760 01:12:39.615217  <6>[  208.935879] lkdtm: Performing direct entry REPORT_STACK
 8761 01:12:39.615668  <6>[  208.941432] lkdtm: Stack offset: 16
 8762 01:12:39.615865  <6>[  208.945444] lkdtm: Performing direct entry REPORT_STACK
 8763 01:12:39.616038  <6>[  208.950979] lkdtm: Stack offset: -16
 8764 01:12:39.616193  <6>[  208.955079] lkdtm: Performing direct entry REPORT_STACK
 8765 01:12:39.616344  <6>[  208.960614] lkdtm: Stack offset: 160
 8766 01:12:39.659752  <6>[  208.964711] lkdtm: Performing direct entry REPORT_STACK
 8767 01:12:39.660362  <6>[  208.970246] lkdtm: Stack offset: -80
 8768 01:12:39.660774  <6>[  208.974349] lkdtm: Performing direct entry REPORT_STACK
 8769 01:12:39.661496  <6>[  208.979884] lkdtm: Stack offset: -208
 8770 01:12:39.661882  <6>[  208.984068] lkdtm: Performing direct entry REPORT_STACK
 8771 01:12:39.662268  <6>[  208.989604] lkdtm: Stack offset: -144
 8772 01:12:39.662606  <6>[  208.993787] lkdtm: Performing direct entry REPORT_STACK
 8773 01:12:39.662935  <6>[  208.999340] lkdtm: Stack offset: 48
 8774 01:12:39.663344  <6>[  209.003373] lkdtm: Performing direct entry REPORT_STACK
 8775 01:12:39.663758  <6>[  209.009027] lkdtm: Stack offset: -128
 8776 01:12:39.704300  <6>[  209.013260] lkdtm: Performing direct entry REPORT_STACK
 8777 01:12:39.704857  <6>[  209.018801] lkdtm: Stack offset: -160
 8778 01:12:39.705245  <6>[  209.023002] lkdtm: Performing direct entry REPORT_STACK
 8779 01:12:39.705942  <6>[  209.028537] lkdtm: Stack offset: 192
 8780 01:12:39.706368  <6>[  209.032636] lkdtm: Performing direct entry REPORT_STACK
 8781 01:12:39.706719  <6>[  209.038176] lkdtm: Stack offset: -208
 8782 01:12:39.707053  <6>[  209.042363] lkdtm: Performing direct entry REPORT_STACK
 8783 01:12:39.707380  <6>[  209.047901] lkdtm: Stack offset: -272
 8784 01:12:39.707860  <6>[  209.052086] lkdtm: Performing direct entry REPORT_STACK
 8785 01:12:39.749177  <6>[  209.057623] lkdtm: Stack offset: -80
 8786 01:12:39.749770  <6>[  209.061727] lkdtm: Performing direct entry REPORT_STACK
 8787 01:12:39.750283  <6>[  209.067264] lkdtm: Stack offset: 160
 8788 01:12:39.751091  <6>[  209.071407] lkdtm: Performing direct entry REPORT_STACK
 8789 01:12:39.751505  <6>[  209.077050] lkdtm: Stack offset: 176
 8790 01:12:39.751957  <6>[  209.081149] lkdtm: Performing direct entry REPORT_STACK
 8791 01:12:39.752432  <6>[  209.086687] lkdtm: Stack offset: -64
 8792 01:12:39.752855  <6>[  209.090782] lkdtm: Performing direct entry REPORT_STACK
 8793 01:12:39.753276  <6>[  209.096315] lkdtm: Stack offset: -80
 8794 01:12:39.793998  <6>[  209.100417] lkdtm: Performing direct entry REPORT_STACK
 8795 01:12:39.794598  <6>[  209.105949] lkdtm: Stack offset: -64
 8796 01:12:39.794988  <6>[  209.110044] lkdtm: Performing direct entry REPORT_STACK
 8797 01:12:39.795342  <6>[  209.115576] lkdtm: Stack offset: 48
 8798 01:12:39.795678  <6>[  209.119598] lkdtm: Performing direct entry REPORT_STACK
 8799 01:12:39.796388  <6>[  209.125131] lkdtm: Stack offset: 128
 8800 01:12:39.796774  <6>[  209.129232] lkdtm: Performing direct entry REPORT_STACK
 8801 01:12:39.797112  <6>[  209.134765] lkdtm: Stack offset: -240
 8802 01:12:39.797560  <6>[  209.138948] lkdtm: Performing direct entry REPORT_STACK
 8803 01:12:39.797975  <6>[  209.144480] lkdtm: Stack offset: 32
 8804 01:12:39.838199  <6>[  209.148490] lkdtm: Performing direct entry REPORT_STACK
 8805 01:12:39.838538  <6>[  209.154023] lkdtm: Stack offset: 176
 8806 01:12:39.839001  <6>[  209.158136] lkdtm: Performing direct entry REPORT_STACK
 8807 01:12:39.839212  <6>[  209.163673] lkdtm: Stack offset: -32
 8808 01:12:39.839410  <6>[  209.167777] lkdtm: Performing direct entry REPORT_STACK
 8809 01:12:39.839603  <6>[  209.173307] lkdtm: Stack offset: -64
 8810 01:12:39.839842  <6>[  209.177401] lkdtm: Performing direct entry REPORT_STACK
 8811 01:12:39.839999  <6>[  209.182942] lkdtm: Stack offset: -96
 8812 01:12:39.841510  <6>[  209.187055] lkdtm: Performing direct entry REPORT_STACK
 8813 01:12:39.883052  <6>[  209.192602] lkdtm: Stack offset: -272
 8814 01:12:39.883397  <6>[  209.196876] lkdtm: Performing direct entry REPORT_STACK
 8815 01:12:39.883683  <6>[  209.202411] lkdtm: Stack offset: 176
 8816 01:12:39.883939  <6>[  209.206502] lkdtm: Performing direct entry REPORT_STACK
 8817 01:12:39.884194  <6>[  209.212033] lkdtm: Stack offset: -80
 8818 01:12:39.884693  <6>[  209.216126] lkdtm: Performing direct entry REPORT_STACK
 8819 01:12:39.884879  <6>[  209.221658] lkdtm: Stack offset: 208
 8820 01:12:39.885070  <6>[  209.225776] lkdtm: Performing direct entry REPORT_STACK
 8821 01:12:39.886273  <6>[  209.231325] lkdtm: Stack offset: -80
 8822 01:12:39.927614  <6>[  209.235437] lkdtm: Performing direct entry REPORT_STACK
 8823 01:12:39.927918  <6>[  209.240978] lkdtm: Stack offset: 64
 8824 01:12:39.928111  <6>[  209.244983] lkdtm: Performing direct entry REPORT_STACK
 8825 01:12:39.928287  <6>[  209.250517] lkdtm: Stack offset: -64
 8826 01:12:39.928458  <6>[  209.254620] lkdtm: Performing direct entry REPORT_STACK
 8827 01:12:39.928612  <6>[  209.260149] lkdtm: Stack offset: -240
 8828 01:12:39.928735  <6>[  209.264328] lkdtm: Performing direct entry REPORT_STACK
 8829 01:12:39.929177  <6>[  209.269863] lkdtm: Stack offset: -16
 8830 01:12:39.931028  <6>[  209.273960] lkdtm: Performing direct entry REPORT_STACK
 8831 01:12:39.972645  <6>[  209.279495] lkdtm: Stack offset: 144
 8832 01:12:39.973182  <6>[  209.283593] lkdtm: Performing direct entry REPORT_STACK
 8833 01:12:39.973565  <6>[  209.289127] lkdtm: Stack offset: -224
 8834 01:12:39.973918  <6>[  209.293309] lkdtm: Performing direct entry REPORT_STACK
 8835 01:12:39.974305  <6>[  209.298843] lkdtm: Stack offset: 208
 8836 01:12:39.974984  <6>[  209.302955] lkdtm: Performing direct entry REPORT_STACK
 8837 01:12:39.975357  <6>[  209.308504] lkdtm: Stack offset: -272
 8838 01:12:39.975697  <6>[  209.312823] lkdtm: Performing direct entry REPORT_STACK
 8839 01:12:39.976206  <6>[  209.318358] lkdtm: Stack offset: 176
 8840 01:12:40.017537  <6>[  209.322455] lkdtm: Performing direct entry REPORT_STACK
 8841 01:12:40.018162  <6>[  209.327990] lkdtm: Stack offset: -48
 8842 01:12:40.018594  <6>[  209.332089] lkdtm: Performing direct entry REPORT_STACK
 8843 01:12:40.018952  <6>[  209.337623] lkdtm: Stack offset: -288
 8844 01:12:40.019296  <6>[  209.341807] lkdtm: Performing direct entry REPORT_STACK
 8845 01:12:40.019628  <6>[  209.347342] lkdtm: Stack offset: -64
 8846 01:12:40.020303  <6>[  209.351443] lkdtm: Performing direct entry REPORT_STACK
 8847 01:12:40.020693  <6>[  209.356966] lkdtm: Stack offset: -240
 8848 01:12:40.021127  <6>[  209.361156] lkdtm: Performing direct entry REPORT_STACK
 8849 01:12:40.021544  <6>[  209.366690] lkdtm: Stack offset: 80
 8850 01:12:40.061990  <6>[  209.370707] lkdtm: Performing direct entry REPORT_STACK
 8851 01:12:40.062579  <6>[  209.376242] lkdtm: Stack offset: -96
 8852 01:12:40.062965  <6>[  209.380340] lkdtm: Performing direct entry REPORT_STACK
 8853 01:12:40.063663  <6>[  209.385875] lkdtm: Stack offset: -144
 8854 01:12:40.064043  <6>[  209.390077] lkdtm: Performing direct entry REPORT_STACK
 8855 01:12:40.064390  <6>[  209.395611] lkdtm: Stack offset: 128
 8856 01:12:40.064723  <6>[  209.399709] lkdtm: Performing direct entry REPORT_STACK
 8857 01:12:40.065051  <6>[  209.405242] lkdtm: Stack offset: -192
 8858 01:12:40.065549  <6>[  209.409424] lkdtm: Performing direct entry REPORT_STACK
 8859 01:12:40.106898  <6>[  209.414967] lkdtm: Stack offset: 112
 8860 01:12:40.107423  <6>[  209.419066] lkdtm: Performing direct entry REPORT_STACK
 8861 01:12:40.107804  <6>[  209.424615] lkdtm: Stack offset: -272
 8862 01:12:40.108158  <6>[  209.428817] lkdtm: Performing direct entry REPORT_STACK
 8863 01:12:40.108502  <6>[  209.434471] lkdtm: Stack offset: 176
 8864 01:12:40.109176  <6>[  209.438571] lkdtm: Performing direct entry REPORT_STACK
 8865 01:12:40.109549  <6>[  209.444108] lkdtm: Stack offset: 208
 8866 01:12:40.109889  <6>[  209.448206] lkdtm: Performing direct entry REPORT_STACK
 8867 01:12:40.110371  <6>[  209.453740] lkdtm: Stack offset: 64
 8868 01:12:40.151619  <6>[  209.457746] lkdtm: Performing direct entry REPORT_STACK
 8869 01:12:40.152373  <6>[  209.463282] lkdtm: Stack offset: 112
 8870 01:12:40.152789  <6>[  209.467426] lkdtm: Performing direct entry REPORT_STACK
 8871 01:12:40.153370  <6>[  209.472949] lkdtm: Stack offset: -192
 8872 01:12:40.153789  <6>[  209.477128] lkdtm: Performing direct entry REPORT_STACK
 8873 01:12:40.154666  <6>[  209.482663] lkdtm: Stack offset: -192
 8874 01:12:40.155112  <6>[  209.486863] lkdtm: Performing direct entry REPORT_STACK
 8875 01:12:40.155601  <6>[  209.492397] lkdtm: Stack offset: 176
 8876 01:12:40.155923  <6>[  209.496494] lkdtm: Performing direct entry REPORT_STACK
 8877 01:12:40.156326  <6>[  209.502028] lkdtm: Stack offset: 208
 8878 01:12:40.195952  <6>[  209.506122] lkdtm: Performing direct entry REPORT_STACK
 8879 01:12:40.196280  <6>[  209.511667] lkdtm: Stack offset: -48
 8880 01:12:40.196595  <6>[  209.515775] lkdtm: Performing direct entry REPORT_STACK
 8881 01:12:40.196826  <6>[  209.521307] lkdtm: Stack offset: -64
 8882 01:12:40.197314  <6>[  209.525399] lkdtm: Performing direct entry REPORT_STACK
 8883 01:12:40.197465  <6>[  209.530939] lkdtm: Stack offset: -272
 8884 01:12:40.197618  <6>[  209.535140] lkdtm: Performing direct entry REPORT_STACK
 8885 01:12:40.197761  <6>[  209.540677] lkdtm: Stack offset: 192
 8886 01:12:40.199152  <6>[  209.544810] lkdtm: Performing direct entry REPORT_STACK
 8887 01:12:40.240915  <6>[  209.550369] lkdtm: Stack offset: 48
 8888 01:12:40.241234  <6>[  209.554527] lkdtm: Performing direct entry REPORT_STACK
 8889 01:12:40.241434  <6>[  209.560063] lkdtm: Stack offset: 48
 8890 01:12:40.241613  <6>[  209.564078] lkdtm: Performing direct entry REPORT_STACK
 8891 01:12:40.241783  <6>[  209.569632] lkdtm: Stack offset: -112
 8892 01:12:40.241947  <6>[  209.573817] lkdtm: Performing direct entry REPORT_STACK
 8893 01:12:40.242344  <6>[  209.579352] lkdtm: Stack offset: -176
 8894 01:12:40.242472  <6>[  209.583532] lkdtm: Performing direct entry REPORT_STACK
 8895 01:12:40.244237  <6>[  209.589056] lkdtm: Stack offset: 112
 8896 01:12:40.285458  <6>[  209.593146] lkdtm: Performing direct entry REPORT_STACK
 8897 01:12:40.285743  <6>[  209.598681] lkdtm: Stack offset: -288
 8898 01:12:40.285936  <6>[  209.602880] lkdtm: Performing direct entry REPORT_STACK
 8899 01:12:40.286141  <6>[  209.608421] lkdtm: Stack offset: 208
 8900 01:12:40.286314  <6>[  209.612525] lkdtm: Performing direct entry REPORT_STACK
 8901 01:12:40.286731  <6>[  209.618061] lkdtm: Stack offset: 96
 8902 01:12:40.286919  <6>[  209.622072] lkdtm: Performing direct entry REPORT_STACK
 8903 01:12:40.287088  <6>[  209.627606] lkdtm: Stack offset: -240
 8904 01:12:40.288771  <6>[  209.631788] lkdtm: Performing direct entry REPORT_STACK
 8905 01:12:40.330604  <6>[  209.637323] lkdtm: Stack offset: 176
 8906 01:12:40.331144  <6>[  209.641418] lkdtm: Performing direct entry REPORT_STACK
 8907 01:12:40.331528  <6>[  209.646968] lkdtm: Stack offset: 16
 8908 01:12:40.331882  <6>[  209.650982] lkdtm: Performing direct entry REPORT_STACK
 8909 01:12:40.332568  <6>[  209.656517] lkdtm: Stack offset: -32
 8910 01:12:40.332944  <6>[  209.660619] lkdtm: Performing direct entry REPORT_STACK
 8911 01:12:40.333283  <6>[  209.666168] lkdtm: Stack offset: -224
 8912 01:12:40.333611  <6>[  209.670501] lkdtm: Performing direct entry REPORT_STACK
 8913 01:12:40.334079  <6>[  209.676037] lkdtm: Stack offset: 208
 8914 01:12:40.334512  <6>[  209.680135] lkdtm: Performing direct entry REPORT_STACK
 8915 01:12:40.375494  <6>[  209.685670] lkdtm: Stack offset: 208
 8916 01:12:40.376048  <6>[  209.689765] lkdtm: Performing direct entry REPORT_STACK
 8917 01:12:40.376436  <6>[  209.695300] lkdtm: Stack offset: -112
 8918 01:12:40.377136  <6>[  209.699525] lkdtm: Performing direct entry REPORT_STACK
 8919 01:12:40.377518  <6>[  209.705171] lkdtm: Stack offset: 144
 8920 01:12:40.377862  <6>[  209.709266] lkdtm: Performing direct entry REPORT_STACK
 8921 01:12:40.378246  <6>[  209.714802] lkdtm: Stack offset: -272
 8922 01:12:40.378581  <6>[  209.718985] lkdtm: Performing direct entry REPORT_STACK
 8923 01:12:40.379122  <6>[  209.724519] lkdtm: Stack offset: 64
 8924 01:12:40.420007  <6>[  209.728546] lkdtm: Performing direct entry REPORT_STACK
 8925 01:12:40.420606  <6>[  209.734079] lkdtm: Stack offset: 48
 8926 01:12:40.421397  <6>[  209.738091] lkdtm: Performing direct entry REPORT_STACK
 8927 01:12:40.421844  <6>[  209.743629] lkdtm: Stack offset: 80
 8928 01:12:40.422254  <6>[  209.747642] lkdtm: Performing direct entry REPORT_STACK
 8929 01:12:40.422600  <6>[  209.753178] lkdtm: Stack offset: -128
 8930 01:12:40.422935  <6>[  209.757359] lkdtm: Performing direct entry REPORT_STACK
 8931 01:12:40.423276  <6>[  209.762896] lkdtm: Stack offset: 16
 8932 01:12:40.423839  <6>[  209.766901] lkdtm: Performing direct entry REPORT_STACK
 8933 01:12:40.464855  <6>[  209.772435] lkdtm: Stack offset: -80
 8934 01:12:40.465386  <6>[  209.776531] lkdtm: Performing direct entry REPORT_STACK
 8935 01:12:40.465771  <6>[  209.782065] lkdtm: Stack offset: 96
 8936 01:12:40.466165  <6>[  209.786082] lkdtm: Performing direct entry REPORT_STACK
 8937 01:12:40.466514  <6>[  209.791629] lkdtm: Stack offset: 80
 8938 01:12:40.467195  <6>[  209.795645] lkdtm: Performing direct entry REPORT_STACK
 8939 01:12:40.467572  <6>[  209.801181] lkdtm: Stack offset: 144
 8940 01:12:40.467911  <6>[  209.805279] lkdtm: Performing direct entry REPORT_STACK
 8941 01:12:40.468360  <6>[  209.810829] lkdtm: Stack offset: -80
 8942 01:12:40.509281  <6>[  209.814978] lkdtm: Performing direct entry REPORT_STACK
 8943 01:12:40.509640  <6>[  209.820514] lkdtm: Stack offset: -144
 8944 01:12:40.509975  <6>[  209.824706] lkdtm: Performing direct entry REPORT_STACK
 8945 01:12:40.510244  <6>[  209.830242] lkdtm: Stack offset: -96
 8946 01:12:40.510544  <6>[  209.834338] lkdtm: Performing direct entry REPORT_STACK
 8947 01:12:40.510805  <6>[  209.839873] lkdtm: Stack offset: 112
 8948 01:12:40.511281  <6>[  209.843973] lkdtm: Performing direct entry REPORT_STACK
 8949 01:12:40.511516  <6>[  209.849508] lkdtm: Stack offset: 144
 8950 01:12:40.511711  <6>[  209.853618] lkdtm: Performing direct entry REPORT_STACK
 8951 01:12:40.512526  <6>[  209.859149] lkdtm: Stack offset: 96
 8952 01:12:40.553740  <6>[  209.863158] lkdtm: Performing direct entry REPORT_STACK
 8953 01:12:40.554092  <6>[  209.868687] lkdtm: Stack offset: 0
 8954 01:12:40.554308  <6>[  209.872604] lkdtm: Performing direct entry REPORT_STACK
 8955 01:12:40.554488  <6>[  209.878137] lkdtm: Stack offset: 48
 8956 01:12:40.554655  <6>[  209.882150] lkdtm: Performing direct entry REPORT_STACK
 8957 01:12:40.555041  <6>[  209.887684] lkdtm: Stack offset: 16
 8958 01:12:40.555206  <6>[  209.891687] lkdtm: Performing direct entry REPORT_STACK
 8959 01:12:40.555348  <6>[  209.897214] lkdtm: Stack offset: 80
 8960 01:12:40.556973  <6>[  209.901211] lkdtm: Performing direct entry REPORT_STACK
 8961 01:12:40.598658  <6>[  209.906737] lkdtm: Stack offset: 96
 8962 01:12:40.598973  <6>[  209.910739] lkdtm: Performing direct entry REPORT_STACK
 8963 01:12:40.599173  <6>[  209.916284] lkdtm: Stack offset: -240
 8964 01:12:40.599351  <6>[  209.920478] lkdtm: Performing direct entry REPORT_STACK
 8965 01:12:40.599522  <6>[  209.926125] lkdtm: Stack offset: 96
 8966 01:12:40.599690  <6>[  209.930140] lkdtm: Performing direct entry REPORT_STACK
 8967 01:12:40.599838  <6>[  209.935672] lkdtm: Stack offset: -240
 8968 01:12:40.600229  <6>[  209.939849] lkdtm: Performing direct entry REPORT_STACK
 8969 01:12:40.600413  <6>[  209.945380] lkdtm: Stack offset: -32
 8970 01:12:40.643481  <6>[  209.949507] lkdtm: Performing direct entry REPORT_STACK
 8971 01:12:40.643769  <6>[  209.955043] lkdtm: Stack offset: -80
 8972 01:12:40.643963  <6>[  209.959146] lkdtm: Performing direct entry REPORT_STACK
 8973 01:12:40.644139  <6>[  209.964678] lkdtm: Stack offset: -48
 8974 01:12:40.644310  <6>[  209.968775] lkdtm: Performing direct entry REPORT_STACK
 8975 01:12:40.644697  <6>[  209.974312] lkdtm: Stack offset: -80
 8976 01:12:40.644822  <6>[  209.978424] lkdtm: Performing direct entry REPORT_STACK
 8977 01:12:40.644949  <6>[  209.983969] lkdtm: Stack offset: -272
 8978 01:12:40.645056  <6>[  209.988161] lkdtm: Performing direct entry REPORT_STACK
 8979 01:12:40.646818  <6>[  209.993697] lkdtm: Stack offset: -224
 8980 01:12:40.688009  <6>[  209.997955] lkdtm: Performing direct entry REPORT_STACK
 8981 01:12:40.688286  <6>[  210.003494] lkdtm: Stack offset: 160
 8982 01:12:40.688483  <6>[  210.007593] lkdtm: Performing direct entry REPORT_STACK
 8983 01:12:40.688662  <6>[  210.013129] lkdtm: Stack offset: 0
 8984 01:12:40.688833  <6>[  210.017051] lkdtm: Performing direct entry REPORT_STACK
 8985 01:12:40.688999  <6>[  210.022586] lkdtm: Stack offset: -240
 8986 01:12:40.689417  <6>[  210.026774] lkdtm: Performing direct entry REPORT_STACK
 8987 01:12:40.689595  <6>[  210.032310] lkdtm: Stack offset: 80
 8988 01:12:40.691564  <6>[  210.036338] lkdtm: Performing direct entry REPORT_STACK
 8989 01:12:40.733388  <6>[  210.041889] lkdtm: Stack offset: -128
 8990 01:12:40.733887  <6>[  210.046191] lkdtm: Performing direct entry REPORT_STACK
 8991 01:12:40.734302  <6>[  210.051728] lkdtm: Stack offset: 48
 8992 01:12:40.734660  <6>[  210.055739] lkdtm: Performing direct entry REPORT_STACK
 8993 01:12:40.735003  <6>[  210.061274] lkdtm: Stack offset: 64
 8994 01:12:40.735334  <6>[  210.065284] lkdtm: Performing direct entry REPORT_STACK
 8995 01:12:40.735665  <6>[  210.070820] lkdtm: Stack offset: -288
 8996 01:12:40.735988  <6>[  210.075006] lkdtm: Performing direct entry REPORT_STACK
 8997 01:12:40.736727  <6>[  210.080540] lkdtm: Stack offset: -240
 8998 01:12:40.778205  <6>[  210.084724] lkdtm: Performing direct entry REPORT_STACK
 8999 01:12:40.778744  <6>[  210.090260] lkdtm: Stack offset: 112
 9000 01:12:40.779599  <6>[  210.094380] lkdtm: Performing direct entry REPORT_STACK
 9001 01:12:40.780022  <6>[  210.099926] lkdtm: Stack offset: -240
 9002 01:12:40.780469  <6>[  210.104112] lkdtm: Performing direct entry REPORT_STACK
 9003 01:12:40.780913  <6>[  210.109648] lkdtm: Stack offset: -144
 9004 01:12:40.781346  <6>[  210.113836] lkdtm: Performing direct entry REPORT_STACK
 9005 01:12:40.781796  <6>[  210.119373] lkdtm: Stack offset: 32
 9006 01:12:40.782394  <6>[  210.123403] lkdtm: Performing direct entry REPORT_STACK
 9007 01:12:40.782820  <6>[  210.129061] lkdtm: Stack offset: -64
 9008 01:12:40.822691  <6>[  210.133160] lkdtm: Performing direct entry REPORT_STACK
 9009 01:12:40.823247  <6>[  210.138696] lkdtm: Stack offset: 48
 9010 01:12:40.823737  <6>[  210.142707] lkdtm: Performing direct entry REPORT_STACK
 9011 01:12:40.824544  <6>[  210.148241] lkdtm: Stack offset: -48
 9012 01:12:40.824952  <6>[  210.152341] lkdtm: Performing direct entry REPORT_STACK
 9013 01:12:40.825398  <6>[  210.157873] lkdtm: Stack offset: -192
 9014 01:12:40.825826  <6>[  210.162078] lkdtm: Performing direct entry REPORT_STACK
 9015 01:12:40.826316  <6>[  210.167630] lkdtm: Stack offset: 32
 9016 01:12:40.826854  <6>[  210.171652] lkdtm: Performing direct entry REPORT_STACK
 9017 01:12:40.867568  <6>[  210.177188] lkdtm: Stack offset: -192
 9018 01:12:40.868127  <6>[  210.181369] lkdtm: Performing direct entry REPORT_STACK
 9019 01:12:40.868736  <6>[  210.186907] lkdtm: Stack offset: 64
 9020 01:12:40.868971  <6>[  210.190914] lkdtm: Performing direct entry REPORT_STACK
 9021 01:12:40.869169  <6>[  210.196447] lkdtm: Stack offset: -48
 9022 01:12:40.869362  <6>[  210.200546] lkdtm: Performing direct entry REPORT_STACK
 9023 01:12:40.869546  <6>[  210.206078] lkdtm: Stack offset: 48
 9024 01:12:40.869985  <6>[  210.210091] lkdtm: Performing direct entry REPORT_STACK
 9025 01:12:40.870765  <6>[  210.215628] lkdtm: Stack offset: -32
 9026 01:12:40.911803  <6>[  210.219765] lkdtm: Performing direct entry REPORT_STACK
 9027 01:12:40.912209  <6>[  210.225299] lkdtm: Stack offset: 80
 9028 01:12:40.912409  <6>[  210.229321] lkdtm: Performing direct entry REPORT_STACK
 9029 01:12:40.912586  <6>[  210.234862] lkdtm: Stack offset: -112
 9030 01:12:40.913074  <6>[  210.239066] lkdtm: Performing direct entry REPORT_STACK
 9031 01:12:40.913302  <6>[  210.244697] lkdtm: Stack offset: -256
 9032 01:12:40.913459  <6>[  210.248902] lkdtm: Performing direct entry REPORT_STACK
 9033 01:12:40.913609  <6>[  210.254437] lkdtm: Stack offset: -240
 9034 01:12:40.915119  <6>[  210.258632] lkdtm: Performing direct entry REPORT_STACK
 9035 01:12:40.956739  <6>[  210.264162] lkdtm: Stack offset: 32
 9036 01:12:40.957051  <6>[  210.268171] lkdtm: Performing direct entry REPORT_STACK
 9037 01:12:40.957248  <6>[  210.273718] lkdtm: Stack offset: -32
 9038 01:12:40.957427  <6>[  210.277816] lkdtm: Performing direct entry REPORT_STACK
 9039 01:12:40.957600  <6>[  210.283357] lkdtm: Stack offset: -176
 9040 01:12:40.957768  <6>[  210.287563] lkdtm: Performing direct entry REPORT_STACK
 9041 01:12:40.957933  <6>[  210.293209] lkdtm: Stack offset: -96
 9042 01:12:40.958370  <6>[  210.297315] lkdtm: Performing direct entry REPORT_STACK
 9043 01:12:40.958537  <6>[  210.302848] lkdtm: Stack offset: 112
 9044 01:12:41.001550  <6>[  210.306943] lkdtm: Performing direct entry REPORT_STACK
 9045 01:12:41.001828  <6>[  210.312478] lkdtm: Stack offset: 80
 9046 01:12:41.002064  <6>[  210.316501] lkdtm: Performing direct entry REPORT_STACK
 9047 01:12:41.002253  <6>[  210.322037] lkdtm: Stack offset: 144
 9048 01:12:41.002429  <6>[  210.326134] lkdtm: Performing direct entry REPORT_STACK
 9049 01:12:41.002845  <6>[  210.331669] lkdtm: Stack offset: -64
 9050 01:12:41.003045  <6>[  210.335764] lkdtm: Performing direct entry REPORT_STACK
 9051 01:12:41.003228  <6>[  210.341299] lkdtm: Stack offset: 144
 9052 01:12:41.003384  <6>[  210.345408] lkdtm: Performing direct entry REPORT_STACK
 9053 01:12:41.004854  <6>[  210.351024] lkdtm: Stack offset: -96
 9054 01:12:41.046051  <6>[  210.355136] lkdtm: Performing direct entry REPORT_STACK
 9055 01:12:41.046327  <6>[  210.360678] lkdtm: Stack offset: -240
 9056 01:12:41.046524  <6>[  210.364862] lkdtm: Performing direct entry REPORT_STACK
 9057 01:12:41.046980  <6>[  210.370395] lkdtm: Stack offset: -160
 9058 01:12:41.047190  <6>[  210.374574] lkdtm: Performing direct entry REPORT_STACK
 9059 01:12:41.047356  <6>[  210.380109] lkdtm: Stack offset: -160
 9060 01:12:41.047513  <6>[  210.384289] lkdtm: Performing direct entry REPORT_STACK
 9061 01:12:41.047667  <6>[  210.389823] lkdtm: Stack offset: 176
 9062 01:12:41.049416  <6>[  210.393920] lkdtm: Performing direct entry REPORT_STACK
 9063 01:12:41.090831  <6>[  210.399453] lkdtm: Stack offset: 80
 9064 01:12:41.091101  <6>[  210.403492] lkdtm: Performing direct entry REPORT_STACK
 9065 01:12:41.091292  <6>[  210.409070] lkdtm: Stack offset: -48
 9066 01:12:41.091469  <6>[  210.413165] lkdtm: Performing direct entry REPORT_STACK
 9067 01:12:41.091642  <6>[  210.418700] lkdtm: Stack offset: -112
 9068 01:12:41.092087  <6>[  210.422882] lkdtm: Performing direct entry REPORT_STACK
 9069 01:12:41.092283  <6>[  210.428415] lkdtm: Stack offset: 32
 9070 01:12:41.092441  <6>[  210.432421] lkdtm: Performing direct entry REPORT_STACK
 9071 01:12:41.094307  <6>[  210.437954] lkdtm: Stack offset: -224
 9072 01:12:41.135890  <6>[  210.442135] lkdtm: Performing direct entry REPORT_STACK
 9073 01:12:41.136429  <6>[  210.447669] lkdtm: Stack offset: -240
 9074 01:12:41.136810  <6>[  210.451847] lkdtm: Performing direct entry REPORT_STACK
 9075 01:12:41.137165  <6>[  210.457381] lkdtm: Stack offset: -112
 9076 01:12:41.137505  <6>[  210.461567] lkdtm: Performing direct entry REPORT_STACK
 9077 01:12:41.137833  <6>[  210.467110] lkdtm: Stack offset: -272
 9078 01:12:41.138583  <6>[  210.471291] lkdtm: Performing direct entry REPORT_STACK
 9079 01:12:41.138968  <6>[  210.476826] lkdtm: Stack offset: -16
 9080 01:12:41.139424  <6>[  210.480919] lkdtm: Performing direct entry REPORT_STACK
 9081 01:12:41.139840  <6>[  210.486453] lkdtm: Stack offset: 160
 9082 01:12:41.180521  <6>[  210.490548] lkdtm: Performing direct entry REPORT_STACK
 9083 01:12:41.181064  <6>[  210.496082] lkdtm: Stack offset: 48
 9084 01:12:41.181448  <6>[  210.500087] lkdtm: Performing direct entry REPORT_STACK
 9085 01:12:41.181798  <6>[  210.505620] lkdtm: Stack offset: -256
 9086 01:12:41.182188  <6>[  210.509800] lkdtm: Performing direct entry REPORT_STACK
 9087 01:12:41.182530  <6>[  210.515343] lkdtm: Stack offset: -128
 9088 01:12:41.183234  <6>[  210.519547] lkdtm: Performing direct entry REPORT_STACK
 9089 01:12:41.183629  <6>[  210.525208] lkdtm: Stack offset: 32
 9090 01:12:41.184162  <6>[  210.529227] lkdtm: Performing direct entry REPORT_STACK
 9091 01:12:41.224952  <6>[  210.534763] lkdtm: Stack offset: 112
 9092 01:12:41.225563  <6>[  210.538859] lkdtm: Performing direct entry REPORT_STACK
 9093 01:12:41.225886  <6>[  210.544392] lkdtm: Stack offset: 48
 9094 01:12:41.226125  <6>[  210.548409] lkdtm: Performing direct entry REPORT_STACK
 9095 01:12:41.226296  <6>[  210.553941] lkdtm: Stack offset: 112
 9096 01:12:41.226457  <6>[  210.558038] lkdtm: Performing direct entry REPORT_STACK
 9097 01:12:41.226722  <6>[  210.563573] lkdtm: Stack offset: -48
 9098 01:12:41.226891  <6>[  210.567682] lkdtm: Performing direct entry REPORT_STACK
 9099 01:12:41.228236  <6>[  210.573214] lkdtm: Stack offset: -96
 9100 01:12:41.269538  <6>[  210.577312] lkdtm: Performing direct entry REPORT_STACK
 9101 01:12:41.269865  <6>[  210.582849] lkdtm: Stack offset: -16
 9102 01:12:41.270120  <6>[  210.586979] lkdtm: Performing direct entry REPORT_STACK
 9103 01:12:41.270380  <6>[  210.592514] lkdtm: Stack offset: -176
 9104 01:12:41.270829  <6>[  210.596713] lkdtm: Performing direct entry REPORT_STACK
 9105 01:12:41.271113  <6>[  210.602250] lkdtm: Stack offset: 32
 9106 01:12:41.271320  <6>[  210.606269] lkdtm: Performing direct entry REPORT_STACK
 9107 01:12:41.271511  <6>[  210.611801] lkdtm: Stack offset: -128
 9108 01:12:41.272790  <6>[  210.615990] lkdtm: Performing direct entry REPORT_STACK
 9109 01:12:41.314546  <6>[  210.621528] lkdtm: Stack offset: 192
 9110 01:12:41.314868  <6>[  210.625643] lkdtm: Performing direct entry REPORT_STACK
 9111 01:12:41.315063  <6>[  210.631183] lkdtm: Stack offset: -224
 9112 01:12:41.315241  <6>[  210.635436] lkdtm: Performing direct entry REPORT_STACK
 9113 01:12:41.315666  <6>[  210.641093] lkdtm: Stack offset: 32
 9114 01:12:41.315860  <6>[  210.645145] lkdtm: Performing direct entry REPORT_STACK
 9115 01:12:41.316020  <6>[  210.650683] lkdtm: Stack offset: 160
 9116 01:12:41.316174  <6>[  210.654791] lkdtm: Performing direct entry REPORT_STACK
 9117 01:12:41.316329  <6>[  210.660322] lkdtm: Stack offset: 208
 9118 01:12:41.317845  <6>[  210.664421] lkdtm: Performing direct entry REPORT_STACK
 9119 01:12:41.359438  <6>[  210.669957] lkdtm: Stack offset: -240
 9120 01:12:41.359943  <6>[  210.674145] lkdtm: Performing direct entry REPORT_STACK
 9121 01:12:41.360433  <6>[  210.679680] lkdtm: Stack offset: -256
 9122 01:12:41.361238  <6>[  210.683865] lkdtm: Performing direct entry REPORT_STACK
 9123 01:12:41.361655  <6>[  210.689400] lkdtm: Stack offset: 112
 9124 01:12:41.362138  <6>[  210.693566] lkdtm: Performing direct entry REPORT_STACK
 9125 01:12:41.362586  <6>[  210.699102] lkdtm: Stack offset: -80
 9126 01:12:41.363063  <6>[  210.703208] lkdtm: Performing direct entry REPORT_STACK
 9127 01:12:41.363599  <6>[  210.708753] lkdtm: Stack offset: 128
 9128 01:12:41.404304  <6>[  210.712851] lkdtm: Performing direct entry REPORT_STACK
 9129 01:12:41.404844  <6>[  210.718386] lkdtm: Stack offset: -240
 9130 01:12:41.405674  <6>[  210.722570] lkdtm: Performing direct entry REPORT_STACK
 9131 01:12:41.406135  <6>[  210.728106] lkdtm: Stack offset: -128
 9132 01:12:41.406597  <6>[  210.732289] lkdtm: Performing direct entry REPORT_STACK
 9133 01:12:41.407033  <6>[  210.737831] lkdtm: Stack offset: 16
 9134 01:12:41.407463  <6>[  210.741841] lkdtm: Performing direct entry REPORT_STACK
 9135 01:12:41.407907  <6>[  210.747376] lkdtm: Stack offset: 96
 9136 01:12:41.408437  <6>[  210.751406] lkdtm: Performing direct entry REPORT_STACK
 9137 01:12:41.449036  <6>[  210.757055] lkdtm: Stack offset: -64
 9138 01:12:41.449572  <6>[  210.761161] lkdtm: Performing direct entry REPORT_STACK
 9139 01:12:41.450084  <6>[  210.766697] lkdtm: Stack offset: 32
 9140 01:12:41.450461  <6>[  210.770722] lkdtm: Performing direct entry REPORT_STACK
 9141 01:12:41.451150  <6>[  210.776257] lkdtm: Stack offset: 128
 9142 01:12:41.451525  <6>[  210.780355] lkdtm: Performing direct entry REPORT_STACK
 9143 01:12:41.451867  <6>[  210.785889] lkdtm: Stack offset: -272
 9144 01:12:41.452196  <6>[  210.790072] lkdtm: Performing direct entry REPORT_STACK
 9145 01:12:41.452571  <6>[  210.795624] lkdtm: Stack offset: -16
 9146 01:12:41.493855  <6>[  210.799724] lkdtm: Performing direct entry REPORT_STACK
 9147 01:12:41.494431  <6>[  210.805259] lkdtm: Stack offset: 64
 9148 01:12:41.494812  <6>[  210.809271] lkdtm: Performing direct entry REPORT_STACK
 9149 01:12:41.495164  <6>[  210.814805] lkdtm: Stack offset: -176
 9150 01:12:41.495854  <6>[  210.818997] lkdtm: Performing direct entry REPORT_STACK
 9151 01:12:41.496230  <6>[  210.824533] lkdtm: Stack offset: 96
 9152 01:12:41.496567  <6>[  210.828552] lkdtm: Performing direct entry REPORT_STACK
 9153 01:12:41.496897  <6>[  210.834087] lkdtm: Stack offset: 208
 9154 01:12:41.497234  <6>[  210.838184] lkdtm: Performing direct entry REPORT_STACK
 9155 01:12:41.497783  <6>[  210.843719] lkdtm: Stack offset: -224
 9156 01:12:41.538536  <6>[  210.847902] lkdtm: Performing direct entry REPORT_STACK
 9157 01:12:41.539096  <6>[  210.853436] lkdtm: Stack offset: -192
 9158 01:12:41.539587  <6>[  210.857621] lkdtm: Performing direct entry REPORT_STACK
 9159 01:12:41.540396  <6>[  210.863157] lkdtm: Stack offset: 192
 9160 01:12:41.540814  <6>[  210.867258] lkdtm: Performing direct entry REPORT_STACK
 9161 01:12:41.541261  <6>[  210.872819] lkdtm: Stack offset: -144
 9162 01:12:41.541698  <6>[  210.877134] lkdtm: Performing direct entry REPORT_STACK
 9163 01:12:41.542271  <6>[  210.882670] lkdtm: Stack offset: 112
 9164 01:12:41.542814  <6>[  210.886768] lkdtm: Performing direct entry REPORT_STACK
 9165 01:12:41.582982  <6>[  210.892313] lkdtm: Stack offset: 64
 9166 01:12:41.583361  <6>[  210.896325] lkdtm: Performing direct entry REPORT_STACK
 9167 01:12:41.583633  <6>[  210.901860] lkdtm: Stack offset: 208
 9168 01:12:41.583881  <6>[  210.905969] lkdtm: Performing direct entry REPORT_STACK
 9169 01:12:41.584131  <6>[  210.911516] lkdtm: Stack offset: -80
 9170 01:12:41.584626  <6>[  210.915638] lkdtm: Performing direct entry REPORT_STACK
 9171 01:12:41.584848  <6>[  210.921175] lkdtm: Stack offset: -16
 9172 01:12:41.585079  <6>[  210.925280] lkdtm: Performing direct entry REPORT_STACK
 9173 01:12:41.586217  <6>[  210.930810] lkdtm: Stack offset: 112
 9174 01:12:41.627511  <6>[  210.934913] lkdtm: Performing direct entry REPORT_STACK
 9175 01:12:41.627850  <6>[  210.940444] lkdtm: Stack offset: -240
 9176 01:12:41.628150  <6>[  210.944625] lkdtm: Performing direct entry REPORT_STACK
 9177 01:12:41.628450  <6>[  210.950158] lkdtm: Stack offset: 128
 9178 01:12:41.628856  <6>[  210.954280] lkdtm: Performing direct entry REPORT_STACK
 9179 01:12:41.629007  <6>[  210.959818] lkdtm: Stack offset: -64
 9180 01:12:41.629153  <6>[  210.963921] lkdtm: Performing direct entry REPORT_STACK
 9181 01:12:41.629295  <6>[  210.969461] lkdtm: Stack offset: -240
 9182 01:12:41.630831  <6>[  210.973654] lkdtm: Performing direct entry REPORT_STACK
 9183 01:12:41.672672  <6>[  210.979208] lkdtm: Stack offset: 176
 9184 01:12:41.672978  <6>[  210.983367] lkdtm: Performing direct entry REPORT_STACK
 9185 01:12:41.673167  <6>[  210.989023] lkdtm: Stack offset: 192
 9186 01:12:41.673340  <6>[  210.993159] lkdtm: Performing direct entry REPORT_STACK
 9187 01:12:41.673516  <6>[  210.998696] lkdtm: Stack offset: -16
 9188 01:12:41.673613  <6>[  211.002812] lkdtm: Performing direct entry REPORT_STACK
 9189 01:12:41.673710  <6>[  211.008348] lkdtm: Stack offset: -160
 9190 01:12:41.674056  <6>[  211.012542] lkdtm: Performing direct entry REPORT_STACK
 9191 01:12:41.674168  <6>[  211.018077] lkdtm: Stack offset: -112
 9192 01:12:41.675966  <6>[  211.022258] lkdtm: Performing direct entry REPORT_STACK
 9193 01:12:41.717606  <6>[  211.027792] lkdtm: Stack offset: -176
 9194 01:12:41.717904  <6>[  211.032049] lkdtm: Performing direct entry REPORT_STACK
 9195 01:12:41.718117  <6>[  211.037584] lkdtm: Stack offset: -128
 9196 01:12:41.718294  <6>[  211.041771] lkdtm: Performing direct entry REPORT_STACK
 9197 01:12:41.718464  <6>[  211.047304] lkdtm: Stack offset: 64
 9198 01:12:41.718562  <6>[  211.051384] lkdtm: Performing direct entry REPORT_STACK
 9199 01:12:41.718658  <6>[  211.057038] lkdtm: Stack offset: -80
 9200 01:12:41.718967  <6>[  211.061142] lkdtm: Performing direct entry REPORT_STACK
 9201 01:12:41.720902  <6>[  211.066677] lkdtm: Stack offset: -48
 9202 01:12:41.762149  <6>[  211.070772] lkdtm: Performing direct entry REPORT_STACK
 9203 01:12:41.762675  <6>[  211.076316] lkdtm: Stack offset: 48
 9204 01:12:41.763043  <6>[  211.080324] lkdtm: Performing direct entry REPORT_STACK
 9205 01:12:41.763389  <6>[  211.085859] lkdtm: Stack offset: -16
 9206 01:12:41.763720  <6>[  211.089955] lkdtm: Performing direct entry REPORT_STACK
 9207 01:12:41.764390  <6>[  211.095490] lkdtm: Stack offset: -80
 9208 01:12:41.764753  <6>[  211.099584] lkdtm: Performing direct entry REPORT_STACK
 9209 01:12:41.765078  <6>[  211.105117] lkdtm: Stack offset: 16
 9210 01:12:41.765626  <6>[  211.109130] lkdtm: Performing direct entry REPORT_STACK
 9211 01:12:41.807089  <6>[  211.114673] lkdtm: Stack offset: -16
 9212 01:12:41.807615  <6>[  211.118768] lkdtm: Performing direct entry REPORT_STACK
 9213 01:12:41.807986  <6>[  211.124302] lkdtm: Stack offset: -80
 9214 01:12:41.808325  <6>[  211.128396] lkdtm: Performing direct entry REPORT_STACK
 9215 01:12:41.808655  <6>[  211.133930] lkdtm: Stack offset: -160
 9216 01:12:41.809327  <6>[  211.138124] lkdtm: Performing direct entry REPORT_STACK
 9217 01:12:41.809690  <6>[  211.143657] lkdtm: Stack offset: -128
 9218 01:12:41.810073  <6>[  211.147838] lkdtm: Performing direct entry REPORT_STACK
 9219 01:12:41.810516  <6>[  211.153372] lkdtm: Stack offset: -208
 9220 01:12:41.851993  <6>[  211.157557] lkdtm: Performing direct entry REPORT_STACK
 9221 01:12:41.852523  <6>[  211.163107] lkdtm: Stack offset: -288
 9222 01:12:41.852984  <6>[  211.167391] lkdtm: Performing direct entry REPORT_STACK
 9223 01:12:41.853336  <6>[  211.172916] lkdtm: Stack offset: 112
 9224 01:12:41.853667  <6>[  211.177007] lkdtm: Performing direct entry REPORT_STACK
 9225 01:12:41.854489  <6>[  211.182541] lkdtm: Stack offset: -256
 9226 01:12:41.854883  <6>[  211.186724] lkdtm: Performing direct entry REPORT_STACK
 9227 01:12:41.855406  <6>[  211.192255] lkdtm: Stack offset: -64
 9228 01:12:41.855791  <6>[  211.196360] lkdtm: Performing direct entry REPORT_STACK
 9229 01:12:41.856197  <6>[  211.201892] lkdtm: Stack offset: -176
 9230 01:12:41.896166  <6>[  211.206073] lkdtm: Performing direct entry REPORT_STACK
 9231 01:12:41.896496  <6>[  211.211609] lkdtm: Stack offset: 32
 9232 01:12:41.896986  <6>[  211.215612] lkdtm: Performing direct entry REPORT_STACK
 9233 01:12:41.897202  <6>[  211.221148] lkdtm: Stack offset: -224
 9234 01:12:41.897402  <6>[  211.225346] lkdtm: Performing direct entry REPORT_STACK
 9235 01:12:41.897571  <6>[  211.230874] lkdtm: Stack offset: -112
 9236 01:12:41.897724  <6>[  211.235055] lkdtm: Performing direct entry REPORT_STACK
 9237 01:12:41.897881  <6>[  211.240598] lkdtm: Stack offset: -208
 9238 01:12:41.899553  <6>[  211.244780] lkdtm: Performing direct entry REPORT_STACK
 9239 01:12:41.941059  <6>[  211.250311] lkdtm: Stack offset: 128
 9240 01:12:41.941560  <6>[  211.254402] lkdtm: Performing direct entry REPORT_STACK
 9241 01:12:41.941806  <6>[  211.259942] lkdtm: Stack offset: -32
 9242 01:12:41.942283  <6>[  211.264037] lkdtm: Performing direct entry REPORT_STACK
 9243 01:12:41.942531  <6>[  211.269572] lkdtm: Stack offset: -96
 9244 01:12:41.942703  <6>[  211.273710] lkdtm: Performing direct entry REPORT_STACK
 9245 01:12:41.942866  <6>[  211.279263] lkdtm: Stack offset: 48
 9246 01:12:41.943023  <6>[  211.283447] lkdtm: Performing direct entry REPORT_STACK
 9247 01:12:41.944327  <6>[  211.288978] lkdtm: Stack offset: -128
 9248 01:12:41.985620  <6>[  211.293173] lkdtm: Performing direct entry REPORT_STACK
 9249 01:12:41.985949  <6>[  211.298709] lkdtm: Stack offset: 64
 9250 01:12:41.986449  <6>[  211.302739] lkdtm: Performing direct entry REPORT_STACK
 9251 01:12:41.986665  <6>[  211.308274] lkdtm: Stack offset: -176
 9252 01:12:41.986845  <6>[  211.312466] lkdtm: Performing direct entry REPORT_STACK
 9253 01:12:41.987017  <6>[  211.317999] lkdtm: Stack offset: 176
 9254 01:12:41.987191  <6>[  211.322114] lkdtm: Performing direct entry REPORT_STACK
 9255 01:12:41.987354  <6>[  211.327648] lkdtm: Stack offset: 64
 9256 01:12:41.988977  <6>[  211.331679] lkdtm: Performing direct entry REPORT_STACK
 9257 01:12:42.030526  <6>[  211.337219] lkdtm: Stack offset: -208
 9258 01:12:42.030842  <6>[  211.341420] lkdtm: Performing direct entry REPORT_STACK
 9259 01:12:42.031037  <6>[  211.346952] lkdtm: Stack offset: -32
 9260 01:12:42.031215  <6>[  211.351048] lkdtm: Performing direct entry REPORT_STACK
 9261 01:12:42.031639  <6>[  211.356587] lkdtm: Stack offset: -288
 9262 01:12:42.031829  <6>[  211.360767] lkdtm: Performing direct entry REPORT_STACK
 9263 01:12:42.032008  <6>[  211.366296] lkdtm: Stack offset: 192
 9264 01:12:42.032164  <6>[  211.370386] lkdtm: Performing direct entry REPORT_STACK
 9265 01:12:42.032317  <6>[  211.375920] lkdtm: Stack offset: 192
 9266 01:12:42.033844  <6>[  211.380030] lkdtm: Performing direct entry REPORT_STACK
 9267 01:12:42.075564  <6>[  211.385567] lkdtm: Stack offset: 128
 9268 01:12:42.075990  <6>[  211.389670] lkdtm: Performing direct entry REPORT_STACK
 9269 01:12:42.076327  <6>[  211.395225] lkdtm: Stack offset: -48
 9270 01:12:42.076967  <6>[  211.399496] lkdtm: Performing direct entry REPORT_STACK
 9271 01:12:42.077309  <6>[  211.405020] lkdtm: Stack offset: -32
 9272 01:12:42.077622  <6>[  211.409114] lkdtm: Performing direct entry REPORT_STACK
 9273 01:12:42.077919  <6>[  211.414835] lkdtm: Stack offset: -96
 9274 01:12:42.078308  <6>[  211.418945] lkdtm: Performing direct entry REPORT_STACK
 9275 01:12:42.079038  <6>[  211.424480] lkdtm: Stack offset: -128
 9276 01:12:42.120354  <6>[  211.428667] lkdtm: Performing direct entry REPORT_STACK
 9277 01:12:42.120923  <6>[  211.434200] lkdtm: Stack offset: 176
 9278 01:12:42.121680  <6>[  211.438298] lkdtm: Performing direct entry REPORT_STACK
 9279 01:12:42.122126  <6>[  211.443846] lkdtm: Stack offset: -48
 9280 01:12:42.122491  <6>[  211.447941] lkdtm: Performing direct entry REPORT_STACK
 9281 01:12:42.122833  <6>[  211.453479] lkdtm: Stack offset: -256
 9282 01:12:42.123164  <6>[  211.457666] lkdtm: Performing direct entry REPORT_STACK
 9283 01:12:42.123489  <6>[  211.463203] lkdtm: Stack offset: -128
 9284 01:12:42.123949  <6>[  211.467420] lkdtm: Performing direct entry REPORT_STACK
 9285 01:12:42.165145  <6>[  211.472940] lkdtm: Stack offset: 192
 9286 01:12:42.165708  <6>[  211.477033] lkdtm: Performing direct entry REPORT_STACK
 9287 01:12:42.166239  <6>[  211.482566] lkdtm: Stack offset: 128
 9288 01:12:42.166691  <6>[  211.486664] lkdtm: Performing direct entry REPORT_STACK
 9289 01:12:42.167481  <6>[  211.492208] lkdtm: Stack offset: -256
 9290 01:12:42.167883  <6>[  211.496388] lkdtm: Performing direct entry REPORT_STACK
 9291 01:12:42.168326  <6>[  211.501925] lkdtm: Stack offset: 16
 9292 01:12:42.168779  <6>[  211.505944] lkdtm: Performing direct entry REPORT_STACK
 9293 01:12:42.169215  <6>[  211.511482] lkdtm: Stack offset: -272
 9294 01:12:42.209936  <6>[  211.515679] lkdtm: Performing direct entry REPORT_STACK
 9295 01:12:42.210515  <6>[  211.521230] lkdtm: Stack offset: 160
 9296 01:12:42.211361  <6>[  211.525364] lkdtm: Performing direct entry REPORT_STACK
 9297 01:12:42.211775  <6>[  211.530902] lkdtm: Stack offset: -112
 9298 01:12:42.212227  <6>[  211.535107] lkdtm: Performing direct entry REPORT_STACK
 9299 01:12:42.212666  <6>[  211.540645] lkdtm: Stack offset: 176
 9300 01:12:42.213097  <6>[  211.544743] lkdtm: Performing direct entry REPORT_STACK
 9301 01:12:42.213533  <6>[  211.550279] lkdtm: Stack offset: -208
 9302 01:12:42.213887  <6>[  211.554466] lkdtm: Performing direct entry REPORT_STACK
 9303 01:12:42.214339  <6>[  211.560001] lkdtm: Stack offset: -160
 9304 01:12:42.254597  <6>[  211.564197] lkdtm: Performing direct entry REPORT_STACK
 9305 01:12:42.255123  <6>[  211.569733] lkdtm: Stack offset: 32
 9306 01:12:42.255504  <6>[  211.573743] lkdtm: Performing direct entry REPORT_STACK
 9307 01:12:42.256201  <6>[  211.579279] lkdtm: Stack offset: -256
 9308 01:12:42.256583  <6>[  211.583506] lkdtm: Performing direct entry REPORT_STACK
 9309 01:12:42.256932  <6>[  211.589154] lkdtm: Stack offset: 192
 9310 01:12:42.257268  <6>[  211.593254] lkdtm: Performing direct entry REPORT_STACK
 9311 01:12:42.257595  <6>[  211.598793] lkdtm: Stack offset: -240
 9312 01:12:42.258292  <6>[  211.602980] lkdtm: Performing direct entry REPORT_STACK
 9313 01:12:42.299141  <6>[  211.608532] lkdtm: Stack offset: -144
 9314 01:12:42.299552  <6>[  211.612718] lkdtm: Performing direct entry REPORT_STACK
 9315 01:12:42.299770  <6>[  211.618254] lkdtm: Stack offset: -96
 9316 01:12:42.300297  <6>[  211.622352] lkdtm: Performing direct entry REPORT_STACK
 9317 01:12:42.300526  <6>[  211.627898] lkdtm: Stack offset: -176
 9318 01:12:42.300718  <6>[  211.632097] lkdtm: Performing direct entry REPORT_STACK
 9319 01:12:42.300892  <6>[  211.637633] lkdtm: Stack offset: -96
 9320 01:12:42.301041  <6>[  211.641751] lkdtm: Performing direct entry REPORT_STACK
 9321 01:12:42.302441  <6>[  211.647292] lkdtm: Stack offset: 112
 9322 01:12:42.343693  <6>[  211.651441] lkdtm: Performing direct entry REPORT_STACK
 9323 01:12:42.344066  <6>[  211.657046] lkdtm: Stack offset: 64
 9324 01:12:42.344561  <6>[  211.661057] lkdtm: Performing direct entry REPORT_STACK
 9325 01:12:42.344781  <6>[  211.666598] lkdtm: Stack offset: 80
 9326 01:12:42.345043  <6>[  211.670607] lkdtm: Performing direct entry REPORT_STACK
 9327 01:12:42.345224  <6>[  211.676139] lkdtm: Stack offset: 64
 9328 01:12:42.345393  <6>[  211.680155] lkdtm: Performing direct entry REPORT_STACK
 9329 01:12:42.345575  <6>[  211.685687] lkdtm: Stack offset: -240
 9330 01:12:42.347019  <6>[  211.689871] lkdtm: Performing direct entry REPORT_STACK
 9331 01:12:42.388668  <6>[  211.695401] lkdtm: Stack offset: -224
 9332 01:12:42.388983  <6>[  211.699588] lkdtm: Performing direct entry REPORT_STACK
 9333 01:12:42.389180  <6>[  211.705121] lkdtm: Stack offset: -112
 9334 01:12:42.389360  <6>[  211.709322] lkdtm: Performing direct entry REPORT_STACK
 9335 01:12:42.389773  <6>[  211.714879] lkdtm: Stack offset: -224
 9336 01:12:42.389943  <6>[  211.719077] lkdtm: Performing direct entry REPORT_STACK
 9337 01:12:42.390118  <6>[  211.724609] lkdtm: Stack offset: -32
 9338 01:12:42.390268  <6>[  211.728704] lkdtm: Performing direct entry REPORT_STACK
 9339 01:12:42.390415  <6>[  211.734239] lkdtm: Stack offset: 0
 9340 01:12:42.392017  <6>[  211.738166] lkdtm: Performing direct entry REPORT_STACK
 9341 01:12:42.433545  <6>[  211.743702] lkdtm: Stack offset: -96
 9342 01:12:42.433822  <6>[  211.747813] lkdtm: Performing direct entry REPORT_STACK
 9343 01:12:42.434064  <6>[  211.753348] lkdtm: Stack offset: -32
 9344 01:12:42.434768  <6>[  211.757523] lkdtm: Performing direct entry REPORT_STACK
 9345 01:12:42.435153  <6>[  211.763059] lkdtm: Stack offset: -256
 9346 01:12:42.435502  <6>[  211.767257] lkdtm: Performing direct entry REPORT_STACK
 9347 01:12:42.435835  <6>[  211.772807] lkdtm: Stack offset: -80
 9348 01:12:42.436161  <6>[  211.776990] lkdtm: Performing direct entry REPORT_STACK
 9349 01:12:42.437065  <6>[  211.782526] lkdtm: Stack offset: 144
 9350 01:12:42.478315  <6>[  211.786626] lkdtm: Performing direct entry REPORT_STACK
 9351 01:12:42.478846  <6>[  211.792176] lkdtm: Stack offset: 112
 9352 01:12:42.479565  <6>[  211.796275] lkdtm: Performing direct entry REPORT_STACK
 9353 01:12:42.479955  <6>[  211.801811] lkdtm: Stack offset: -128
 9354 01:12:42.480309  <6>[  211.805996] lkdtm: Performing direct entry REPORT_STACK
 9355 01:12:42.480647  <6>[  211.811541] lkdtm: Stack offset: 208
 9356 01:12:42.480974  <6>[  211.815640] lkdtm: Performing direct entry REPORT_STACK
 9357 01:12:42.481298  <6>[  211.821175] lkdtm: Stack offset: 0
 9358 01:12:42.482047  <6>[  211.825097] lkdtm: Performing direct entry REPORT_STACK
 9359 01:12:42.523194  <6>[  211.830632] lkdtm: Stack offset: 64
 9360 01:12:42.523743  <6>[  211.834650] lkdtm: Performing direct entry REPORT_STACK
 9361 01:12:42.524129  <6>[  211.840185] lkdtm: Stack offset: -144
 9362 01:12:42.524486  <6>[  211.844368] lkdtm: Performing direct entry REPORT_STACK
 9363 01:12:42.525170  <6>[  211.849902] lkdtm: Stack offset: -16
 9364 01:12:42.525546  <6>[  211.853998] lkdtm: Performing direct entry REPORT_STACK
 9365 01:12:42.525885  <6>[  211.859533] lkdtm: Stack offset: 80
 9366 01:12:42.526263  <6>[  211.863559] lkdtm: Performing direct entry REPORT_STACK
 9367 01:12:42.526722  <6>[  211.869213] lkdtm: Stack offset: -256
 9368 01:12:42.567992  <6>[  211.873408] lkdtm: Performing direct entry REPORT_STACK
 9369 01:12:42.568553  <6>[  211.878944] lkdtm: Stack offset: -272
 9370 01:12:42.568939  <6>[  211.883132] lkdtm: Performing direct entry REPORT_STACK
 9371 01:12:42.569295  <6>[  211.888666] lkdtm: Stack offset: -16
 9372 01:12:42.569986  <6>[  211.892772] lkdtm: Performing direct entry REPORT_STACK
 9373 01:12:42.570410  <6>[  211.898305] lkdtm: Stack offset: 96
 9374 01:12:42.570755  <6>[  211.902317] lkdtm: Performing direct entry REPORT_STACK
 9375 01:12:42.571083  <6>[  211.907854] lkdtm: Stack offset: -272
 9376 01:12:42.571552  <6>[  211.912036] lkdtm: Performing direct entry REPORT_STACK
 9377 01:12:42.571971  <6>[  211.917572] lkdtm: Stack offset: -208
 9378 01:12:42.612461  <6>[  211.921754] lkdtm: Performing direct entry REPORT_STACK
 9379 01:12:42.612991  <6>[  211.927291] lkdtm: Stack offset: 0
 9380 01:12:42.613713  <6>[  211.931213] lkdtm: Performing direct entry REPORT_STACK
 9381 01:12:42.614142  <6>[  211.936756] lkdtm: Stack offset: -160
 9382 01:12:42.614506  <6>[  211.940941] lkdtm: Performing direct entry REPORT_STACK
 9383 01:12:42.614850  <6>[  211.946474] lkdtm: Stack offset: 144
 9384 01:12:42.615181  <6>[  211.950579] lkdtm: Performing direct entry REPORT_STACK
 9385 01:12:42.615510  <6>[  211.956117] lkdtm: Stack offset: -128
 9386 01:12:42.616211  <6>[  211.960298] lkdtm: Performing direct entry REPORT_STACK
 9387 01:12:42.657020  <6>[  211.965835] lkdtm: Stack offset: 160
 9388 01:12:42.657393  <6>[  211.969937] lkdtm: Performing direct entry REPORT_STACK
 9389 01:12:42.657654  <6>[  211.975489] lkdtm: Stack offset: 80
 9390 01:12:42.657902  <6>[  211.979625] lkdtm: Performing direct entry REPORT_STACK
 9391 01:12:42.658178  <6>[  211.985155] lkdtm: Stack offset: -64
 9392 01:12:42.658622  <6>[  211.989262] lkdtm: Performing direct entry REPORT_STACK
 9393 01:12:42.658790  <6>[  211.994793] lkdtm: Stack offset: -32
 9394 01:12:42.658955  <6>[  211.998890] lkdtm: Performing direct entry REPORT_STACK
 9395 01:12:42.660290  <6>[  212.004418] lkdtm: Stack offset: 128
 9396 01:12:42.701790  <6>[  212.008510] lkdtm: Performing direct entry REPORT_STACK
 9397 01:12:42.702138  <6>[  212.014040] lkdtm: Stack offset: 64
 9398 01:12:42.702451  <6>[  212.018044] lkdtm: Performing direct entry REPORT_STACK
 9399 01:12:42.702772  <6>[  212.023581] lkdtm: Stack offset: 32
 9400 01:12:42.703293  <6>[  212.027597] lkdtm: Performing direct entry REPORT_STACK
 9401 01:12:42.703557  <6>[  212.033127] lkdtm: Stack offset: -112
 9402 01:12:42.703809  <6>[  212.037317] lkdtm: Performing direct entry REPORT_STACK
 9403 01:12:42.704049  <6>[  212.042852] lkdtm: Stack offset: 16
 9404 01:12:42.704245  <6>[  212.046857] lkdtm: Performing direct entry REPORT_STACK
 9405 01:12:42.704938  <6>[  212.052388] lkdtm: Stack offset: -272
 9406 01:12:42.746521  <6>[  212.056580] lkdtm: Performing direct entry REPORT_STACK
 9407 01:12:42.746836  <6>[  212.062115] lkdtm: Stack offset: 48
 9408 01:12:42.747030  <6>[  212.066120] lkdtm: Performing direct entry REPORT_STACK
 9409 01:12:42.747209  <6>[  212.071658] lkdtm: Stack offset: 128
 9410 01:12:42.747375  <6>[  212.075746] lkdtm: Performing direct entry REPORT_STACK
 9411 01:12:42.747515  <6>[  212.081282] lkdtm: Stack offset: -224
 9412 01:12:42.747893  <6>[  212.085470] lkdtm: Performing direct entry REPORT_STACK
 9413 01:12:42.748052  <6>[  212.091016] lkdtm: Stack offset: 80
 9414 01:12:42.749803  <6>[  212.095156] lkdtm: Performing direct entry REPORT_STACK
 9415 01:12:42.791466  <6>[  212.100693] lkdtm: Stack offset: -224
 9416 01:12:42.791938  <6>[  212.104878] lkdtm: Performing direct entry REPORT_STACK
 9417 01:12:42.792281  <6>[  212.110414] lkdtm: Stack offset: -192
 9418 01:12:42.792593  <6>[  212.114601] lkdtm: Performing direct entry REPORT_STACK
 9419 01:12:42.792898  <6>[  212.120147] lkdtm: Stack offset: -240
 9420 01:12:42.793521  <6>[  212.124413] lkdtm: Performing direct entry REPORT_STACK
 9421 01:12:42.793851  <6>[  212.129950] lkdtm: Stack offset: -192
 9422 01:12:42.794222  <6>[  212.134134] lkdtm: Performing direct entry REPORT_STACK
 9423 01:12:42.794932  <6>[  212.139670] lkdtm: Stack offset: 80
 9424 01:12:42.836062  <6>[  212.143681] lkdtm: Performing direct entry REPORT_STACK
 9425 01:12:42.836594  <6>[  212.149217] lkdtm: Stack offset: 80
 9426 01:12:42.836980  <6>[  212.153236] lkdtm: Performing direct entry REPORT_STACK
 9427 01:12:42.837338  <6>[  212.158772] lkdtm: Stack offset: -224
 9428 01:12:42.837682  <6>[  212.162957] lkdtm: Performing direct entry REPORT_STACK
 9429 01:12:42.838384  <6>[  212.168492] lkdtm: Stack offset: -160
 9430 01:12:42.838763  <6>[  212.172677] lkdtm: Performing direct entry REPORT_STACK
 9431 01:12:42.839103  <6>[  212.178213] lkdtm: Stack offset: 16
 9432 01:12:42.839581  <6>[  212.182235] lkdtm: Performing direct entry REPORT_STACK
 9433 01:12:42.880994  <6>[  212.187771] lkdtm: Stack offset: 144
 9434 01:12:42.881546  <6>[  212.191869] lkdtm: Performing direct entry REPORT_STACK
 9435 01:12:42.881925  <6>[  212.197404] lkdtm: Stack offset: 128
 9436 01:12:42.882327  <6>[  212.201509] lkdtm: Performing direct entry REPORT_STACK
 9437 01:12:42.882673  <6>[  212.207058] lkdtm: Stack offset: -96
 9438 01:12:42.883377  <6>[  212.211291] lkdtm: Performing direct entry REPORT_STACK
 9439 01:12:42.883761  <6>[  212.216828] lkdtm: Stack offset: 176
 9440 01:12:42.884101  <6>[  212.220927] lkdtm: Performing direct entry REPORT_STACK
 9441 01:12:42.884488  <6>[  212.226462] lkdtm: Stack offset: 32
 9442 01:12:42.884903  <6>[  212.230472] lkdtm: Performing direct entry REPORT_STACK
 9443 01:12:42.925766  <6>[  212.236008] lkdtm: Stack offset: -288
 9444 01:12:42.926331  <6>[  212.240203] lkdtm: Performing direct entry REPORT_STACK
 9445 01:12:42.926717  <6>[  212.245746] lkdtm: Stack offset: 128
 9446 01:12:42.927075  <6>[  212.249848] lkdtm: Performing direct entry REPORT_STACK
 9447 01:12:42.927420  <6>[  212.255384] lkdtm: Stack offset: -288
 9448 01:12:42.928097  <6>[  212.259568] lkdtm: Performing direct entry REPORT_STACK
 9449 01:12:42.928466  <6>[  212.265102] lkdtm: Stack offset: -32
 9450 01:12:42.928802  <6>[  212.269222] lkdtm: Performing direct entry REPORT_STACK
 9451 01:12:42.929273  <6>[  212.274759] lkdtm: Stack offset: -192
 9452 01:12:42.970515  <6>[  212.278947] lkdtm: Performing direct entry REPORT_STACK
 9453 01:12:42.971031  <6>[  212.284482] lkdtm: Stack offset: 0
 9454 01:12:42.971414  <6>[  212.288407] lkdtm: Performing direct entry REPORT_STACK
 9455 01:12:42.971766  <6>[  212.293942] lkdtm: Stack offset: -16
 9456 01:12:42.972105  <6>[  212.298041] lkdtm: Performing direct entry REPORT_STACK
 9457 01:12:42.972436  <6>[  212.303587] lkdtm: Stack offset: -256
 9458 01:12:42.973133  <6>[  212.307772] lkdtm: Performing direct entry REPORT_STACK
 9459 01:12:42.973515  <6>[  212.313311] lkdtm: Stack offset: 64
 9460 01:12:42.974051  <6>[  212.317335] lkdtm: Performing direct entry REPORT_STACK
 9461 01:12:43.014953  <6>[  212.322995] lkdtm: Stack offset: 192
 9462 01:12:43.015354  <6>[  212.327102] lkdtm: Performing direct entry REPORT_STACK
 9463 01:12:43.015610  <6>[  212.332636] lkdtm: Stack offset: 32
 9464 01:12:43.015847  <6>[  212.336662] lkdtm: Performing direct entry REPORT_STACK
 9465 01:12:43.016338  <6>[  212.342197] lkdtm: Stack offset: -96
 9466 01:12:43.016638  <6>[  212.346331] lkdtm: Performing direct entry REPORT_STACK
 9467 01:12:43.016848  <6>[  212.351861] lkdtm: Stack offset: 176
 9468 01:12:43.017016  <6>[  212.355971] lkdtm: Performing direct entry REPORT_STACK
 9469 01:12:43.017206  <6>[  212.361503] lkdtm: Stack offset: -144
 9470 01:12:43.060020  <6>[  212.365710] lkdtm: Performing direct entry REPORT_STACK
 9471 01:12:43.060344  <6>[  212.371243] lkdtm: Stack offset: -256
 9472 01:12:43.060543  <6>[  212.375491] lkdtm: Performing direct entry REPORT_STACK
 9473 01:12:43.060980  <6>[  212.381131] lkdtm: Stack offset: 128
 9474 01:12:43.061174  <6>[  212.385259] lkdtm: Performing direct entry REPORT_STACK
 9475 01:12:43.061355  <6>[  212.390799] lkdtm: Stack offset: 0
 9476 01:12:43.061513  <6>[  212.394736] lkdtm: Performing direct entry REPORT_STACK
 9477 01:12:43.061668  <6>[  212.400268] lkdtm: Stack offset: -208
 9478 01:12:43.061835  <6>[  212.404451] lkdtm: Performing direct entry REPORT_STACK
 9479 01:12:43.063323  <6>[  212.409993] lkdtm: Stack offset: -112
 9480 01:12:43.104653  <6>[  212.414190] lkdtm: Performing direct entry REPORT_STACK
 9481 01:12:43.104928  <6>[  212.419723] lkdtm: Stack offset: -272
 9482 01:12:43.105124  <6>[  212.423916] lkdtm: Performing direct entry REPORT_STACK
 9483 01:12:43.105299  <6>[  212.429452] lkdtm: Stack offset: 32
 9484 01:12:43.105700  <6>[  212.433483] lkdtm: Performing direct entry REPORT_STACK
 9485 01:12:43.105868  <6>[  212.439019] lkdtm: Stack offset: -144
 9486 01:12:43.106036  <6>[  212.443204] lkdtm: Performing direct entry REPORT_STACK
 9487 01:12:43.106189  <6>[  212.448761] lkdtm: Stack offset: 208
 9488 01:12:43.107971  <6>[  212.452860] lkdtm: Performing direct entry REPORT_STACK
 9489 01:12:43.149472  <6>[  212.458465] lkdtm: Stack offset: -192
 9490 01:12:43.149736  <6>[  212.462657] lkdtm: Performing direct entry REPORT_STACK
 9491 01:12:43.149928  <6>[  212.468193] lkdtm: Stack offset: 208
 9492 01:12:43.150128  <6>[  212.472293] lkdtm: Performing direct entry REPORT_STACK
 9493 01:12:43.150300  <6>[  212.477829] lkdtm: Stack offset: -96
 9494 01:12:43.150801  <6>[  212.481928] lkdtm: Performing direct entry REPORT_STACK
 9495 01:12:43.151175  <6>[  212.487474] lkdtm: Stack offset: -16
 9496 01:12:43.151515  <6>[  212.491585] lkdtm: Performing direct entry REPORT_STACK
 9497 01:12:43.152953  <6>[  212.497135] lkdtm: Stack offset: -112
 9498 01:12:43.194308  <6>[  212.501406] lkdtm: Performing direct entry REPORT_STACK
 9499 01:12:43.194879  <6>[  212.506940] lkdtm: Stack offset: -176
 9500 01:12:43.195268  <6>[  212.511124] lkdtm: Performing direct entry REPORT_STACK
 9501 01:12:43.195621  <6>[  212.516659] lkdtm: Stack offset: -80
 9502 01:12:43.195959  <6>[  212.520756] lkdtm: Performing direct entry REPORT_STACK
 9503 01:12:43.196633  <6>[  212.526306] lkdtm: Stack offset: 80
 9504 01:12:43.197006  <6>[  212.530320] lkdtm: Performing direct entry REPORT_STACK
 9505 01:12:43.197346  <6>[  212.535855] lkdtm: Stack offset: -80
 9506 01:12:43.197867  <6>[  212.539952] lkdtm: Performing direct entry REPORT_STACK
 9507 01:12:43.198265  <6>[  212.545487] lkdtm: Stack offset: -96
 9508 01:12:43.239037  <6>[  212.549593] lkdtm: Performing direct entry REPORT_STACK
 9509 01:12:43.239563  <6>[  212.555128] lkdtm: Stack offset: 32
 9510 01:12:43.239951  <6>[  212.559142] lkdtm: Performing direct entry REPORT_STACK
 9511 01:12:43.240304  <6>[  212.564677] lkdtm: Stack offset: -160
 9512 01:12:43.240645  <6>[  212.568859] lkdtm: Performing direct entry REPORT_STACK
 9513 01:12:43.241319  <6>[  212.574395] lkdtm: Stack offset: -16
 9514 01:12:43.241691  <6>[  212.578492] lkdtm: Performing direct entry REPORT_STACK
 9515 01:12:43.242067  <6>[  212.584027] lkdtm: Stack offset: -96
 9516 01:12:43.242607  <6>[  212.588124] lkdtm: Performing direct entry REPORT_STACK
 9517 01:12:43.283931  <6>[  212.593658] lkdtm: Stack offset: 96
 9518 01:12:43.284460  <6>[  212.597668] lkdtm: Performing direct entry REPORT_STACK
 9519 01:12:43.284842  <6>[  212.603203] lkdtm: Stack offset: -256
 9520 01:12:43.285572  <6>[  212.607445] lkdtm: Performing direct entry REPORT_STACK
 9521 01:12:43.285965  <6>[  212.613092] lkdtm: Stack offset: 144
 9522 01:12:43.286384  <6>[  212.617198] lkdtm: Performing direct entry REPORT_STACK
 9523 01:12:43.286724  <6>[  212.622742] lkdtm: Stack offset: -288
 9524 01:12:43.287049  <6>[  212.626929] lkdtm: Performing direct entry REPORT_STACK
 9525 01:12:43.287598  <6>[  212.632463] lkdtm: Stack offset: 144
 9526 01:12:43.328120  <6>[  212.636562] lkdtm: Performing direct entry REPORT_STACK
 9527 01:12:43.328471  <6>[  212.642095] lkdtm: Stack offset: 192
 9528 01:12:43.329056  <6>[  212.646192] lkdtm: Performing direct entry REPORT_STACK
 9529 01:12:43.329377  <6>[  212.651729] lkdtm: Stack offset: 192
 9530 01:12:43.329600  <6>[  212.655823] lkdtm: Performing direct entry REPORT_STACK
 9531 01:12:43.329795  <6>[  212.661359] lkdtm: Stack offset: 32
 9532 01:12:43.329992  <6>[  212.665368] lkdtm: Performing direct entry REPORT_STACK
 9533 01:12:43.330319  <6>[  212.670914] lkdtm: Stack offset: -32
 9534 01:12:43.331440  <6>[  212.675042] lkdtm: Performing direct entry REPORT_STACK
 9535 01:12:43.373064  <6>[  212.680581] lkdtm: Stack offset: 16
 9536 01:12:43.373475  <6>[  212.684598] lkdtm: Performing direct entry REPORT_STACK
 9537 01:12:43.373741  <6>[  212.690134] lkdtm: Stack offset: -224
 9538 01:12:43.374096  <6>[  212.694320] lkdtm: Performing direct entry REPORT_STACK
 9539 01:12:43.374604  <6>[  212.699855] lkdtm: Stack offset: -112
 9540 01:12:43.374824  <6>[  212.704037] lkdtm: Performing direct entry REPORT_STACK
 9541 01:12:43.375017  <6>[  212.709572] lkdtm: Stack offset: 112
 9542 01:12:43.375203  <6>[  212.713661] lkdtm: Performing direct entry REPORT_STACK
 9543 01:12:43.375424  <6>[  212.719196] lkdtm: Stack offset: -256
 9544 01:12:43.417924  <6>[  212.723565] lkdtm: Performing direct entry REPORT_STACK
 9545 01:12:43.418268  <6>[  212.729101] lkdtm: Stack offset: 16
 9546 01:12:43.418521  <6>[  212.733132] lkdtm: Performing direct entry REPORT_STACK
 9547 01:12:43.418750  <6>[  212.738670] lkdtm: Stack offset: -64
 9548 01:12:43.418971  <6>[  212.742777] lkdtm: Performing direct entry REPORT_STACK
 9549 01:12:43.419191  <6>[  212.748314] lkdtm: Stack offset: -256
 9550 01:12:43.419542  <6>[  212.752510] lkdtm: Performing direct entry REPORT_STACK
 9551 01:12:43.419666  <6>[  212.758049] lkdtm: Stack offset: 208
 9552 01:12:43.419799  <6>[  212.762159] lkdtm: Performing direct entry REPORT_STACK
 9553 01:12:43.421133  <6>[  212.767691] lkdtm: Stack offset: -224
 9554 01:12:43.462423  <6>[  212.771878] lkdtm: Performing direct entry REPORT_STACK
 9555 01:12:43.462716  <6>[  212.777413] lkdtm: Stack offset: 0
 9556 01:12:43.462963  <6>[  212.781336] lkdtm: Performing direct entry REPORT_STACK
 9557 01:12:43.463189  <6>[  212.786872] lkdtm: Stack offset: -48
 9558 01:12:43.463394  <6>[  212.790987] lkdtm: Performing direct entry REPORT_STACK
 9559 01:12:43.463575  <6>[  212.796523] lkdtm: Stack offset: -96
 9560 01:12:43.463992  <6>[  212.800619] lkdtm: Performing direct entry REPORT_STACK
 9561 01:12:43.464162  <6>[  212.806153] lkdtm: Stack offset: -176
 9562 01:12:43.465707  <6>[  212.810349] lkdtm: Performing direct entry REPORT_STACK
 9563 01:12:43.507527  <6>[  212.815884] lkdtm: Stack offset: -240
 9564 01:12:43.508069  <6>[  212.820068] lkdtm: Performing direct entry REPORT_STACK
 9565 01:12:43.508555  <6>[  212.825603] lkdtm: Stack offset: -112
 9566 01:12:43.509394  <6>[  212.829791] lkdtm: Performing direct entry REPORT_STACK
 9567 01:12:43.509832  <6>[  212.835352] lkdtm: Stack offset: -48
 9568 01:12:43.510320  <6>[  212.839571] lkdtm: Performing direct entry REPORT_STACK
 9569 01:12:43.510775  <6>[  212.845095] lkdtm: Stack offset: 80
 9570 01:12:43.511183  <6>[  212.849113] lkdtm: Performing direct entry REPORT_STACK
 9571 01:12:43.511604  <6>[  212.854648] lkdtm: Stack offset: -144
 9572 01:12:43.552419  <6>[  212.858836] lkdtm: Performing direct entry REPORT_STACK
 9573 01:12:43.552972  <6>[  212.864371] lkdtm: Stack offset: 64
 9574 01:12:43.553358  <6>[  212.868382] lkdtm: Performing direct entry REPORT_STACK
 9575 01:12:43.553710  <6>[  212.873918] lkdtm: Stack offset: -32
 9576 01:12:43.554098  <6>[  212.878015] lkdtm: Performing direct entry REPORT_STACK
 9577 01:12:43.554448  <6>[  212.883551] lkdtm: Stack offset: 112
 9578 01:12:43.555130  <6>[  212.887648] lkdtm: Performing direct entry REPORT_STACK
 9579 01:12:43.555509  <6>[  212.893184] lkdtm: Stack offset: -288
 9580 01:12:43.555977  <6>[  212.897377] lkdtm: Performing direct entry REPORT_STACK
 9581 01:12:43.556396  <6>[  212.902912] lkdtm: Stack offset: 112
 9582 01:12:43.596917  <6>[  212.907007] lkdtm: Performing direct entry REPORT_STACK
 9583 01:12:43.597457  <6>[  212.912552] lkdtm: Stack offset: -96
 9584 01:12:43.598221  <6>[  212.916648] lkdtm: Performing direct entry REPORT_STACK
 9585 01:12:43.598627  <6>[  212.922183] lkdtm: Stack offset: -144
 9586 01:12:43.598977  <6>[  212.926365] lkdtm: Performing direct entry REPORT_STACK
 9587 01:12:43.599315  <6>[  212.931900] lkdtm: Stack offset: -128
 9588 01:12:43.599645  <6>[  212.936083] lkdtm: Performing direct entry REPORT_STACK
 9589 01:12:43.599969  <6>[  212.941618] lkdtm: Stack offset: -208
 9590 01:12:43.600733  <6>[  212.945808] lkdtm: Performing direct entry REPORT_STACK
 9591 01:12:43.641751  <6>[  212.951356] lkdtm: Stack offset: 112
 9592 01:12:43.642323  <6>[  212.955579] lkdtm: Performing direct entry REPORT_STACK
 9593 01:12:43.642709  <6>[  212.961102] lkdtm: Stack offset: -176
 9594 01:12:43.643435  <6>[  212.965283] lkdtm: Performing direct entry REPORT_STACK
 9595 01:12:43.643829  <6>[  212.970818] lkdtm: Stack offset: -224
 9596 01:12:43.644183  <6>[  212.975012] lkdtm: Performing direct entry REPORT_STACK
 9597 01:12:43.644519  <6>[  212.980548] lkdtm: Stack offset: -224
 9598 01:12:43.644845  <6>[  212.984732] lkdtm: Performing direct entry REPORT_STACK
 9599 01:12:43.645357  <6>[  212.990267] lkdtm: Stack offset: -160
 9600 01:12:43.686084  <6>[  212.994452] lkdtm: Performing direct entry REPORT_STACK
 9601 01:12:43.686825  <6>[  212.999996] lkdtm: Stack offset: 0
 9602 01:12:43.687081  <6>[  213.003937] lkdtm: Performing direct entry REPORT_STACK
 9603 01:12:43.687404  <6>[  213.009473] lkdtm: Stack offset: 208
 9604 01:12:43.687582  <6>[  213.013589] lkdtm: Performing direct entry REPORT_STACK
 9605 01:12:43.687838  <6>[  213.019131] lkdtm: Stack offset: -256
 9606 01:12:43.688059  <6>[  213.023369] lkdtm: Performing direct entry REPORT_STACK
 9607 01:12:43.688224  <6>[  213.028898] lkdtm: Stack offset: 128
 9608 01:12:43.689459  <6>[  213.033021] lkdtm: Performing direct entry REPORT_STACK
 9609 01:12:43.731011  <6>[  213.038557] lkdtm: Stack offset: -176
 9610 01:12:43.731371  <6>[  213.042750] lkdtm: Performing direct entry REPORT_STACK
 9611 01:12:43.731583  <6>[  213.048283] lkdtm: Stack offset: -48
 9612 01:12:43.731761  <6>[  213.052379] lkdtm: Performing direct entry REPORT_STACK
 9613 01:12:43.732200  <6>[  213.057914] lkdtm: Stack offset: 128
 9614 01:12:43.732418  <6>[  213.062011] lkdtm: Performing direct entry REPORT_STACK
 9615 01:12:43.732590  <6>[  213.067562] lkdtm: Stack offset: -160
 9616 01:12:43.732765  <6>[  213.071885] lkdtm: Performing direct entry REPORT_STACK
 9617 01:12:43.732939  <6>[  213.077420] lkdtm: Stack offset: -144
 9618 01:12:43.775786  <6>[  213.081635] lkdtm: Performing direct entry REPORT_STACK
 9619 01:12:43.776105  <6>[  213.087170] lkdtm: Stack offset: 32
 9620 01:12:43.776360  <6>[  213.091181] lkdtm: Performing direct entry REPORT_STACK
 9621 01:12:43.776586  <6>[  213.096721] lkdtm: Stack offset: -112
 9622 01:12:43.777058  <6>[  213.100902] lkdtm: Performing direct entry REPORT_STACK
 9623 01:12:43.777260  <6>[  213.106438] lkdtm: Stack offset: 16
 9624 01:12:43.777471  <6>[  213.110445] lkdtm: Performing direct entry REPORT_STACK
 9625 01:12:43.777663  <6>[  213.115977] lkdtm: Stack offset: -48
 9626 01:12:43.777853  <6>[  213.120070] lkdtm: Performing direct entry REPORT_STACK
 9627 01:12:43.779099  <6>[  213.125606] lkdtm: Stack offset: -160
 9628 01:12:43.820515  <6>[  213.129800] lkdtm: Performing direct entry REPORT_STACK
 9629 01:12:43.820796  <6>[  213.135343] lkdtm: Stack offset: -272
 9630 01:12:43.821042  <6>[  213.139546] lkdtm: Performing direct entry REPORT_STACK
 9631 01:12:43.821635  <6>[  213.145196] lkdtm: Stack offset: 16
 9632 01:12:43.822086  <6>[  213.149301] lkdtm: Performing direct entry REPORT_STACK
 9633 01:12:43.822537  <6>[  213.154838] lkdtm: Stack offset: -240
 9634 01:12:43.822971  <6>[  213.159035] lkdtm: Performing direct entry REPORT_STACK
 9635 01:12:43.823396  <6>[  213.164571] lkdtm: Stack offset: 64
 9636 01:12:43.824188  <6>[  213.168582] lkdtm: Performing direct entry REPORT_STACK
 9637 01:12:43.865525  <6>[  213.174116] lkdtm: Stack offset: -160
 9638 01:12:43.866088  <6>[  213.178303] lkdtm: Performing direct entry REPORT_STACK
 9639 01:12:43.866476  <6>[  213.183852] lkdtm: Stack offset: 192
 9640 01:12:43.867170  <6>[  213.187965] lkdtm: Performing direct entry REPORT_STACK
 9641 01:12:43.867557  <6>[  213.193500] lkdtm: Stack offset: -112
 9642 01:12:43.867903  <6>[  213.197686] lkdtm: Performing direct entry REPORT_STACK
 9643 01:12:43.868237  <6>[  213.203221] lkdtm: Stack offset: 0
 9644 01:12:43.868564  <6>[  213.207143] lkdtm: Performing direct entry REPORT_STACK
 9645 01:12:43.869230  <6>[  213.212677] lkdtm: Stack offset: 16
 9646 01:12:43.910418  <6>[  213.216697] lkdtm: Performing direct entry REPORT_STACK
 9647 01:12:43.910954  <6>[  213.222233] lkdtm: Stack offset: -32
 9648 01:12:43.911333  <6>[  213.226332] lkdtm: Performing direct entry REPORT_STACK
 9649 01:12:43.911688  <6>[  213.231867] lkdtm: Stack offset: 112
 9650 01:12:43.912374  <6>[  213.235964] lkdtm: Performing direct entry REPORT_STACK
 9651 01:12:43.912751  <6>[  213.241499] lkdtm: Stack offset: 192
 9652 01:12:43.913084  <6>[  213.245604] lkdtm: Performing direct entry REPORT_STACK
 9653 01:12:43.913406  <6>[  213.251139] lkdtm: Stack offset: 32
 9654 01:12:43.913731  <6>[  213.255154] lkdtm: Performing direct entry REPORT_STACK
 9655 01:12:43.914302  <6>[  213.260714] lkdtm: Stack offset: -96
 9656 01:12:43.955103  <6>[  213.264885] lkdtm: Performing direct entry REPORT_STACK
 9657 01:12:43.955650  <6>[  213.270420] lkdtm: Stack offset: -240
 9658 01:12:43.956034  <6>[  213.274606] lkdtm: Performing direct entry REPORT_STACK
 9659 01:12:43.956738  <6>[  213.280151] lkdtm: Stack offset: 192
 9660 01:12:43.957123  <6>[  213.284251] lkdtm: Performing direct entry REPORT_STACK
 9661 01:12:43.957466  <6>[  213.289786] lkdtm: Stack offset: 96
 9662 01:12:43.957798  <6>[  213.293797] lkdtm: Performing direct entry REPORT_STACK
 9663 01:12:43.958157  <6>[  213.299340] lkdtm: Stack offset: -272
 9664 01:12:43.958620  <6>[  213.303544] lkdtm: Performing direct entry REPORT_STACK
 9665 01:12:43.999820  <6>[  213.309197] lkdtm: Stack offset: 16
 9666 01:12:44.000338  <6>[  213.313207] lkdtm: Performing direct entry REPORT_STACK
 9667 01:12:44.000763  <6>[  213.318744] lkdtm: Stack offset: -64
 9668 01:12:44.001464  <6>[  213.322848] lkdtm: Performing direct entry REPORT_STACK
 9669 01:12:44.001851  <6>[  213.328383] lkdtm: Stack offset: 144
 9670 01:12:44.002284  <6>[  213.332482] lkdtm: Performing direct entry REPORT_STACK
 9671 01:12:44.002676  <6>[  213.338015] lkdtm: Stack offset: -96
 9672 01:12:44.003017  <6>[  213.342125] lkdtm: Performing direct entry REPORT_STACK
 9673 01:12:44.003496  <6>[  213.347663] lkdtm: Stack offset: 80
 9674 01:12:44.044149  <6>[  213.351673] lkdtm: Performing direct entry REPORT_STACK
 9675 01:12:44.044486  <6>[  213.357210] lkdtm: Stack offset: -208
 9676 01:12:44.045067  <6>[  213.361393] lkdtm: Performing direct entry REPORT_STACK
 9677 01:12:44.045332  <6>[  213.366926] lkdtm: Stack offset: 208
 9678 01:12:44.045564  <6>[  213.371032] lkdtm: Performing direct entry REPORT_STACK
 9679 01:12:44.045811  <6>[  213.376578] lkdtm: Stack offset: 144
 9680 01:12:44.045978  <6>[  213.380698] lkdtm: Performing direct entry REPORT_STACK
 9681 01:12:44.046170  <6>[  213.386240] lkdtm: Stack offset: -176
 9682 01:12:44.047393  <6>[  213.390432] lkdtm: Performing direct entry REPORT_STACK
 9683 01:12:44.088969  <6>[  213.395967] lkdtm: Stack offset: 16
 9684 01:12:44.089290  <6>[  213.400001] lkdtm: Performing direct entry REPORT_STACK
 9685 01:12:44.089488  <6>[  213.405538] lkdtm: Stack offset: -144
 9686 01:12:44.089665  <6>[  213.409737] lkdtm: Performing direct entry REPORT_STACK
 9687 01:12:44.089895  <6>[  213.415273] lkdtm: Stack offset: 32
 9688 01:12:44.090442  <6>[  213.419292] lkdtm: Performing direct entry REPORT_STACK
 9689 01:12:44.090613  <6>[  213.424842] lkdtm: Stack offset: 176
 9690 01:12:44.090809  <6>[  213.428998] lkdtm: Performing direct entry REPORT_STACK
 9691 01:12:44.090975  <6>[  213.434536] lkdtm: Stack offset: -256
 9692 01:12:44.092211  <6>[  213.438720] lkdtm: Performing direct entry REPORT_STACK
 9693 01:12:44.133776  <6>[  213.444255] lkdtm: Stack offset: -144
 9694 01:12:44.134105  <6>[  213.448430] lkdtm: Performing direct entry REPORT_STACK
 9695 01:12:44.134301  <6>[  213.453968] lkdtm: Stack offset: -64
 9696 01:12:44.134733  <6>[  213.458061] lkdtm: Performing direct entry REPORT_STACK
 9697 01:12:44.134928  <6>[  213.463602] lkdtm: Stack offset: 96
 9698 01:12:44.135102  <6>[  213.467615] lkdtm: Performing direct entry REPORT_STACK
 9699 01:12:44.135276  <6>[  213.473147] lkdtm: Stack offset: -176
 9700 01:12:44.135431  <6>[  213.477327] lkdtm: Performing direct entry REPORT_STACK
 9701 01:12:44.137092  <6>[  213.482863] lkdtm: Stack offset: -176
 9702 01:12:44.178305  <6>[  213.487055] lkdtm: Performing direct entry REPORT_STACK
 9703 01:12:44.178594  <6>[  213.492591] lkdtm: Stack offset: -272
 9704 01:12:44.178788  <6>[  213.496775] lkdtm: Performing direct entry REPORT_STACK
 9705 01:12:44.178964  <6>[  213.502310] lkdtm: Stack offset: 64
 9706 01:12:44.179377  <6>[  213.506322] lkdtm: Performing direct entry REPORT_STACK
 9707 01:12:44.179547  <6>[  213.511928] lkdtm: Stack offset: 0
 9708 01:12:44.179697  <6>[  213.515858] lkdtm: Performing direct entry REPORT_STACK
 9709 01:12:44.179842  <6>[  213.521394] lkdtm: Stack offset: -144
 9710 01:12:44.181654  <6>[  213.525590] lkdtm: Performing direct entry REPORT_STACK
 9711 01:12:44.223473  <6>[  213.531126] lkdtm: Stack offset: -160
 9712 01:12:44.224009  <6>[  213.535357] lkdtm: Performing direct entry REPORT_STACK
 9713 01:12:44.224389  <6>[  213.541000] lkdtm: Stack offset: 64
 9714 01:12:44.224743  <6>[  213.545021] lkdtm: Performing direct entry REPORT_STACK
 9715 01:12:44.225425  <6>[  213.550556] lkdtm: Stack offset: -112
 9716 01:12:44.225803  <6>[  213.554742] lkdtm: Performing direct entry REPORT_STACK
 9717 01:12:44.226183  <6>[  213.560277] lkdtm: Stack offset: 0
 9718 01:12:44.226518  <6>[  213.564210] lkdtm: Performing direct entry REPORT_STACK
 9719 01:12:44.226858  <6>[  213.569745] lkdtm: Stack offset: 96
 9720 01:12:44.268285  <6>[  213.573754] lkdtm: Performing direct entry REPORT_STACK
 9721 01:12:44.268817  <6>[  213.579289] lkdtm: Stack offset: 128
 9722 01:12:44.269300  <6>[  213.583426] lkdtm: Performing direct entry REPORT_STACK
 9723 01:12:44.269750  <6>[  213.588949] lkdtm: Stack offset: -96
 9724 01:12:44.270237  <6>[  213.593045] lkdtm: Performing direct entry REPORT_STACK
 9725 01:12:44.270677  <6>[  213.598580] lkdtm: Stack offset: -240
 9726 01:12:44.271492  <6>[  213.602769] lkdtm: Performing direct entry REPORT_STACK
 9727 01:12:44.271943  <6>[  213.608304] lkdtm: Stack offset: -256
 9728 01:12:44.272391  <6>[  213.612487] lkdtm: Performing direct entry REPORT_STACK
 9729 01:12:44.272923  <6>[  213.618023] lkdtm: Stack offset: -272
 9730 01:12:44.312936  <6>[  213.622205] lkdtm: Performing direct entry REPORT_STACK
 9731 01:12:44.313484  <6>[  213.627740] lkdtm: Stack offset: -240
 9732 01:12:44.313974  <6>[  213.631922] lkdtm: Performing direct entry REPORT_STACK
 9733 01:12:44.314820  <6>[  213.637458] lkdtm: Stack offset: 208
 9734 01:12:44.315233  <6>[  213.641558] lkdtm: Performing direct entry REPORT_STACK
 9735 01:12:44.315685  <6>[  213.647103] lkdtm: Stack offset: -208
 9736 01:12:44.316131  <6>[  213.651292] lkdtm: Performing direct entry REPORT_STACK
 9737 01:12:44.316596  <6>[  213.656840] lkdtm: Stack offset: -96
 9738 01:12:44.317023  <6>[  213.661070] lkdtm: Performing direct entry REPORT_STACK
 9739 01:12:44.357794  <6>[  213.666606] lkdtm: Stack offset: -80
 9740 01:12:44.358362  <6>[  213.670703] lkdtm: Performing direct entry REPORT_STACK
 9741 01:12:44.359091  <6>[  213.676235] lkdtm: Stack offset: 128
 9742 01:12:44.359479  <6>[  213.680330] lkdtm: Performing direct entry REPORT_STACK
 9743 01:12:44.359827  <6>[  213.685862] lkdtm: Stack offset: 32
 9744 01:12:44.360157  <6>[  213.689874] lkdtm: Performing direct entry REPORT_STACK
 9745 01:12:44.360483  <6>[  213.695410] lkdtm: Stack offset: -64
 9746 01:12:44.360805  <6>[  213.699529] lkdtm: Performing direct entry REPORT_STACK
 9747 01:12:44.361489  <6>[  213.705185] lkdtm: Stack offset: -160
 9748 01:12:44.402083  <6>[  213.709371] lkdtm: Performing direct entry REPORT_STACK
 9749 01:12:44.402434  <6>[  213.714908] lkdtm: Stack offset: -272
 9750 01:12:44.402794  <6>[  213.719098] lkdtm: Performing direct entry REPORT_STACK
 9751 01:12:44.402987  <6>[  213.724631] lkdtm: Stack offset: 208
 9752 01:12:44.403425  <6>[  213.728735] lkdtm: Performing direct entry REPORT_STACK
 9753 01:12:44.403609  <6>[  213.734276] lkdtm: Stack offset: -176
 9754 01:12:44.403727  <6>[  213.738492] lkdtm: Performing direct entry REPORT_STACK
 9755 01:12:44.403836  <6>[  213.744058] lkdtm: Stack offset: -32
 9756 01:12:44.405426  <6>[  213.748165] lkdtm: Performing direct entry REPORT_STACK
 9757 01:12:44.405690  <6>[  213.753710] lkdtm: Stack offset: 64
 9758 01:12:44.446992  <6>[  213.757724] lkdtm: Performing direct entry REPORT_STACK
 9759 01:12:44.447375  <6>[  213.763256] lkdtm: Stack offset: -224
 9760 01:12:44.447683  <6>[  213.767470] lkdtm: Performing direct entry REPORT_STACK
 9761 01:12:44.447909  <6>[  213.773001] lkdtm: Stack offset: -48
 9762 01:12:44.448371  <6>[  213.777113] lkdtm: Performing direct entry REPORT_STACK
 9763 01:12:44.448604  <6>[  213.782649] lkdtm: Stack offset: -64
 9764 01:12:44.448833  <6>[  213.786779] lkdtm: Performing direct entry REPORT_STACK
 9765 01:12:44.449026  <6>[  213.792317] lkdtm: Stack offset: -160
 9766 01:12:44.450276  <6>[  213.796510] lkdtm: Performing direct entry REPORT_STACK
 9767 01:12:44.491915  <6>[  213.802043] lkdtm: Stack offset: 80
 9768 01:12:44.492212  <6>[  213.806056] lkdtm: Performing direct entry REPORT_STACK
 9769 01:12:44.492405  <6>[  213.811591] lkdtm: Stack offset: -128
 9770 01:12:44.492583  <6>[  213.815801] lkdtm: Performing direct entry REPORT_STACK
 9771 01:12:44.492752  <6>[  213.821369] lkdtm: Stack offset: 32
 9772 01:12:44.493170  <6>[  213.825468] lkdtm: Performing direct entry REPORT_STACK
 9773 01:12:44.493346  <6>[  213.831004] lkdtm: Stack offset: 16
 9774 01:12:44.493501  <6>[  213.835014] lkdtm: Performing direct entry REPORT_STACK
 9775 01:12:44.495224  <6>[  213.840548] lkdtm: Stack offset: 16
 9776 01:12:44.536414  <6>[  213.844556] lkdtm: Performing direct entry REPORT_STACK
 9777 01:12:44.536689  <6>[  213.850089] lkdtm: Stack offset: 0
 9778 01:12:44.536883  <6>[  213.854012] lkdtm: Performing direct entry REPORT_STACK
 9779 01:12:44.537058  <6>[  213.859545] lkdtm: Stack offset: 0
 9780 01:12:44.537228  <6>[  213.863470] lkdtm: Performing direct entry REPORT_STACK
 9781 01:12:44.537639  <6>[  213.868993] lkdtm: Stack offset: 176
 9782 01:12:44.537827  <6>[  213.873095] lkdtm: Performing direct entry REPORT_STACK
 9783 01:12:44.538020  <6>[  213.878630] lkdtm: Stack offset: -112
 9784 01:12:44.539734  <6>[  213.882817] lkdtm: Performing direct entry REPORT_STACK
 9785 01:12:44.581395  <6>[  213.888361] lkdtm: Stack offset: 176
 9786 01:12:44.581936  <6>[  213.892456] lkdtm: Performing direct entry REPORT_STACK
 9787 01:12:44.582377  <6>[  213.897990] lkdtm: Stack offset: 96
 9788 01:12:44.582734  <6>[  213.901997] lkdtm: Performing direct entry REPORT_STACK
 9789 01:12:44.583073  <6>[  213.907530] lkdtm: Stack offset: -288
 9790 01:12:44.583402  <6>[  213.911710] lkdtm: Performing direct entry REPORT_STACK
 9791 01:12:44.584071  <6>[  213.917244] lkdtm: Stack offset: -64
 9792 01:12:44.584439  <6>[  213.921338] lkdtm: Performing direct entry REPORT_STACK
 9793 01:12:44.584899  <6>[  213.926887] lkdtm: Stack offset: -160
 9794 01:12:44.626292  <6>[  213.931070] lkdtm: Performing direct entry REPORT_STACK
 9795 01:12:44.626843  <6>[  213.936608] lkdtm: Stack offset: 48
 9796 01:12:44.627233  <6>[  213.940640] lkdtm: Performing direct entry REPORT_STACK
 9797 01:12:44.627585  <6>[  213.946299] lkdtm: Stack offset: -240
 9798 01:12:44.628266  <6>[  213.950496] lkdtm: Performing direct entry REPORT_STACK
 9799 01:12:44.628640  <6>[  213.956034] lkdtm: Stack offset: -272
 9800 01:12:44.628974  <6>[  213.960218] lkdtm: Performing direct entry REPORT_STACK
 9801 01:12:44.629297  <6>[  213.965752] lkdtm: Stack offset: 128
 9802 01:12:44.629717  <6>[  213.969851] lkdtm: Performing direct entry REPORT_STACK
 9803 01:12:44.630195  <6>[  213.975386] lkdtm: Stack offset: -256
 9804 01:12:44.670781  <6>[  213.979568] lkdtm: Performing direct entry REPORT_STACK
 9805 01:12:44.671309  <6>[  213.985103] lkdtm: Stack offset: -192
 9806 01:12:44.671687  <6>[  213.989283] lkdtm: Performing direct entry REPORT_STACK
 9807 01:12:44.672415  <6>[  213.994817] lkdtm: Stack offset: -272
 9808 01:12:44.672810  <6>[  213.999005] lkdtm: Performing direct entry REPORT_STACK
 9809 01:12:44.673160  <6>[  214.004557] lkdtm: Stack offset: 192
 9810 01:12:44.673493  <6>[  214.008666] lkdtm: Performing direct entry REPORT_STACK
 9811 01:12:44.673819  <6>[  214.014201] lkdtm: Stack offset: -240
 9812 01:12:44.674357  <6>[  214.018387] lkdtm: Performing direct entry REPORT_STACK
 9813 01:12:44.715685  <6>[  214.023923] lkdtm: Stack offset: -288
 9814 01:12:44.716234  <6>[  214.028105] lkdtm: Performing direct entry REPORT_STACK
 9815 01:12:44.716719  <6>[  214.033640] lkdtm: Stack offset: -240
 9816 01:12:44.717520  <6>[  214.037820] lkdtm: Performing direct entry REPORT_STACK
 9817 01:12:44.717931  <6>[  214.043354] lkdtm: Stack offset: -272
 9818 01:12:44.718416  <6>[  214.047542] lkdtm: Performing direct entry REPORT_STACK
 9819 01:12:44.719004  <6>[  214.053081] lkdtm: Stack offset: -128
 9820 01:12:44.719556  <6>[  214.057399] lkdtm: Performing direct entry REPORT_STACK
 9821 01:12:44.720002  <6>[  214.062934] lkdtm: Stack offset: 32
 9822 01:12:44.760252  <6>[  214.066947] lkdtm: Performing direct entry REPORT_STACK
 9823 01:12:44.760594  <6>[  214.072492] lkdtm: Stack offset: -240
 9824 01:12:44.760824  <6>[  214.076689] lkdtm: Performing direct entry REPORT_STACK
 9825 01:12:44.760998  <6>[  214.082223] lkdtm: Stack offset: 192
 9826 01:12:44.761419  <6>[  214.086347] lkdtm: Performing direct entry REPORT_STACK
 9827 01:12:44.761612  <6>[  214.091894] lkdtm: Stack offset: 160
 9828 01:12:44.761777  <6>[  214.096009] lkdtm: Performing direct entry REPORT_STACK
 9829 01:12:44.761953  <6>[  214.101549] lkdtm: Stack offset: 32
 9830 01:12:44.762131  <6>[  214.105568] lkdtm: Performing direct entry REPORT_STACK
 9831 01:12:44.763544  <6>[  214.111105] lkdtm: Stack offset: -256
 9832 01:12:44.804921  <6>[  214.115301] lkdtm: Performing direct entry REPORT_STACK
 9833 01:12:44.805282  <6>[  214.120999] lkdtm: Stack offset: 144
 9834 01:12:44.805836  <6>[  214.125104] lkdtm: Performing direct entry REPORT_STACK
 9835 01:12:44.806071  <6>[  214.130648] lkdtm: Stack offset: 192
 9836 01:12:44.806297  <6>[  214.134771] lkdtm: Performing direct entry REPORT_STACK
 9837 01:12:44.806514  <6>[  214.140308] lkdtm: Stack offset: 32
 9838 01:12:44.806736  <6>[  214.144320] lkdtm: Performing direct entry REPORT_STACK
 9839 01:12:44.806926  <6>[  214.149860] lkdtm: Stack offset: -144
 9840 01:12:44.808217  <6>[  214.154062] lkdtm: Performing direct entry REPORT_STACK
 9841 01:12:44.849735  <6>[  214.159596] lkdtm: Stack offset: 192
 9842 01:12:44.850054  <6>[  214.163691] lkdtm: Performing direct entry REPORT_STACK
 9843 01:12:44.850309  <6>[  214.169222] lkdtm: Stack offset: -80
 9844 01:12:44.850536  <6>[  214.173327] lkdtm: Performing direct entry REPORT_STACK
 9845 01:12:44.850766  <6>[  214.178857] lkdtm: Stack offset: -32
 9846 01:12:44.850940  <6>[  214.182955] lkdtm: Performing direct entry REPORT_STACK
 9847 01:12:44.851348  <6>[  214.188491] lkdtm: Stack offset: -16
 9848 01:12:44.851510  <6>[  214.192598] lkdtm: Performing direct entry REPORT_STACK
 9849 01:12:44.853019  <6>[  214.198133] lkdtm: Stack offset: -80
 9850 01:12:44.894392  <6>[  214.202235] lkdtm: Performing direct entry REPORT_STACK
 9851 01:12:44.894671  <6>[  214.207770] lkdtm: Stack offset: 144
 9852 01:12:44.894915  <6>[  214.211868] lkdtm: Performing direct entry REPORT_STACK
 9853 01:12:44.895144  <6>[  214.217404] lkdtm: Stack offset: -224
 9854 01:12:44.895363  <6>[  214.221588] lkdtm: Performing direct entry REPORT_STACK
 9855 01:12:44.895581  <6>[  214.227123] lkdtm: Stack offset: -144
 9856 01:12:44.895958  <6>[  214.231363] lkdtm: Performing direct entry REPORT_STACK
 9857 01:12:44.896087  <6>[  214.236966] lkdtm: Stack offset: -192
 9858 01:12:44.897678  <6>[  214.241161] lkdtm: Performing direct entry REPORT_STACK
 9859 01:12:44.939343  <6>[  214.246697] lkdtm: Stack offset: -96
 9860 01:12:44.939890  <6>[  214.250797] lkdtm: Performing direct entry REPORT_STACK
 9861 01:12:44.940383  <6>[  214.256343] lkdtm: Stack offset: 112
 9862 01:12:44.940836  <6>[  214.260441] lkdtm: Performing direct entry REPORT_STACK
 9863 01:12:44.941279  <6>[  214.265977] lkdtm: Stack offset: 32
 9864 01:12:44.942099  <6>[  214.269988] lkdtm: Performing direct entry REPORT_STACK
 9865 01:12:44.942513  <6>[  214.275525] lkdtm: Stack offset: 192
 9866 01:12:44.942970  <6>[  214.279623] lkdtm: Performing direct entry REPORT_STACK
 9867 01:12:44.943410  <6>[  214.285158] lkdtm: Stack offset: 0
 9868 01:12:44.984213  <6>[  214.289089] lkdtm: Performing direct entry REPORT_STACK
 9869 01:12:44.984727  <6>[  214.294625] lkdtm: Stack offset: -288
 9870 01:12:44.985111  <6>[  214.298816] lkdtm: Performing direct entry REPORT_STACK
 9871 01:12:44.985467  <6>[  214.304351] lkdtm: Stack offset: -48
 9872 01:12:44.985807  <6>[  214.308447] lkdtm: Performing direct entry REPORT_STACK
 9873 01:12:44.986562  <6>[  214.313981] lkdtm: Stack offset: 32
 9874 01:12:44.986944  <6>[  214.318001] lkdtm: Performing direct entry REPORT_STACK
 9875 01:12:44.987290  <6>[  214.323537] lkdtm: Stack offset: 128
 9876 01:12:44.987755  <6>[  214.327634] lkdtm: Performing direct entry REPORT_STACK
 9877 01:12:44.988174  <6>[  214.333169] lkdtm: Stack offset: -240
 9878 01:12:45.028789  <6>[  214.337356] lkdtm: Performing direct entry REPORT_STACK
 9879 01:12:45.029318  <6>[  214.342896] lkdtm: Stack offset: -112
 9880 01:12:45.029701  <6>[  214.347096] lkdtm: Performing direct entry REPORT_STACK
 9881 01:12:45.030428  <6>[  214.352754] lkdtm: Stack offset: -64
 9882 01:12:45.030815  <6>[  214.356865] lkdtm: Performing direct entry REPORT_STACK
 9883 01:12:45.031163  <6>[  214.362398] lkdtm: Stack offset: 128
 9884 01:12:45.031491  <6>[  214.366497] lkdtm: Performing direct entry REPORT_STACK
 9885 01:12:45.031817  <6>[  214.372034] lkdtm: Stack offset: -32
 9886 01:12:45.032510  <6>[  214.376140] lkdtm: Performing direct entry REPORT_STACK
 9887 01:12:45.073401  <6>[  214.381677] lkdtm: Stack offset: -64
 9888 01:12:45.073732  <6>[  214.385777] lkdtm: Performing direct entry REPORT_STACK
 9889 01:12:45.073974  <6>[  214.391322] lkdtm: Stack offset: -192
 9890 01:12:45.074496  <6>[  214.395531] lkdtm: Performing direct entry REPORT_STACK
 9891 01:12:45.074716  <6>[  214.401175] lkdtm: Stack offset: -64
 9892 01:12:45.074887  <6>[  214.405281] lkdtm: Performing direct entry REPORT_STACK
 9893 01:12:45.075097  <6>[  214.410819] lkdtm: Stack offset: 112
 9894 01:12:45.075259  <6>[  214.414917] lkdtm: Performing direct entry REPORT_STACK
 9895 01:12:45.075426  <6>[  214.420455] lkdtm: Stack offset: 0
 9896 01:12:45.091769  <6>[  214.424395] lkdtm: Performing direct entry REPORT_STACK
 9897 01:12:45.092109  <6>[  214.429929] lkdtm: Stack offset: 128
 9898 01:12:45.491562  # Bits of stack entropy: 6
 9899 01:12:45.539510  ok 84 selftests: lkdtm: stack-entropy.sh
 9900 01:12:46.947140  lkdtm_PANIC_sh_selftests_lkdtm_panic_sh skip
 9901 01:12:46.947902  lkdtm_BUG_sh pass
 9902 01:12:46.948547  lkdtm_WARNING_sh pass
 9903 01:12:46.949150  lkdtm_WARNING_MESSAGE_sh pass
 9904 01:12:46.950299  lkdtm_EXCEPTION_sh pass
 9905 01:12:46.950915  lkdtm_LOOP_sh_selftests_lkdtm_loop_sh skip
 9906 01:12:46.951454  lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh skip
 9907 01:12:46.951974  lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh skip
 9908 01:12:46.952469  lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh skip
 9909 01:12:46.952960  lkdtm_ARRAY_BOUNDS_sh pass
 9910 01:12:46.953444  lkdtm_CORRUPT_LIST_ADD_sh pass
 9911 01:12:46.954117  lkdtm_CORRUPT_LIST_DEL_sh pass
 9912 01:12:46.990257  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
 9913 01:12:46.990847  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
 9914 01:12:46.991214  lkdtm_REPORT_STACK_CANARY_sh pass
 9915 01:12:46.991901  lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh skip
 9916 01:12:46.992272  lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh skip
 9917 01:12:46.992602  lkdtm_CORRUPT_PAC_sh fail
 9918 01:12:46.992919  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh skip
 9919 01:12:46.993234  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
 9920 01:12:46.993538  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
 9921 01:12:46.993937  lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh skip
 9922 01:12:47.033430  lkdtm_READ_AFTER_FREE_sh pass
 9923 01:12:47.034056  lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh skip
 9924 01:12:47.034435  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
 9925 01:12:47.035233  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
 9926 01:12:47.035626  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
 9927 01:12:47.035962  lkdtm_SLAB_FREE_DOUBLE_sh pass
 9928 01:12:47.036432  lkdtm_SLAB_FREE_CROSS_sh pass
 9929 01:12:47.036786  lkdtm_SLAB_FREE_PAGE_sh pass
 9930 01:12:47.037162  lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh skip
 9931 01:12:47.037624  lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh skip
 9932 01:12:47.038066  lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh skip
 9933 01:12:47.076560  lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh skip
 9934 01:12:47.077106  lkdtm_EXEC_DATA_sh pass
 9935 01:12:47.077474  lkdtm_EXEC_STACK_sh pass
 9936 01:12:47.077814  lkdtm_EXEC_KMALLOC_sh pass
 9937 01:12:47.078190  lkdtm_EXEC_VMALLOC_sh pass
 9938 01:12:47.078514  lkdtm_EXEC_RODATA_sh pass
 9939 01:12:47.079014  lkdtm_EXEC_USERSPACE_sh pass
 9940 01:12:47.079349  lkdtm_EXEC_NULL_sh pass
 9941 01:12:47.079659  lkdtm_ACCESS_USERSPACE_sh fail
 9942 01:12:47.081029  lkdtm_ACCESS_NULL_sh pass
 9943 01:12:47.081774  lkdtm_WRITE_RO_sh pass
 9944 01:12:47.082170  lkdtm_WRITE_RO_AFTER_INIT_sh pass
 9945 01:12:47.082510  lkdtm_WRITE_KERN_sh pass
 9946 01:12:47.082828  lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh skip
 9947 01:12:47.083231  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
 9948 01:12:47.083621  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
 9949 01:12:47.119710  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
 9950 01:12:47.120378  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
 9951 01:12:47.120757  lkdtm_REFCOUNT_DEC_ZERO_sh pass
 9952 01:12:47.121096  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
 9953 01:12:47.121420  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
 9954 01:12:47.121815  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
 9955 01:12:47.122596  lkdtm_REFCOUNT_INC_ZERO_sh pass
 9956 01:12:47.122957  lkdtm_REFCOUNT_ADD_ZERO_sh pass
 9957 01:12:47.123359  lkdtm_REFCOUNT_INC_SATURATED_sh pass
 9958 01:12:47.123680  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
 9959 01:12:47.123988  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
 9960 01:12:47.124518  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
 9961 01:12:47.162901  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
 9962 01:12:47.163453  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
 9963 01:12:47.163824  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
 9964 01:12:47.164161  lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh skip
 9965 01:12:47.164484  lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh skip
 9966 01:12:47.165148  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
 9967 01:12:47.165503  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
 9968 01:12:47.165822  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
 9969 01:12:47.166233  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
 9970 01:12:47.166598  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
 9971 01:12:47.166985  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
 9972 01:12:47.215680  lkdtm_USERCOPY_STACK_BEYOND_sh pass
 9973 01:12:47.215986  lkdtm_USERCOPY_KERNEL_sh pass
 9974 01:12:47.216172  lkdtm_STACKLEAK_ERASING_sh pass
 9975 01:12:47.216342  lkdtm_CFI_FORWARD_PROTO_sh fail
 9976 01:12:47.216507  lkdtm_CFI_BACKWARD_sh fail
 9977 01:12:47.216666  lkdtm_FORTIFY_STRSCPY_sh pass
 9978 01:12:47.216827  lkdtm_FORTIFY_STR_OBJECT_sh pass
 9979 01:12:47.216983  lkdtm_FORTIFY_STR_MEMBER_sh pass
 9980 01:12:47.217140  lkdtm_FORTIFY_MEM_OBJECT_sh pass
 9981 01:12:47.217267  lkdtm_FORTIFY_MEM_MEMBER_sh pass
 9982 01:12:47.217631  lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh skip
 9983 01:12:47.217776  lkdtm_stack-entropy_sh pass
 9984 01:12:47.218947  + ../../utils/send-to-lava.sh ./output/result.txt
 9985 01:12:47.233881  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
 9986 01:12:47.235336  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
 9988 01:12:47.453020  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh_selftests_lkdtm_panic_sh RESULT=skip>
 9989 01:12:47.453802  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh_selftests_lkdtm_panic_sh RESULT=skip
 9991 01:12:47.669526  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
 9992 01:12:47.670070  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
 9994 01:12:47.877342  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
 9995 01:12:47.877871  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
 9997 01:12:48.094494  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
 9998 01:12:48.095350  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10000 01:12:48.302201  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10001 01:12:48.303059  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10003 01:12:48.523237  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh_selftests_lkdtm_loop_sh RESULT=skip>
10004 01:12:48.524087  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh_selftests_lkdtm_loop_sh RESULT=skip
10006 01:12:48.751988  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh RESULT=skip>
10007 01:12:48.752872  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh RESULT=skip
10009 01:12:48.968794  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh RESULT=skip>
10010 01:12:48.969645  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh RESULT=skip
10012 01:12:49.175558  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh RESULT=skip>
10013 01:12:49.176420  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh RESULT=skip
10015 01:12:49.379400  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10016 01:12:49.380250  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10018 01:12:49.595338  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10019 01:12:49.596198  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10021 01:12:49.814121  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10022 01:12:49.814968  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10024 01:12:50.037837  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10025 01:12:50.038732  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10027 01:12:50.257672  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10028 01:12:50.258566  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10030 01:12:50.462459  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10031 01:12:50.463310  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10033 01:12:50.678403  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh RESULT=skip>
10034 01:12:50.679273  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh RESULT=skip
10036 01:12:50.879164  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh RESULT=skip>
10037 01:12:50.880028  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh RESULT=skip
10039 01:12:51.091941  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10040 01:12:51.092799  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10042 01:12:51.320688  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh RESULT=skip>
10043 01:12:51.321552  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh RESULT=skip
10045 01:12:51.525499  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10046 01:12:51.526360  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10048 01:12:51.738369  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10049 01:12:51.739206  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10051 01:12:51.951133  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh RESULT=skip>
10052 01:12:51.951996  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh RESULT=skip
10054 01:12:52.166919  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10055 01:12:52.167810  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10057 01:12:52.363448  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh RESULT=skip>
10058 01:12:52.363976  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh RESULT=skip
10060 01:12:52.583645  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10061 01:12:52.584512  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10063 01:12:52.791436  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10064 01:12:52.792296  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10066 01:12:52.997285  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10067 01:12:52.998143  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10069 01:12:53.204937  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10070 01:12:53.205802  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10072 01:12:53.418895  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10073 01:12:53.419747  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10075 01:12:53.637592  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10076 01:12:53.638406  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10078 01:12:53.845260  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh RESULT=skip>
10079 01:12:53.846059  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh RESULT=skip
10081 01:12:54.053110  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh RESULT=skip>
10082 01:12:54.053881  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh RESULT=skip
10084 01:12:54.269978  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh RESULT=skip>
10085 01:12:54.270823  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh RESULT=skip
10087 01:12:54.466766  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh RESULT=skip>
10088 01:12:54.467552  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh RESULT=skip
10090 01:12:54.674385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10091 01:12:54.675152  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10093 01:12:54.888256  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10094 01:12:54.889039  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10096 01:12:55.103936  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10097 01:12:55.104458  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10099 01:12:55.324041  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10100 01:12:55.324809  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10102 01:12:55.529520  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10103 01:12:55.530072  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10105 01:12:55.750600  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10106 01:12:55.751395  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10108 01:12:55.956520  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10109 01:12:55.957287  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10111 01:12:56.163976  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10112 01:12:56.164530  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10114 01:12:56.356156  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10115 01:12:56.356988  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10117 01:12:56.574688  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10118 01:12:56.575241  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10120 01:12:56.784824  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10122 01:12:56.787765  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10123 01:12:57.006242  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10124 01:12:57.006779  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10126 01:12:57.225419  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh RESULT=skip>
10127 01:12:57.226252  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh RESULT=skip
10129 01:12:57.422098  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10130 01:12:57.422923  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10132 01:12:57.641998  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10133 01:12:57.642879  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10135 01:12:57.862757  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10136 01:12:57.863613  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10138 01:12:58.082588  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10139 01:12:58.083497  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10141 01:12:58.306224  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10142 01:12:58.307082  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10144 01:12:58.525200  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10145 01:12:58.526075  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10147 01:12:58.743038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10148 01:12:58.743873  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10150 01:12:58.965793  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10151 01:12:58.966683  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10153 01:12:59.179281  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10154 01:12:59.179802  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10156 01:12:59.387282  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10157 01:12:59.388118  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10159 01:12:59.607239  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10160 01:12:59.608102  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10162 01:12:59.824957  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10163 01:12:59.825788  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10165 01:13:00.041847  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10166 01:13:00.042717  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10168 01:13:00.257650  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10169 01:13:00.258522  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10171 01:13:00.476390  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10172 01:13:00.477191  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10174 01:13:00.693347  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10175 01:13:00.694190  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10177 01:13:00.911067  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10178 01:13:00.911921  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10180 01:13:01.131937  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh RESULT=skip>
10181 01:13:01.132812  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh RESULT=skip
10183 01:13:01.338751  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh RESULT=skip>
10184 01:13:01.339613  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh RESULT=skip
10186 01:13:01.551535  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10187 01:13:01.552395  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10189 01:13:01.772228  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10190 01:13:01.773091  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10192 01:13:01.963086  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10193 01:13:01.963943  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10195 01:13:02.175880  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10196 01:13:02.176762  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10198 01:13:02.380692  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10199 01:13:02.381482  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10201 01:13:02.581694  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10202 01:13:02.582614  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10204 01:13:02.789299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10205 01:13:02.790165  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10207 01:13:02.993805  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10208 01:13:02.994369  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10210 01:13:03.207046  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10211 01:13:03.207909  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10213 01:13:03.404821  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10214 01:13:03.405660  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10216 01:13:03.626360  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10217 01:13:03.626984  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10219 01:13:03.846259  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10220 01:13:03.846809  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10222 01:13:04.051093  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10223 01:13:04.051649  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10225 01:13:04.267926  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10226 01:13:04.268443  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10228 01:13:04.474063  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10229 01:13:04.474906  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10231 01:13:04.691842  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10232 01:13:04.692849  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10234 01:13:04.912659  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh RESULT=skip>
10235 01:13:04.913520  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh RESULT=skip
10237 01:13:05.122239  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10238 01:13:05.122817  + set +x
10239 01:13:05.123509  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10241 01:13:05.125553  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 473287_1.6.2.4.5>
10242 01:13:05.126399  Received signal: <ENDRUN> 1_kselftest-lkdtm 473287_1.6.2.4.5
10243 01:13:05.126875  Ending use of test pattern.
10244 01:13:05.127323  Ending test lava.1_kselftest-lkdtm (473287_1.6.2.4.5), duration 153.12
10246 01:13:05.141408  <LAVA_TEST_RUNNER EXIT>
10247 01:13:05.142216  ok: lava_test_shell seems to have completed
10248 01:13:05.145887  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh: skip
lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh: skip
lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh: skip
lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh: skip
lkdtm_LOOP_sh_selftests_lkdtm_loop_sh: skip
lkdtm_PANIC_sh_selftests_lkdtm_panic_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh: skip
lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh: skip
lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10249 01:13:05.146708  end: 3.1 lava-test-shell (duration 00:02:36) [common]
10250 01:13:05.147398  end: 3 lava-test-retry (duration 00:02:36) [common]
10251 01:13:05.148000  start: 4 finalize (timeout 00:02:00) [common]
10252 01:13:05.148589  start: 4.1 power-off (timeout 00:00:30) [common]
10253 01:13:05.149482  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10254 01:13:05.557548  >> OK - accepted request

10255 01:13:05.560538  Returned 0 in 0 seconds
10256 01:13:05.661662  end: 4.1 power-off (duration 00:00:01) [common]
10258 01:13:05.662476  start: 4.2 read-feedback (timeout 00:02:00) [common]
10259 01:13:05.663034  Listened to connection for namespace 'common' for up to 1s
10260 01:13:05.663584  Listened to connection for namespace 'common' for up to 1s
10261 01:13:06.668042  Finalising connection for namespace 'common'
10262 01:13:06.668754  Disconnecting from shell: Finalise
10263 01:13:06.669287  / # 
10264 01:13:06.770731  end: 4.2 read-feedback (duration 00:00:01) [common]
10265 01:13:06.771448  end: 4 finalize (duration 00:00:02) [common]
10266 01:13:06.772125  Cleaning after the job
10267 01:13:06.772694  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/ramdisk
10268 01:13:06.784673  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/kernel
10269 01:13:06.832080  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/dtb
10270 01:13:06.832784  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/nfsrootfs
10271 01:13:06.935925  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/473287/tftp-deploy-hm3g1gmt/modules
10272 01:13:06.949188  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/473287
10273 01:13:07.710810  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/473287
10274 01:13:07.711095  Job finished correctly